0s autopkgtest [13:11:51]: starting date and time: 2024-03-23 13:11:51+0000 0s autopkgtest [13:11:51]: git checkout: 4a1cd702 l/adt_testbed: don't blame the testbed for unsolvable build deps 0s autopkgtest [13:11:51]: host juju-7f2275-prod-proposed-migration-environment-3; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.mdc0ba9l/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --setup-commands /home/ubuntu/autopkgtest/setup-commands/setup-testbed --apt-pocket=proposed=src:protobuf-c,src:protobuf --apt-upgrade knot-resolver --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 '--env=ADT_TEST_TRIGGERS=protobuf-c/1.4.1-1ubuntu3 protobuf/3.21.12-8.2' -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-3@bos01-arm64-8.secgroup --name adt-noble-arm64-knot-resolver-20240323-131151-juju-7f2275-prod-proposed-migration-environment-3 --image adt/ubuntu-noble-arm64-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-3 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://us.ports.ubuntu.com/ubuntu-ports/ 130s autopkgtest [13:14:01]: testbed dpkg architecture: arm64 130s autopkgtest [13:14:01]: testbed apt version: 2.7.12 130s autopkgtest [13:14:01]: @@@@@@@@@@@@@@@@@@@@ test bed setup 131s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 132s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [56.9 kB] 132s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [3974 kB] 132s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [6540 B] 132s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [494 kB] 132s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 Packages [667 kB] 132s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 c-n-f Metadata [3144 B] 132s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted arm64 Packages [33.7 kB] 132s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted arm64 c-n-f Metadata [116 B] 132s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe arm64 Packages [4344 kB] 132s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe arm64 c-n-f Metadata [8528 B] 132s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse arm64 Packages [69.8 kB] 132s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse arm64 c-n-f Metadata [116 B] 138s Fetched 9776 kB in 3s (3331 kB/s) 138s Reading package lists... 142s Reading package lists... 143s Building dependency tree... 143s Reading state information... 144s Calculating upgrade... 145s The following packages will be upgraded: 145s libprotobuf-c1 145s 1 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 145s Need to get 20.7 kB of archives. 145s After this operation, 0 B of additional disk space will be used. 145s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libprotobuf-c1 arm64 1.4.1-1ubuntu3 [20.7 kB] 146s Fetched 20.7 kB in 0s (81.8 kB/s) 146s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75911 files and directories currently installed.) 146s Preparing to unpack .../libprotobuf-c1_1.4.1-1ubuntu3_arm64.deb ... 146s Unpacking libprotobuf-c1:arm64 (1.4.1-1ubuntu3) over (1.4.1-1ubuntu2) ... 146s Setting up libprotobuf-c1:arm64 (1.4.1-1ubuntu3) ... 146s Processing triggers for libc-bin (2.39-0ubuntu6) ... 147s Reading package lists... 147s Building dependency tree... 147s Reading state information... 148s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 149s sh: Attempting to set up Debian/Ubuntu apt sources automatically 149s sh: Distribution appears to be Ubuntu 151s Reading package lists... 152s Building dependency tree... 152s Reading state information... 153s eatmydata is already the newest version (131-1). 153s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 153s Reading package lists... 153s Building dependency tree... 153s Reading state information... 155s dbus is already the newest version (1.14.10-4ubuntu1). 155s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 155s Reading package lists... 155s Building dependency tree... 155s Reading state information... 157s rng-tools-debian is already the newest version (2.4). 157s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 157s Reading package lists... 157s Building dependency tree... 157s Reading state information... 158s The following packages will be REMOVED: 158s cloud-init* python3-configobj* python3-debconf* 159s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 159s After this operation, 3256 kB disk space will be freed. 159s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75911 files and directories currently installed.) 159s Removing cloud-init (24.1.2-0ubuntu1) ... 160s Removing python3-configobj (5.0.8-3) ... 160s Removing python3-debconf (1.5.86) ... 161s Processing triggers for man-db (2.12.0-3) ... 161s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75522 files and directories currently installed.) 161s Purging configuration files for cloud-init (24.1.2-0ubuntu1) ... 163s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 163s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 163s invoke-rc.d: policy-rc.d denied execution of try-restart. 163s Reading package lists... 164s Building dependency tree... 164s Reading state information... 165s linux-generic is already the newest version (6.8.0-11.11+1). 165s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 165s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 165s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 165s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 171s Reading package lists... 171s Reading package lists... 172s Building dependency tree... 172s Reading state information... 173s Calculating upgrade... 174s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 174s Reading package lists... 174s Building dependency tree... 174s Reading state information... 176s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 176s autopkgtest [13:14:47]: rebooting testbed after setup commands that affected boot 344s autopkgtest [13:17:35]: testbed running kernel: Linux 6.8.0-11-generic #11-Ubuntu SMP PREEMPT_DYNAMIC Wed Feb 14 02:53:31 UTC 2024 347s autopkgtest [13:17:38]: @@@@@@@@@@@@@@@@@@@@ apt-source knot-resolver 350s Get:1 http://ftpmaster.internal/ubuntu noble/universe knot-resolver 5.7.1-1 (dsc) [3184 B] 350s Get:2 http://ftpmaster.internal/ubuntu noble/universe knot-resolver 5.7.1-1 (tar) [1928 kB] 350s Get:3 http://ftpmaster.internal/ubuntu noble/universe knot-resolver 5.7.1-1 (asc) [833 B] 350s Get:4 http://ftpmaster.internal/ubuntu noble/universe knot-resolver 5.7.1-1 (diff) [401 kB] 351s gpgv: Signature made Wed Feb 14 16:22:56 2024 UTC 351s gpgv: using RSA key 23EBCF7E8FC47556787100DFA4254072E373042C 351s gpgv: Can't check signature: No public key 351s dpkg-source: warning: cannot verify inline signature for ./knot-resolver_5.7.1-1.dsc: no acceptable signature found 351s autopkgtest [13:17:42]: testing package knot-resolver version 5.7.1-1 352s autopkgtest [13:17:43]: build not needed 353s autopkgtest [13:17:44]: test roundtrip: preparing testbed 358s Reading package lists... 358s Building dependency tree... 358s Reading state information... 359s Starting pkgProblemResolver with broken count: 0 359s Starting 2 pkgProblemResolver with broken count: 0 359s Done 361s The following additional packages will be installed: 361s dns-root-data gnutls-bin knot-dnsutils knot-resolver libdnssec9 361s libevent-2.1-7 libfstrm0 libgnutls-dane0 libjemalloc2 libknot14 361s libluajit-5.1-2 libluajit-5.1-common libunbound8 libxdp1 libzscanner4 361s lua-sec lua-socket socat 361s Recommended packages: 361s knot-resolver-module-http lua-basexx lua-cqueues 361s The following NEW packages will be installed: 361s autopkgtest-satdep dns-root-data gnutls-bin knot-dnsutils knot-resolver 361s libdnssec9 libevent-2.1-7 libfstrm0 libgnutls-dane0 libjemalloc2 libknot14 361s libluajit-5.1-2 libluajit-5.1-common libunbound8 libxdp1 libzscanner4 361s lua-sec lua-socket socat 361s 0 upgraded, 19 newly installed, 0 to remove and 0 not upgraded. 361s Need to get 2881 kB/2882 kB of archives. 361s After this operation, 11.9 MB of additional disk space will be used. 361s Get:1 /tmp/autopkgtest.beA1h6/1-autopkgtest-satdep.deb autopkgtest-satdep arm64 0 [728 B] 361s Get:2 http://ftpmaster.internal/ubuntu noble/main arm64 dns-root-data all 2023112702~willsync1 [4450 B] 361s Get:3 http://ftpmaster.internal/ubuntu noble/main arm64 libevent-2.1-7 arm64 2.1.12-stable-9 [138 kB] 361s Get:4 http://ftpmaster.internal/ubuntu noble/main arm64 libunbound8 arm64 1.19.1-1ubuntu1 [423 kB] 362s Get:5 http://ftpmaster.internal/ubuntu noble/main arm64 libgnutls-dane0 arm64 3.8.3-1ubuntu1 [23.3 kB] 362s Get:6 http://ftpmaster.internal/ubuntu noble/universe arm64 gnutls-bin arm64 3.8.3-1ubuntu1 [267 kB] 362s Get:7 http://ftpmaster.internal/ubuntu noble/universe arm64 libdnssec9 arm64 3.3.4-1 [30.1 kB] 362s Get:8 http://ftpmaster.internal/ubuntu noble/main arm64 libxdp1 arm64 1.4.2-1ubuntu2 [64.4 kB] 362s Get:9 http://ftpmaster.internal/ubuntu noble/universe arm64 libknot14 arm64 3.3.4-1 [202 kB] 362s Get:10 http://ftpmaster.internal/ubuntu noble/universe arm64 libzscanner4 arm64 3.3.4-1 [134 kB] 362s Get:11 http://ftpmaster.internal/ubuntu noble/universe arm64 libfstrm0 arm64 0.6.1-1build2 [20.3 kB] 362s Get:12 http://ftpmaster.internal/ubuntu noble/universe arm64 knot-dnsutils arm64 3.3.4-1 [222 kB] 362s Get:13 http://ftpmaster.internal/ubuntu noble/universe arm64 lua-socket arm64 3.1.0-1 [88.9 kB] 362s Get:14 http://ftpmaster.internal/ubuntu noble/universe arm64 lua-sec arm64 1.3.2-1 [43.4 kB] 362s Get:15 http://ftpmaster.internal/ubuntu noble/universe arm64 libjemalloc2 arm64 5.3.0-2 [203 kB] 362s Get:16 http://ftpmaster.internal/ubuntu noble/universe arm64 libluajit-5.1-common all 2.1.0+git20231223.c525bcb+dfsg-1 [49.2 kB] 362s Get:17 http://ftpmaster.internal/ubuntu noble/universe arm64 libluajit-5.1-2 arm64 2.1.0+git20231223.c525bcb+dfsg-1 [274 kB] 362s Get:18 http://ftpmaster.internal/ubuntu noble/universe arm64 knot-resolver arm64 5.7.1-1 [322 kB] 363s Get:19 http://ftpmaster.internal/ubuntu noble/main arm64 socat arm64 1.8.0.0-4 [372 kB] 363s Preconfiguring packages ... 364s Fetched 2881 kB in 2s (1453 kB/s) 364s Selecting previously unselected package dns-root-data. 364s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75467 files and directories currently installed.) 364s Preparing to unpack .../00-dns-root-data_2023112702~willsync1_all.deb ... 364s Unpacking dns-root-data (2023112702~willsync1) ... 364s Selecting previously unselected package libevent-2.1-7:arm64. 364s Preparing to unpack .../01-libevent-2.1-7_2.1.12-stable-9_arm64.deb ... 364s Unpacking libevent-2.1-7:arm64 (2.1.12-stable-9) ... 364s Selecting previously unselected package libunbound8:arm64. 364s Preparing to unpack .../02-libunbound8_1.19.1-1ubuntu1_arm64.deb ... 364s Unpacking libunbound8:arm64 (1.19.1-1ubuntu1) ... 364s Selecting previously unselected package libgnutls-dane0:arm64. 364s Preparing to unpack .../03-libgnutls-dane0_3.8.3-1ubuntu1_arm64.deb ... 364s Unpacking libgnutls-dane0:arm64 (3.8.3-1ubuntu1) ... 364s Selecting previously unselected package gnutls-bin. 364s Preparing to unpack .../04-gnutls-bin_3.8.3-1ubuntu1_arm64.deb ... 364s Unpacking gnutls-bin (3.8.3-1ubuntu1) ... 364s Selecting previously unselected package libdnssec9. 364s Preparing to unpack .../05-libdnssec9_3.3.4-1_arm64.deb ... 364s Unpacking libdnssec9 (3.3.4-1) ... 364s Selecting previously unselected package libxdp1:arm64. 364s Preparing to unpack .../06-libxdp1_1.4.2-1ubuntu2_arm64.deb ... 364s Unpacking libxdp1:arm64 (1.4.2-1ubuntu2) ... 364s Selecting previously unselected package libknot14. 364s Preparing to unpack .../07-libknot14_3.3.4-1_arm64.deb ... 364s Unpacking libknot14 (3.3.4-1) ... 364s Selecting previously unselected package libzscanner4. 364s Preparing to unpack .../08-libzscanner4_3.3.4-1_arm64.deb ... 364s Unpacking libzscanner4 (3.3.4-1) ... 364s Selecting previously unselected package libfstrm0:arm64. 364s Preparing to unpack .../09-libfstrm0_0.6.1-1build2_arm64.deb ... 364s Unpacking libfstrm0:arm64 (0.6.1-1build2) ... 364s Selecting previously unselected package knot-dnsutils. 364s Preparing to unpack .../10-knot-dnsutils_3.3.4-1_arm64.deb ... 364s Unpacking knot-dnsutils (3.3.4-1) ... 364s Selecting previously unselected package lua-socket:arm64. 364s Preparing to unpack .../11-lua-socket_3.1.0-1_arm64.deb ... 364s Unpacking lua-socket:arm64 (3.1.0-1) ... 364s Selecting previously unselected package lua-sec:arm64. 364s Preparing to unpack .../12-lua-sec_1.3.2-1_arm64.deb ... 364s Unpacking lua-sec:arm64 (1.3.2-1) ... 365s Selecting previously unselected package libjemalloc2:arm64. 365s Preparing to unpack .../13-libjemalloc2_5.3.0-2_arm64.deb ... 365s Unpacking libjemalloc2:arm64 (5.3.0-2) ... 365s Selecting previously unselected package libluajit-5.1-common. 365s Preparing to unpack .../14-libluajit-5.1-common_2.1.0+git20231223.c525bcb+dfsg-1_all.deb ... 365s Unpacking libluajit-5.1-common (2.1.0+git20231223.c525bcb+dfsg-1) ... 365s Selecting previously unselected package libluajit-5.1-2:arm64. 365s Preparing to unpack .../15-libluajit-5.1-2_2.1.0+git20231223.c525bcb+dfsg-1_arm64.deb ... 365s Unpacking libluajit-5.1-2:arm64 (2.1.0+git20231223.c525bcb+dfsg-1) ... 365s Selecting previously unselected package knot-resolver. 365s Preparing to unpack .../16-knot-resolver_5.7.1-1_arm64.deb ... 365s Unpacking knot-resolver (5.7.1-1) ... 365s Selecting previously unselected package socat. 365s Preparing to unpack .../17-socat_1.8.0.0-4_arm64.deb ... 365s Unpacking socat (1.8.0.0-4) ... 365s Selecting previously unselected package autopkgtest-satdep. 365s Preparing to unpack .../18-1-autopkgtest-satdep.deb ... 365s Unpacking autopkgtest-satdep (0) ... 365s Setting up libfstrm0:arm64 (0.6.1-1build2) ... 365s Setting up lua-socket:arm64 (3.1.0-1) ... 365s Setting up libjemalloc2:arm64 (5.3.0-2) ... 365s Setting up dns-root-data (2023112702~willsync1) ... 365s Setting up libxdp1:arm64 (1.4.2-1ubuntu2) ... 365s Setting up socat (1.8.0.0-4) ... 365s Setting up libzscanner4 (3.3.4-1) ... 365s Setting up libluajit-5.1-common (2.1.0+git20231223.c525bcb+dfsg-1) ... 365s Setting up libevent-2.1-7:arm64 (2.1.12-stable-9) ... 365s Setting up libdnssec9 (3.3.4-1) ... 365s Setting up lua-sec:arm64 (1.3.2-1) ... 365s Setting up libknot14 (3.3.4-1) ... 365s Setting up libluajit-5.1-2:arm64 (2.1.0+git20231223.c525bcb+dfsg-1) ... 365s Setting up libunbound8:arm64 (1.19.1-1ubuntu1) ... 365s Setting up knot-resolver (5.7.1-1) ... 367s Created symlink /etc/systemd/system/kresd.target.wants/kres-cache-gc.service → /usr/lib/systemd/system/kres-cache-gc.service. 367s Created symlink /etc/systemd/system/multi-user.target.wants/kresd.target → /usr/lib/systemd/system/kresd.target. 368s Setting up libgnutls-dane0:arm64 (3.8.3-1ubuntu1) ... 368s Setting up knot-dnsutils (3.3.4-1) ... 368s Setting up gnutls-bin (3.8.3-1ubuntu1) ... 368s Setting up autopkgtest-satdep (0) ... 368s Processing triggers for man-db (2.12.0-3) ... 369s Processing triggers for libc-bin (2.39-0ubuntu6) ... 374s (Reading database ... 75861 files and directories currently installed.) 374s Removing autopkgtest-satdep (0) ... 375s autopkgtest [13:18:06]: test roundtrip: [----------------------- 375s /usr/sbin/kresd + /usr/bin/kdig roundtrip tests 375s ------------ 375s workdir: /tmp/autopkgtest.beA1h6/roundtrip-artifacts 375s IP addr: 127.88.111.59 375s kresd args: --addr=127.88.111.59@8053 --tls=127.88.111.59@8853 --noninteractive --config=/tmp/autopkgtest.beA1h6/roundtrip-artifacts/kresd.conf --verbose --verbose --verbose 375s 375s make Certificate Authority key and certificate 375s ---------------------------------------------- 376s Generating a 3072 bit RSA private key... 376s Generating a self signed certificate... 376s X.509 Certificate Information: 376s Version: 3 376s Serial Number (hex): 56bfa574e9f355d4a18c7a1246e8fe7681b52942 376s Validity: 376s Not Before: Sat Mar 23 13:18:07 UTC 2024 376s Not After: Thu Apr 04 13:18:07 UTC 2024 376s Subject: CN=testing certificate authority (NOT FOR PRODUCTION) 376s Subject Public Key Algorithm: RSA 376s Algorithm Security Level: High (3072 bits) 376s Modulus (bits 3072): 376s 00:d8:b8:c5:db:e3:70:c8:d5:d1:7a:27:ae:dc:b5:d6 376s 4a:69:fc:da:75:51:be:a4:af:f0:9d:52:ae:c8:1a:7b 376s 3f:be:d4:5d:6a:55:dd:62:80:ec:b6:ef:42:5f:46:9a 376s 18:2a:a6:59:4b:3d:75:ca:81:f5:3c:5e:0d:0e:c0:e4 376s 7b:28:29:79:92:45:74:b6:d8:ac:02:99:d6:9a:85:42 376s e8:3d:31:29:b6:37:4b:a0:5e:07:4b:81:19:ca:46:8c 376s 20:9e:35:13:61:50:72:f3:e1:b0:59:2a:2a:22:db:ba 376s d8:76:60:9a:46:80:5f:85:12:77:3d:75:d5:7f:d0:5e 376s d4:08:75:60:b8:65:4e:97:5d:88:12:a3:2c:d3:86:64 376s 15:13:c7:5f:d0:c9:6f:13:65:88:d5:eb:02:7c:57:8f 376s f7:3f:90:39:fb:8f:56:fc:2a:eb:eb:9f:fb:a9:04:18 376s dc:7f:92:08:d0:da:a5:80:d1:11:bd:35:a3:56:02:8a 376s 9a:62:32:f2:c1:40:d6:3a:c9:38:a3:83:4f:50:49:4c 376s a7:43:cc:74:0c:fe:25:91:15:70:d7:fe:d3:97:37:f4 376s 41:d1:bc:7d:71:c3:75:16:a8:e5:8e:75:f6:c2:75:59 376s b5:e6:81:ff:c1:3f:d9:63:26:82:24:80:d4:37:6b:53 376s cc:b4:dd:2b:7d:7c:a7:99:e3:2d:75:e5:d4:2c:1c:5e 376s ee:e4:2f:e8:e5:e3:65:fe:0a:b2:7d:bb:a8:2b:70:24 376s 24:71:9a:5a:00:44:8c:3f:4c:66:48:e4:97:b5:b6:34 376s c2:28:59:2a:b1:a2:14:d8:f4:a1:08:74:20:53:0f:9d 376s d2:61:42:2b:1d:b5:a8:e7:66:b9:04:ee:da:6e:47:9f 376s fc:44:65:b5:6b:0e:81:f6:03:2f:6a:b4:8b:7c:53:f4 376s fa:9c:68:c9:57:71:74:67:30:09:a1:f4:a0:cb:9f:f9 376s 48:79:fe:70:4c:5e:2f:97:9f:7f:e4:ae:79:5c:22:d3 376s 47 376s Exponent (bits 24): 376s 01:00:01 376s Extensions: 376s Basic Constraints (critical): 376s Certificate Authority (CA): TRUE 376s Path Length Constraint: 1 376s Name Constraints (critical): 376s Permitted: 376s DNSname: example 376s Key Usage (critical): 376s Certificate signing. 376s Subject Key Identifier (not critical): 376s cf879dab810ba066ed238ff297856c49dce726bd 376s Other Information: 376s Public Key ID: 376s sha1:cf879dab810ba066ed238ff297856c49dce726bd 376s sha256:48798eaaae4fae5a1b7dce8ea33e58655cb6485c24c1fa7d69710db32b0926b9 376s Public Key PIN: 376s pin-sha256:SHmOqq5Prlobfc6Ooz5YZVy2SFwkwfp9aXENsysJJrk= 376s 376s 376s 376s Signing certificate... 376s 376s make Bogus Certificate Authority key and certificate 376s ---------------------------------------------------- 376s Generating a 3072 bit RSA private key... 376s Generating a self signed certificate... 376s X.509 Certificate Information: 376s Version: 3 376s Serial Number (hex): 22ca0d7b012a62264710de0e370c540a835de2fc 376s Validity: 376s Not Before: Sat Mar 23 13:18:07 UTC 2024 376s Not After: Thu Apr 04 13:18:07 UTC 2024 376s Subject: CN=testing certificate authority (NOT FOR PRODUCTION) 376s Subject Public Key Algorithm: RSA 376s Algorithm Security Level: High (3072 bits) 376s Modulus (bits 3072): 376s 00:ea:9d:02:a0:93:f1:b6:63:d3:4f:9a:88:15:4f:d4 376s 86:68:75:6b:5b:0f:68:22:a9:c7:34:34:d6:e4:81:bd 376s 1b:e8:34:5f:39:04:69:79:64:40:5b:8f:c6:96:95:2d 376s e0:47:98:16:20:df:b1:ff:05:12:19:a3:80:9a:1e:ec 376s 34:6b:e7:6d:aa:6d:4b:30:24:6a:1a:69:c6:a5:85:78 376s 38:7b:7b:3f:87:1f:a1:85:85:34:e7:c9:92:c8:92:b3 376s 87:61:9b:f1:a2:1c:e6:c2:2e:15:17:a8:c5:5c:1d:06 376s 5e:50:cf:fc:82:6d:b6:b7:c4:ef:c4:10:e4:74:d6:cb 376s 06:9f:7c:3b:1b:e4:ce:a8:6e:9d:15:65:4a:8a:41:0d 376s 60:df:94:50:47:a1:c3:40:c4:e5:38:3d:7c:f9:52:ae 376s b8:95:36:0e:89:cd:45:82:69:99:4e:c9:49:1d:64:2c 376s 83:a1:a2:a3:05:1c:b0:5b:5e:5c:37:7a:5f:d4:d8:67 376s 9e:63:bb:e3:c1:c5:75:82:8c:cd:5e:ec:4a:7f:0b:a1 376s 8a:95:77:c5:45:9b:ee:94:b3:f9:03:89:80:91:f2:ef 376s be:27:76:d5:f0:92:42:a1:7c:07:c8:82:5e:02:f8:c5 376s 3f:31:e8:ee:0a:4b:f3:70:40:b5:f7:5a:80:0f:a9:fb 376s 15:42:b2:fa:0c:c5:d5:6f:73:e8:41:96:d0:1a:87:cb 376s b3:b3:ea:12:16:2c:30:49:36:43:e4:ce:15:96:4c:e1 376s 20:0f:4b:e4:a7:8d:99:da:7a:61:3d:67:4e:dd:ee:73 376s b2:28:f7:1f:45:2a:8d:eb:9f:c3:58:0d:f8:ff:5c:62 376s ab:c3:04:a8:d2:fb:69:e5:63:23:52:a3:29:dc:16:ef 376s f5:28:11:9c:b9:7f:c2:23:2f:33:6b:ed:f3:1d:89:c2 376s c8:50:ab:f9:0b:7b:d2:93:6b:5f:7d:c5:42:50:9b:07 376s 43:b5:60:e4:7a:ab:64:5e:f2:36:b4:d8:e0:36:ea:48 376s 05 376s Exponent (bits 24): 376s 01:00:01 376s Extensions: 376s Basic Constraints (critical): 376s Certificate Authority (CA): TRUE 376s Path Length Constraint: 1 376s Name Constraints (critical): 376s Permitted: 376s DNSname: example 376s Key Usage (critical): 376s Certificate signing. 376s Subject Key Identifier (not critical): 376s 6d49aedc50aae2c44548c4b0821c7358551c61a4 376s Other Information: 376s Public Key ID: 376s sha1:6d49aedc50aae2c44548c4b0821c7358551c61a4 376s sha256:5d09153955fa4e130cd64be7a52e903e216beccccb671d17b7e3d6f6c86adfc7 376s Public Key PIN: 376s pin-sha256:XQkVOVX6ThMM1kvnpS6QPiFr7MzLZx0Xt+PW9shq38c= 376s 376s 376s 376s Signing certificate... 376s 376s make End Entity key and certificate 376s ----------------------------------- 377s Generating a 3072 bit RSA private key... 377s Generating a signed certificate... 377s X.509 Certificate Information: 377s Version: 3 377s Serial Number (hex): 1d8bb41cab3926a88c1c2b125d45ef5e26cbdb67 377s Validity: 377s Not Before: Sat Mar 23 13:18:08 UTC 2024 377s Not After: Tue Apr 02 13:18:08 UTC 2024 377s Subject: CN=test.example 377s Subject Public Key Algorithm: RSA 377s Algorithm Security Level: High (3072 bits) 377s Modulus (bits 3072): 377s 00:c2:52:87:56:90:2c:a5:98:8d:47:a9:a4:2d:d1:98 377s 13:d1:d2:32:d9:e4:4e:61:4e:75:17:0d:a3:8f:89:29 377s bb:48:18:eb:ab:2a:d8:6b:8c:a3:5c:38:f0:7a:f7:89 377s f7:7e:8d:ad:47:1b:64:98:32:6c:79:16:20:c2:34:8f 377s 47:42:22:7f:5d:1f:f2:f9:94:cf:55:6e:48:8a:85:b4 377s 66:d7:2b:ca:f2:44:8b:1f:9a:21:20:bd:16:7f:c5:8b 377s 2e:ad:05:59:a2:b6:a0:e3:10:18:d6:ea:bc:ba:fe:18 377s de:32:3e:31:bb:81:c0:a5:86:57:e7:bd:c6:19:9d:b3 377s 7a:f5:94:c3:d6:1a:2c:b5:8c:f1:f9:56:92:2e:e8:8b 377s 8e:22:54:39:6d:8c:fb:88:4b:38:db:79:21:56:51:76 377s 8d:28:38:01:e3:a8:a9:b9:9c:e2:a3:d7:7a:33:3e:a6 377s 46:c5:cd:67:8a:0e:b2:25:d8:a1:e4:aa:5c:6d:2c:af 377s 92:a2:3a:17:ff:04:25:7a:5b:32:74:af:5a:f2:bf:fe 377s 5a:18:bc:99:de:1c:bc:ac:a4:31:d7:d9:9e:af:15:74 377s d8:05:61:7a:4d:a8:8c:9f:96:2b:ca:2d:de:bb:fc:4f 377s 11:2e:9f:38:c5:42:04:d7:74:b0:80:95:d1:7e:7e:1f 377s 77:0d:b2:72:f1:05:74:37:53:1b:83:a5:11:ce:a4:94 377s 2a:72:06:a3:0f:34:0e:f6:3e:a2:6a:fc:b0:1e:5b:3e 377s 90:7a:41:8d:2b:8f:b1:93:e3:1f:1e:8f:d7:5b:a3:a6 377s fe:c8:2a:da:f1:53:c8:10:2e:01:77:c1:61:b2:97:b9 377s 40:10:c0:6c:55:0b:4e:4c:24:5e:24:77:26:a1:83:85 377s 79:9c:8d:e7:c1:c5:75:f5:58:75:d7:e9:af:1d:08:68 377s 20:0d:1c:f0:e9:76:e9:c9:98:6c:c6:83:68:a0:d7:8b 377s 8b:84:1d:4b:77:b6:6a:15:5b:90:12:fa:6d:e1:7d:ff 377s bd 377s Exponent (bits 24): 377s 01:00:01 377s Extensions: 377s Basic Constraints (critical): 377s Certificate Authority (CA): FALSE 377s Subject Alternative Name (not critical): 377s DNSname: test.example 377s Key Purpose (not critical): 377s TLS WWW Server. 377s Key Usage (critical): 377s Digital signature. 377s Subject Key Identifier (not critical): 377s 2533e3c198bf6a3251f08d9672e3dc63d3bdeeef 377s Authority Key Identifier (not critical): 377s cf879dab810ba066ed238ff297856c49dce726bd 377s Other Information: 377s Public Key ID: 377s sha1:2533e3c198bf6a3251f08d9672e3dc63d3bdeeef 377s sha256:0bc9e8986f597130aaca106fd59e208c6e64c04e0bcda39624c6f8ebd41beb67 377s Public Key PIN: 377s pin-sha256:C8nomG9ZcTCqyhBv1Z4gjG5kwE4LzaOWJMb469Qb62c= 377s 377s 377s 377s Signing certificate... 377s 377s set up kresd daemon on 127.88.111.59 on ports 8053 (UDP, TCP) and 8853 (TLS) 377s ---------------------------------------------------------------------------- 378s 378s test UDP with kdig 378s ------------------ 378s successful UDP request to 127.88.111.59 on port 8053 378s 378s test TCP with kdig 378s ------------------ 378s successful TCP request to 127.88.111.59 on port 8053 378s 378s test opportunistic DNS-over-TLS with kdig 378s ----------------------------------------- 378s successful opportunistic DNS-over-TLS request to 127.88.111.59 on port 8853 378s 378s test strict DNS-over-TLS with kdig 378s ---------------------------------- 378s successful strict DNS-over-TLS request to 127.88.111.59 on port 8853 378s 378s test invalid name with strict DNS-over-TLS with kdig 378s ---------------------------------------------------- 378s successful strict DNS-over-TLS request failure when name mismatch to 127.88.111.59 on port 8853 378s 378s test bad authority with strict DNS-over-TLS with kdig 378s ----------------------------------------------------- 378s successful strict DNS-over-TLS request failure to 127.88.111.59 on port 8853 378s 378s cleaning up 378s ----------- 378s 272752 4 drwxrwxrwt 2 root root 4096 Mar 23 13:18 /tmp/autopkgtest.beA1h6/roundtrip-artifacts 378s 274628 4 -rw-r--r-- 1 root root 92 Mar 23 13:18 /tmp/autopkgtest.beA1h6/roundtrip-artifacts/ee.template 378s 274629 8 -rw------- 1 root root 8180 Mar 23 13:18 /tmp/autopkgtest.beA1h6/roundtrip-artifacts/ee-key.pem 378s 274627 4 -rw-r--r-- 1 root root 1590 Mar 23 13:18 /tmp/autopkgtest.beA1h6/roundtrip-artifacts/bogus-cert.pem 378s 274633 72 -rw-r--r-- 1 root root 72414 Mar 23 13:18 /tmp/autopkgtest.beA1h6/roundtrip-artifacts/kresd.err 378s 274623 4 -rw-r--r-- 1 root root 136 Mar 23 13:18 /tmp/autopkgtest.beA1h6/roundtrip-artifacts/ca.template 378s 274979 4 -rw-r--r-- 1 root root 119 Mar 23 13:18 /tmp/autopkgtest.beA1h6/roundtrip-artifacts/badca.err 378s 274631 4 -rw-r--r-- 1 root root 1602 Mar 23 13:18 /tmp/autopkgtest.beA1h6/roundtrip-artifacts/ee-cert.pem 378s 274634 4 -rw-r----- 1 root root 8256 Mar 23 13:18 /tmp/autopkgtest.beA1h6/roundtrip-artifacts/lock.mdb 378s 274630 4 -rw-r--r-- 1 root root 2218 Mar 23 13:18 /tmp/autopkgtest.beA1h6/roundtrip-artifacts/ee-pubkey.pem 378s 274632 4 -rw-r--r-- 1 root root 387 Mar 23 13:18 /tmp/autopkgtest.beA1h6/roundtrip-artifacts/kresd.conf 378s 274625 4 -rw-r--r-- 1 root root 1590 Mar 23 13:18 /tmp/autopkgtest.beA1h6/roundtrip-artifacts/ca-cert.pem 378s 274878 102400 -rw-r----- 1 root root 104857600 Mar 23 13:18 /tmp/autopkgtest.beA1h6/roundtrip-artifacts/data.mdb 378s 274626 8 -rw------- 1 root root 8180 Mar 23 13:18 /tmp/autopkgtest.beA1h6/roundtrip-artifacts/bogus-key.pem 378s 274978 4 -rw-r--r-- 1 root root 119 Mar 23 13:18 /tmp/autopkgtest.beA1h6/roundtrip-artifacts/badname.err 378s 274624 8 -rw------- 1 root root 8177 Mar 23 13:18 /tmp/autopkgtest.beA1h6/roundtrip-artifacts/ca-key.pem 378s ==> /tmp/autopkgtest.beA1h6/roundtrip-artifacts/badca.err <== 378s ;; WARNING: TLS, handshake failed (Error in the certificate.) 378s ;; ERROR: failed to query server 127.88.111.59@8853(TCP) 378s 378s ==> /tmp/autopkgtest.beA1h6/roundtrip-artifacts/badname.err <== 378s ;; WARNING: TLS, handshake failed (Error in the certificate.) 378s ;; ERROR: failed to query server 127.88.111.59@8853(TCP) 378s 378s ==> /tmp/autopkgtest.beA1h6/roundtrip-artifacts/kresd.err <== 378s [system] increasing file-descriptor limit: 1024 -> 1048576 378s [tls ] session ticket: epoch 417773, scheduling rotation check in 2415402 ms 378s [wtchdg] disabled in systemd (WatchdogSec= not specified) 378s [ta ] installed trust anchors for domain . are: 378s . 86400 DNSKEY 257 3 8 AwEAAaz/tAm8yTn4Mfeh5eyI96WSVexTBAvkMgJzkKTOiW1vkIbzxeF3+/4RgWOq7HrxRixHlFlExOLAJr5emLvN7SWXgnLh4+B5xQlNVz8Og8kvArMtNROxVQuCaSnIDdD5LKyWbRd2n9WGe2R8PzgCmr3EgVLrjyBxWezF0jLHwVN8efS3rCj/EWgvIWgb9tarpVUDK/b58Da+sqqls3eNbuv7pr+eoZG+SrDK6nWeL3c6H5Apxz7LjVc1uTIdsIXxuOLYA4/ilBmSVIzuDWfdRUfhHdY6+cn8HFRm+2hM8AnXGXws9555KrUB5qihylGa8subX2Nn6UwNR1AkUTV74bU= ; Valid: ; KeyTag:20326 378s 378s [system] loading config '/tmp/autopkgtest.beA1h6/roundtrip-artifacts/kresd.conf' (workdir '/tmp/autopkgtest.beA1h6/roundtrip-artifacts') 378s [system] deprecation WARNING: use log_level() instead of verbose() 378s [gnutls] (3) ASSERT: ../../../lib/x509/dn.c[_gnutls_x509_compare_raw_dn]:974 378s [gnutls] (3) ASSERT: ../../../lib/x509/dn.c[_gnutls_x509_compare_raw_dn]:974 378s [gnutls] (3) ASSERT: ../../../lib/x509/x509_ext.c[gnutls_subject_alt_names_get]:111 378s [gnutls] (3) ASSERT: ../../../lib/x509/x509.c[get_alt_name]:2011 378s [gnutls] (3) ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 378s [gnutls] (3) ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 378s [gnutls] (3) ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 378s [tls ] RFC 7858 OOB key-pin (0): pin-sha256="" 378s [gnutls] (3) ASSERT: ../../lib/cert-cred-x509.c[gnutls_certificate_get_x509_crt]:872 378s [system] loading config '/usr/lib/aarch64-linux-gnu/knot-resolver/postconfig.lua' (workdir '/tmp/autopkgtest.beA1h6/roundtrip-artifacts') 378s [plan ][00000.00] plan '.' type 'NS' uid [65536.00] 378s [iterat][65536.00] '.' type 'NS' new uid was assigned .01, parent uid .00 378s [resolv][65536.01] => using root hints 378s [iterat][65536.01] '.' type 'NS' new uid was assigned .02, parent uid .00 378s [resolv][65536.02] >< TA: '.' 378s [plan ][65536.02] plan '.' type 'DNSKEY' uid [65536.03] 378s [iterat][65536.03] '.' type 'DNSKEY' new uid was assigned .04, parent uid .02 378s [select][65536.04] => id: '40042' choosing from addresses: 13 v4 + 13 v6; names to resolve: 0 v4 + 0 v6; force_resolve: 0; NO6: IPv6 is OK 378s [select][65536.04] => id: '40042' choosing: 'E.ROOT-SERVERS.NET.'@'192.203.230.10#00053' with timeout 400 ms zone cut: '.' 378s [resolv][65536.04] => id: '40042' querying: 'E.ROOT-SERVERS.NET.'@'192.203.230.10#00053' zone cut: '.' qname: '.' qtype: 'DNSKEY' proto: 'udp' 378s [plan ][00000.00] plan '.' type 'NS' uid [65537.00] 378s [iterat][65537.00] '.' type 'NS' new uid was assigned .01, parent uid .00 378s [resolv][65537.01] => using root hints 378s [iterat][65537.01] '.' type 'NS' new uid was assigned .02, parent uid .00 378s [select][65537.02] => id: '00216' choosing from addresses: 13 v4 + 13 v6; names to resolve: 0 v4 + 0 v6; force_resolve: 0; NO6: IPv6 is OK 378s [select][65537.02] => id: '00216' choosing: 'D.ROOT-SERVERS.NET.'@'2001:500:2d::d#00053' with timeout 400 ms zone cut: '.' 378s [resolv][65537.02] => id: '00216' querying: 'D.ROOT-SERVERS.NET.'@'2001:500:2d::d#00053' zone cut: '.' qname: '.' qtype: 'NS' proto: 'udp' 378s [taupd ] refreshing TA for . 378s [plan ][00000.00] plan '.' type 'DNSKEY' uid [65538.00] 378s [iterat][65538.00] '.' type 'DNSKEY' new uid was assigned .01, parent uid .00 378s [resolv][65538.01] => using root hints 378s [iterat][65538.01] '.' type 'DNSKEY' new uid was assigned .02, parent uid .00 378s [resolv][65538.02] >< TA: '.' 378s [select][65538.02] => id: '18971' choosing from addresses: 13 v4 + 13 v6; names to resolve: 0 v4 + 0 v6; force_resolve: 0; NO6: IPv6 is OK 378s [select][65538.02] => id: '18971' choosing: 'G.ROOT-SERVERS.NET.'@'2001:500:12::d0d#00053' with timeout 400 ms zone cut: '.' 378s [select][65536.04] => id: '40042' noting selection error: 'E.ROOT-SERVERS.NET.'@'192.203.230.10#00053' zone cut: '.' error: 1 QUERY_TIMEOUT 378s [iterat][65538.02] '.' type 'DNSKEY' new uid was assigned .03, parent uid .00 378s [select][65538.03] => id: '02575' choosing from addresses: 13 v4 + 13 v6; names to resolve: 0 v4 + 0 v6; force_resolve: 0; NO6: IPv6 is OK 378s [select][65538.03] => id: '02575' choosing: 'F.ROOT-SERVERS.NET.'@'192.5.5.241#00053' with timeout 400 ms zone cut: '.' 378s [resolv][65538.03] => id: '02575' querying: 'F.ROOT-SERVERS.NET.'@'192.5.5.241#00053' zone cut: '.' qname: '.' qtype: 'DNSKEY' proto: 'udp' 378s [iterat][65536.04] '.' type 'DNSKEY' new uid was assigned .05, parent uid .02 378s [select][65536.05] => id: '56736' choosing from addresses: 13 v4 + 13 v6; names to resolve: 0 v4 + 0 v6; force_resolve: 0; NO6: IPv6 is OK 378s [select][65536.05] => id: '56736' choosing: 'F.ROOT-SERVERS.NET.'@'2001:500:2f::f#00053' with timeout 800 ms zone cut: '.' 378s [select][65537.02] NO6: timed out, appended, timeouts 1/6 378s [select][65537.02] => id: '00216' noting selection error: 'D.ROOT-SERVERS.NET.'@'2001:500:2d::d#00053' zone cut: '.' error: 1 QUERY_TIMEOUT 378s [iterat][65537.02] '.' type 'NS' new uid was assigned .03, parent uid .00 378s [select][65537.03] => id: '16442' choosing from addresses: 13 v4 + 13 v6; names to resolve: 0 v4 + 0 v6; force_resolve: 0; NO6: IPv6 is OK 378s [select][65537.03] => id: '16442' choosing: 'F.ROOT-SERVERS.NET.'@'192.5.5.241#00053' with timeout 800 ms zone cut: '.' 378s [resolv][65537.03] => id: '16442' querying: 'F.ROOT-SERVERS.NET.'@'192.5.5.241#00053' zone cut: '.' qname: '.' qtype: 'NS' proto: 'udp' 378s [select][65538.03] => id: '02575' noting selection error: 'F.ROOT-SERVERS.NET.'@'192.5.5.241#00053' zone cut: '.' error: 1 QUERY_TIMEOUT 378s [iterat][65536.05] '.' type 'DNSKEY' new uid was assigned .06, parent uid .02 378s [select][65536.06] => id: '42796' choosing from addresses: 13 v4 + 13 v6; names to resolve: 0 v4 + 0 v6; force_resolve: 0; NO6: IPv6 is OK 378s [select][65536.06] => id: '42796' choosing: 'M.ROOT-SERVERS.NET.'@'202.12.27.33#00053' with timeout 800 ms zone cut: '.' 378s [resolv][65536.06] => id: '42796' querying: 'M.ROOT-SERVERS.NET.'@'202.12.27.33#00053' zone cut: '.' qname: '.' qtype: 'DNSKEY' proto: 'udp' 378s [iterat][65538.03] '.' type 'DNSKEY' new uid was assigned .04, parent uid .00 378s [select][65538.04] => id: '55405' choosing from addresses: 13 v4 + 13 v6; names to resolve: 0 v4 + 0 v6; force_resolve: 0; NO6: IPv6 is OK 378s [select][65538.04] => id: '55405' choosing: 'A.ROOT-SERVERS.NET.'@'2001:503:ba3e::2:30#00053' with timeout 800 ms zone cut: '.' 378s [plan ][00000.00] plan 'monkeys.example.' type 'A' uid [10792.00] 378s [iterat][10792.00] 'monkeys.example.' type 'A' new uid was assigned .01, parent uid .00 378s [hint ][10792.01] <= answered from hints 378s [iterat][10792.01] <= rcode: NOERROR 378s [resolv][10792.01] AD: request NOT classified as SECURE 378s [resolv][10792.01] finished in state: 4, queries: 1, mempool: 16400 B 378s [plan ][00000.00] plan 'monkeys.example.' type 'A' uid [08257.00] 378s [iterat][08257.00] 'monkeys.example.' type 'A' new uid was assigned .01, parent uid .00 378s [hint ][08257.01] <= answered from hints 378s [iterat][08257.01] <= rcode: NOERROR 378s [resolv][08257.01] AD: request NOT classified as SECURE 378s [resolv][08257.01] finished in state: 4, queries: 1, mempool: 81952 B 378s [io ] => connection to '127.0.0.1#56199' closed by peer (end of file) 378s [gnutls] (5) REC[0xed4c55660000]: Allocating epoch #0 378s [gnutls] (2) added 3 protocols, 29 ciphersuites, 19 sig algos and 10 groups into priority list 378s [gnutls] (5) REC[0xed4c55660000]: Allocating epoch #1 378s [gnutls] (3) ASSERT: ../../lib/buffers.c[get_last_packet]:1138 378s [gnutls] (5) REC[0xed4c55660000]: SSL 3.3 Handshake packet received. Epoch 0, length: 374 378s [gnutls] (5) REC[0xed4c55660000]: Expected Packet Handshake(22) 378s [gnutls] (5) REC[0xed4c55660000]: Received Packet Handshake(22) with length: 374 378s [gnutls] (5) REC[0xed4c55660000]: Decrypted Packet[0] Handshake(22) with length: 374 378s [gnutls] (4) HSK[0xed4c55660000]: CLIENT HELLO (1) was received. Length 370[370], frag offset 0, frag length: 370, sequence: 0 378s [gnutls] (4) HSK[0xed4c55660000]: Client's version: 3.3 378s [gnutls] (4) EXT[0xed4c55660000]: Parsing extension 'Supported Versions/43' (5 bytes) 378s [gnutls] (4) EXT[0xed4c55660000]: Found version: 3.4 378s [gnutls] (4) EXT[0xed4c55660000]: Found version: 3.3 378s [gnutls] (4) EXT[0xed4c55660000]: Negotiated version: 3.4 378s [gnutls] (4) EXT[0xed4c55660000]: Parsing extension 'Encrypt-then-MAC/22' (0 bytes) 378s [gnutls] (4) EXT[0xed4c55660000]: Parsing extension 'Safe Renegotiation/65281' (1 bytes) 378s [gnutls] (4) EXT[0xed4c55660000]: Parsing extension 'ALPN/16' (6 bytes) 378s [gnutls] (4) EXT[0xed4c55660000]: Parsing extension 'Extended Master Secret/23' (0 bytes) 378s [gnutls] (4) EXT[0xed4c55660000]: Parsing extension 'Record Size Limit/28' (2 bytes) 378s [gnutls] (4) EXT[0xed4c55660000]: record_size_limit 16385 negotiated 378s [gnutls] (4) EXT[0xed4c55660000]: Parsing extension 'Signature Algorithms/13' (34 bytes) 378s [gnutls] (4) EXT[0xed4c55660000]: rcvd signature algo (4.1) RSA-SHA256 378s [gnutls] (4) EXT[0xed4c55660000]: rcvd signature algo (8.9) RSA-PSS-SHA256 378s [gnutls] (4) EXT[0xed4c55660000]: rcvd signature algo (8.4) RSA-PSS-RSAE-SHA256 378s [gnutls] (4) EXT[0xed4c55660000]: rcvd signature algo (4.3) ECDSA-SECP256R1-SHA256 378s [gnutls] (4) EXT[0xed4c55660000]: rcvd signature algo (8.7) EdDSA-Ed25519 378s [gnutls] (4) EXT[0xed4c55660000]: rcvd signature algo (5.1) RSA-SHA384 378s [gnutls] (4) EXT[0xed4c55660000]: rcvd signature algo (8.10) RSA-PSS-SHA384 378s [gnutls] (4) EXT[0xed4c55660000]: rcvd signature algo (8.5) RSA-PSS-RSAE-SHA384 378s [gnutls] (4) EXT[0xed4c55660000]: rcvd signature algo (5.3) ECDSA-SECP384R1-SHA384 378s [gnutls] (4) EXT[0xed4c55660000]: rcvd signature algo (8.8) EdDSA-Ed448 378s [gnutls] (4) EXT[0xed4c55660000]: rcvd signature algo (6.1) RSA-SHA512 378s [gnutls] (4) EXT[0xed4c55660000]: rcvd signature algo (8.11) RSA-PSS-SHA512 378s [gnutls] (4) EXT[0xed4c55660000]: rcvd signature algo (8.6) RSA-PSS-RSAE-SHA512 378s [gnutls] (4) EXT[0xed4c55660000]: rcvd signature algo (6.3) ECDSA-SECP521R1-SHA512 378s [gnutls] (4) EXT[0xed4c55660000]: rcvd signature algo (2.1) RSA-SHA1 378s [gnutls] (4) EXT[0xed4c55660000]: rcvd signature algo (2.3) ECDSA-SHA1 378s [gnutls] (4) EXT[0xed4c55660000]: Parsing extension 'Supported EC Point Formats/11' (2 bytes) 378s [gnutls] (4) EXT[0xed4c55660000]: Parsing extension 'PSK Key Exchange Modes/45' (3 bytes) 378s [gnutls] (4) EXT[0xed4c55660000]: PSK KE mode 01 received 378s [gnutls] (4) EXT[0xed4c55660000]: PSK KE mode 00 received 378s [gnutls] (4) EXT[0xed4c55660000]: Parsing extension 'Session Ticket/35' (0 bytes) 378s [gnutls] (4) EXT[0xed4c55660000]: Parsing extension 'Supported Groups/10' (22 bytes) 378s [gnutls] (4) EXT[0xed4c55660000]: Received group SECP256R1 (0x17) 378s [gnutls] (4) EXT[0xed4c55660000]: Received group SECP384R1 (0x18) 378s [gnutls] (4) EXT[0xed4c55660000]: Received group SECP521R1 (0x19) 378s [gnutls] (4) EXT[0xed4c55660000]: Received group X25519 (0x1d) 378s [gnutls] (4) EXT[0xed4c55660000]: Received group X448 (0x1e) 378s [gnutls] (4) EXT[0xed4c55660000]: Received group FFDHE2048 (0x100) 378s [gnutls] (4) EXT[0xed4c55660000]: Received group FFDHE3072 (0x101) 378s [gnutls] (4) EXT[0xed4c55660000]: Received group FFDHE4096 (0x102) 378s [gnutls] (4) EXT[0xed4c55660000]: Received group FFDHE6144 (0x103) 378s [gnutls] (4) EXT[0xed4c55660000]: Received group FFDHE8192 (0x104) 378s [gnutls] (4) EXT[0xed4c55660000]: Selected group SECP256R1 378s [gnutls] (2) checking 13.02 (GNUTLS_AES_256_GCM_SHA384) for compatibility 378s [gnutls] (3) ASSERT: ../../../lib/ext/server_name.c[gnutls_server_name_get]:234 378s [gnutls] (4) HSK[0xed4c55660000]: Requested server name: '' 378s [gnutls] (4) HSK[0xed4c55660000]: checking compat of GNUTLS_AES_256_GCM_SHA384 with certificate[0] (RSA/X.509) 378s [gnutls] (4) checking cert compat with RSA-SHA256 378s [gnutls] (3) ASSERT: ../../../lib/ext/signature.c[_gnutls_session_sign_algo_enabled]:428 378s [gnutls] (4) Signature algorithm RSA-SHA256 is not enabled 378s [gnutls] (4) checking cert compat with RSA-PSS-SHA256 378s [gnutls] (4) checking cert compat with RSA-PSS-RSAE-SHA256 378s [gnutls] (4) Selected signature algorithm: RSA-PSS-RSAE-SHA256 378s [gnutls] (2) Selected (RSA) cert based on ciphersuite 13.2: GNUTLS_AES_256_GCM_SHA384 378s [gnutls] (4) HSK[0xed4c55660000]: Selected cipher suite: GNUTLS_AES_256_GCM_SHA384 378s [gnutls] (4) HSK[0xed4c55660000]: Selected version TLS1.3 378s [gnutls] (4) EXT[0xed4c55660000]: Parsing extension 'OCSP Status Request/5' (5 bytes) 378s [gnutls] (4) EXT[0xed4c55660000]: OCSP status was requested 378s [gnutls] (4) EXT[0xed4c55660000]: Parsing extension 'Key Share/51' (107 bytes) 378s [gnutls] (4) EXT[0xed4c55660000]: Received key share for SECP256R1 378s [gnutls] (4) HSK[0xed4c55660000]: Selected group SECP256R1 (2) 378s [gnutls] (2) EXT[0xed4c55660000]: server generated SECP256R1 shared key 378s [gnutls] (4) HSK[0xed4c55660000]: Safe renegotiation succeeded 378s [gnutls] (4) HSK[0xed4c55660000]: SessionID: 8533282f027e225ec6dedcb0a06a2b25cdca90a479e55d3970f23c17a2e05485 378s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Client Certificate Type/19) for 'TLS 1.3 server hello' 378s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Server Certificate Type/20) for 'TLS 1.3 server hello' 378s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (SRTP/14) for 'TLS 1.3 server hello' 378s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Supported Groups/10) for 'TLS 1.3 server hello' 378s [gnutls] (4) EXT[0xed4c55660000]: Preparing extension (PSK Key Exchange Modes/45) for 'TLS 1.3 server hello' 378s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Session Ticket/35) for 'TLS 1.3 server hello' 378s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Signature Algorithms/13) for 'TLS 1.3 server hello' 378s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Compress Certificate/27) for 'TLS 1.3 server hello' 378s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (ALPN/16) for 'TLS 1.3 server hello' 378s [gnutls] (4) EXT[0xed4c55660000]: Preparing extension (Key Share/51) for 'TLS 1.3 server hello' 378s [gnutls] (4) EXT[0xed4c55660000]: sending key share for SECP256R1 378s [gnutls] (4) EXT[0xed4c55660000]: Sending extension Key Share/51 (69 bytes) 378s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Encrypt-then-MAC/22) for 'TLS 1.3 server hello' 378s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Post Handshake Auth/49) for 'TLS 1.3 server hello' 378s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Early Data/42) for 'TLS 1.3 server hello' 378s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Extended Master Secret/23) for 'TLS 1.3 server hello' 378s [gnutls] (4) EXT[0xed4c55660000]: Preparing extension (Supported Versions/43) for 'TLS 1.3 server hello' 378s [gnutls] (4) EXT[0xed4c55660000]: Sending extension Supported Versions/43 (2 bytes) 378s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Server Name Indication/0) for 'TLS 1.3 server hello' 378s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Maximum Record Size/1) for 'TLS 1.3 server hello' 378s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Record Size Limit/28) for 'TLS 1.3 server hello' 378s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Safe Renegotiation/65281) for 'TLS 1.3 server hello' 378s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Supported EC Point Formats/11) for 'TLS 1.3 server hello' 378s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (OCSP Status Request/5) for 'TLS 1.3 server hello' 378s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Cookie/44) for 'TLS 1.3 server hello' 378s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (ClientHello Padding/21) for 'TLS 1.3 server hello' 378s [gnutls] (4) EXT[0xed4c55660000]: Preparing extension (Pre Shared Key/41) for 'TLS 1.3 server hello' 378s [gnutls] (4) HSK[0xed4c55660000]: SERVER HELLO was queued [155 bytes] 378s [gnutls] (5) REC[0xed4c55660000]: Preparing Packet Handshake(22) with length: 155 and min pad: 0 378s [gnutls] (5) REC[0xed4c55660000]: Sent Packet[1] Handshake(22) in epoch 0 and length: 160 378s [gnutls] (5) REC[0xed4c55660000]: Preparing Packet ChangeCipherSpec(20) with length: 1 and min pad: 0 378s [gnutls] (5) REC[0xed4c55660000]: Sent Packet[2] ChangeCipherSpec(20) in epoch 0 and length: 6 378s [gnutls] (4) REC[0xed4c55660000]: Sent ChangeCipherSpec 378s [gnutls] (5) REC[0xed4c55660000]: Initializing epoch #1 378s [gnutls] (5) REC[0xed4c55660000]: Epoch #1 ready 378s [gnutls] (4) HSK[0xed4c55660000]: TLS 1.3 re-key with cipher suite: GNUTLS_AES_256_GCM_SHA384 378s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Session Ticket/35) for 'encrypted extensions' 378s [gnutls] (4) EXT[0xed4c55660000]: Preparing extension (Early Data/42) for 'encrypted extensions' 378s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Compress Certificate/27) for 'encrypted extensions' 378s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Key Share/51) for 'encrypted extensions' 378s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Post Handshake Auth/49) for 'encrypted extensions' 378s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Extended Master Secret/23) for 'encrypted extensions' 378s [gnutls] (4) EXT[0xed4c55660000]: Preparing extension (Server Certificate Type/20) for 'encrypted extensions' 378s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Safe Renegotiation/65281) for 'encrypted extensions' 378s [gnutls] (4) EXT[0xed4c55660000]: Preparing extension (SRTP/14) for 'encrypted extensions' 378s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (OCSP Status Request/5) for 'encrypted extensions' 378s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Supported Versions/43) for 'encrypted extensions' 378s [gnutls] (4) EXT[0xed4c55660000]: Preparing extension (Record Size Limit/28) for 'encrypted extensions' 378s [gnutls] (4) EXT[0xed4c55660000]: Sending extension Record Size Limit/28 (2 bytes) 378s [gnutls] (4) EXT[0xed4c55660000]: Preparing extension (Client Certificate Type/19) for 'encrypted extensions' 378s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Signature Algorithms/13) for 'encrypted extensions' 378s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (PSK Key Exchange Modes/45) for 'encrypted extensions' 378s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Supported EC Point Formats/11) for 'encrypted extensions' 378s [gnutls] (4) EXT[0xed4c55660000]: Preparing extension (ALPN/16) for 'encrypted extensions' 378s [gnutls] (4) EXT[0xed4c55660000]: Sending extension ALPN/16 (6 bytes) 378s [gnutls] (4) EXT[0xed4c55660000]: Preparing extension (Server Name Indication/0) for 'encrypted extensions' 378s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Encrypt-then-MAC/22) for 'encrypted extensions' 378s [gnutls] (4) EXT[0xed4c55660000]: Preparing extension (Maximum Record Size/1) for 'encrypted extensions' 378s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Cookie/44) for 'encrypted extensions' 378s [gnutls] (4) EXT[0xed4c55660000]: Preparing extension (Supported Groups/10) for 'encrypted extensions' 378s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (ClientHello Padding/21) for 'encrypted extensions' 378s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Pre Shared Key/41) for 'encrypted extensions' 378s [gnutls] (4) HSK[0xed4c55660000]: ENCRYPTED EXTENSIONS was queued [22 bytes] 378s [gnutls] (4) HSK[0xed4c55660000]: CERTIFICATE was queued [1155 bytes] 378s [gnutls] (4) checking cert compat with RSA-SHA256 378s [gnutls] (3) ASSERT: ../../../lib/ext/signature.c[_gnutls_session_sign_algo_enabled]:428 378s [gnutls] (4) Signature algorithm RSA-SHA256 is not enabled 378s [gnutls] (4) checking cert compat with RSA-PSS-SHA256 378s [gnutls] (4) checking cert compat with RSA-PSS-RSAE-SHA256 378s [gnutls] (4) HSK[0xed4c55660000]: signing TLS 1.3 handshake data: using RSA-PSS-RSAE-SHA256 and PRF: SHA384 378s [gnutls] (3) ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 378s [gnutls] (4) HSK[0xed4c55660000]: CERTIFICATE VERIFY was queued [392 bytes] 378s [gnutls] (4) HSK[0xed4c55660000]: sending finished 378s [gnutls] (4) HSK[0xed4c55660000]: FINISHED was queued [52 bytes] 378s [gnutls] (5) REC[0xed4c55660000]: Preparing Packet Handshake(22) with length: 22 and min pad: 0 378s [gnutls] (5) REC[0xed4c55660000]: Sent Packet[1] Handshake(22) in epoch 1 and length: 44 378s [gnutls] (5) REC[0xed4c55660000]: Preparing Packet Handshake(22) with length: 1155 and min pad: 0 378s [gnutls] (5) REC[0xed4c55660000]: Sent Packet[2] Handshake(22) in epoch 1 and length: 1177 378s [gnutls] (5) REC[0xed4c55660000]: Preparing Packet Handshake(22) with length: 392 and min pad: 0 378s [gnutls] (5) REC[0xed4c55660000]: Sent Packet[3] Handshake(22) in epoch 1 and length: 414 378s [gnutls] (5) REC[0xed4c55660000]: Preparing Packet Handshake(22) with length: 52 and min pad: 0 378s [gnutls] (5) REC[0xed4c55660000]: Sent Packet[4] Handshake(22) in epoch 1 and length: 74 378s [gnutls] (3) ASSERT: ../../lib/constate.c[_gnutls_epoch_get]:965 378s [gnutls] (5) REC[0xed4c55660000]: Allocating epoch #2 378s [gnutls] (4) HSK[0xed4c55660000]: unauthenticated session eligible for early start 378s [gnutls] (5) REC[0xed4c55660000]: Initializing epoch #2 378s [gnutls] (5) REC[0xed4c55660000]: Epoch #2 ready 378s [gnutls] (4) HSK[0xed4c55660000]: TLS 1.3 set write key with cipher suite: GNUTLS_AES_256_GCM_SHA384 378s [gnutls] (4) HSK[0xed4c55660000]: switching early to application traffic keys 378s [gnutls] (4) HSK[0xed4c55660000]: NEW SESSION TICKET was queued [251 bytes] 378s [gnutls] (4) HSK[0xed4c55660000]: NEW SESSION TICKET was queued [251 bytes] 378s [gnutls] (5) REC[0xed4c55660000]: Preparing Packet Handshake(22) with length: 251 and min pad: 0 378s [gnutls] (5) REC[0xed4c55660000]: Sent Packet[1] Handshake(22) in epoch 2 and length: 273 378s [gnutls] (5) REC[0xed4c55660000]: Preparing Packet Handshake(22) with length: 251 and min pad: 0 378s [gnutls] (5) REC[0xed4c55660000]: Sent Packet[2] Handshake(22) in epoch 2 and length: 273 378s [gnutls] (3) ASSERT: ../../lib/buffers.c[get_last_packet]:1138 378s [gnutls] (3) ASSERT: ../../lib/buffers.c[_gnutls_io_read_buffered]:568 378s [gnutls] (3) ASSERT: ../../lib/tls13/finished.c[_gnutls13_recv_finished]:93 378s [gnutls] (3) ASSERT: ../../lib/buffers.c[get_last_packet]:1138 378s [gnutls] (5) REC[0xed4c55660000]: SSL 3.3 ChangeCipherSpec packet received. Epoch 1, length: 1 378s [gnutls] (5) REC[0xed4c55660000]: Expected Packet Handshake(22) 378s [gnutls] (5) REC[0xed4c55660000]: Received Packet ChangeCipherSpec(20) with length: 1 378s [gnutls] (5) REC[0xed4c55660000]: SSL 3.3 Application Data packet received. Epoch 1, length: 69 378s [gnutls] (5) REC[0xed4c55660000]: Expected Packet Handshake(22) 378s [gnutls] (5) REC[0xed4c55660000]: Received Packet Application Data(23) with length: 69 378s [gnutls] (5) REC[0xed4c55660000]: Decrypted Packet[0] Handshake(22) with length: 52 378s [gnutls] (4) HSK[0xed4c55660000]: FINISHED (20) was received. Length 48[48], frag offset 0, frag length: 48, sequence: 0 378s [gnutls] (4) HSK[0xed4c55660000]: parsing finished 378s [gnutls] (4) HSK[0xed4c55660000]: TLS 1.3 set read key with cipher suite: GNUTLS_AES_256_GCM_SHA384 378s [gnutls] (5) REC[0xed4c55660000]: Start of epoch cleanup 378s [gnutls] (5) REC[0xed4c55660000]: Epoch #0 freed 378s [gnutls] (5) REC[0xed4c55660000]: Epoch #1 freed 378s [gnutls] (5) REC[0xed4c55660000]: End of epoch cleanup 378s [tls ] TLS handshake with 127.0.0.1#55699 has completed 378s [gnutls] (5) REC[0xed4c55660000]: SSL 3.3 Application Data packet received. Epoch 2, length: 147 378s [gnutls] (5) REC[0xed4c55660000]: Expected Packet Application Data(23) 378s [gnutls] (5) REC[0xed4c55660000]: Received Packet Application Data(23) with length: 147 378s [gnutls] (5) REC[0xed4c55660000]: Decrypted Packet[0] Application Data(23) with length: 130 378s [gnutls] (3) ASSERT: ../../lib/buffers.c[_gnutls_io_read_buffered]:568 378s [gnutls] (3) ASSERT: ../../lib/record.c[_gnutls_recv_int]:1759 378s [plan ][00000.00] plan 'monkeys.example.' type 'A' uid [58619.00] 378s [iterat][58619.00] 'monkeys.example.' type 'A' new uid was assigned .01, parent uid .00 378s [hint ][58619.01] <= answered from hints 378s [iterat][58619.01] <= rcode: NOERROR 378s [resolv][58619.01] AD: request NOT classified as SECURE 378s [resolv][58619.01] finished in state: 4, queries: 1, mempool: 81952 B 378s [gnutls] (5) REC[0xed4c55660000]: Preparing Packet Application Data(23) with length: 470 and min pad: 0 378s [gnutls] (5) REC[0xed4c55660000]: Sent Packet[3] Application Data(23) in epoch 2 and length: 492 378s [gnutls] (5) REC[0xed4c55660000]: SSL 3.3 Application Data packet received. Epoch 2, length: 19 378s [gnutls] (5) REC[0xed4c55660000]: Expected Packet Application Data(23) 378s [gnutls] (5) REC[0xed4c55660000]: Received Packet Application Data(23) with length: 19 378s [gnutls] (5) REC[0xed4c55660000]: Decrypted Packet[1] Alert(21) with length: 2 378s [gnutls] (5) REC[0xed4c55660000]: Alert[1|0] - Close notify - was received 378s [gnutls] (3) ASSERT: ../../lib/record.c[_gnutls_recv_in_buffers]:1565 378s [io ] => connection to '127.0.0.1#55699' closed by peer (end of file) 378s [gnutls] (5) REC[0xed4c55660000]: Start of epoch cleanup 378s [gnutls] (5) REC[0xed4c55660000]: End of epoch cleanup 378s [gnutls] (5) REC[0xed4c55660000]: Epoch #2 freed 378s [gnutls] (5) REC[0xed4c55660000]: Allocating epoch #0 378s [gnutls] (2) added 3 protocols, 29 ciphersuites, 19 sig algos and 10 groups into priority list 378s [gnutls] (5) REC[0xed4c55660000]: Allocating epoch #1 378s [gnutls] (3) ASSERT: ../../lib/buffers.c[get_last_packet]:1138 378s [gnutls] (5) REC[0xed4c55660000]: SSL 3.3 Handshake packet received. Epoch 0, length: 395 378s [gnutls] (5) REC[0xed4c55660000]: Expected Packet Handshake(22) 378s [gnutls] (5) REC[0xed4c55660000]: Received Packet Handshake(22) with length: 395 378s [gnutls] (5) REC[0xed4c55660000]: Decrypted Packet[0] Handshake(22) with length: 395 378s [gnutls] (4) HSK[0xed4c55660000]: CLIENT HELLO (1) was received. Length 391[391], frag offset 0, frag length: 391, sequence: 0 378s [gnutls] (4) HSK[0xed4c55660000]: Client's version: 3.3 378s [gnutls] (4) EXT[0xed4c55660000]: Parsing extension 'Supported Versions/43' (5 bytes) 378s [gnutls] (4) EXT[0xed4c55660000]: Found version: 3.4 378s [gnutls] (4) EXT[0xed4c55660000]: Found version: 3.3 378s [gnutls] (4) EXT[0xed4c55660000]: Negotiated version: 3.4 378s [gnutls] (4) EXT[0xed4c55660000]: Parsing extension 'Safe Renegotiation/65281' (1 bytes) 378s [gnutls] (4) EXT[0xed4c55660000]: Parsing extension 'Encrypt-then-MAC/22' (0 bytes) 378s [gnutls] (4) EXT[0xed4c55660000]: Parsing extension 'Server Name Indication/0' (17 bytes) 378s [gnutls] (4) EXT[0xed4c55660000]: Parsing extension 'Record Size Limit/28' (2 bytes) 378s [gnutls] (4) EXT[0xed4c55660000]: record_size_limit 16385 negotiated 378s [gnutls] (4) EXT[0xed4c55660000]: Parsing extension 'Extended Master Secret/23' (0 bytes) 378s [gnutls] (4) EXT[0xed4c55660000]: Parsing extension 'ALPN/16' (6 bytes) 378s [gnutls] (4) EXT[0xed4c55660000]: Parsing extension 'Supported EC Point Formats/11' (2 bytes) 378s [gnutls] (4) EXT[0xed4c55660000]: Parsing extension 'Signature Algorithms/13' (34 bytes) 378s [gnutls] (4) EXT[0xed4c55660000]: rcvd signature algo (4.1) RSA-SHA256 378s [gnutls] (4) EXT[0xed4c55660000]: rcvd signature algo (8.9) RSA-PSS-SHA256 378s [gnutls] (4) EXT[0xed4c55660000]: rcvd signature algo (8.4) RSA-PSS-RSAE-SHA256 378s [gnutls] (4) EXT[0xed4c55660000]: rcvd signature algo (4.3) ECDSA-SECP256R1-SHA256 378s [gnutls] (4) EXT[0xed4c55660000]: rcvd signature algo (8.7) EdDSA-Ed25519 378s [gnutls] (4) EXT[0xed4c55660000]: rcvd signature algo (5.1) RSA-SHA384 378s [gnutls] (4) EXT[0xed4c55660000]: rcvd signature algo (8.10) RSA-PSS-SHA384 378s [gnutls] (4) EXT[0xed4c55660000]: rcvd signature algo (8.5) RSA-PSS-RSAE-SHA384 378s [gnutls] (4) EXT[0xed4c55660000]: rcvd signature algo (5.3) ECDSA-SECP384R1-SHA384 378s [gnutls] (4) EXT[0xed4c55660000]: rcvd signature algo (8.8) EdDSA-Ed448 378s [gnutls] (4) EXT[0xed4c55660000]: rcvd signature algo (6.1) RSA-SHA512 378s [gnutls] (4) EXT[0xed4c55660000]: rcvd signature algo (8.11) RSA-PSS-SHA512 378s [gnutls] (4) EXT[0xed4c55660000]: rcvd signature algo (8.6) RSA-PSS-RSAE-SHA512 378s [gnutls] (4) EXT[0xed4c55660000]: rcvd signature algo (6.3) ECDSA-SECP521R1-SHA512 378s [gnutls] (4) EXT[0xed4c55660000]: rcvd signature algo (2.1) RSA-SHA1 378s [gnutls] (4) EXT[0xed4c55660000]: rcvd signature algo (2.3) ECDSA-SHA1 378s [gnutls] (4) EXT[0xed4c55660000]: Parsing extension 'Session Ticket/35' (0 bytes) 378s [gnutls] (4) EXT[0xed4c55660000]: Parsing extension 'PSK Key Exchange Modes/45' (3 bytes) 378s [gnutls] (4) EXT[0xed4c55660000]: PSK KE mode 01 received 378s [gnutls] (4) EXT[0xed4c55660000]: PSK KE mode 00 received 378s [gnutls] (4) EXT[0xed4c55660000]: Parsing extension 'Supported Groups/10' (22 bytes) 378s [gnutls] (4) EXT[0xed4c55660000]: Received group SECP256R1 (0x17) 378s [gnutls] (4) EXT[0xed4c55660000]: Received group SECP384R1 (0x18) 378s [gnutls] (4) EXT[0xed4c55660000]: Received group SECP521R1 (0x19) 378s [gnutls] (4) EXT[0xed4c55660000]: Received group X25519 (0x1d) 378s [gnutls] (4) EXT[0xed4c55660000]: Received group X448 (0x1e) 378s [gnutls] (4) EXT[0xed4c55660000]: Received group FFDHE2048 (0x100) 378s [gnutls] (4) EXT[0xed4c55660000]: Received group FFDHE3072 (0x101) 378s [gnutls] (4) EXT[0xed4c55660000]: Received group FFDHE4096 (0x102) 378s [gnutls] (4) EXT[0xed4c55660000]: Received group FFDHE6144 (0x103) 378s [gnutls] (4) EXT[0xed4c55660000]: Received group FFDHE8192 (0x104) 378s [gnutls] (4) EXT[0xed4c55660000]: Selected group SECP256R1 378s [gnutls] (2) checking 13.02 (GNUTLS_AES_256_GCM_SHA384) for compatibility 378s [gnutls] (4) HSK[0xed4c55660000]: Requested server name: 'test.example' 378s [gnutls] (4) checking cert compat with RSA-SHA256 378s [gnutls] (3) ASSERT: ../../../lib/ext/signature.c[_gnutls_session_sign_algo_enabled]:428 378s [gnutls] (4) Signature algorithm RSA-SHA256 is not enabled 378s [gnutls] (4) checking cert compat with RSA-PSS-SHA256 378s [gnutls] (4) checking cert compat with RSA-PSS-RSAE-SHA256 378s [gnutls] (4) Selected signature algorithm: RSA-PSS-RSAE-SHA256 378s [gnutls] (2) Selected (RSA) cert based on ciphersuite 13.2: GNUTLS_AES_256_GCM_SHA384 378s [gnutls] (4) HSK[0xed4c55660000]: Selected cipher suite: GNUTLS_AES_256_GCM_SHA384 378s [gnutls] (4) HSK[0xed4c55660000]: Selected version TLS1.3 378s [gnutls] (4) EXT[0xed4c55660000]: Parsing extension 'OCSP Status Request/5' (5 bytes) 378s [gnutls] (4) EXT[0xed4c55660000]: OCSP status was requested 378s [gnutls] (4) EXT[0xed4c55660000]: Parsing extension 'Key Share/51' (107 bytes) 378s [gnutls] (4) EXT[0xed4c55660000]: Received key share for SECP256R1 378s [gnutls] (4) HSK[0xed4c55660000]: Selected group SECP256R1 (2) 378s [gnutls] (2) EXT[0xed4c55660000]: server generated SECP256R1 shared key 378s [gnutls] (4) HSK[0xed4c55660000]: Safe renegotiation succeeded 378s [gnutls] (4) HSK[0xed4c55660000]: SessionID: 59812edb8e3080b8cbecedba69e2ac4a17e30b4819a0da804ffb553027d0e16b 378s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (OCSP Status Request/5) for 'TLS 1.3 server hello' 378s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Session Ticket/35) for 'TLS 1.3 server hello' 378s [gnutls] (4) EXT[0xed4c55660000]: Preparing extension (PSK Key Exchange Modes/45) for 'TLS 1.3 server hello' 378s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Early Data/42) for 'TLS 1.3 server hello' 378s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Post Handshake Auth/49) for 'TLS 1.3 server hello' 378s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (ALPN/16) for 'TLS 1.3 server hello' 378s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Safe Renegotiation/65281) for 'TLS 1.3 server hello' 378s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Encrypt-then-MAC/22) for 'TLS 1.3 server hello' 378s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Supported EC Point Formats/11) for 'TLS 1.3 server hello' 378s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Server Certificate Type/20) for 'TLS 1.3 server hello' 378s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Extended Master Secret/23) for 'TLS 1.3 server hello' 378s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Compress Certificate/27) for 'TLS 1.3 server hello' 378s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Signature Algorithms/13) for 'TLS 1.3 server hello' 378s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Record Size Limit/28) for 'TLS 1.3 server hello' 378s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Server Name Indication/0) for 'TLS 1.3 server hello' 378s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Client Certificate Type/19) for 'TLS 1.3 server hello' 378s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Maximum Record Size/1) for 'TLS 1.3 server hello' 378s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Cookie/44) for 'TLS 1.3 server hello' 378s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Supported Groups/10) for 'TLS 1.3 server hello' 378s [gnutls] (4) EXT[0xed4c55660000]: Preparing extension (Key Share/51) for 'TLS 1.3 server hello' 378s [gnutls] (4) EXT[0xed4c55660000]: sending key share for SECP256R1 378s [gnutls] (4) EXT[0xed4c55660000]: Sending extension Key Share/51 (69 bytes) 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (SRTP/14) for 'TLS 1.3 server hello' 379s [gnutls] (4) EXT[0xed4c55660000]: Preparing extension (Supported Versions/43) for 'TLS 1.3 server hello' 379s [gnutls] (4) EXT[0xed4c55660000]: Sending extension Supported Versions/43 (2 bytes) 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (ClientHello Padding/21) for 'TLS 1.3 server hello' 379s [gnutls] (4) EXT[0xed4c55660000]: Preparing extension (Pre Shared Key/41) for 'TLS 1.3 server hello' 379s [gnutls] (4) HSK[0xed4c55660000]: SERVER HELLO was queued [155 bytes] 379s [gnutls] (5) REC[0xed4c55660000]: Preparing Packet Handshake(22) with length: 155 and min pad: 0 379s [gnutls] (5) REC[0xed4c55660000]: Sent Packet[1] Handshake(22) in epoch 0 and length: 160 379s [gnutls] (5) REC[0xed4c55660000]: Preparing Packet ChangeCipherSpec(20) with length: 1 and min pad: 0 379s [gnutls] (5) REC[0xed4c55660000]: Sent Packet[2] ChangeCipherSpec(20) in epoch 0 and length: 6 379s [gnutls] (4) REC[0xed4c55660000]: Sent ChangeCipherSpec 379s [gnutls] (5) REC[0xed4c55660000]: Initializing epoch #1 379s [gnutls] (5) REC[0xed4c55660000]: Epoch #1 ready 379s [gnutls] (4) HSK[0xed4c55660000]: TLS 1.3 re-key with cipher suite: GNUTLS_AES_256_GCM_SHA384 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Post Handshake Auth/49) for 'encrypted extensions' 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Signature Algorithms/13) for 'encrypted extensions' 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Safe Renegotiation/65281) for 'encrypted extensions' 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Session Ticket/35) for 'encrypted extensions' 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Extended Master Secret/23) for 'encrypted extensions' 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Compress Certificate/27) for 'encrypted extensions' 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Encrypt-then-MAC/22) for 'encrypted extensions' 379s [gnutls] (4) EXT[0xed4c55660000]: Preparing extension (Early Data/42) for 'encrypted extensions' 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Key Share/51) for 'encrypted extensions' 379s [gnutls] (4) EXT[0xed4c55660000]: Preparing extension (Server Name Indication/0) for 'encrypted extensions' 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (PSK Key Exchange Modes/45) for 'encrypted extensions' 379s [gnutls] (4) EXT[0xed4c55660000]: Preparing extension (Server Certificate Type/20) for 'encrypted extensions' 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Cookie/44) for 'encrypted extensions' 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (OCSP Status Request/5) for 'encrypted extensions' 379s [gnutls] (4) EXT[0xed4c55660000]: Preparing extension (Maximum Record Size/1) for 'encrypted extensions' 379s [gnutls] (4) EXT[0xed4c55660000]: Preparing extension (Record Size Limit/28) for 'encrypted extensions' 379s [gnutls] (4) EXT[0xed4c55660000]: Sending extension Record Size Limit/28 (2 bytes) 379s [gnutls] (4) EXT[0xed4c55660000]: Preparing extension (Supported Groups/10) for 'encrypted extensions' 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Supported Versions/43) for 'encrypted extensions' 379s [gnutls] (4) EXT[0xed4c55660000]: Preparing extension (Client Certificate Type/19) for 'encrypted extensions' 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Supported EC Point Formats/11) for 'encrypted extensions' 379s [gnutls] (4) EXT[0xed4c55660000]: Preparing extension (SRTP/14) for 'encrypted extensions' 379s [gnutls] (4) EXT[0xed4c55660000]: Preparing extension (ALPN/16) for 'encrypted extensions' 379s [gnutls] (4) EXT[0xed4c55660000]: Sending extension ALPN/16 (6 bytes) 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (ClientHello Padding/21) for 'encrypted extensions' 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Pre Shared Key/41) for 'encrypted extensions' 379s [gnutls] (4) HSK[0xed4c55660000]: ENCRYPTED EXTENSIONS was queued [22 bytes] 379s [gnutls] (4) HSK[0xed4c55660000]: CERTIFICATE was queued [1155 bytes] 379s [gnutls] (4) checking cert compat with RSA-SHA256 379s [gnutls] (3) ASSERT: ../../../lib/ext/signature.c[_gnutls_session_sign_algo_enabled]:428 379s [gnutls] (4) Signature algorithm RSA-SHA256 is not enabled 379s [gnutls] (4) checking cert compat with RSA-PSS-SHA256 379s [gnutls] (4) checking cert compat with RSA-PSS-RSAE-SHA256 379s [gnutls] (4) HSK[0xed4c55660000]: signing TLS 1.3 handshake data: using RSA-PSS-RSAE-SHA256 and PRF: SHA384 379s [gnutls] (3) ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 379s [gnutls] (4) HSK[0xed4c55660000]: CERTIFICATE VERIFY was queued [392 bytes] 379s [gnutls] (4) HSK[0xed4c55660000]: sending finished 379s [gnutls] (4) HSK[0xed4c55660000]: FINISHED was queued [52 bytes] 379s [gnutls] (5) REC[0xed4c55660000]: Preparing Packet Handshake(22) with length: 22 and min pad: 0 379s [gnutls] (5) REC[0xed4c55660000]: Sent Packet[1] Handshake(22) in epoch 1 and length: 44 379s [gnutls] (5) REC[0xed4c55660000]: Preparing Packet Handshake(22) with length: 1155 and min pad: 0 379s [gnutls] (5) REC[0xed4c55660000]: Sent Packet[2] Handshake(22) in epoch 1 and length: 1177 379s [gnutls] (5) REC[0xed4c55660000]: Preparing Packet Handshake(22) with length: 392 and min pad: 0 379s [gnutls] (5) REC[0xed4c55660000]: Sent Packet[3] Handshake(22) in epoch 1 and length: 414 379s [gnutls] (5) REC[0xed4c55660000]: Preparing Packet Handshake(22) with length: 52 and min pad: 0 379s [gnutls] (5) REC[0xed4c55660000]: Sent Packet[4] Handshake(22) in epoch 1 and length: 74 379s [gnutls] (3) ASSERT: ../../lib/constate.c[_gnutls_epoch_get]:965 379s [gnutls] (5) REC[0xed4c55660000]: Allocating epoch #2 379s [gnutls] (4) HSK[0xed4c55660000]: unauthenticated session eligible for early start 379s [gnutls] (5) REC[0xed4c55660000]: Initializing epoch #2 379s [gnutls] (5) REC[0xed4c55660000]: Epoch #2 ready 379s [gnutls] (4) HSK[0xed4c55660000]: TLS 1.3 set write key with cipher suite: GNUTLS_AES_256_GCM_SHA384 379s [gnutls] (4) HSK[0xed4c55660000]: switching early to application traffic keys 379s [gnutls] (4) HSK[0xed4c55660000]: NEW SESSION TICKET was queued [251 bytes] 379s [gnutls] (4) HSK[0xed4c55660000]: NEW SESSION TICKET was queued [251 bytes] 379s [gnutls] (5) REC[0xed4c55660000]: Preparing Packet Handshake(22) with length: 251 and min pad: 0 379s [gnutls] (5) REC[0xed4c55660000]: Sent Packet[1] Handshake(22) in epoch 2 and length: 273 379s [gnutls] (5) REC[0xed4c55660000]: Preparing Packet Handshake(22) with length: 251 and min pad: 0 379s [gnutls] (5) REC[0xed4c55660000]: Sent Packet[2] Handshake(22) in epoch 2 and length: 273 379s [gnutls] (3) ASSERT: ../../lib/buffers.c[get_last_packet]:1138 379s [gnutls] (3) ASSERT: ../../lib/buffers.c[_gnutls_io_read_buffered]:568 379s [gnutls] (3) ASSERT: ../../lib/tls13/finished.c[_gnutls13_recv_finished]:93 379s [gnutls] (3) ASSERT: ../../lib/buffers.c[get_last_packet]:1138 379s [gnutls] (5) REC[0xed4c55660000]: SSL 3.3 ChangeCipherSpec packet received. Epoch 1, length: 1 379s [gnutls] (5) REC[0xed4c55660000]: Expected Packet Handshake(22) 379s [gnutls] (5) REC[0xed4c55660000]: Received Packet ChangeCipherSpec(20) with length: 1 379s [gnutls] (5) REC[0xed4c55660000]: SSL 3.3 Application Data packet received. Epoch 1, length: 69 379s [gnutls] (5) REC[0xed4c55660000]: Expected Packet Handshake(22) 379s [gnutls] (5) REC[0xed4c55660000]: Received Packet Application Data(23) with length: 69 379s [gnutls] (5) REC[0xed4c55660000]: Decrypted Packet[0] Handshake(22) with length: 52 379s [gnutls] (4) HSK[0xed4c55660000]: FINISHED (20) was received. Length 48[48], frag offset 0, frag length: 48, sequence: 0 379s [gnutls] (4) HSK[0xed4c55660000]: parsing finished 379s [gnutls] (4) HSK[0xed4c55660000]: TLS 1.3 set read key with cipher suite: GNUTLS_AES_256_GCM_SHA384 379s [gnutls] (5) REC[0xed4c55660000]: Start of epoch cleanup 379s [gnutls] (5) REC[0xed4c55660000]: Epoch #0 freed 379s [gnutls] (5) REC[0xed4c55660000]: Epoch #1 freed 379s [gnutls] (5) REC[0xed4c55660000]: End of epoch cleanup 379s [tls ] TLS handshake with 127.0.0.1#44375 has completed 379s [gnutls] (5) REC[0xed4c55660000]: SSL 3.3 Application Data packet received. Epoch 2, length: 147 379s [gnutls] (5) REC[0xed4c55660000]: Expected Packet Application Data(23) 379s [gnutls] (5) REC[0xed4c55660000]: Received Packet Application Data(23) with length: 147 379s [gnutls] (5) REC[0xed4c55660000]: Decrypted Packet[0] Application Data(23) with length: 130 379s [gnutls] (3) ASSERT: ../../lib/buffers.c[_gnutls_io_read_buffered]:568 379s [gnutls] (3) ASSERT: ../../lib/record.c[_gnutls_recv_int]:1759 379s [plan ][00000.00] plan 'monkeys.example.' type 'A' uid [54254.00] 379s [iterat][54254.00] 'monkeys.example.' type 'A' new uid was assigned .01, parent uid .00 379s [hint ][54254.01] <= answered from hints 379s [iterat][54254.01] <= rcode: NOERROR 379s [resolv][54254.01] AD: request NOT classified as SECURE 379s [resolv][54254.01] finished in state: 4, queries: 1, mempool: 81952 B 379s [gnutls] (5) REC[0xed4c55660000]: Preparing Packet Application Data(23) with length: 470 and min pad: 0 379s [gnutls] (5) REC[0xed4c55660000]: Sent Packet[3] Application Data(23) in epoch 2 and length: 492 379s [gnutls] (5) REC[0xed4c55660000]: SSL 3.3 Application Data packet received. Epoch 2, length: 19 379s [gnutls] (5) REC[0xed4c55660000]: Expected Packet Application Data(23) 379s [gnutls] (5) REC[0xed4c55660000]: Received Packet Application Data(23) with length: 19 379s [gnutls] (5) REC[0xed4c55660000]: Decrypted Packet[1] Alert(21) with length: 2 379s [gnutls] (5) REC[0xed4c55660000]: Alert[1|0] - Close notify - was received 379s [gnutls] (3) ASSERT: ../../lib/record.c[_gnutls_recv_in_buffers]:1565 379s [io ] => connection to '127.0.0.1#44375' closed by peer (end of file) 379s [gnutls] (5) REC[0xed4c55660000]: Start of epoch cleanup 379s [gnutls] (5) REC[0xed4c55660000]: End of epoch cleanup 379s [gnutls] (5) REC[0xed4c55660000]: Epoch #2 freed 379s [gnutls] (5) REC[0xed4c55660000]: Allocating epoch #0 379s [gnutls] (2) added 3 protocols, 29 ciphersuites, 19 sig algos and 10 groups into priority list 379s [gnutls] (5) REC[0xed4c55660000]: Allocating epoch #1 379s [gnutls] (3) ASSERT: ../../lib/buffers.c[get_last_packet]:1138 379s [gnutls] (5) REC[0xed4c55660000]: SSL 3.3 Handshake packet received. Epoch 0, length: 399 379s [gnutls] (5) REC[0xed4c55660000]: Expected Packet Handshake(22) 379s [gnutls] (5) REC[0xed4c55660000]: Received Packet Handshake(22) with length: 399 379s [gnutls] (5) REC[0xed4c55660000]: Decrypted Packet[0] Handshake(22) with length: 399 379s [gnutls] (4) HSK[0xed4c55660000]: CLIENT HELLO (1) was received. Length 395[395], frag offset 0, frag length: 395, sequence: 0 379s [gnutls] (4) HSK[0xed4c55660000]: Client's version: 3.3 379s [gnutls] (4) EXT[0xed4c55660000]: Parsing extension 'Supported Versions/43' (5 bytes) 379s [gnutls] (4) EXT[0xed4c55660000]: Found version: 3.4 379s [gnutls] (4) EXT[0xed4c55660000]: Found version: 3.3 379s [gnutls] (4) EXT[0xed4c55660000]: Negotiated version: 3.4 379s [gnutls] (4) EXT[0xed4c55660000]: Parsing extension 'Safe Renegotiation/65281' (1 bytes) 379s [gnutls] (4) EXT[0xed4c55660000]: Parsing extension 'Extended Master Secret/23' (0 bytes) 379s [gnutls] (4) EXT[0xed4c55660000]: Parsing extension 'Encrypt-then-MAC/22' (0 bytes) 379s [gnutls] (4) EXT[0xed4c55660000]: Parsing extension 'Server Name Indication/0' (21 bytes) 379s [gnutls] (4) EXT[0xed4c55660000]: Parsing extension 'ALPN/16' (6 bytes) 379s [gnutls] (4) EXT[0xed4c55660000]: Parsing extension 'Record Size Limit/28' (2 bytes) 379s [gnutls] (4) EXT[0xed4c55660000]: record_size_limit 16385 negotiated 379s [gnutls] (4) EXT[0xed4c55660000]: Parsing extension 'PSK Key Exchange Modes/45' (3 bytes) 379s [gnutls] (4) EXT[0xed4c55660000]: PSK KE mode 01 received 379s [gnutls] (4) EXT[0xed4c55660000]: PSK KE mode 00 received 379s [gnutls] (4) EXT[0xed4c55660000]: Parsing extension 'Session Ticket/35' (0 bytes) 379s [gnutls] (4) EXT[0xed4c55660000]: Parsing extension 'Signature Algorithms/13' (34 bytes) 379s [gnutls] (4) EXT[0xed4c55660000]: rcvd signature algo (4.1) RSA-SHA256 379s [gnutls] (4) EXT[0xed4c55660000]: rcvd signature algo (8.9) RSA-PSS-SHA256 379s [gnutls] (4) EXT[0xed4c55660000]: rcvd signature algo (8.4) RSA-PSS-RSAE-SHA256 379s [gnutls] (4) EXT[0xed4c55660000]: rcvd signature algo (4.3) ECDSA-SECP256R1-SHA256 379s [gnutls] (4) EXT[0xed4c55660000]: rcvd signature algo (8.7) EdDSA-Ed25519 379s [gnutls] (4) EXT[0xed4c55660000]: rcvd signature algo (5.1) RSA-SHA384 379s [gnutls] (4) EXT[0xed4c55660000]: rcvd signature algo (8.10) RSA-PSS-SHA384 379s [gnutls] (4) EXT[0xed4c55660000]: rcvd signature algo (8.5) RSA-PSS-RSAE-SHA384 379s [gnutls] (4) EXT[0xed4c55660000]: rcvd signature algo (5.3) ECDSA-SECP384R1-SHA384 379s [gnutls] (4) EXT[0xed4c55660000]: rcvd signature algo (8.8) EdDSA-Ed448 379s [gnutls] (4) EXT[0xed4c55660000]: rcvd signature algo (6.1) RSA-SHA512 379s [gnutls] (4) EXT[0xed4c55660000]: rcvd signature algo (8.11) RSA-PSS-SHA512 379s [gnutls] (4) EXT[0xed4c55660000]: rcvd signature algo (8.6) RSA-PSS-RSAE-SHA512 379s [gnutls] (4) EXT[0xed4c55660000]: rcvd signature algo (6.3) ECDSA-SECP521R1-SHA512 379s [gnutls] (4) EXT[0xed4c55660000]: rcvd signature algo (2.1) RSA-SHA1 379s [gnutls] (4) EXT[0xed4c55660000]: rcvd signature algo (2.3) ECDSA-SHA1 379s [gnutls] (4) EXT[0xed4c55660000]: Parsing extension 'Supported Groups/10' (22 bytes) 379s [gnutls] (4) EXT[0xed4c55660000]: Received group SECP256R1 (0x17) 379s [gnutls] (4) EXT[0xed4c55660000]: Received group SECP384R1 (0x18) 379s [gnutls] (4) EXT[0xed4c55660000]: Received group SECP521R1 (0x19) 379s [gnutls] (4) EXT[0xed4c55660000]: Received group X25519 (0x1d) 379s [gnutls] (4) EXT[0xed4c55660000]: Received group X448 (0x1e) 379s [gnutls] (4) EXT[0xed4c55660000]: Received group FFDHE2048 (0x100) 379s [gnutls] (4) EXT[0xed4c55660000]: Received group FFDHE3072 (0x101) 379s [gnutls] (4) EXT[0xed4c55660000]: Received group FFDHE4096 (0x102) 379s [gnutls] (4) EXT[0xed4c55660000]: Received group FFDHE6144 (0x103) 379s [gnutls] (4) EXT[0xed4c55660000]: Received group FFDHE8192 (0x104) 379s [gnutls] (4) EXT[0xed4c55660000]: Selected group SECP256R1 379s [gnutls] (4) EXT[0xed4c55660000]: Parsing extension 'Supported EC Point Formats/11' (2 bytes) 379s [gnutls] (2) checking 13.02 (GNUTLS_AES_256_GCM_SHA384) for compatibility 379s [gnutls] (4) HSK[0xed4c55660000]: Requested server name: 'notright.example' 379s [gnutls] (4) HSK[0xed4c55660000]: checking compat of GNUTLS_AES_256_GCM_SHA384 with certificate[0] (RSA/X.509) 379s [gnutls] (4) checking cert compat with RSA-SHA256 379s [gnutls] (3) ASSERT: ../../../lib/ext/signature.c[_gnutls_session_sign_algo_enabled]:428 379s [gnutls] (4) Signature algorithm RSA-SHA256 is not enabled 379s [gnutls] (4) checking cert compat with RSA-PSS-SHA256 379s [gnutls] (4) checking cert compat with RSA-PSS-RSAE-SHA256 379s [gnutls] (4) Selected signature algorithm: RSA-PSS-RSAE-SHA256 379s [gnutls] (2) Selected (RSA) cert based on ciphersuite 13.2: GNUTLS_AES_256_GCM_SHA384 379s [gnutls] (4) HSK[0xed4c55660000]: Selected cipher suite: GNUTLS_AES_256_GCM_SHA384 379s [gnutls] (4) HSK[0xed4c55660000]: Selected version TLS1.3 379s [gnutls] (4) EXT[0xed4c55660000]: Parsing extension 'OCSP Status Request/5' (5 bytes) 379s [gnutls] (4) EXT[0xed4c55660000]: OCSP status was requested 379s [gnutls] (4) EXT[0xed4c55660000]: Parsing extension 'Key Share/51' (107 bytes) 379s [gnutls] (4) EXT[0xed4c55660000]: Received key share for SECP256R1 379s [gnutls] (4) HSK[0xed4c55660000]: Selected group SECP256R1 (2) 379s [gnutls] (2) EXT[0xed4c55660000]: server generated SECP256R1 shared key 379s [gnutls] (4) HSK[0xed4c55660000]: Safe renegotiation succeeded 379s [gnutls] (4) HSK[0xed4c55660000]: SessionID: 348a264150b138a74b29279828a4dd96f20b0ab06de1e141444fb3e70426bb44 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Client Certificate Type/19) for 'TLS 1.3 server hello' 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Safe Renegotiation/65281) for 'TLS 1.3 server hello' 379s [gnutls] (4) EXT[0xed4c55660000]: Preparing extension (PSK Key Exchange Modes/45) for 'TLS 1.3 server hello' 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Supported EC Point Formats/11) for 'TLS 1.3 server hello' 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Early Data/42) for 'TLS 1.3 server hello' 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Session Ticket/35) for 'TLS 1.3 server hello' 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Compress Certificate/27) for 'TLS 1.3 server hello' 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Cookie/44) for 'TLS 1.3 server hello' 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Record Size Limit/28) for 'TLS 1.3 server hello' 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (SRTP/14) for 'TLS 1.3 server hello' 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (ALPN/16) for 'TLS 1.3 server hello' 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Signature Algorithms/13) for 'TLS 1.3 server hello' 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Post Handshake Auth/49) for 'TLS 1.3 server hello' 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Encrypt-then-MAC/22) for 'TLS 1.3 server hello' 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Extended Master Secret/23) for 'TLS 1.3 server hello' 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Server Name Indication/0) for 'TLS 1.3 server hello' 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (OCSP Status Request/5) for 'TLS 1.3 server hello' 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Server Certificate Type/20) for 'TLS 1.3 server hello' 379s [gnutls] (4) EXT[0xed4c55660000]: Preparing extension (Key Share/51) for 'TLS 1.3 server hello' 379s [gnutls] (4) EXT[0xed4c55660000]: sending key share for SECP256R1 379s [gnutls] (4) EXT[0xed4c55660000]: Sending extension Key Share/51 (69 bytes) 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Supported Groups/10) for 'TLS 1.3 server hello' 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Maximum Record Size/1) for 'TLS 1.3 server hello' 379s [gnutls] (4) EXT[0xed4c55660000]: Preparing extension (Supported Versions/43) for 'TLS 1.3 server hello' 379s [gnutls] (4) EXT[0xed4c55660000]: Sending extension Supported Versions/43 (2 bytes) 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (ClientHello Padding/21) for 'TLS 1.3 server hello' 379s [gnutls] (4) EXT[0xed4c55660000]: Preparing extension (Pre Shared Key/41) for 'TLS 1.3 server hello' 379s [gnutls] (4) HSK[0xed4c55660000]: SERVER HELLO was queued [155 bytes] 379s [gnutls] (5) REC[0xed4c55660000]: Preparing Packet Handshake(22) with length: 155 and min pad: 0 379s [gnutls] (5) REC[0xed4c55660000]: Sent Packet[1] Handshake(22) in epoch 0 and length: 160 379s [gnutls] (5) REC[0xed4c55660000]: Preparing Packet ChangeCipherSpec(20) with length: 1 and min pad: 0 379s [gnutls] (5) REC[0xed4c55660000]: Sent Packet[2] ChangeCipherSpec(20) in epoch 0 and length: 6 379s [gnutls] (4) REC[0xed4c55660000]: Sent ChangeCipherSpec 379s [gnutls] (5) REC[0xed4c55660000]: Initializing epoch #1 379s [gnutls] (5) REC[0xed4c55660000]: Epoch #1 ready 379s [gnutls] (4) HSK[0xed4c55660000]: TLS 1.3 re-key with cipher suite: GNUTLS_AES_256_GCM_SHA384 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Session Ticket/35) for 'encrypted extensions' 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Cookie/44) for 'encrypted extensions' 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Encrypt-then-MAC/22) for 'encrypted extensions' 379s [gnutls] (4) EXT[0xed4c55660000]: Preparing extension (ALPN/16) for 'encrypted extensions' 379s [gnutls] (4) EXT[0xed4c55660000]: Sending extension ALPN/16 (6 bytes) 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Post Handshake Auth/49) for 'encrypted extensions' 379s [gnutls] (4) EXT[0xed4c55660000]: Preparing extension (Server Certificate Type/20) for 'encrypted extensions' 379s [gnutls] (4) EXT[0xed4c55660000]: Preparing extension (Server Name Indication/0) for 'encrypted extensions' 379s [gnutls] (4) EXT[0xed4c55660000]: Preparing extension (SRTP/14) for 'encrypted extensions' 379s [gnutls] (4) EXT[0xed4c55660000]: Preparing extension (Supported Groups/10) for 'encrypted extensions' 379s [gnutls] (4) EXT[0xed4c55660000]: Preparing extension (Record Size Limit/28) for 'encrypted extensions' 379s [gnutls] (4) EXT[0xed4c55660000]: Sending extension Record Size Limit/28 (2 bytes) 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (PSK Key Exchange Modes/45) for 'encrypted extensions' 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Signature Algorithms/13) for 'encrypted extensions' 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Key Share/51) for 'encrypted extensions' 379s [gnutls] (4) EXT[0xed4c55660000]: Preparing extension (Client Certificate Type/19) for 'encrypted extensions' 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Compress Certificate/27) for 'encrypted extensions' 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Safe Renegotiation/65281) for 'encrypted extensions' 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Extended Master Secret/23) for 'encrypted extensions' 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Supported EC Point Formats/11) for 'encrypted extensions' 379s [gnutls] (4) EXT[0xed4c55660000]: Preparing extension (Early Data/42) for 'encrypted extensions' 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Supported Versions/43) for 'encrypted extensions' 379s [gnutls] (4) EXT[0xed4c55660000]: Preparing extension (Maximum Record Size/1) for 'encrypted extensions' 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (OCSP Status Request/5) for 'encrypted extensions' 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (ClientHello Padding/21) for 'encrypted extensions' 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Pre Shared Key/41) for 'encrypted extensions' 379s [gnutls] (4) HSK[0xed4c55660000]: ENCRYPTED EXTENSIONS was queued [22 bytes] 379s [gnutls] (4) HSK[0xed4c55660000]: CERTIFICATE was queued [1155 bytes] 379s [gnutls] (4) checking cert compat with RSA-SHA256 379s [gnutls] (3) ASSERT: ../../../lib/ext/signature.c[_gnutls_session_sign_algo_enabled]:428 379s [gnutls] (4) Signature algorithm RSA-SHA256 is not enabled 379s [gnutls] (4) checking cert compat with RSA-PSS-SHA256 379s [gnutls] (4) checking cert compat with RSA-PSS-RSAE-SHA256 379s [gnutls] (4) HSK[0xed4c55660000]: signing TLS 1.3 handshake data: using RSA-PSS-RSAE-SHA256 and PRF: SHA384 379s [gnutls] (3) ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 379s [gnutls] (4) HSK[0xed4c55660000]: CERTIFICATE VERIFY was queued [392 bytes] 379s [gnutls] (4) HSK[0xed4c55660000]: sending finished 379s [gnutls] (4) HSK[0xed4c55660000]: FINISHED was queued [52 bytes] 379s [gnutls] (5) REC[0xed4c55660000]: Preparing Packet Handshake(22) with length: 22 and min pad: 0 379s [gnutls] (5) REC[0xed4c55660000]: Sent Packet[1] Handshake(22) in epoch 1 and length: 44 379s [gnutls] (5) REC[0xed4c55660000]: Preparing Packet Handshake(22) with length: 1155 and min pad: 0 379s [gnutls] (5) REC[0xed4c55660000]: Sent Packet[2] Handshake(22) in epoch 1 and length: 1177 379s [gnutls] (5) REC[0xed4c55660000]: Preparing Packet Handshake(22) with length: 392 and min pad: 0 379s [gnutls] (5) REC[0xed4c55660000]: Sent Packet[3] Handshake(22) in epoch 1 and length: 414 379s [gnutls] (5) REC[0xed4c55660000]: Preparing Packet Handshake(22) with length: 52 and min pad: 0 379s [gnutls] (5) REC[0xed4c55660000]: Sent Packet[4] Handshake(22) in epoch 1 and length: 74 379s [gnutls] (3) ASSERT: ../../lib/constate.c[_gnutls_epoch_get]:965 379s [gnutls] (5) REC[0xed4c55660000]: Allocating epoch #2 379s [gnutls] (4) HSK[0xed4c55660000]: unauthenticated session eligible for early start 379s [gnutls] (5) REC[0xed4c55660000]: Initializing epoch #2 379s [gnutls] (5) REC[0xed4c55660000]: Epoch #2 ready 379s [gnutls] (4) HSK[0xed4c55660000]: TLS 1.3 set write key with cipher suite: GNUTLS_AES_256_GCM_SHA384 379s [gnutls] (4) HSK[0xed4c55660000]: switching early to application traffic keys 379s [gnutls] (4) HSK[0xed4c55660000]: NEW SESSION TICKET was queued [251 bytes] 379s [gnutls] (4) HSK[0xed4c55660000]: NEW SESSION TICKET was queued [251 bytes] 379s [gnutls] (5) REC[0xed4c55660000]: Preparing Packet Handshake(22) with length: 251 and min pad: 0 379s [gnutls] (5) REC[0xed4c55660000]: Sent Packet[1] Handshake(22) in epoch 2 and length: 273 379s [gnutls] (5) REC[0xed4c55660000]: Preparing Packet Handshake(22) with length: 251 and min pad: 0 379s [gnutls] (5) REC[0xed4c55660000]: Sent Packet[2] Handshake(22) in epoch 2 and length: 273 379s [gnutls] (3) ASSERT: ../../lib/buffers.c[get_last_packet]:1138 379s [gnutls] (3) ASSERT: ../../lib/buffers.c[_gnutls_io_read_buffered]:568 379s [gnutls] (3) ASSERT: ../../lib/tls13/finished.c[_gnutls13_recv_finished]:93 379s [gnutls] (3) ASSERT: ../../lib/buffers.c[get_last_packet]:1138 379s [gnutls] (5) REC[0xed4c55660000]: SSL 3.3 ChangeCipherSpec packet received. Epoch 1, length: 1 379s [gnutls] (5) REC[0xed4c55660000]: Expected Packet Handshake(22) 379s [gnutls] (5) REC[0xed4c55660000]: Received Packet ChangeCipherSpec(20) with length: 1 379s [gnutls] (3) ASSERT: ../../lib/buffers.c[_gnutls_io_read_buffered]:568 379s [gnutls] (3) ASSERT: ../../lib/tls13/finished.c[_gnutls13_recv_finished]:93 379s [io ] => connection to '127.0.0.1#43529' closed by peer (connection reset by peer) 379s [gnutls] (5) REC[0xed4c55660000]: Start of epoch cleanup 379s [gnutls] (5) REC[0xed4c55660000]: Epoch #0 freed 379s [gnutls] (5) REC[0xed4c55660000]: End of epoch cleanup 379s [gnutls] (5) REC[0xed4c55660000]: Epoch #1 freed 379s [gnutls] (5) REC[0xed4c55660000]: Epoch #2 freed 379s [gnutls] (5) REC[0xed4c55660000]: Allocating epoch #0 379s [gnutls] (2) added 3 protocols, 29 ciphersuites, 19 sig algos and 10 groups into priority list 379s [gnutls] (5) REC[0xed4c55660000]: Allocating epoch #1 379s [gnutls] (3) ASSERT: ../../lib/buffers.c[get_last_packet]:1138 379s [gnutls] (5) REC[0xed4c55660000]: SSL 3.3 Handshake packet received. Epoch 0, length: 395 379s [gnutls] (5) REC[0xed4c55660000]: Expected Packet Handshake(22) 379s [gnutls] (5) REC[0xed4c55660000]: Received Packet Handshake(22) with length: 395 379s [gnutls] (5) REC[0xed4c55660000]: Decrypted Packet[0] Handshake(22) with length: 395 379s [gnutls] (4) HSK[0xed4c55660000]: CLIENT HELLO (1) was received. Length 391[391], frag offset 0, frag length: 391, sequence: 0 379s [gnutls] (4) HSK[0xed4c55660000]: Client's version: 3.3 379s [gnutls] (4) EXT[0xed4c55660000]: Parsing extension 'Supported Versions/43' (5 bytes) 379s [gnutls] (4) EXT[0xed4c55660000]: Found version: 3.4 379s [gnutls] (4) EXT[0xed4c55660000]: Found version: 3.3 379s [gnutls] (4) EXT[0xed4c55660000]: Negotiated version: 3.4 379s [gnutls] (4) EXT[0xed4c55660000]: Parsing extension 'Encrypt-then-MAC/22' (0 bytes) 379s [gnutls] (4) EXT[0xed4c55660000]: Parsing extension 'ALPN/16' (6 bytes) 379s [gnutls] (4) EXT[0xed4c55660000]: Parsing extension 'Extended Master Secret/23' (0 bytes) 379s [gnutls] (4) EXT[0xed4c55660000]: Parsing extension 'Server Name Indication/0' (17 bytes) 379s [gnutls] (4) EXT[0xed4c55660000]: Parsing extension 'Record Size Limit/28' (2 bytes) 379s [gnutls] (4) EXT[0xed4c55660000]: record_size_limit 16385 negotiated 379s [gnutls] (4) EXT[0xed4c55660000]: Parsing extension 'Safe Renegotiation/65281' (1 bytes) 379s [gnutls] (4) EXT[0xed4c55660000]: Parsing extension 'Supported EC Point Formats/11' (2 bytes) 379s [gnutls] (4) EXT[0xed4c55660000]: Parsing extension 'Signature Algorithms/13' (34 bytes) 379s [gnutls] (4) EXT[0xed4c55660000]: rcvd signature algo (4.1) RSA-SHA256 379s [gnutls] (4) EXT[0xed4c55660000]: rcvd signature algo (8.9) RSA-PSS-SHA256 379s [gnutls] (4) EXT[0xed4c55660000]: rcvd signature algo (8.4) RSA-PSS-RSAE-SHA256 379s [gnutls] (4) EXT[0xed4c55660000]: rcvd signature algo (4.3) ECDSA-SECP256R1-SHA256 379s [gnutls] (4) EXT[0xed4c55660000]: rcvd signature algo (8.7) EdDSA-Ed25519 379s [gnutls] (4) EXT[0xed4c55660000]: rcvd signature algo (5.1) RSA-SHA384 379s [gnutls] (4) EXT[0xed4c55660000]: rcvd signature algo (8.10) RSA-PSS-SHA384 379s [gnutls] (4) EXT[0xed4c55660000]: rcvd signature algo (8.5) RSA-PSS-RSAE-SHA384 379s [gnutls] (4) EXT[0xed4c55660000]: rcvd signature algo (5.3) ECDSA-SECP384R1-SHA384 379s [gnutls] (4) EXT[0xed4c55660000]: rcvd signature algo (8.8) EdDSA-Ed448 379s [gnutls] (4) EXT[0xed4c55660000]: rcvd signature algo (6.1) RSA-SHA512 379s [gnutls] (4) EXT[0xed4c55660000]: rcvd signature algo (8.11) RSA-PSS-SHA512 379s [gnutls] (4) EXT[0xed4c55660000]: rcvd signature algo (8.6) RSA-PSS-RSAE-SHA512 379s [gnutls] (4) EXT[0xed4c55660000]: rcvd signature algo (6.3) ECDSA-SECP521R1-SHA512 379s [gnutls] (4) EXT[0xed4c55660000]: rcvd signature algo (2.1) RSA-SHA1 379s [gnutls] (4) EXT[0xed4c55660000]: rcvd signature algo (2.3) ECDSA-SHA1 379s [gnutls] (4) EXT[0xed4c55660000]: Parsing extension 'Session Ticket/35' (0 bytes) 379s [gnutls] (4) EXT[0xed4c55660000]: Parsing extension 'Supported Groups/10' (22 bytes) 379s [gnutls] (4) EXT[0xed4c55660000]: Received group SECP256R1 (0x17) 379s [gnutls] (4) EXT[0xed4c55660000]: Received group SECP384R1 (0x18) 379s [gnutls] (4) EXT[0xed4c55660000]: Received group SECP521R1 (0x19) 379s [gnutls] (4) EXT[0xed4c55660000]: Received group X25519 (0x1d) 379s [gnutls] (4) EXT[0xed4c55660000]: Received group X448 (0x1e) 379s [gnutls] (4) EXT[0xed4c55660000]: Received group FFDHE2048 (0x100) 379s [gnutls] (4) EXT[0xed4c55660000]: Received group FFDHE3072 (0x101) 379s [gnutls] (4) EXT[0xed4c55660000]: Received group FFDHE4096 (0x102) 379s [gnutls] (4) EXT[0xed4c55660000]: Received group FFDHE6144 (0x103) 379s [gnutls] (4) EXT[0xed4c55660000]: Received group FFDHE8192 (0x104) 379s [gnutls] (4) EXT[0xed4c55660000]: Selected group SECP256R1 379s [gnutls] (4) EXT[0xed4c55660000]: Parsing extension 'PSK Key Exchange Modes/45' (3 bytes) 379s [gnutls] (4) EXT[0xed4c55660000]: PSK KE mode 01 received 379s [gnutls] (4) EXT[0xed4c55660000]: PSK KE mode 00 received 379s [gnutls] (2) checking 13.02 (GNUTLS_AES_256_GCM_SHA384) for compatibility 379s [gnutls] (4) HSK[0xed4c55660000]: Requested server name: 'test.example' 379s [gnutls] (4) checking cert compat with RSA-SHA256 379s [gnutls] (3) ASSERT: ../../../lib/ext/signature.c[_gnutls_session_sign_algo_enabled]:428 379s [gnutls] (4) Signature algorithm RSA-SHA256 is not enabled 379s [gnutls] (4) checking cert compat with RSA-PSS-SHA256 379s [gnutls] (4) checking cert compat with RSA-PSS-RSAE-SHA256 379s [gnutls] (4) Selected signature algorithm: RSA-PSS-RSAE-SHA256 379s [gnutls] (2) Selected (RSA) cert based on ciphersuite 13.2: GNUTLS_AES_256_GCM_SHA384 379s [gnutls] (4) HSK[0xed4c55660000]: Selected cipher suite: GNUTLS_AES_256_GCM_SHA384 379s [gnutls] (4) HSK[0xed4c55660000]: Selected version TLS1.3 379s [gnutls] (4) EXT[0xed4c55660000]: Parsing extension 'OCSP Status Request/5' (5 bytes) 379s [gnutls] (4) EXT[0xed4c55660000]: OCSP status was requested 379s [gnutls] (4) EXT[0xed4c55660000]: Parsing extension 'Key Share/51' (107 bytes) 379s [gnutls] (4) EXT[0xed4c55660000]: Received key share for SECP256R1 379s [gnutls] (4) HSK[0xed4c55660000]: Selected group SECP256R1 (2) 379s [gnutls] (2) EXT[0xed4c55660000]: server generated SECP256R1 shared key 379s [gnutls] (4) HSK[0xed4c55660000]: Safe renegotiation succeeded 379s [gnutls] (4) HSK[0xed4c55660000]: SessionID: 40f71a56d0c458a85068415494c075ea676380a590b8c31c1b5174791239b66a 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Safe Renegotiation/65281) for 'TLS 1.3 server hello' 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Compress Certificate/27) for 'TLS 1.3 server hello' 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Server Name Indication/0) for 'TLS 1.3 server hello' 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Client Certificate Type/19) for 'TLS 1.3 server hello' 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Supported EC Point Formats/11) for 'TLS 1.3 server hello' 379s [gnutls] (4) EXT[0xed4c55660000]: Preparing extension (Supported Versions/43) for 'TLS 1.3 server hello' 379s [gnutls] (4) EXT[0xed4c55660000]: Sending extension Supported Versions/43 (2 bytes) 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Signature Algorithms/13) for 'TLS 1.3 server hello' 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Early Data/42) for 'TLS 1.3 server hello' 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Post Handshake Auth/49) for 'TLS 1.3 server hello' 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Cookie/44) for 'TLS 1.3 server hello' 379s [gnutls] (4) EXT[0xed4c55660000]: Preparing extension (PSK Key Exchange Modes/45) for 'TLS 1.3 server hello' 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Maximum Record Size/1) for 'TLS 1.3 server hello' 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Record Size Limit/28) for 'TLS 1.3 server hello' 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Server Certificate Type/20) for 'TLS 1.3 server hello' 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (SRTP/14) for 'TLS 1.3 server hello' 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (OCSP Status Request/5) for 'TLS 1.3 server hello' 379s [gnutls] (4) EXT[0xed4c55660000]: Preparing extension (Key Share/51) for 'TLS 1.3 server hello' 379s [gnutls] (4) EXT[0xed4c55660000]: sending key share for SECP256R1 379s [gnutls] (4) EXT[0xed4c55660000]: Sending extension Key Share/51 (69 bytes) 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (ALPN/16) for 'TLS 1.3 server hello' 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Session Ticket/35) for 'TLS 1.3 server hello' 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Extended Master Secret/23) for 'TLS 1.3 server hello' 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Supported Groups/10) for 'TLS 1.3 server hello' 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Encrypt-then-MAC/22) for 'TLS 1.3 server hello' 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (ClientHello Padding/21) for 'TLS 1.3 server hello' 379s [gnutls] (4) EXT[0xed4c55660000]: Preparing extension (Pre Shared Key/41) for 'TLS 1.3 server hello' 379s [gnutls] (4) HSK[0xed4c55660000]: SERVER HELLO was queued [155 bytes] 379s [gnutls] (5) REC[0xed4c55660000]: Preparing Packet Handshake(22) with length: 155 and min pad: 0 379s [gnutls] (5) REC[0xed4c55660000]: Sent Packet[1] Handshake(22) in epoch 0 and length: 160 379s [gnutls] (5) REC[0xed4c55660000]: Preparing Packet ChangeCipherSpec(20) with length: 1 and min pad: 0 379s [gnutls] (5) REC[0xed4c55660000]: Sent Packet[2] ChangeCipherSpec(20) in epoch 0 and length: 6 379s [gnutls] (4) REC[0xed4c55660000]: Sent ChangeCipherSpec 379s [gnutls] (5) REC[0xed4c55660000]: Initializing epoch #1 379s [gnutls] (5) REC[0xed4c55660000]: Epoch #1 ready 379s [gnutls] (4) HSK[0xed4c55660000]: TLS 1.3 re-key with cipher suite: GNUTLS_AES_256_GCM_SHA384 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Extended Master Secret/23) for 'encrypted extensions' 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Encrypt-then-MAC/22) for 'encrypted extensions' 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Supported Versions/43) for 'encrypted extensions' 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (PSK Key Exchange Modes/45) for 'encrypted extensions' 379s [gnutls] (4) EXT[0xed4c55660000]: Preparing extension (SRTP/14) for 'encrypted extensions' 379s [gnutls] (4) EXT[0xed4c55660000]: Preparing extension (Supported Groups/10) for 'encrypted extensions' 379s [gnutls] (4) EXT[0xed4c55660000]: Preparing extension (Record Size Limit/28) for 'encrypted extensions' 379s [gnutls] (4) EXT[0xed4c55660000]: Sending extension Record Size Limit/28 (2 bytes) 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Signature Algorithms/13) for 'encrypted extensions' 379s [gnutls] (4) EXT[0xed4c55660000]: Preparing extension (Client Certificate Type/19) for 'encrypted extensions' 379s [gnutls] (4) EXT[0xed4c55660000]: Preparing extension (ALPN/16) for 'encrypted extensions' 379s [gnutls] (4) EXT[0xed4c55660000]: Sending extension ALPN/16 (6 bytes) 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Key Share/51) for 'encrypted extensions' 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Post Handshake Auth/49) for 'encrypted extensions' 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Safe Renegotiation/65281) for 'encrypted extensions' 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (OCSP Status Request/5) for 'encrypted extensions' 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Cookie/44) for 'encrypted extensions' 379s [gnutls] (4) EXT[0xed4c55660000]: Preparing extension (Server Name Indication/0) for 'encrypted extensions' 379s [gnutls] (4) EXT[0xed4c55660000]: Preparing extension (Maximum Record Size/1) for 'encrypted extensions' 379s [gnutls] (4) EXT[0xed4c55660000]: Preparing extension (Server Certificate Type/20) for 'encrypted extensions' 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Compress Certificate/27) for 'encrypted extensions' 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Supported EC Point Formats/11) for 'encrypted extensions' 379s [gnutls] (4) EXT[0xed4c55660000]: Preparing extension (Early Data/42) for 'encrypted extensions' 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Session Ticket/35) for 'encrypted extensions' 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (ClientHello Padding/21) for 'encrypted extensions' 379s [gnutls] (4) EXT[0xed4c55660000]: Not sending extension (Pre Shared Key/41) for 'encrypted extensions' 379s [gnutls] (4) HSK[0xed4c55660000]: ENCRYPTED EXTENSIONS was queued [22 bytes] 379s [gnutls] (4) HSK[0xed4c55660000]: CERTIFICATE was queued [1155 bytes] 379s [gnutls] (4) checking cert compat with RSA-SHA256 379s [gnutls] (3) ASSERT: ../../../lib/ext/signature.c[_gnutls_session_sign_algo_enabled]:428 379s [gnutls] (4) Signature algorithm RSA-SHA256 is not enabled 379s [gnutls] (4) checking cert compat with RSA-PSS-SHA256 379s [gnutls] (4) checking cert compat with RSA-PSS-RSAE-SHA256 379s [gnutls] (4) HSK[0xed4c55660000]: signing TLS 1.3 handshake data: using RSA-PSS-RSAE-SHA256 and PRF: SHA384 379s [gnutls] (3) ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 379s [gnutls] (4) HSK[0xed4c55660000]: CERTIFICATE VERIFY was queued [392 bytes] 379s [gnutls] (4) HSK[0xed4c55660000]: sending finished 379s [gnutls] (4) HSK[0xed4c55660000]: FINISHED was queued [52 bytes] 379s [gnutls] (5) REC[0xed4c55660000]: Preparing Packet Handshake(22) with length: 22 and min pad: 0 379s [gnutls] (5) REC[0xed4c55660000]: Sent Packet[1] Handshake(22) in epoch 1 and length: 44 379s [gnutls] (5) REC[0xed4c55660000]: Preparing Packet Handshake(22) with length: 1155 and min pad: 0 379s [gnutls] (5) REC[0xed4c55660000]: Sent Packet[2] Handshake(22) in epoch 1 and length: 1177 379s [gnutls] (5) REC[0xed4c55660000]: Preparing Packet Handshake(22) with length: 392 and min pad: 0 379s [gnutls] (5) REC[0xed4c55660000]: Sent Packet[3] Handshake(22) in epoch 1 and length: 414 379s [gnutls] (5) REC[0xed4c55660000]: Preparing Packet Handshake(22) with length: 52 and min pad: 0 379s [gnutls] (5) REC[0xed4c55660000]: Sent Packet[4] Handshake(22) in epoch 1 and length: 74 379s [gnutls] (3) ASSERT: ../../lib/constate.c[_gnutls_epoch_get]:965 379s [gnutls] (5) REC[0xed4c55660000]: Allocating epoch #2 379s [gnutls] (4) HSK[0xed4c55660000]: unauthenticated session eligible for early start 379s [gnutls] (5) REC[0xed4c55660000]: Initializing epoch #2 379s [gnutls] (5) REC[0xed4c55660000]: Epoch #2 ready 379s [gnutls] (4) HSK[0xed4c55660000]: TLS 1.3 set write key with cipher suite: GNUTLS_AES_256_GCM_SHA384 379s [gnutls] (4) HSK[0xed4c55660000]: switching early to application traffic keys 379s [gnutls] (4) HSK[0xed4c55660000]: NEW SESSION TICKET was queued [251 bytes] 379s [gnutls] (4) HSK[0xed4c55660000]: NEW SESSION TICKET was queued [251 bytes] 379s [gnutls] (5) REC[0xed4c55660000]: Preparing Packet Handshake(22) with length: 251 and min pad: 0 379s [gnutls] (5) REC[0xed4c55660000]: Sent Packet[1] Handshake(22) in epoch 2 and length: 273 379s [gnutls] (5) REC[0xed4c55660000]: Preparing Packet Handshake(22) with length: 251 and min pad: 0 379s [gnutls] (5) REC[0xed4c55660000]: Sent Packet[2] Handshake(22) in epoch 2 and length: 273 379s [tls ] uv_try_write error: connection reset by peer 379s [gnutls] (2) WRITE: -1 returned from 0xed4c550ce000, errno: 5 379s [gnutls] (3) ASSERT: ../../lib/buffers.c[errno_to_gerr]:218 379s [gnutls] (3) ASSERT: ../../lib/buffers.c[_gnutls_io_write_flush]:693 379s [gnutls] (3) ASSERT: ../../lib/handshake-tls13.c[_gnutls13_handshake_server]:536 379s [tls ] gnutls_handshake failed: GNUTLS_E_PUSH_ERROR (-53) 379s [gnutls] (5) REC: Sending Alert[2|80] - Internal error 379s [tls ] uv_try_write error: broken pipe 379s [gnutls] (2) WRITE: -1 returned from 0xed4c550ce000, errno: 5 379s [gnutls] (3) ASSERT: ../../lib/buffers.c[errno_to_gerr]:218 379s [gnutls] (3) ASSERT: ../../lib/buffers.c[_gnutls_io_write_flush]:693 379s [gnutls] (3) ASSERT: ../../lib/record.c[_gnutls_send_tlen_int]:586 379s [io ] => connection to '127.0.0.1#44607': error processing TLS data, close 379s [gnutls] (5) REC[0xed4c55660000]: Start of epoch cleanup 379s [gnutls] (5) REC[0xed4c55660000]: Epoch #0 freed 379s [gnutls] (5) REC[0xed4c55660000]: End of epoch cleanup 379s [gnutls] (5) REC[0xed4c55660000]: Epoch #1 freed 379s [gnutls] (5) REC[0xed4c55660000]: Epoch #2 freed 379s > 379s > autopkgtest [13:18:10]: test roundtrip: -----------------------] 380s roundtrip PASS 380s autopkgtest [13:18:11]: test roundtrip: - - - - - - - - - - results - - - - - - - - - - 420s autopkgtest [13:18:51]: @@@@@@@@@@@@@@@@@@@@ summary 420s roundtrip PASS 477s Creating nova instance adt-noble-arm64-knot-resolver-20240323-131151-juju-7f2275-prod-proposed-migration-environment-3 from image adt/ubuntu-noble-arm64-server-20240323.img (UUID 5063c5cd-2683-4ea1-9e65-62351adfb1a7)...