0s autopkgtest [10:01:29]: starting date and time: 2024-11-01 10:01:29+0000 0s autopkgtest [10:01:29]: git checkout: 6f3be7a8 Fix armhf LXD image generation for plucky 0s autopkgtest [10:01:29]: host juju-7f2275-prod-proposed-migration-environment-15; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.r9frlwb4/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:socat --apt-upgrade knot-resolver --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=socat/1.8.0.1-2 -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-15@bos03-arm64-17.secgroup --name adt-plucky-arm64-knot-resolver-20241101-100129-juju-7f2275-prod-proposed-migration-environment-15-0e20e1ea-f7cd-4054-ad23-8a068e04d014 --image adt/ubuntu-plucky-arm64-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-15 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 62s autopkgtest [10:02:31]: testbed dpkg architecture: arm64 62s autopkgtest [10:02:31]: testbed apt version: 2.9.8 62s autopkgtest [10:02:31]: @@@@@@@@@@@@@@@@@@@@ test bed setup 63s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease [73.9 kB] 63s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse Sources [51.2 kB] 63s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/main Sources [194 kB] 64s Get:4 http://ftpmaster.internal/ubuntu plucky-proposed/universe Sources [3094 kB] 64s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/restricted Sources [7016 B] 64s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/main arm64 Packages [247 kB] 64s Get:7 http://ftpmaster.internal/ubuntu plucky-proposed/restricted arm64 Packages [50.3 kB] 64s Get:8 http://ftpmaster.internal/ubuntu plucky-proposed/universe arm64 Packages [2058 kB] 64s Get:9 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse arm64 Packages [39.5 kB] 64s Fetched 5816 kB in 1s (4306 kB/s) 64s Reading package lists... 67s Reading package lists... 67s Building dependency tree... 67s Reading state information... 68s Calculating upgrade... 68s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 68s Reading package lists... 69s Building dependency tree... 69s Reading state information... 69s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 70s Hit:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease 70s Hit:2 http://ftpmaster.internal/ubuntu plucky InRelease 70s Hit:3 http://ftpmaster.internal/ubuntu plucky-updates InRelease 70s Hit:4 http://ftpmaster.internal/ubuntu plucky-security InRelease 71s Reading package lists... 71s Reading package lists... 71s Building dependency tree... 71s Reading state information... 72s Calculating upgrade... 72s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 72s Reading package lists... 72s Building dependency tree... 72s Reading state information... 73s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 76s autopkgtest [10:02:45]: testbed running kernel: Linux 6.11.0-8-generic #8-Ubuntu SMP PREEMPT_DYNAMIC Mon Sep 16 14:19:41 UTC 2024 76s autopkgtest [10:02:45]: @@@@@@@@@@@@@@@@@@@@ apt-source knot-resolver 79s Get:1 http://ftpmaster.internal/ubuntu plucky/universe knot-resolver 5.7.4-2 (dsc) [3178 B] 79s Get:2 http://ftpmaster.internal/ubuntu plucky/universe knot-resolver 5.7.4-2 (tar) [1931 kB] 79s Get:3 http://ftpmaster.internal/ubuntu plucky/universe knot-resolver 5.7.4-2 (asc) [833 B] 79s Get:4 http://ftpmaster.internal/ubuntu plucky/universe knot-resolver 5.7.4-2 (diff) [402 kB] 80s gpgv: Signature made Sun Aug 11 09:42:48 2024 UTC 80s gpgv: using RSA key 7D1ACFFAD9E0806C9C4CD3925C13D6DB93052E03 80s gpgv: Can't check signature: No public key 80s dpkg-source: warning: cannot verify inline signature for ./knot-resolver_5.7.4-2.dsc: no acceptable signature found 80s autopkgtest [10:02:49]: testing package knot-resolver version 5.7.4-2 80s autopkgtest [10:02:49]: build not needed 82s autopkgtest [10:02:51]: test roundtrip: preparing testbed 85s Reading package lists... 85s Building dependency tree... 85s Reading state information... 86s Starting pkgProblemResolver with broken count: 0 86s Starting 2 pkgProblemResolver with broken count: 0 86s Done 86s The following additional packages will be installed: 86s dns-root-data gnutls-bin knot-dnsutils knot-resolver libdnssec9t64 86s libevent-2.1-7t64 libfstrm0 libgnutls-dane0t64 libjemalloc2 libknot14t64 86s libluajit-5.1-2 libluajit-5.1-common libngtcp2-16 libngtcp2-crypto-gnutls8 86s libunbound8 libxdp1 libzscanner4t64 lua-sec lua-socket socat 86s Recommended packages: 86s knot-resolver-module-http lua-basexx lua-cqueues 86s The following NEW packages will be installed: 86s autopkgtest-satdep dns-root-data gnutls-bin knot-dnsutils knot-resolver 86s libdnssec9t64 libevent-2.1-7t64 libfstrm0 libgnutls-dane0t64 libjemalloc2 86s libknot14t64 libluajit-5.1-2 libluajit-5.1-common libngtcp2-16 87s libngtcp2-crypto-gnutls8 libunbound8 libxdp1 libzscanner4t64 lua-sec 87s lua-socket socat 87s 0 upgraded, 21 newly installed, 0 to remove and 0 not upgraded. 87s Need to get 2850 kB/2850 kB of archives. 87s After this operation, 11.9 MB of additional disk space will be used. 87s Get:1 /tmp/autopkgtest.Iv7vOb/1-autopkgtest-satdep.deb autopkgtest-satdep arm64 0 [732 B] 87s Get:2 http://ftpmaster.internal/ubuntu plucky/main arm64 dns-root-data all 2024041801 [4330 B] 87s Get:3 http://ftpmaster.internal/ubuntu plucky/main arm64 libevent-2.1-7t64 arm64 2.1.12-stable-10 [140 kB] 87s Get:4 http://ftpmaster.internal/ubuntu plucky/main arm64 libunbound8 arm64 1.20.0-1ubuntu2.1 [431 kB] 87s Get:5 http://ftpmaster.internal/ubuntu plucky/main arm64 libgnutls-dane0t64 arm64 3.8.6-2ubuntu1 [24.0 kB] 87s Get:6 http://ftpmaster.internal/ubuntu plucky/universe arm64 gnutls-bin arm64 3.8.6-2ubuntu1 [267 kB] 87s Get:7 http://ftpmaster.internal/ubuntu plucky/universe arm64 libdnssec9t64 arm64 3.3.8-1 [30.6 kB] 87s Get:8 http://ftpmaster.internal/ubuntu plucky/universe arm64 libngtcp2-16 arm64 1.6.0-1 [123 kB] 87s Get:9 http://ftpmaster.internal/ubuntu plucky/universe arm64 libngtcp2-crypto-gnutls8 arm64 1.6.0-1 [15.9 kB] 87s Get:10 http://ftpmaster.internal/ubuntu plucky/main arm64 libxdp1 arm64 1.4.2-1ubuntu4 [62.8 kB] 87s Get:11 http://ftpmaster.internal/ubuntu plucky/universe arm64 libknot14t64 arm64 3.3.8-1 [109 kB] 87s Get:12 http://ftpmaster.internal/ubuntu plucky/universe arm64 libzscanner4t64 arm64 3.3.8-1 [138 kB] 87s Get:13 http://ftpmaster.internal/ubuntu plucky/universe arm64 libfstrm0 arm64 0.6.1-1build4 [20.6 kB] 87s Get:14 http://ftpmaster.internal/ubuntu plucky/universe arm64 knot-dnsutils arm64 3.3.8-1 [112 kB] 87s Get:15 http://ftpmaster.internal/ubuntu plucky/universe arm64 lua-socket arm64 3.1.0-1 [88.9 kB] 87s Get:16 http://ftpmaster.internal/ubuntu plucky/universe arm64 lua-sec arm64 1.3.2-2 [43.5 kB] 87s Get:17 http://ftpmaster.internal/ubuntu plucky/universe arm64 libjemalloc2 arm64 5.3.0-2build1 [204 kB] 87s Get:18 http://ftpmaster.internal/ubuntu plucky/universe arm64 libluajit-5.1-common all 2.1.0+openresty20240626-1 [48.3 kB] 87s Get:19 http://ftpmaster.internal/ubuntu plucky/universe arm64 libluajit-5.1-2 arm64 2.1.0+openresty20240626-1 [276 kB] 87s Get:20 http://ftpmaster.internal/ubuntu plucky/universe arm64 knot-resolver arm64 5.7.4-2 [331 kB] 87s Get:21 http://ftpmaster.internal/ubuntu plucky-proposed/main arm64 socat arm64 1.8.0.1-2 [379 kB] 88s Preconfiguring packages ... 88s Fetched 2850 kB in 1s (3474 kB/s) 88s Selecting previously unselected package dns-root-data. 88s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 79705 files and directories currently installed.) 88s Preparing to unpack .../00-dns-root-data_2024041801_all.deb ... 88s Unpacking dns-root-data (2024041801) ... 88s Selecting previously unselected package libevent-2.1-7t64:arm64. 88s Preparing to unpack .../01-libevent-2.1-7t64_2.1.12-stable-10_arm64.deb ... 88s Unpacking libevent-2.1-7t64:arm64 (2.1.12-stable-10) ... 88s Selecting previously unselected package libunbound8:arm64. 88s Preparing to unpack .../02-libunbound8_1.20.0-1ubuntu2.1_arm64.deb ... 88s Unpacking libunbound8:arm64 (1.20.0-1ubuntu2.1) ... 88s Selecting previously unselected package libgnutls-dane0t64:arm64. 88s Preparing to unpack .../03-libgnutls-dane0t64_3.8.6-2ubuntu1_arm64.deb ... 88s Unpacking libgnutls-dane0t64:arm64 (3.8.6-2ubuntu1) ... 88s Selecting previously unselected package gnutls-bin. 88s Preparing to unpack .../04-gnutls-bin_3.8.6-2ubuntu1_arm64.deb ... 88s Unpacking gnutls-bin (3.8.6-2ubuntu1) ... 88s Selecting previously unselected package libdnssec9t64. 88s Preparing to unpack .../05-libdnssec9t64_3.3.8-1_arm64.deb ... 88s Unpacking libdnssec9t64 (3.3.8-1) ... 88s Selecting previously unselected package libngtcp2-16:arm64. 88s Preparing to unpack .../06-libngtcp2-16_1.6.0-1_arm64.deb ... 88s Unpacking libngtcp2-16:arm64 (1.6.0-1) ... 88s Selecting previously unselected package libngtcp2-crypto-gnutls8:arm64. 88s Preparing to unpack .../07-libngtcp2-crypto-gnutls8_1.6.0-1_arm64.deb ... 88s Unpacking libngtcp2-crypto-gnutls8:arm64 (1.6.0-1) ... 88s Selecting previously unselected package libxdp1:arm64. 88s Preparing to unpack .../08-libxdp1_1.4.2-1ubuntu4_arm64.deb ... 88s Unpacking libxdp1:arm64 (1.4.2-1ubuntu4) ... 88s Selecting previously unselected package libknot14t64. 88s Preparing to unpack .../09-libknot14t64_3.3.8-1_arm64.deb ... 88s Unpacking libknot14t64 (3.3.8-1) ... 88s Selecting previously unselected package libzscanner4t64. 88s Preparing to unpack .../10-libzscanner4t64_3.3.8-1_arm64.deb ... 88s Unpacking libzscanner4t64 (3.3.8-1) ... 88s Selecting previously unselected package libfstrm0:arm64. 88s Preparing to unpack .../11-libfstrm0_0.6.1-1build4_arm64.deb ... 88s Unpacking libfstrm0:arm64 (0.6.1-1build4) ... 88s Selecting previously unselected package knot-dnsutils. 88s Preparing to unpack .../12-knot-dnsutils_3.3.8-1_arm64.deb ... 88s Unpacking knot-dnsutils (3.3.8-1) ... 88s Selecting previously unselected package lua-socket:arm64. 88s Preparing to unpack .../13-lua-socket_3.1.0-1_arm64.deb ... 88s Unpacking lua-socket:arm64 (3.1.0-1) ... 88s Selecting previously unselected package lua-sec:arm64. 88s Preparing to unpack .../14-lua-sec_1.3.2-2_arm64.deb ... 88s Unpacking lua-sec:arm64 (1.3.2-2) ... 89s Selecting previously unselected package libjemalloc2:arm64. 89s Preparing to unpack .../15-libjemalloc2_5.3.0-2build1_arm64.deb ... 89s Unpacking libjemalloc2:arm64 (5.3.0-2build1) ... 89s Selecting previously unselected package libluajit-5.1-common. 89s Preparing to unpack .../16-libluajit-5.1-common_2.1.0+openresty20240626-1_all.deb ... 89s Unpacking libluajit-5.1-common (2.1.0+openresty20240626-1) ... 89s Selecting previously unselected package libluajit-5.1-2:arm64. 89s Preparing to unpack .../17-libluajit-5.1-2_2.1.0+openresty20240626-1_arm64.deb ... 89s Unpacking libluajit-5.1-2:arm64 (2.1.0+openresty20240626-1) ... 89s Selecting previously unselected package knot-resolver. 89s Preparing to unpack .../18-knot-resolver_5.7.4-2_arm64.deb ... 89s Unpacking knot-resolver (5.7.4-2) ... 89s Selecting previously unselected package socat. 89s Preparing to unpack .../19-socat_1.8.0.1-2_arm64.deb ... 89s Unpacking socat (1.8.0.1-2) ... 89s Selecting previously unselected package autopkgtest-satdep. 89s Preparing to unpack .../20-1-autopkgtest-satdep.deb ... 89s Unpacking autopkgtest-satdep (0) ... 89s Setting up libzscanner4t64 (3.3.8-1) ... 89s Setting up libfstrm0:arm64 (0.6.1-1build4) ... 89s Setting up libevent-2.1-7t64:arm64 (2.1.12-stable-10) ... 89s Setting up lua-socket:arm64 (3.1.0-1) ... 89s Setting up libjemalloc2:arm64 (5.3.0-2build1) ... 89s Setting up dns-root-data (2024041801) ... 89s Setting up libxdp1:arm64 (1.4.2-1ubuntu4) ... 89s Setting up libunbound8:arm64 (1.20.0-1ubuntu2.1) ... 89s Setting up libgnutls-dane0t64:arm64 (3.8.6-2ubuntu1) ... 89s Setting up socat (1.8.0.1-2) ... 89s Setting up libdnssec9t64 (3.3.8-1) ... 89s Setting up libluajit-5.1-common (2.1.0+openresty20240626-1) ... 89s Setting up libngtcp2-16:arm64 (1.6.0-1) ... 89s Setting up libngtcp2-crypto-gnutls8:arm64 (1.6.0-1) ... 89s Setting up gnutls-bin (3.8.6-2ubuntu1) ... 89s Setting up lua-sec:arm64 (1.3.2-2) ... 89s Setting up libluajit-5.1-2:arm64 (2.1.0+openresty20240626-1) ... 89s Setting up libknot14t64 (3.3.8-1) ... 89s Setting up knot-dnsutils (3.3.8-1) ... 89s Setting up knot-resolver (5.7.4-2) ... 89s Created symlink '/etc/systemd/system/kresd.target.wants/kres-cache-gc.service' → '/usr/lib/systemd/system/kres-cache-gc.service'. 90s Created symlink '/etc/systemd/system/multi-user.target.wants/kresd.target' → '/usr/lib/systemd/system/kresd.target'. 90s Setting up autopkgtest-satdep (0) ... 90s Processing triggers for man-db (2.12.1-3) ... 91s Processing triggers for libc-bin (2.40-1ubuntu3) ... 94s (Reading database ... 80114 files and directories currently installed.) 94s Removing autopkgtest-satdep (0) ... 95s autopkgtest [10:03:04]: test roundtrip: [----------------------- 95s /usr/sbin/kresd + /usr/bin/kdig roundtrip tests 95s ------------ 95s workdir: /tmp/autopkgtest.Iv7vOb/roundtrip-artifacts 95s IP addr: 127.79.124.1 95s kresd args: --addr=127.79.124.1@8053 --tls=127.79.124.1@8853 --noninteractive --config=/tmp/autopkgtest.Iv7vOb/roundtrip-artifacts/kresd.conf --verbose --verbose --verbose 95s 95s make Certificate Authority key and certificate 95s ---------------------------------------------- 95s Generating a 3072 bit RSA private key... 95s Generating a self signed certificate... 95s X.509 Certificate Information: 95s Version: 3 95s Serial Number (hex): 5989580228c56cd6131c11e27d55327b474e83a6 95s Validity: 95s Not Before: Fri Nov 01 10:03:04 UTC 2024 95s Not After: Wed Nov 13 10:03:04 UTC 2024 95s Subject: CN=testing certificate authority (NOT FOR PRODUCTION) 95s Subject Public Key Algorithm: RSA 95s Algorithm Security Level: High (3072 bits) 95s Modulus (bits 3072): 95s 00:b5:54:7f:16:98:b6:4c:88:07:9c:f6:57:d3:bb:71 95s dc:ad:db:48:c4:5e:c8:45:b8:29:8d:06:9e:2d:b0:0e 95s 2c:9f:4e:0f:1c:27:7a:28:db:e8:78:6a:32:7e:c8:ca 95s 20:ab:05:85:48:cc:48:7a:25:fc:4f:98:23:be:7c:5d 95s 28:9f:04:9f:69:a2:8b:75:db:42:60:71:cd:18:a0:6d 95s 09:c2:cf:2a:36:10:08:2a:5b:26:ca:74:7c:5e:6e:82 95s 85:de:0f:66:8b:d7:d9:ed:63:d9:27:f7:f7:0c:d2:18 95s 98:63:70:80:83:b6:ac:2b:f8:4d:3b:d6:9b:53:cf:e5 95s 38:1e:a0:1c:d8:db:82:69:dc:ba:58:ab:c0:83:4c:bc 95s 14:e6:ff:11:46:09:93:fc:17:3d:53:ea:46:68:03:53 95s cd:f2:8f:30:ad:92:82:4e:8d:31:cf:8c:93:a5:aa:d1 95s 1c:aa:f3:77:f4:e4:9d:31:37:f9:b0:54:cf:95:22:d6 95s f3:f6:41:16:55:aa:ad:5b:79:cd:7a:45:db:65:12:1d 95s ca:78:2d:6b:35:55:df:12:84:76:18:ee:03:0f:54:a9 95s 4c:d9:07:7a:19:66:7f:4d:e3:8c:30:3e:5d:83:fa:6d 95s c5:41:30:80:5a:39:c8:ff:d3:96:bf:b4:c7:71:5f:bb 95s af:a5:9d:de:c3:c5:38:10:23:0a:de:9c:e0:a8:94:1d 95s ba:a5:b8:1d:47:60:48:18:9d:f6:a7:c4:77:4c:71:6a 95s 62:c8:05:28:5d:ff:0a:a7:83:76:b4:19:63:f7:f9:44 95s f5:e0:c7:6c:5a:77:e1:81:91:1c:9c:62:6f:22:09:74 95s 1f:7e:43:d6:cc:05:b6:e0:63:ee:f7:73:07:88:c6:43 95s 67:1a:82:27:c9:8b:b7:42:cd:3d:84:0a:5b:2f:b4:21 95s 64:48:43:82:62:5e:a6:dc:25:8b:27:a7:9e:ee:d1:8c 95s f1:e0:a1:63:ed:83:c8:e7:b6:a3:79:9d:25:81:12:27 95s 1b 95s Exponent (bits 24): 95s 01:00:01 95s Extensions: 95s Basic Constraints (critical): 95s Certificate Authority (CA): TRUE 95s Path Length Constraint: 1 95s Name Constraints (critical): 95s Permitted: 95s DNSname: example 95s Key Usage (critical): 95s Certificate signing. 95s Subject Key Identifier (not critical): 95s 969a08e9f9f057166401efdb27e7bd97bf30c98c 95s Other Information: 95s Public Key ID: 95s sha1:969a08e9f9f057166401efdb27e7bd97bf30c98c 95s sha256:1960657ab6277fc1031b1779ce3ce413996cf27d0a1b3392e8fb4f9b26ccd1c6 95s Public Key PIN: 95s pin-sha256:GWBlerYnf8EDGxd5zjzkE5ls8n0KGzOS6PtPmybM0cY= 95s 95s 95s 95s Signing certificate... 95s 95s make Bogus Certificate Authority key and certificate 95s ---------------------------------------------------- 96s Generating a 3072 bit RSA private key... 96s Generating a self signed certificate... 96s X.509 Certificate Information: 96s Version: 3 96s Serial Number (hex): 6c93b9f6182802ca9e4df564e723f0b2dbd647aa 96s Validity: 96s Not Before: Fri Nov 01 10:03:05 UTC 2024 96s Not After: Wed Nov 13 10:03:05 UTC 2024 96s Subject: CN=testing certificate authority (NOT FOR PRODUCTION) 96s Subject Public Key Algorithm: RSA 96s Algorithm Security Level: High (3072 bits) 96s Modulus (bits 3072): 96s 00:b6:5d:a4:9e:70:68:a5:3b:99:37:03:42:95:20:14 96s 04:9c:35:17:99:d0:71:ad:eb:fd:43:60:20:ae:cb:3b 96s 10:29:d9:01:bb:0c:fc:13:d0:0c:84:fb:8f:6d:c4:67 96s 84:b6:13:ed:7b:0e:67:81:2d:9d:47:7e:fb:99:4c:23 96s b3:35:70:93:e2:50:74:23:71:62:a5:db:c7:27:a0:d7 96s 0d:b8:40:5a:c0:ab:36:7c:20:01:fb:db:f2:44:64:3b 96s 41:0b:43:5e:f4:45:ab:65:0d:ef:c3:60:84:e1:91:2c 96s fe:8e:a1:42:44:83:4f:b9:da:45:ec:05:52:8d:d2:37 96s 7c:d0:8b:d0:2b:68:70:a9:08:a7:12:21:60:44:91:4b 96s de:3a:47:60:95:5b:0c:d4:30:9e:32:28:d6:ff:d7:c6 96s 49:2f:e9:74:76:ae:e8:c2:00:28:0d:4a:85:ea:05:71 96s b7:51:b7:26:af:12:26:b8:39:8e:2d:de:36:2e:e7:29 96s fb:6e:e3:cc:29:2b:ef:cc:46:a0:d4:01:bf:0f:50:bf 96s 71:1f:9f:b2:6b:94:63:ab:75:7e:7c:0b:eb:60:cc:fb 96s 4c:aa:ea:aa:b9:b1:3d:88:b5:ad:f4:b0:58:4e:db:19 96s 6c:a2:bf:14:07:cb:30:15:cc:71:a9:be:34:e9:4f:7c 96s e4:f6:c4:64:09:fd:57:81:7b:76:f4:23:1e:df:c7:85 96s 06:1f:77:a6:45:a5:d9:7c:f1:5e:06:95:12:51:77:fa 96s 87:8d:fd:59:83:2d:43:e0:c9:57:fd:59:d7:1d:a1:a4 96s 25:0a:9f:dc:c0:24:06:24:42:53:41:db:97:7a:d6:88 96s d2:c1:89:3c:ee:8c:c5:35:e1:2d:c5:e4:1c:7f:d5:84 96s 4f:ff:49:b3:8e:e5:2e:3f:0b:b6:6d:72:8b:89:18:11 96s d1:2b:33:8b:75:0a:2f:73:56:38:73:91:8c:ee:e7:f5 96s 7a:ef:f3:10:8c:89:61:fb:8f:87:19:b6:2e:21:fb:a0 96s bd 96s Exponent (bits 24): 96s 01:00:01 96s Extensions: 96s Basic Constraints (critical): 96s Certificate Authority (CA): TRUE 96s Path Length Constraint: 1 96s Name Constraints (critical): 96s Permitted: 96s DNSname: example 96s Key Usage (critical): 96s Certificate signing. 96s Subject Key Identifier (not critical): 96s d868140bae0342169e565d7b9c9f0d1100c70dd0 96s Other Information: 96s Public Key ID: 96s sha1:d868140bae0342169e565d7b9c9f0d1100c70dd0 96s sha256:e134aefca2bb6a2544ae72d09b7d0c40f70c967d0fe9be4e9a93549f95163885 96s Public Key PIN: 96s pin-sha256:4TSu/KK7aiVErnLQm30MQPcMln0P6b5OmpNUn5UWOIU= 96s 96s 96s 96s Signing certificate... 96s 96s make End Entity key and certificate 96s ----------------------------------- 96s Generating a 3072 bit RSA private key... 96s Generating a signed certificate... 96s X.509 Certificate Information: 96s Version: 3 96s Serial Number (hex): 228d54aa72afaadb0088b7422e1ed1f746c3cec0 96s Validity: 96s Not Before: Fri Nov 01 10:03:05 UTC 2024 96s Not After: Mon Nov 11 10:03:05 UTC 2024 96s Subject: CN=test.example 96s Subject Public Key Algorithm: RSA 96s Algorithm Security Level: High (3072 bits) 96s Modulus (bits 3072): 96s 00:cf:ce:8a:60:ea:5c:03:a6:62:64:da:97:46:9c:e7 96s dc:dc:70:1a:b5:f6:16:ad:5f:ec:ee:c6:ac:fd:bf:bc 96s a8:0d:4d:8e:26:37:9e:0e:7e:98:52:83:df:b3:06:a0 96s 92:c7:67:bd:db:96:84:24:19:e9:bc:d7:d4:28:28:cb 96s b7:35:52:93:76:e1:e1:23:75:b2:10:01:62:05:10:d3 96s 3b:87:82:2c:51:fc:c6:fd:27:6d:05:32:07:cb:ca:e9 96s 3f:00:36:dc:44:0c:8c:2a:86:6a:c3:d5:9d:ba:73:4d 96s fb:33:27:af:c9:28:5e:7b:46:26:3f:93:14:32:b7:25 96s 10:82:4d:01:24:56:b6:7f:bb:97:1c:39:4a:a3:5f:8c 96s bf:4c:e5:28:1e:8e:57:9a:51:2c:92:df:0d:94:0f:12 96s 59:58:a2:97:80:b6:3e:91:fe:fa:a0:45:ac:d0:88:66 96s b0:31:4a:48:e3:b0:96:1e:fc:f2:e3:73:61:ac:31:c3 96s 27:75:27:89:01:69:3b:b9:e5:12:fe:0f:06:55:2a:77 96s 2f:5d:0a:8d:c3:b9:5b:eb:70:e6:03:5d:5d:93:0a:77 96s 49:d9:b2:f2:7b:12:94:29:e9:13:cf:02:c4:4c:ba:24 96s 97:3a:91:5c:41:b8:13:4e:b1:c0:bd:eb:bd:99:40:a7 96s b5:07:40:41:87:2d:b9:c4:dc:2d:97:99:af:82:cb:35 96s 4c:d8:dd:a4:75:0a:eb:f6:ba:ef:5a:13:48:a6:4e:ac 96s 0a:87:10:0d:ae:75:49:c0:5c:cf:a1:47:16:94:41:ea 96s cc:62:5a:2b:7b:5c:8d:e5:6f:d1:a1:be:e7:65:b1:10 96s d6:24:a8:ed:f3:a2:89:2f:e0:d8:52:50:b6:e5:cb:d4 96s 08:39:86:8d:08:e4:76:fe:ec:b0:6a:38:8a:b1:de:b9 96s 6f:69:8b:73:cb:e8:cc:85:08:08:a6:9c:bc:2a:ba:64 96s 36:be:9a:61:56:3a:e8:17:5c:34:a2:4e:da:00:f3:b7 96s 65 96s Exponent (bits 24): 96s 01:00:01 96s Extensions: 96s Basic Constraints (critical): 96s Certificate Authority (CA): FALSE 96s Subject Alternative Name (not critical): 96s DNSname: test.example 96s Key Purpose (not critical): 96s TLS WWW Server. 96s Key Usage (critical): 96s Digital signature. 96s Subject Key Identifier (not critical): 96s ac9930434cc93aa2cfb0950e6b724a936dace9c0 96s Authority Key Identifier (not critical): 96s 969a08e9f9f057166401efdb27e7bd97bf30c98c 96s Other Information: 96s Public Key ID: 96s sha1:ac9930434cc93aa2cfb0950e6b724a936dace9c0 96s sha256:763e83887895abe80c007efdae191df502759c8d9e8f00cc14a4a7026d758d28 96s Public Key PIN: 96s pin-sha256:dj6DiHiVq+gMAH79rhkd9QJ1nI2ejwDMFKSnAm11jSg= 96s 96s 96s 96s Signing certificate... 96s 96s set up kresd daemon on 127.79.124.1 on ports 8053 (UDP, TCP) and 8853 (TLS) 96s --------------------------------------------------------------------------- 97s 97s test UDP with kdig 97s ------------------ 97s successful UDP request to 127.79.124.1 on port 8053 97s 97s test TCP with kdig 97s ------------------ 97s successful TCP request to 127.79.124.1 on port 8053 97s 97s test opportunistic DNS-over-TLS with kdig 97s ----------------------------------------- 97s successful opportunistic DNS-over-TLS request to 127.79.124.1 on port 8853 97s 97s test strict DNS-over-TLS with kdig 97s ---------------------------------- 97s successful strict DNS-over-TLS request to 127.79.124.1 on port 8853 97s 97s test invalid name with strict DNS-over-TLS with kdig 97s ---------------------------------------------------- 97s successful strict DNS-over-TLS request failure when name mismatch to 127.79.124.1 on port 8853 97s 97s test bad authority with strict DNS-over-TLS with kdig 97s ----------------------------------------------------- 98s successful strict DNS-over-TLS request failure to 127.79.124.1 on port 8853 98s 98s cleaning up 98s ----------- 98s 270724 4 drwxrwxrwt 2 root root 4096 Nov 1 10:03 /tmp/autopkgtest.Iv7vOb/roundtrip-artifacts 98s 270737 8 -rw------- 1 root root 8170 Nov 1 10:03 /tmp/autopkgtest.Iv7vOb/roundtrip-artifacts/ee-key.pem 98s 270736 4 -rw-r--r-- 1 root root 92 Nov 1 10:03 /tmp/autopkgtest.Iv7vOb/roundtrip-artifacts/ee.template 98s 270735 4 -rw-r--r-- 1 root root 1590 Nov 1 10:03 /tmp/autopkgtest.Iv7vOb/roundtrip-artifacts/bogus-cert.pem 98s 270998 72 -rw-r--r-- 1 root root 73182 Nov 1 10:03 /tmp/autopkgtest.Iv7vOb/roundtrip-artifacts/kresd.err 98s 270734 8 -rw------- 1 root root 8170 Nov 1 10:03 /tmp/autopkgtest.Iv7vOb/roundtrip-artifacts/bogus-key.pem 98s 270731 4 -rw-r--r-- 1 root root 136 Nov 1 10:03 /tmp/autopkgtest.Iv7vOb/roundtrip-artifacts/ca.template 98s 271101 4 -rw-r--r-- 1 root root 118 Nov 1 10:03 /tmp/autopkgtest.Iv7vOb/roundtrip-artifacts/badca.err 98s 270738 4 -rw-r--r-- 1 root root 2218 Nov 1 10:03 /tmp/autopkgtest.Iv7vOb/roundtrip-artifacts/ee-pubkey.pem 98s 271100 4 -rw-r--r-- 1 root root 118 Nov 1 10:03 /tmp/autopkgtest.Iv7vOb/roundtrip-artifacts/badname.err 98s 270732 8 -rw------- 1 root root 8170 Nov 1 10:03 /tmp/autopkgtest.Iv7vOb/roundtrip-artifacts/ca-key.pem 98s 271099 102400 -rw-r----- 1 root root 104857600 Nov 1 10:03 /tmp/autopkgtest.Iv7vOb/roundtrip-artifacts/data.mdb 98s 270740 4 -rw-r--r-- 1 root root 387 Nov 1 10:03 /tmp/autopkgtest.Iv7vOb/roundtrip-artifacts/kresd.conf 98s 270733 4 -rw-r--r-- 1 root root 1590 Nov 1 10:03 /tmp/autopkgtest.Iv7vOb/roundtrip-artifacts/ca-cert.pem 98s 270739 4 -rw-r--r-- 1 root root 1602 Nov 1 10:03 /tmp/autopkgtest.Iv7vOb/roundtrip-artifacts/ee-cert.pem 98s 271098 4 -rw-r----- 1 root root 8256 Nov 1 10:03 /tmp/autopkgtest.Iv7vOb/roundtrip-artifacts/lock.mdb 98s ==> /tmp/autopkgtest.Iv7vOb/roundtrip-artifacts/badca.err <== 98s ;; WARNING: TLS, handshake failed (Error in the certificate.) 98s ;; ERROR: failed to query server 127.79.124.1@8853(TCP) 98s 98s ==> /tmp/autopkgtest.Iv7vOb/roundtrip-artifacts/badname.err <== 98s ;; WARNING: TLS, handshake failed (Error in the certificate.) 98s ;; ERROR: failed to query server 127.79.124.1@8853(TCP) 98s 98s ==> /tmp/autopkgtest.Iv7vOb/roundtrip-artifacts/kresd.err <== 98s [system] increasing file-descriptor limit: 1024 -> 1073741816 98s [tls ] session ticket: epoch 422474, scheduling rotation check in 2214131 ms 98s [wtchdg] disabled in systemd (WatchdogSec= not specified) 98s [ta ] installed trust anchors for domain . are: 98s . 86400 DNSKEY 257 3 8 AwEAAaz/tAm8yTn4Mfeh5eyI96WSVexTBAvkMgJzkKTOiW1vkIbzxeF3+/4RgWOq7HrxRixHlFlExOLAJr5emLvN7SWXgnLh4+B5xQlNVz8Og8kvArMtNROxVQuCaSnIDdD5LKyWbRd2n9WGe2R8PzgCmr3EgVLrjyBxWezF0jLHwVN8efS3rCj/EWgvIWgb9tarpVUDK/b58Da+sqqls3eNbuv7pr+eoZG+SrDK6nWeL3c6H5Apxz7LjVc1uTIdsIXxuOLYA4/ilBmSVIzuDWfdRUfhHdY6+cn8HFRm+2hM8AnXGXws9555KrUB5qihylGa8subX2Nn6UwNR1AkUTV74bU= ; Valid: ; KeyTag:20326 98s 98s [system] loading config '/tmp/autopkgtest.Iv7vOb/roundtrip-artifacts/kresd.conf' (workdir '/tmp/autopkgtest.Iv7vOb/roundtrip-artifacts') 98s [system] deprecation WARNING: use log_level() instead of verbose() 98s [gnutls] (3) ASSERT: ../../../lib/x509/dn.c[_gnutls_x509_compare_raw_dn]:974 98s [gnutls] (3) ASSERT: ../../../lib/x509/dn.c[_gnutls_x509_compare_raw_dn]:974 98s [gnutls] (3) ASSERT: ../../../lib/x509/x509_ext.c[gnutls_subject_alt_names_get]:111 98s [gnutls] (3) ASSERT: ../../../lib/x509/x509.c[get_alt_name]:2012 98s [gnutls] (3) ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 98s [gnutls] (3) ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 98s [gnutls] (3) ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 98s [tls ] RFC 7858 OOB key-pin (0): pin-sha256="" 98s [gnutls] (3) ASSERT: ../../lib/cert-cred-x509.c[gnutls_certificate_get_x509_crt]:872 98s [system] loading config '/usr/lib/aarch64-linux-gnu/knot-resolver/postconfig.lua' (workdir '/tmp/autopkgtest.Iv7vOb/roundtrip-artifacts') 98s [plan ][00000.00] plan '.' type 'NS' uid [65536.00] 98s [iterat][65536.00] '.' type 'NS' new uid was assigned .01, parent uid .00 98s [resolv][65536.01] => using root hints 98s [iterat][65536.01] '.' type 'NS' new uid was assigned .02, parent uid .00 98s [resolv][65536.02] >< TA: '.' 98s [plan ][65536.02] plan '.' type 'DNSKEY' uid [65536.03] 98s [iterat][65536.03] '.' type 'DNSKEY' new uid was assigned .04, parent uid .02 98s [select][65536.04] => id: '14640' choosing from addresses: 13 v4 + 13 v6; names to resolve: 0 v4 + 0 v6; force_resolve: 0; NO6: IPv6 is OK 98s [select][65536.04] => id: '14640' choosing: 'B.ROOT-SERVERS.NET.'@'2801:1b8:10::b#00053' with timeout 400 ms zone cut: '.' 98s [resolv][65536.04] => id: '14640' querying: 'B.ROOT-SERVERS.NET.'@'2801:1b8:10::b#00053' zone cut: '.' qname: '.' qtype: 'DNSKEY' proto: 'udp' 98s [plan ][00000.00] plan '.' type 'NS' uid [65537.00] 98s [iterat][65537.00] '.' type 'NS' new uid was assigned .01, parent uid .00 98s [resolv][65537.01] => using root hints 98s [iterat][65537.01] '.' type 'NS' new uid was assigned .02, parent uid .00 98s [select][65537.02] => id: '19383' choosing from addresses: 13 v4 + 13 v6; names to resolve: 0 v4 + 0 v6; force_resolve: 0; NO6: IPv6 is OK 98s [select][65537.02] => id: '19383' choosing: 'D.ROOT-SERVERS.NET.'@'2001:500:2d::d#00053' with timeout 400 ms zone cut: '.' 98s [resolv][65537.02] => id: '19383' querying: 'D.ROOT-SERVERS.NET.'@'2001:500:2d::d#00053' zone cut: '.' qname: '.' qtype: 'NS' proto: 'udp' 98s [taupd ] refreshing TA for . 98s [plan ][00000.00] plan '.' type 'DNSKEY' uid [65538.00] 98s [iterat][65538.00] '.' type 'DNSKEY' new uid was assigned .01, parent uid .00 98s [resolv][65538.01] => using root hints 98s [iterat][65538.01] '.' type 'DNSKEY' new uid was assigned .02, parent uid .00 98s [resolv][65538.02] >< TA: '.' 98s [select][65538.02] => id: '08337' choosing from addresses: 13 v4 + 13 v6; names to resolve: 0 v4 + 0 v6; force_resolve: 0; NO6: IPv6 is OK 98s [select][65538.02] => id: '08337' choosing: 'K.ROOT-SERVERS.NET.'@'193.0.14.129#00053' with timeout 400 ms zone cut: '.' 98s [select][65536.04] NO6: timed out, appended, timeouts 1/6 98s [select][65536.04] => id: '14640' noting selection error: 'B.ROOT-SERVERS.NET.'@'2801:1b8:10::b#00053' zone cut: '.' error: 1 QUERY_TIMEOUT 98s [iterat][65538.02] '.' type 'DNSKEY' new uid was assigned .03, parent uid .00 98s [select][65538.03] => id: '65135' choosing from addresses: 13 v4 + 13 v6; names to resolve: 0 v4 + 0 v6; force_resolve: 0; NO6: IPv6 is OK 98s [select][65538.03] => id: '65135' choosing: 'J.ROOT-SERVERS.NET.'@'2001:503:c27::2:30#00053' with timeout 400 ms zone cut: '.' 98s [resolv][65538.03] => id: '65135' querying: 'J.ROOT-SERVERS.NET.'@'2001:503:c27::2:30#00053' zone cut: '.' qname: '.' qtype: 'DNSKEY' proto: 'udp' 98s [iterat][65536.04] '.' type 'DNSKEY' new uid was assigned .05, parent uid .02 98s [select][65536.05] => id: '26091' choosing from addresses: 13 v4 + 13 v6; names to resolve: 0 v4 + 0 v6; force_resolve: 0; NO6: IPv6 is OK 98s [select][65536.05] => id: '26091' choosing: 'D.ROOT-SERVERS.NET.'@'199.7.91.13#00053' with timeout 800 ms zone cut: '.' 98s [select][65537.02] NO6: timed out, appended, timeouts 2/6 98s [select][65537.02] => id: '19383' noting selection error: 'D.ROOT-SERVERS.NET.'@'2001:500:2d::d#00053' zone cut: '.' error: 1 QUERY_TIMEOUT 98s [iterat][65537.02] '.' type 'NS' new uid was assigned .03, parent uid .00 98s [select][65537.03] => id: '00273' choosing from addresses: 13 v4 + 13 v6; names to resolve: 0 v4 + 0 v6; force_resolve: 0; NO6: IPv6 is OK 98s [select][65537.03] => id: '00273' choosing: 'A.ROOT-SERVERS.NET.'@'2001:503:ba3e::2:30#00053' with timeout 800 ms zone cut: '.' 98s [resolv][65537.03] => id: '00273' querying: 'A.ROOT-SERVERS.NET.'@'2001:503:ba3e::2:30#00053' zone cut: '.' qname: '.' qtype: 'NS' proto: 'udp' 98s [select][65538.03] NO6: timed out, appended, timeouts 3/6 98s [select][65538.03] => id: '65135' noting selection error: 'J.ROOT-SERVERS.NET.'@'2001:503:c27::2:30#00053' zone cut: '.' error: 1 QUERY_TIMEOUT 98s [iterat][65536.05] '.' type 'DNSKEY' new uid was assigned .06, parent uid .02 98s [select][65536.06] => id: '43160' choosing from addresses: 13 v4 + 13 v6; names to resolve: 0 v4 + 0 v6; force_resolve: 0; NO6: IPv6 is OK 98s [select][65536.06] => id: '43160' choosing: 'K.ROOT-SERVERS.NET.'@'2001:7fd::1#00053' with timeout 800 ms zone cut: '.' 98s [resolv][65536.06] => id: '43160' querying: 'K.ROOT-SERVERS.NET.'@'2001:7fd::1#00053' zone cut: '.' qname: '.' qtype: 'DNSKEY' proto: 'udp' 98s [iterat][65538.03] '.' type 'DNSKEY' new uid was assigned .04, parent uid .00 98s [select][65538.04] => id: '20135' choosing from addresses: 13 v4 + 13 v6; names to resolve: 0 v4 + 0 v6; force_resolve: 0; NO6: IPv6 is OK 98s [select][65538.04] => id: '20135' choosing: 'J.ROOT-SERVERS.NET.'@'192.58.128.30#00053' with timeout 800 ms zone cut: '.' 98s [plan ][00000.00] plan 'monkeys.example.' type 'A' uid [51635.00] 98s [iterat][51635.00] 'monkeys.example.' type 'A' new uid was assigned .01, parent uid .00 98s [hint ][51635.01] <= answered from hints 98s [iterat][51635.01] <= rcode: NOERROR 98s [resolv][51635.01] AD: request NOT classified as SECURE 98s [resolv][51635.01] finished in state: 4, queries: 1, mempool: 16400 B 98s [plan ][00000.00] plan 'monkeys.example.' type 'A' uid [48257.00] 98s [iterat][48257.00] 'monkeys.example.' type 'A' new uid was assigned .01, parent uid .00 98s [hint ][48257.01] <= answered from hints 98s [iterat][48257.01] <= rcode: NOERROR 98s [resolv][48257.01] AD: request NOT classified as SECURE 98s [resolv][48257.01] finished in state: 4, queries: 1, mempool: 81952 B 98s [io ] => connection to '127.0.0.1#49359' closed by peer (end of file) 98s [gnutls] (5) REC[0xeb5d58a60000]: Allocating epoch #0 98s [gnutls] (2) added 3 protocols, 29 ciphersuites, 19 sig algos and 10 groups into priority list 98s [gnutls] (5) REC[0xeb5d58a60000]: Allocating epoch #1 98s [gnutls] (3) ASSERT: ../../lib/buffers.c[get_last_packet]:1138 98s [gnutls] (5) REC[0xeb5d58a60000]: SSL 3.3 Handshake packet received. Epoch 0, length: 374 98s [gnutls] (5) REC[0xeb5d58a60000]: Expected Packet Handshake(22) 98s [gnutls] (5) REC[0xeb5d58a60000]: Received Packet Handshake(22) with length: 374 98s [gnutls] (5) REC[0xeb5d58a60000]: Decrypted Packet[0] Handshake(22) with length: 374 98s [gnutls] (4) HSK[0xeb5d58a60000]: CLIENT HELLO (1) was received. Length 370[370], frag offset 0, frag length: 370, sequence: 0 98s [gnutls] (4) HSK[0xeb5d58a60000]: Client's version: 3.3 98s [gnutls] (4) EXT[0xeb5d58a60000]: Parsing extension 'Supported Versions/43' (5 bytes) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Found version: 3.4 98s [gnutls] (4) EXT[0xeb5d58a60000]: Found version: 3.3 98s [gnutls] (4) EXT[0xeb5d58a60000]: Negotiated version: 3.4 98s [gnutls] (4) EXT[0xeb5d58a60000]: Parsing extension 'Safe Renegotiation/65281' (1 bytes) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Parsing extension 'Extended Master Secret/23' (0 bytes) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Parsing extension 'Record Size Limit/28' (2 bytes) 98s [gnutls] (4) EXT[0xeb5d58a60000]: record_size_limit 16385 negotiated 98s [gnutls] (4) EXT[0xeb5d58a60000]: Parsing extension 'Encrypt-then-MAC/22' (0 bytes) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Parsing extension 'ALPN/16' (6 bytes) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Parsing extension 'Signature Algorithms/13' (34 bytes) 98s [gnutls] (4) EXT[0xeb5d58a60000]: rcvd signature algo (4.1) RSA-SHA256 98s [gnutls] (4) EXT[0xeb5d58a60000]: rcvd signature algo (8.9) RSA-PSS-SHA256 98s [gnutls] (4) EXT[0xeb5d58a60000]: rcvd signature algo (8.4) RSA-PSS-RSAE-SHA256 98s [gnutls] (4) EXT[0xeb5d58a60000]: rcvd signature algo (4.3) ECDSA-SECP256R1-SHA256 98s [gnutls] (4) EXT[0xeb5d58a60000]: rcvd signature algo (8.7) EdDSA-Ed25519 98s [gnutls] (4) EXT[0xeb5d58a60000]: rcvd signature algo (5.1) RSA-SHA384 98s [gnutls] (4) EXT[0xeb5d58a60000]: rcvd signature algo (8.10) RSA-PSS-SHA384 98s [gnutls] (4) EXT[0xeb5d58a60000]: rcvd signature algo (8.5) RSA-PSS-RSAE-SHA384 98s [gnutls] (4) EXT[0xeb5d58a60000]: rcvd signature algo (5.3) ECDSA-SECP384R1-SHA384 98s [gnutls] (4) EXT[0xeb5d58a60000]: rcvd signature algo (8.8) EdDSA-Ed448 98s [gnutls] (4) EXT[0xeb5d58a60000]: rcvd signature algo (6.1) RSA-SHA512 98s [gnutls] (4) EXT[0xeb5d58a60000]: rcvd signature algo (8.11) RSA-PSS-SHA512 98s [gnutls] (4) EXT[0xeb5d58a60000]: rcvd signature algo (8.6) RSA-PSS-RSAE-SHA512 98s [gnutls] (4) EXT[0xeb5d58a60000]: rcvd signature algo (6.3) ECDSA-SECP521R1-SHA512 98s [gnutls] (4) EXT[0xeb5d58a60000]: rcvd signature algo (2.1) RSA-SHA1 98s [gnutls] (4) EXT[0xeb5d58a60000]: rcvd signature algo (2.3) ECDSA-SHA1 98s [gnutls] (4) EXT[0xeb5d58a60000]: Parsing extension 'Supported Groups/10' (22 bytes) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Received group SECP256R1 (0x17) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Received group SECP384R1 (0x18) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Received group SECP521R1 (0x19) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Received group X25519 (0x1d) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Received group X448 (0x1e) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Received group FFDHE2048 (0x100) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Received group FFDHE3072 (0x101) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Received group FFDHE4096 (0x102) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Received group FFDHE6144 (0x103) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Received group FFDHE8192 (0x104) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Selected group SECP256R1 98s [gnutls] (4) EXT[0xeb5d58a60000]: Parsing extension 'Session Ticket/35' (0 bytes) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Parsing extension 'PSK Key Exchange Modes/45' (3 bytes) 98s [gnutls] (4) EXT[0xeb5d58a60000]: PSK KE mode 01 received 98s [gnutls] (4) EXT[0xeb5d58a60000]: PSK KE mode 00 received 98s [gnutls] (4) EXT[0xeb5d58a60000]: Parsing extension 'Supported EC Point Formats/11' (2 bytes) 98s [gnutls] (2) checking 13.02 (GNUTLS_AES_256_GCM_SHA384) for compatibility 98s [gnutls] (3) ASSERT: ../../../lib/ext/server_name.c[gnutls_server_name_get]:234 98s [gnutls] (4) HSK[0xeb5d58a60000]: Requested server name: '' 98s [gnutls] (4) HSK[0xeb5d58a60000]: checking compat of GNUTLS_AES_256_GCM_SHA384 with certificate[0] (RSA/X.509) 98s [gnutls] (4) checking cert compat with RSA-SHA256 98s [gnutls] (3) ASSERT: ../../../lib/ext/signature.c[_gnutls_session_sign_algo_enabled]:428 98s [gnutls] (4) Signature algorithm RSA-SHA256 is not enabled 98s [gnutls] (4) checking cert compat with RSA-PSS-SHA256 98s [gnutls] (4) checking cert compat with RSA-PSS-RSAE-SHA256 98s [gnutls] (4) Selected signature algorithm: RSA-PSS-RSAE-SHA256 98s [gnutls] (2) Selected (RSA) cert based on ciphersuite 13.2: GNUTLS_AES_256_GCM_SHA384 98s [gnutls] (4) HSK[0xeb5d58a60000]: Selected cipher suite: GNUTLS_AES_256_GCM_SHA384 98s [gnutls] (4) HSK[0xeb5d58a60000]: Selected version TLS1.3 98s [gnutls] (4) EXT[0xeb5d58a60000]: Parsing extension 'Key Share/51' (107 bytes) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Received key share for SECP256R1 98s [gnutls] (4) HSK[0xeb5d58a60000]: Selected group SECP256R1 (2) 98s [gnutls] (2) EXT[0xeb5d58a60000]: server generated SECP256R1 shared key 98s [gnutls] (4) EXT[0xeb5d58a60000]: Parsing extension 'OCSP Status Request/5' (5 bytes) 98s [gnutls] (4) EXT[0xeb5d58a60000]: OCSP status was requested 98s [gnutls] (4) HSK[0xeb5d58a60000]: Safe renegotiation succeeded 98s [gnutls] (4) HSK[0xeb5d58a60000]: SessionID: b58ac33e43eda3de85a2ea138ee1afa2d13b8d86b02965d617f6909ca75c0127 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Safe Renegotiation/65281) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Extended Master Secret/23) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Preparing extension (PSK Key Exchange Modes/45) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Session Ticket/35) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Server Name Indication/0) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Supported EC Point Formats/11) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Maximum Record Size/1) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Cookie/44) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Record Size Limit/28) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Client Certificate Type/19) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Compress Certificate/27) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Supported Groups/10) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Encrypt-then-MAC/22) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (SRTP/14) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Post Handshake Auth/49) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Server Certificate Type/20) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (ALPN/16) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Signature Algorithms/13) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Preparing extension (Supported Versions/43) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Sending extension Supported Versions/43 (2 bytes) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Early Data/42) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Preparing extension (Key Share/51) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: sending key share for SECP256R1 98s [gnutls] (4) EXT[0xeb5d58a60000]: Sending extension Key Share/51 (69 bytes) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (OCSP Status Request/5) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (ClientHello Padding/21) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Preparing extension (Pre Shared Key/41) for 'TLS 1.3 server hello' 98s [gnutls] (4) HSK[0xeb5d58a60000]: SERVER HELLO was queued [155 bytes] 98s [gnutls] (5) REC[0xeb5d58a60000]: Preparing Packet Handshake(22) with length: 155 and min pad: 0 98s [gnutls] (5) REC[0xeb5d58a60000]: Sent Packet[1] Handshake(22) in epoch 0 and length: 160 98s [gnutls] (5) REC[0xeb5d58a60000]: Preparing Packet ChangeCipherSpec(20) with length: 1 and min pad: 0 98s [gnutls] (5) REC[0xeb5d58a60000]: Sent Packet[2] ChangeCipherSpec(20) in epoch 0 and length: 6 98s [gnutls] (4) REC[0xeb5d58a60000]: Sent ChangeCipherSpec 98s [gnutls] (5) REC[0xeb5d58a60000]: Initializing epoch #1 98s [gnutls] (5) REC[0xeb5d58a60000]: Epoch #1 ready 98s [gnutls] (4) HSK[0xeb5d58a60000]: TLS 1.3 re-key with cipher suite: GNUTLS_AES_256_GCM_SHA384 98s [gnutls] (4) EXT[0xeb5d58a60000]: Preparing extension (Server Certificate Type/20) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (OCSP Status Request/5) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Session Ticket/35) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Supported Versions/43) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (PSK Key Exchange Modes/45) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Signature Algorithms/13) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Post Handshake Auth/49) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Preparing extension (Server Name Indication/0) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Key Share/51) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Preparing extension (SRTP/14) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Extended Master Secret/23) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Preparing extension (Client Certificate Type/19) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Preparing extension (Maximum Record Size/1) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Cookie/44) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Safe Renegotiation/65281) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Preparing extension (Supported Groups/10) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Encrypt-then-MAC/22) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Preparing extension (Record Size Limit/28) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Sending extension Record Size Limit/28 (2 bytes) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Compress Certificate/27) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Supported EC Point Formats/11) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Preparing extension (ALPN/16) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Sending extension ALPN/16 (6 bytes) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Preparing extension (Early Data/42) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (ClientHello Padding/21) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Pre Shared Key/41) for 'encrypted extensions' 98s [gnutls] (4) HSK[0xeb5d58a60000]: ENCRYPTED EXTENSIONS was queued [22 bytes] 98s [gnutls] (4) HSK[0xeb5d58a60000]: CERTIFICATE was queued [1155 bytes] 98s [gnutls] (4) checking cert compat with RSA-SHA256 98s [gnutls] (3) ASSERT: ../../../lib/ext/signature.c[_gnutls_session_sign_algo_enabled]:428 98s [gnutls] (4) Signature algorithm RSA-SHA256 is not enabled 98s [gnutls] (4) checking cert compat with RSA-PSS-SHA256 98s [gnutls] (4) checking cert compat with RSA-PSS-RSAE-SHA256 98s [gnutls] (4) HSK[0xeb5d58a60000]: signing TLS 1.3 handshake data: using RSA-PSS-RSAE-SHA256 and PRF: SHA384 98s [gnutls] (3) ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 98s [gnutls] (4) HSK[0xeb5d58a60000]: CERTIFICATE VERIFY was queued [392 bytes] 98s [gnutls] (4) HSK[0xeb5d58a60000]: sending finished 98s [gnutls] (4) HSK[0xeb5d58a60000]: FINISHED was queued [52 bytes] 98s [gnutls] (5) REC[0xeb5d58a60000]: Preparing Packet Handshake(22) with length: 22 and min pad: 0 98s [gnutls] (5) REC[0xeb5d58a60000]: Sent Packet[1] Handshake(22) in epoch 1 and length: 44 98s [gnutls] (5) REC[0xeb5d58a60000]: Preparing Packet Handshake(22) with length: 1155 and min pad: 0 98s [gnutls] (5) REC[0xeb5d58a60000]: Sent Packet[2] Handshake(22) in epoch 1 and length: 1177 98s [gnutls] (5) REC[0xeb5d58a60000]: Preparing Packet Handshake(22) with length: 392 and min pad: 0 98s [gnutls] (5) REC[0xeb5d58a60000]: Sent Packet[3] Handshake(22) in epoch 1 and length: 414 98s [gnutls] (5) REC[0xeb5d58a60000]: Preparing Packet Handshake(22) with length: 52 and min pad: 0 98s [gnutls] (5) REC[0xeb5d58a60000]: Sent Packet[4] Handshake(22) in epoch 1 and length: 74 98s [gnutls] (3) ASSERT: ../../lib/constate.c[_gnutls_epoch_get]:965 98s [gnutls] (5) REC[0xeb5d58a60000]: Allocating epoch #2 98s [gnutls] (4) HSK[0xeb5d58a60000]: unauthenticated session eligible for early start 98s [gnutls] (5) REC[0xeb5d58a60000]: Initializing epoch #2 98s [gnutls] (5) REC[0xeb5d58a60000]: Epoch #2 ready 98s [gnutls] (4) HSK[0xeb5d58a60000]: TLS 1.3 set write key with cipher suite: GNUTLS_AES_256_GCM_SHA384 98s [gnutls] (4) HSK[0xeb5d58a60000]: switching early to application traffic keys 98s [gnutls] (4) HSK[0xeb5d58a60000]: NEW SESSION TICKET was queued [251 bytes] 98s [gnutls] (4) HSK[0xeb5d58a60000]: NEW SESSION TICKET was queued [251 bytes] 98s [gnutls] (5) REC[0xeb5d58a60000]: Preparing Packet Handshake(22) with length: 251 and min pad: 0 98s [gnutls] (5) REC[0xeb5d58a60000]: Sent Packet[1] Handshake(22) in epoch 2 and length: 273 98s [gnutls] (5) REC[0xeb5d58a60000]: Preparing Packet Handshake(22) with length: 251 and min pad: 0 98s [gnutls] (5) REC[0xeb5d58a60000]: Sent Packet[2] Handshake(22) in epoch 2 and length: 273 98s [gnutls] (3) ASSERT: ../../lib/buffers.c[get_last_packet]:1138 98s [gnutls] (3) ASSERT: ../../lib/buffers.c[_gnutls_io_read_buffered]:568 98s [gnutls] (3) ASSERT: ../../lib/tls13/finished.c[_gnutls13_recv_finished]:91 98s [gnutls] (3) ASSERT: ../../lib/buffers.c[get_last_packet]:1138 98s [gnutls] (5) REC[0xeb5d58a60000]: SSL 3.3 ChangeCipherSpec packet received. Epoch 1, length: 1 98s [gnutls] (5) REC[0xeb5d58a60000]: Expected Packet Handshake(22) 98s [gnutls] (5) REC[0xeb5d58a60000]: Received Packet ChangeCipherSpec(20) with length: 1 98s [gnutls] (3) ASSERT: ../../lib/buffers.c[_gnutls_io_read_buffered]:568 98s [gnutls] (3) ASSERT: ../../lib/tls13/finished.c[_gnutls13_recv_finished]:91 98s [gnutls] (3) ASSERT: ../../lib/buffers.c[get_last_packet]:1138 98s [gnutls] (5) REC[0xeb5d58a60000]: SSL 3.3 Application Data packet received. Epoch 1, length: 69 98s [gnutls] (5) REC[0xeb5d58a60000]: Expected Packet Handshake(22) 98s [gnutls] (5) REC[0xeb5d58a60000]: Received Packet Application Data(23) with length: 69 98s [gnutls] (5) REC[0xeb5d58a60000]: Decrypted Packet[0] Handshake(22) with length: 52 98s [gnutls] (4) HSK[0xeb5d58a60000]: FINISHED (20) was received. Length 48[48], frag offset 0, frag length: 48, sequence: 0 98s [gnutls] (4) HSK[0xeb5d58a60000]: parsing finished 98s [gnutls] (4) HSK[0xeb5d58a60000]: TLS 1.3 set read key with cipher suite: GNUTLS_AES_256_GCM_SHA384 98s [gnutls] (5) REC[0xeb5d58a60000]: Start of epoch cleanup 98s [gnutls] (5) REC[0xeb5d58a60000]: Epoch #0 freed 98s [gnutls] (5) REC[0xeb5d58a60000]: Epoch #1 freed 98s [gnutls] (5) REC[0xeb5d58a60000]: End of epoch cleanup 98s [tls ] TLS handshake with 127.0.0.1#43781 has completed 98s [gnutls] (3) ASSERT: ../../lib/buffers.c[_gnutls_io_read_buffered]:568 98s [gnutls] (3) ASSERT: ../../lib/record.c[_gnutls_recv_int]:1759 98s [gnutls] (5) REC[0xeb5d58a60000]: SSL 3.3 Application Data packet received. Epoch 2, length: 147 98s [gnutls] (5) REC[0xeb5d58a60000]: Expected Packet Application Data(23) 98s [gnutls] (5) REC[0xeb5d58a60000]: Received Packet Application Data(23) with length: 147 98s [gnutls] (5) REC[0xeb5d58a60000]: Decrypted Packet[0] Application Data(23) with length: 130 98s [gnutls] (3) ASSERT: ../../lib/buffers.c[_gnutls_io_read_buffered]:568 98s [gnutls] (3) ASSERT: ../../lib/record.c[_gnutls_recv_int]:1759 98s [plan ][00000.00] plan 'monkeys.example.' type 'A' uid [20265.00] 98s [iterat][20265.00] 'monkeys.example.' type 'A' new uid was assigned .01, parent uid .00 98s [hint ][20265.01] <= answered from hints 98s [iterat][20265.01] <= rcode: NOERROR 98s [resolv][20265.01] AD: request NOT classified as SECURE 98s [resolv][20265.01] finished in state: 4, queries: 1, mempool: 81952 B 98s [gnutls] (5) REC[0xeb5d58a60000]: Preparing Packet Application Data(23) with length: 470 and min pad: 0 98s [gnutls] (5) REC[0xeb5d58a60000]: Sent Packet[3] Application Data(23) in epoch 2 and length: 492 98s [gnutls] (5) REC[0xeb5d58a60000]: SSL 3.3 Application Data packet received. Epoch 2, length: 19 98s [gnutls] (5) REC[0xeb5d58a60000]: Expected Packet Application Data(23) 98s [gnutls] (5) REC[0xeb5d58a60000]: Received Packet Application Data(23) with length: 19 98s [gnutls] (5) REC[0xeb5d58a60000]: Decrypted Packet[1] Alert(21) with length: 2 98s [gnutls] (5) REC[0xeb5d58a60000]: Alert[1|0] - Close notify - was received 98s [gnutls] (3) ASSERT: ../../lib/record.c[_gnutls_recv_in_buffers]:1565 98s [io ] => connection to '127.0.0.1#43781' closed by peer (end of file) 98s [gnutls] (5) REC[0xeb5d58a60000]: Start of epoch cleanup 98s [gnutls] (5) REC[0xeb5d58a60000]: End of epoch cleanup 98s [gnutls] (5) REC[0xeb5d58a60000]: Epoch #2 freed 98s [gnutls] (5) REC[0xeb5d58a60000]: Allocating epoch #0 98s [gnutls] (2) added 3 protocols, 29 ciphersuites, 19 sig algos and 10 groups into priority list 98s [gnutls] (5) REC[0xeb5d58a60000]: Allocating epoch #1 98s [gnutls] (3) ASSERT: ../../lib/buffers.c[get_last_packet]:1138 98s [gnutls] (5) REC[0xeb5d58a60000]: SSL 3.3 Handshake packet received. Epoch 0, length: 395 98s [gnutls] (5) REC[0xeb5d58a60000]: Expected Packet Handshake(22) 98s [gnutls] (5) REC[0xeb5d58a60000]: Received Packet Handshake(22) with length: 395 98s [gnutls] (5) REC[0xeb5d58a60000]: Decrypted Packet[0] Handshake(22) with length: 395 98s [gnutls] (4) HSK[0xeb5d58a60000]: CLIENT HELLO (1) was received. Length 391[391], frag offset 0, frag length: 391, sequence: 0 98s [gnutls] (4) HSK[0xeb5d58a60000]: Client's version: 3.3 98s [gnutls] (4) EXT[0xeb5d58a60000]: Parsing extension 'Supported Versions/43' (5 bytes) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Found version: 3.4 98s [gnutls] (4) EXT[0xeb5d58a60000]: Found version: 3.3 98s [gnutls] (4) EXT[0xeb5d58a60000]: Negotiated version: 3.4 98s [gnutls] (4) EXT[0xeb5d58a60000]: Parsing extension 'Safe Renegotiation/65281' (1 bytes) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Parsing extension 'Extended Master Secret/23' (0 bytes) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Parsing extension 'Server Name Indication/0' (17 bytes) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Parsing extension 'Encrypt-then-MAC/22' (0 bytes) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Parsing extension 'Record Size Limit/28' (2 bytes) 98s [gnutls] (4) EXT[0xeb5d58a60000]: record_size_limit 16385 negotiated 98s [gnutls] (4) EXT[0xeb5d58a60000]: Parsing extension 'ALPN/16' (6 bytes) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Parsing extension 'Supported Groups/10' (22 bytes) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Received group SECP256R1 (0x17) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Received group SECP384R1 (0x18) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Received group SECP521R1 (0x19) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Received group X25519 (0x1d) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Received group X448 (0x1e) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Received group FFDHE2048 (0x100) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Received group FFDHE3072 (0x101) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Received group FFDHE4096 (0x102) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Received group FFDHE6144 (0x103) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Received group FFDHE8192 (0x104) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Selected group SECP256R1 98s [gnutls] (4) EXT[0xeb5d58a60000]: Parsing extension 'Session Ticket/35' (0 bytes) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Parsing extension 'PSK Key Exchange Modes/45' (3 bytes) 98s [gnutls] (4) EXT[0xeb5d58a60000]: PSK KE mode 01 received 98s [gnutls] (4) EXT[0xeb5d58a60000]: PSK KE mode 00 received 98s [gnutls] (4) EXT[0xeb5d58a60000]: Parsing extension 'Supported EC Point Formats/11' (2 bytes) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Parsing extension 'Signature Algorithms/13' (34 bytes) 98s [gnutls] (4) EXT[0xeb5d58a60000]: rcvd signature algo (4.1) RSA-SHA256 98s [gnutls] (4) EXT[0xeb5d58a60000]: rcvd signature algo (8.9) RSA-PSS-SHA256 98s [gnutls] (4) EXT[0xeb5d58a60000]: rcvd signature algo (8.4) RSA-PSS-RSAE-SHA256 98s [gnutls] (4) EXT[0xeb5d58a60000]: rcvd signature algo (4.3) ECDSA-SECP256R1-SHA256 98s [gnutls] (4) EXT[0xeb5d58a60000]: rcvd signature algo (8.7) EdDSA-Ed25519 98s [gnutls] (4) EXT[0xeb5d58a60000]: rcvd signature algo (5.1) RSA-SHA384 98s [gnutls] (4) EXT[0xeb5d58a60000]: rcvd signature algo (8.10) RSA-PSS-SHA384 98s [gnutls] (4) EXT[0xeb5d58a60000]: rcvd signature algo (8.5) RSA-PSS-RSAE-SHA384 98s [gnutls] (4) EXT[0xeb5d58a60000]: rcvd signature algo (5.3) ECDSA-SECP384R1-SHA384 98s [gnutls] (4) EXT[0xeb5d58a60000]: rcvd signature algo (8.8) EdDSA-Ed448 98s [gnutls] (4) EXT[0xeb5d58a60000]: rcvd signature algo (6.1) RSA-SHA512 98s [gnutls] (4) EXT[0xeb5d58a60000]: rcvd signature algo (8.11) RSA-PSS-SHA512 98s [gnutls] (4) EXT[0xeb5d58a60000]: rcvd signature algo (8.6) RSA-PSS-RSAE-SHA512 98s [gnutls] (4) EXT[0xeb5d58a60000]: rcvd signature algo (6.3) ECDSA-SECP521R1-SHA512 98s [gnutls] (4) EXT[0xeb5d58a60000]: rcvd signature algo (2.1) RSA-SHA1 98s [gnutls] (4) EXT[0xeb5d58a60000]: rcvd signature algo (2.3) ECDSA-SHA1 98s [gnutls] (2) checking 13.02 (GNUTLS_AES_256_GCM_SHA384) for compatibility 98s [gnutls] (4) HSK[0xeb5d58a60000]: Requested server name: 'test.example' 98s [gnutls] (4) checking cert compat with RSA-SHA256 98s [gnutls] (3) ASSERT: ../../../lib/ext/signature.c[_gnutls_session_sign_algo_enabled]:428 98s [gnutls] (4) Signature algorithm RSA-SHA256 is not enabled 98s [gnutls] (4) checking cert compat with RSA-PSS-SHA256 98s [gnutls] (4) checking cert compat with RSA-PSS-RSAE-SHA256 98s [gnutls] (4) Selected signature algorithm: RSA-PSS-RSAE-SHA256 98s [gnutls] (2) Selected (RSA) cert based on ciphersuite 13.2: GNUTLS_AES_256_GCM_SHA384 98s [gnutls] (4) HSK[0xeb5d58a60000]: Selected cipher suite: GNUTLS_AES_256_GCM_SHA384 98s [gnutls] (4) HSK[0xeb5d58a60000]: Selected version TLS1.3 98s [gnutls] (4) EXT[0xeb5d58a60000]: Parsing extension 'Key Share/51' (107 bytes) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Received key share for SECP256R1 98s [gnutls] (4) HSK[0xeb5d58a60000]: Selected group SECP256R1 (2) 98s [gnutls] (2) EXT[0xeb5d58a60000]: server generated SECP256R1 shared key 98s [gnutls] (4) EXT[0xeb5d58a60000]: Parsing extension 'OCSP Status Request/5' (5 bytes) 98s [gnutls] (4) EXT[0xeb5d58a60000]: OCSP status was requested 98s [gnutls] (4) HSK[0xeb5d58a60000]: Safe renegotiation succeeded 98s [gnutls] (4) HSK[0xeb5d58a60000]: SessionID: 393f47b00170ef8d7c49dc797e52ee23ad0f2d46fbb109bec46421056d00c0da 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (OCSP Status Request/5) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Session Ticket/35) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Compress Certificate/27) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Server Certificate Type/20) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Supported Groups/10) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Preparing extension (Key Share/51) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: sending key share for SECP256R1 98s [gnutls] (4) EXT[0xeb5d58a60000]: Sending extension Key Share/51 (69 bytes) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (SRTP/14) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Server Name Indication/0) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Cookie/44) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Early Data/42) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Extended Master Secret/23) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Preparing extension (PSK Key Exchange Modes/45) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Encrypt-then-MAC/22) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Client Certificate Type/19) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Record Size Limit/28) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Signature Algorithms/13) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (ALPN/16) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Post Handshake Auth/49) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Preparing extension (Supported Versions/43) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Sending extension Supported Versions/43 (2 bytes) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Maximum Record Size/1) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Supported EC Point Formats/11) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Safe Renegotiation/65281) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (ClientHello Padding/21) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Preparing extension (Pre Shared Key/41) for 'TLS 1.3 server hello' 98s [gnutls] (4) HSK[0xeb5d58a60000]: SERVER HELLO was queued [155 bytes] 98s [gnutls] (5) REC[0xeb5d58a60000]: Preparing Packet Handshake(22) with length: 155 and min pad: 0 98s [gnutls] (5) REC[0xeb5d58a60000]: Sent Packet[1] Handshake(22) in epoch 0 and length: 160 98s [gnutls] (5) REC[0xeb5d58a60000]: Preparing Packet ChangeCipherSpec(20) with length: 1 and min pad: 0 98s [gnutls] (5) REC[0xeb5d58a60000]: Sent Packet[2] ChangeCipherSpec(20) in epoch 0 and length: 6 98s [gnutls] (4) REC[0xeb5d58a60000]: Sent ChangeCipherSpec 98s [gnutls] (5) REC[0xeb5d58a60000]: Initializing epoch #1 98s [gnutls] (5) REC[0xeb5d58a60000]: Epoch #1 ready 98s [gnutls] (4) HSK[0xeb5d58a60000]: TLS 1.3 re-key with cipher suite: GNUTLS_AES_256_GCM_SHA384 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Encrypt-then-MAC/22) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Preparing extension (Maximum Record Size/1) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Preparing extension (Client Certificate Type/19) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Preparing extension (Early Data/42) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Key Share/51) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Preparing extension (Server Certificate Type/20) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Compress Certificate/27) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Extended Master Secret/23) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Cookie/44) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Preparing extension (Record Size Limit/28) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Sending extension Record Size Limit/28 (2 bytes) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (OCSP Status Request/5) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Post Handshake Auth/49) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Preparing extension (Supported Groups/10) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Signature Algorithms/13) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Safe Renegotiation/65281) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Session Ticket/35) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Preparing extension (SRTP/14) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Preparing extension (ALPN/16) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Sending extension ALPN/16 (6 bytes) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Preparing extension (Server Name Indication/0) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (PSK Key Exchange Modes/45) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Supported Versions/43) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Supported EC Point Formats/11) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (ClientHello Padding/21) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Pre Shared Key/41) for 'encrypted extensions' 98s [gnutls] (4) HSK[0xeb5d58a60000]: ENCRYPTED EXTENSIONS was queued [22 bytes] 98s [gnutls] (4) HSK[0xeb5d58a60000]: CERTIFICATE was queued [1155 bytes] 98s [gnutls] (4) checking cert compat with RSA-SHA256 98s [gnutls] (3) ASSERT: ../../../lib/ext/signature.c[_gnutls_session_sign_algo_enabled]:428 98s [gnutls] (4) Signature algorithm RSA-SHA256 is not enabled 98s [gnutls] (4) checking cert compat with RSA-PSS-SHA256 98s [gnutls] (4) checking cert compat with RSA-PSS-RSAE-SHA256 98s [gnutls] (4) HSK[0xeb5d58a60000]: signing TLS 1.3 handshake data: using RSA-PSS-RSAE-SHA256 and PRF: SHA384 98s [gnutls] (3) ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 98s [gnutls] (4) HSK[0xeb5d58a60000]: CERTIFICATE VERIFY was queued [392 bytes] 98s [gnutls] (4) HSK[0xeb5d58a60000]: sending finished 98s [gnutls] (4) HSK[0xeb5d58a60000]: FINISHED was queued [52 bytes] 98s [gnutls] (5) REC[0xeb5d58a60000]: Preparing Packet Handshake(22) with length: 22 and min pad: 0 98s [gnutls] (5) REC[0xeb5d58a60000]: Sent Packet[1] Handshake(22) in epoch 1 and length: 44 98s [gnutls] (5) REC[0xeb5d58a60000]: Preparing Packet Handshake(22) with length: 1155 and min pad: 0 98s [gnutls] (5) REC[0xeb5d58a60000]: Sent Packet[2] Handshake(22) in epoch 1 and length: 1177 98s [gnutls] (5) REC[0xeb5d58a60000]: Preparing Packet Handshake(22) with length: 392 and min pad: 0 98s [gnutls] (5) REC[0xeb5d58a60000]: Sent Packet[3] Handshake(22) in epoch 1 and length: 414 98s [gnutls] (5) REC[0xeb5d58a60000]: Preparing Packet Handshake(22) with length: 52 and min pad: 0 98s [gnutls] (5) REC[0xeb5d58a60000]: Sent Packet[4] Handshake(22) in epoch 1 and length: 74 98s [gnutls] (3) ASSERT: ../../lib/constate.c[_gnutls_epoch_get]:965 98s [gnutls] (5) REC[0xeb5d58a60000]: Allocating epoch #2 98s [gnutls] (4) HSK[0xeb5d58a60000]: unauthenticated session eligible for early start 98s [gnutls] (5) REC[0xeb5d58a60000]: Initializing epoch #2 98s [gnutls] (5) REC[0xeb5d58a60000]: Epoch #2 ready 98s [gnutls] (4) HSK[0xeb5d58a60000]: TLS 1.3 set write key with cipher suite: GNUTLS_AES_256_GCM_SHA384 98s [gnutls] (4) HSK[0xeb5d58a60000]: switching early to application traffic keys 98s [gnutls] (4) HSK[0xeb5d58a60000]: NEW SESSION TICKET was queued [251 bytes] 98s [gnutls] (4) HSK[0xeb5d58a60000]: NEW SESSION TICKET was queued [251 bytes] 98s [gnutls] (5) REC[0xeb5d58a60000]: Preparing Packet Handshake(22) with length: 251 and min pad: 0 98s [gnutls] (5) REC[0xeb5d58a60000]: Sent Packet[1] Handshake(22) in epoch 2 and length: 273 98s [gnutls] (5) REC[0xeb5d58a60000]: Preparing Packet Handshake(22) with length: 251 and min pad: 0 98s [gnutls] (5) REC[0xeb5d58a60000]: Sent Packet[2] Handshake(22) in epoch 2 and length: 273 98s [gnutls] (3) ASSERT: ../../lib/buffers.c[get_last_packet]:1138 98s [gnutls] (3) ASSERT: ../../lib/buffers.c[_gnutls_io_read_buffered]:568 98s [gnutls] (3) ASSERT: ../../lib/tls13/finished.c[_gnutls13_recv_finished]:91 98s [gnutls] (3) ASSERT: ../../lib/buffers.c[get_last_packet]:1138 98s [gnutls] (5) REC[0xeb5d58a60000]: SSL 3.3 ChangeCipherSpec packet received. Epoch 1, length: 1 98s [gnutls] (5) REC[0xeb5d58a60000]: Expected Packet Handshake(22) 98s [gnutls] (5) REC[0xeb5d58a60000]: Received Packet ChangeCipherSpec(20) with length: 1 98s [gnutls] (3) ASSERT: ../../lib/buffers.c[_gnutls_io_read_buffered]:568 98s [gnutls] (3) ASSERT: ../../lib/tls13/finished.c[_gnutls13_recv_finished]:91 98s [gnutls] (3) ASSERT: ../../lib/buffers.c[get_last_packet]:1138 98s [gnutls] (5) REC[0xeb5d58a60000]: SSL 3.3 Application Data packet received. Epoch 1, length: 69 98s [gnutls] (5) REC[0xeb5d58a60000]: Expected Packet Handshake(22) 98s [gnutls] (5) REC[0xeb5d58a60000]: Received Packet Application Data(23) with length: 69 98s [gnutls] (5) REC[0xeb5d58a60000]: Decrypted Packet[0] Handshake(22) with length: 52 98s [gnutls] (4) HSK[0xeb5d58a60000]: FINISHED (20) was received. Length 48[48], frag offset 0, frag length: 48, sequence: 0 98s [gnutls] (4) HSK[0xeb5d58a60000]: parsing finished 98s [gnutls] (4) HSK[0xeb5d58a60000]: TLS 1.3 set read key with cipher suite: GNUTLS_AES_256_GCM_SHA384 98s [gnutls] (5) REC[0xeb5d58a60000]: Start of epoch cleanup 98s [gnutls] (5) REC[0xeb5d58a60000]: Epoch #0 freed 98s [gnutls] (5) REC[0xeb5d58a60000]: Epoch #1 freed 98s [gnutls] (5) REC[0xeb5d58a60000]: End of epoch cleanup 98s [tls ] TLS handshake with 127.0.0.1#55857 has completed 98s [gnutls] (3) ASSERT: ../../lib/buffers.c[_gnutls_io_read_buffered]:568 98s [gnutls] (3) ASSERT: ../../lib/record.c[_gnutls_recv_int]:1759 98s [gnutls] (5) REC[0xeb5d58a60000]: SSL 3.3 Application Data packet received. Epoch 2, length: 147 98s [gnutls] (5) REC[0xeb5d58a60000]: Expected Packet Application Data(23) 98s [gnutls] (5) REC[0xeb5d58a60000]: Received Packet Application Data(23) with length: 147 98s [gnutls] (5) REC[0xeb5d58a60000]: Decrypted Packet[0] Application Data(23) with length: 130 98s [gnutls] (3) ASSERT: ../../lib/buffers.c[_gnutls_io_read_buffered]:568 98s [gnutls] (3) ASSERT: ../../lib/record.c[_gnutls_recv_int]:1759 98s [plan ][00000.00] plan 'monkeys.example.' type 'A' uid [41584.00] 98s [iterat][41584.00] 'monkeys.example.' type 'A' new uid was assigned .01, parent uid .00 98s [hint ][41584.01] <= answered from hints 98s [iterat][41584.01] <= rcode: NOERROR 98s [resolv][41584.01] AD: request NOT classified as SECURE 98s [resolv][41584.01] finished in state: 4, queries: 1, mempool: 81952 B 98s [gnutls] (5) REC[0xeb5d58a60000]: Preparing Packet Application Data(23) with length: 470 and min pad: 0 98s [gnutls] (5) REC[0xeb5d58a60000]: Sent Packet[3] Application Data(23) in epoch 2 and length: 492 98s [gnutls] (5) REC[0xeb5d58a60000]: SSL 3.3 Application Data packet received. Epoch 2, length: 19 98s [gnutls] (5) REC[0xeb5d58a60000]: Expected Packet Application Data(23) 98s [gnutls] (5) REC[0xeb5d58a60000]: Received Packet Application Data(23) with length: 19 98s [gnutls] (5) REC[0xeb5d58a60000]: Decrypted Packet[1] Alert(21) with length: 2 98s [gnutls] (5) REC[0xeb5d58a60000]: Alert[1|0] - Close notify - was received 98s [gnutls] (3) ASSERT: ../../lib/record.c[_gnutls_recv_in_buffers]:1565 98s [io ] => connection to '127.0.0.1#55857' closed by peer (end of file) 98s [gnutls] (5) REC[0xeb5d58a60000]: Start of epoch cleanup 98s [gnutls] (5) REC[0xeb5d58a60000]: End of epoch cleanup 98s [gnutls] (5) REC[0xeb5d58a60000]: Epoch #2 freed 98s [gnutls] (5) REC[0xeb5d58a60000]: Allocating epoch #0 98s [gnutls] (2) added 3 protocols, 29 ciphersuites, 19 sig algos and 10 groups into priority list 98s [gnutls] (5) REC[0xeb5d58a60000]: Allocating epoch #1 98s [gnutls] (3) ASSERT: ../../lib/buffers.c[get_last_packet]:1138 98s [gnutls] (5) REC[0xeb5d58a60000]: SSL 3.3 Handshake packet received. Epoch 0, length: 399 98s [gnutls] (5) REC[0xeb5d58a60000]: Expected Packet Handshake(22) 98s [gnutls] (5) REC[0xeb5d58a60000]: Received Packet Handshake(22) with length: 399 98s [gnutls] (5) REC[0xeb5d58a60000]: Decrypted Packet[0] Handshake(22) with length: 399 98s [gnutls] (4) HSK[0xeb5d58a60000]: CLIENT HELLO (1) was received. Length 395[395], frag offset 0, frag length: 395, sequence: 0 98s [gnutls] (4) HSK[0xeb5d58a60000]: Client's version: 3.3 98s [gnutls] (4) EXT[0xeb5d58a60000]: Parsing extension 'Supported Versions/43' (5 bytes) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Found version: 3.4 98s [gnutls] (4) EXT[0xeb5d58a60000]: Found version: 3.3 98s [gnutls] (4) EXT[0xeb5d58a60000]: Negotiated version: 3.4 98s [gnutls] (4) EXT[0xeb5d58a60000]: Parsing extension 'Safe Renegotiation/65281' (1 bytes) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Parsing extension 'Encrypt-then-MAC/22' (0 bytes) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Parsing extension 'Extended Master Secret/23' (0 bytes) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Parsing extension 'Record Size Limit/28' (2 bytes) 98s [gnutls] (4) EXT[0xeb5d58a60000]: record_size_limit 16385 negotiated 98s [gnutls] (4) EXT[0xeb5d58a60000]: Parsing extension 'Server Name Indication/0' (21 bytes) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Parsing extension 'ALPN/16' (6 bytes) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Parsing extension 'Signature Algorithms/13' (34 bytes) 98s [gnutls] (4) EXT[0xeb5d58a60000]: rcvd signature algo (4.1) RSA-SHA256 98s [gnutls] (4) EXT[0xeb5d58a60000]: rcvd signature algo (8.9) RSA-PSS-SHA256 98s [gnutls] (4) EXT[0xeb5d58a60000]: rcvd signature algo (8.4) RSA-PSS-RSAE-SHA256 98s [gnutls] (4) EXT[0xeb5d58a60000]: rcvd signature algo (4.3) ECDSA-SECP256R1-SHA256 98s [gnutls] (4) EXT[0xeb5d58a60000]: rcvd signature algo (8.7) EdDSA-Ed25519 98s [gnutls] (4) EXT[0xeb5d58a60000]: rcvd signature algo (5.1) RSA-SHA384 98s [gnutls] (4) EXT[0xeb5d58a60000]: rcvd signature algo (8.10) RSA-PSS-SHA384 98s [gnutls] (4) EXT[0xeb5d58a60000]: rcvd signature algo (8.5) RSA-PSS-RSAE-SHA384 98s [gnutls] (4) EXT[0xeb5d58a60000]: rcvd signature algo (5.3) ECDSA-SECP384R1-SHA384 98s [gnutls] (4) EXT[0xeb5d58a60000]: rcvd signature algo (8.8) EdDSA-Ed448 98s [gnutls] (4) EXT[0xeb5d58a60000]: rcvd signature algo (6.1) RSA-SHA512 98s [gnutls] (4) EXT[0xeb5d58a60000]: rcvd signature algo (8.11) RSA-PSS-SHA512 98s [gnutls] (4) EXT[0xeb5d58a60000]: rcvd signature algo (8.6) RSA-PSS-RSAE-SHA512 98s [gnutls] (4) EXT[0xeb5d58a60000]: rcvd signature algo (6.3) ECDSA-SECP521R1-SHA512 98s [gnutls] (4) EXT[0xeb5d58a60000]: rcvd signature algo (2.1) RSA-SHA1 98s [gnutls] (4) EXT[0xeb5d58a60000]: rcvd signature algo (2.3) ECDSA-SHA1 98s [gnutls] (4) EXT[0xeb5d58a60000]: Parsing extension 'Supported Groups/10' (22 bytes) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Received group SECP256R1 (0x17) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Received group SECP384R1 (0x18) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Received group SECP521R1 (0x19) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Received group X25519 (0x1d) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Received group X448 (0x1e) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Received group FFDHE2048 (0x100) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Received group FFDHE3072 (0x101) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Received group FFDHE4096 (0x102) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Received group FFDHE6144 (0x103) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Received group FFDHE8192 (0x104) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Selected group SECP256R1 98s [gnutls] (4) EXT[0xeb5d58a60000]: Parsing extension 'Supported EC Point Formats/11' (2 bytes) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Parsing extension 'Session Ticket/35' (0 bytes) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Parsing extension 'PSK Key Exchange Modes/45' (3 bytes) 98s [gnutls] (4) EXT[0xeb5d58a60000]: PSK KE mode 01 received 98s [gnutls] (4) EXT[0xeb5d58a60000]: PSK KE mode 00 received 98s [gnutls] (2) checking 13.02 (GNUTLS_AES_256_GCM_SHA384) for compatibility 98s [gnutls] (4) HSK[0xeb5d58a60000]: Requested server name: 'notright.example' 98s [gnutls] (4) HSK[0xeb5d58a60000]: checking compat of GNUTLS_AES_256_GCM_SHA384 with certificate[0] (RSA/X.509) 98s [gnutls] (4) checking cert compat with RSA-SHA256 98s [gnutls] (3) ASSERT: ../../../lib/ext/signature.c[_gnutls_session_sign_algo_enabled]:428 98s [gnutls] (4) Signature algorithm RSA-SHA256 is not enabled 98s [gnutls] (4) checking cert compat with RSA-PSS-SHA256 98s [gnutls] (4) checking cert compat with RSA-PSS-RSAE-SHA256 98s [gnutls] (4) Selected signature algorithm: RSA-PSS-RSAE-SHA256 98s [gnutls] (2) Selected (RSA) cert based on ciphersuite 13.2: GNUTLS_AES_256_GCM_SHA384 98s [gnutls] (4) HSK[0xeb5d58a60000]: Selected cipher suite: GNUTLS_AES_256_GCM_SHA384 98s [gnutls] (4) HSK[0xeb5d58a60000]: Selected version TLS1.3 98s [gnutls] (4) EXT[0xeb5d58a60000]: Parsing extension 'Key Share/51' (107 bytes) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Received key share for SECP256R1 98s [gnutls] (4) HSK[0xeb5d58a60000]: Selected group SECP256R1 (2) 98s [gnutls] (2) EXT[0xeb5d58a60000]: server generated SECP256R1 shared key 98s [gnutls] (4) EXT[0xeb5d58a60000]: Parsing extension 'OCSP Status Request/5' (5 bytes) 98s [gnutls] (4) EXT[0xeb5d58a60000]: OCSP status was requested 98s [gnutls] (4) HSK[0xeb5d58a60000]: Safe renegotiation succeeded 98s [gnutls] (4) HSK[0xeb5d58a60000]: SessionID: 61b0279439395789e9ae3140aaf3ce51fbdf5a96607d680771b5bfa453ad5770 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (ALPN/16) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Record Size Limit/28) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Supported EC Point Formats/11) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Server Name Indication/0) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Signature Algorithms/13) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Safe Renegotiation/65281) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Post Handshake Auth/49) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Preparing extension (PSK Key Exchange Modes/45) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Compress Certificate/27) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Server Certificate Type/20) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Supported Groups/10) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Encrypt-then-MAC/22) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Early Data/42) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Session Ticket/35) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (SRTP/14) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Extended Master Secret/23) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (OCSP Status Request/5) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Cookie/44) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Client Certificate Type/19) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Maximum Record Size/1) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Preparing extension (Supported Versions/43) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Sending extension Supported Versions/43 (2 bytes) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Preparing extension (Key Share/51) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: sending key share for SECP256R1 98s [gnutls] (4) EXT[0xeb5d58a60000]: Sending extension Key Share/51 (69 bytes) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (ClientHello Padding/21) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Preparing extension (Pre Shared Key/41) for 'TLS 1.3 server hello' 98s [gnutls] (4) HSK[0xeb5d58a60000]: SERVER HELLO was queued [155 bytes] 98s [gnutls] (5) REC[0xeb5d58a60000]: Preparing Packet Handshake(22) with length: 155 and min pad: 0 98s [gnutls] (5) REC[0xeb5d58a60000]: Sent Packet[1] Handshake(22) in epoch 0 and length: 160 98s [gnutls] (5) REC[0xeb5d58a60000]: Preparing Packet ChangeCipherSpec(20) with length: 1 and min pad: 0 98s [gnutls] (5) REC[0xeb5d58a60000]: Sent Packet[2] ChangeCipherSpec(20) in epoch 0 and length: 6 98s [gnutls] (4) REC[0xeb5d58a60000]: Sent ChangeCipherSpec 98s [gnutls] (5) REC[0xeb5d58a60000]: Initializing epoch #1 98s [gnutls] (5) REC[0xeb5d58a60000]: Epoch #1 ready 98s [gnutls] (4) HSK[0xeb5d58a60000]: TLS 1.3 re-key with cipher suite: GNUTLS_AES_256_GCM_SHA384 98s [gnutls] (4) EXT[0xeb5d58a60000]: Preparing extension (SRTP/14) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Preparing extension (ALPN/16) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Sending extension ALPN/16 (6 bytes) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (PSK Key Exchange Modes/45) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Extended Master Secret/23) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Preparing extension (Maximum Record Size/1) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (OCSP Status Request/5) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Supported Versions/43) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Preparing extension (Supported Groups/10) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Encrypt-then-MAC/22) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Supported EC Point Formats/11) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Preparing extension (Client Certificate Type/19) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Session Ticket/35) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Preparing extension (Early Data/42) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Compress Certificate/27) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Preparing extension (Record Size Limit/28) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Sending extension Record Size Limit/28 (2 bytes) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Preparing extension (Server Name Indication/0) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Preparing extension (Server Certificate Type/20) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Cookie/44) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Key Share/51) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Safe Renegotiation/65281) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Post Handshake Auth/49) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Signature Algorithms/13) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (ClientHello Padding/21) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Pre Shared Key/41) for 'encrypted extensions' 98s [gnutls] (4) HSK[0xeb5d58a60000]: ENCRYPTED EXTENSIONS was queued [22 bytes] 98s [gnutls] (4) HSK[0xeb5d58a60000]: CERTIFICATE was queued [1155 bytes] 98s [gnutls] (4) checking cert compat with RSA-SHA256 98s [gnutls] (3) ASSERT: ../../../lib/ext/signature.c[_gnutls_session_sign_algo_enabled]:428 98s [gnutls] (4) Signature algorithm RSA-SHA256 is not enabled 98s [gnutls] (4) checking cert compat with RSA-PSS-SHA256 98s [gnutls] (4) checking cert compat with RSA-PSS-RSAE-SHA256 98s [gnutls] (4) HSK[0xeb5d58a60000]: signing TLS 1.3 handshake data: using RSA-PSS-RSAE-SHA256 and PRF: SHA384 98s [gnutls] (3) ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 98s [gnutls] (4) HSK[0xeb5d58a60000]: CERTIFICATE VERIFY was queued [392 bytes] 98s [gnutls] (4) HSK[0xeb5d58a60000]: sending finished 98s [gnutls] (4) HSK[0xeb5d58a60000]: FINISHED was queued [52 bytes] 98s [gnutls] (5) REC[0xeb5d58a60000]: Preparing Packet Handshake(22) with length: 22 and min pad: 0 98s [gnutls] (5) REC[0xeb5d58a60000]: Sent Packet[1] Handshake(22) in epoch 1 and length: 44 98s [gnutls] (5) REC[0xeb5d58a60000]: Preparing Packet Handshake(22) with length: 1155 and min pad: 0 98s [gnutls] (5) REC[0xeb5d58a60000]: Sent Packet[2] Handshake(22) in epoch 1 and length: 1177 98s [gnutls] (5) REC[0xeb5d58a60000]: Preparing Packet Handshake(22) with length: 392 and min pad: 0 98s [gnutls] (5) REC[0xeb5d58a60000]: Sent Packet[3] Handshake(22) in epoch 1 and length: 414 98s [gnutls] (5) REC[0xeb5d58a60000]: Preparing Packet Handshake(22) with length: 52 and min pad: 0 98s [gnutls] (5) REC[0xeb5d58a60000]: Sent Packet[4] Handshake(22) in epoch 1 and length: 74 98s [gnutls] (3) ASSERT: ../../lib/constate.c[_gnutls_epoch_get]:965 98s [gnutls] (5) REC[0xeb5d58a60000]: Allocating epoch #2 98s [gnutls] (4) HSK[0xeb5d58a60000]: unauthenticated session eligible for early start 98s [gnutls] (5) REC[0xeb5d58a60000]: Initializing epoch #2 98s [gnutls] (5) REC[0xeb5d58a60000]: Epoch #2 ready 98s [gnutls] (4) HSK[0xeb5d58a60000]: TLS 1.3 set write key with cipher suite: GNUTLS_AES_256_GCM_SHA384 98s [gnutls] (4) HSK[0xeb5d58a60000]: switching early to application traffic keys 98s [gnutls] (4) HSK[0xeb5d58a60000]: NEW SESSION TICKET was queued [251 bytes] 98s [gnutls] (4) HSK[0xeb5d58a60000]: NEW SESSION TICKET was queued [251 bytes] 98s [gnutls] (5) REC[0xeb5d58a60000]: Preparing Packet Handshake(22) with length: 251 and min pad: 0 98s [gnutls] (5) REC[0xeb5d58a60000]: Sent Packet[1] Handshake(22) in epoch 2 and length: 273 98s [gnutls] (5) REC[0xeb5d58a60000]: Preparing Packet Handshake(22) with length: 251 and min pad: 0 98s [gnutls] (5) REC[0xeb5d58a60000]: Sent Packet[2] Handshake(22) in epoch 2 and length: 273 98s [gnutls] (3) ASSERT: ../../lib/buffers.c[get_last_packet]:1138 98s [gnutls] (3) ASSERT: ../../lib/buffers.c[_gnutls_io_read_buffered]:568 98s [gnutls] (3) ASSERT: ../../lib/tls13/finished.c[_gnutls13_recv_finished]:91 98s [gnutls] (3) ASSERT: ../../lib/buffers.c[get_last_packet]:1138 98s [gnutls] (5) REC[0xeb5d58a60000]: SSL 3.3 ChangeCipherSpec packet received. Epoch 1, length: 1 98s [gnutls] (5) REC[0xeb5d58a60000]: Expected Packet Handshake(22) 98s [gnutls] (5) REC[0xeb5d58a60000]: Received Packet ChangeCipherSpec(20) with length: 1 98s [gnutls] (3) ASSERT: ../../lib/buffers.c[_gnutls_io_read_buffered]:568 98s [gnutls] (3) ASSERT: ../../lib/tls13/finished.c[_gnutls13_recv_finished]:91 98s [io ] => connection to '127.0.0.1#37315' closed by peer (connection reset by peer) 98s [gnutls] (5) REC[0xeb5d58a60000]: Start of epoch cleanup 98s [gnutls] (5) REC[0xeb5d58a60000]: Epoch #0 freed 98s [gnutls] (5) REC[0xeb5d58a60000]: End of epoch cleanup 98s [gnutls] (5) REC[0xeb5d58a60000]: Epoch #1 freed 98s [gnutls] (5) REC[0xeb5d58a60000]: Epoch #2 freed 98s [gnutls] (5) REC[0xeb5d58a60000]: Allocating epoch #0 98s [gnutls] (2) added 3 protocols, 29 ciphersuites, 19 sig algos and 10 groups into priority list 98s [gnutls] (5) REC[0xeb5d58a60000]: Allocating epoch #1 98s [gnutls] (3) ASSERT: ../../lib/buffers.c[get_last_packet]:1138 98s [gnutls] (5) REC[0xeb5d58a60000]: SSL 3.3 Handshake packet received. Epoch 0, length: 395 98s [gnutls] (5) REC[0xeb5d58a60000]: Expected Packet Handshake(22) 98s [gnutls] (5) REC[0xeb5d58a60000]: Received Packet Handshake(22) with length: 395 98s [gnutls] (5) REC[0xeb5d58a60000]: Decrypted Packet[0] Handshake(22) with length: 395 98s [gnutls] (4) HSK[0xeb5d58a60000]: CLIENT HELLO (1) was received. Length 391[391], frag offset 0, frag length: 391, sequence: 0 98s [gnutls] (4) HSK[0xeb5d58a60000]: Client's version: 3.3 98s [gnutls] (4) EXT[0xeb5d58a60000]: Parsing extension 'Supported Versions/43' (5 bytes) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Found version: 3.4 98s [gnutls] (4) EXT[0xeb5d58a60000]: Found version: 3.3 98s [gnutls] (4) EXT[0xeb5d58a60000]: Negotiated version: 3.4 98s [gnutls] (4) EXT[0xeb5d58a60000]: Parsing extension 'Record Size Limit/28' (2 bytes) 98s [gnutls] (4) EXT[0xeb5d58a60000]: record_size_limit 16385 negotiated 98s [gnutls] (4) EXT[0xeb5d58a60000]: Parsing extension 'ALPN/16' (6 bytes) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Parsing extension 'Extended Master Secret/23' (0 bytes) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Parsing extension 'Encrypt-then-MAC/22' (0 bytes) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Parsing extension 'Safe Renegotiation/65281' (1 bytes) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Parsing extension 'Server Name Indication/0' (17 bytes) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Parsing extension 'Session Ticket/35' (0 bytes) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Parsing extension 'Supported Groups/10' (22 bytes) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Received group SECP256R1 (0x17) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Received group SECP384R1 (0x18) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Received group SECP521R1 (0x19) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Received group X25519 (0x1d) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Received group X448 (0x1e) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Received group FFDHE2048 (0x100) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Received group FFDHE3072 (0x101) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Received group FFDHE4096 (0x102) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Received group FFDHE6144 (0x103) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Received group FFDHE8192 (0x104) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Selected group SECP256R1 98s [gnutls] (4) EXT[0xeb5d58a60000]: Parsing extension 'Signature Algorithms/13' (34 bytes) 98s [gnutls] (4) EXT[0xeb5d58a60000]: rcvd signature algo (4.1) RSA-SHA256 98s [gnutls] (4) EXT[0xeb5d58a60000]: rcvd signature algo (8.9) RSA-PSS-SHA256 98s [gnutls] (4) EXT[0xeb5d58a60000]: rcvd signature algo (8.4) RSA-PSS-RSAE-SHA256 98s [gnutls] (4) EXT[0xeb5d58a60000]: rcvd signature algo (4.3) ECDSA-SECP256R1-SHA256 98s [gnutls] (4) EXT[0xeb5d58a60000]: rcvd signature algo (8.7) EdDSA-Ed25519 98s [gnutls] (4) EXT[0xeb5d58a60000]: rcvd signature algo (5.1) RSA-SHA384 98s [gnutls] (4) EXT[0xeb5d58a60000]: rcvd signature algo (8.10) RSA-PSS-SHA384 98s [gnutls] (4) EXT[0xeb5d58a60000]: rcvd signature algo (8.5) RSA-PSS-RSAE-SHA384 98s [gnutls] (4) EXT[0xeb5d58a60000]: rcvd signature algo (5.3) ECDSA-SECP384R1-SHA384 98s [gnutls] (4) EXT[0xeb5d58a60000]: rcvd signature algo (8.8) EdDSA-Ed448 98s [gnutls] (4) EXT[0xeb5d58a60000]: rcvd signature algo (6.1) RSA-SHA512 98s [gnutls] (4) EXT[0xeb5d58a60000]: rcvd signature algo (8.11) RSA-PSS-SHA512 98s [gnutls] (4) EXT[0xeb5d58a60000]: rcvd signature algo (8.6) RSA-PSS-RSAE-SHA512 98s [gnutls] (4) EXT[0xeb5d58a60000]: rcvd signature algo (6.3) ECDSA-SECP521R1-SHA512 98s [gnutls] (4) EXT[0xeb5d58a60000]: rcvd signature algo (2.1) RSA-SHA1 98s [gnutls] (4) EXT[0xeb5d58a60000]: rcvd signature algo (2.3) ECDSA-SHA1 98s [gnutls] (4) EXT[0xeb5d58a60000]: Parsing extension 'Supported EC Point Formats/11' (2 bytes) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Parsing extension 'PSK Key Exchange Modes/45' (3 bytes) 98s [gnutls] (4) EXT[0xeb5d58a60000]: PSK KE mode 01 received 98s [gnutls] (4) EXT[0xeb5d58a60000]: PSK KE mode 00 received 98s [gnutls] (2) checking 13.02 (GNUTLS_AES_256_GCM_SHA384) for compatibility 98s [gnutls] (4) HSK[0xeb5d58a60000]: Requested server name: 'test.example' 98s [gnutls] (4) checking cert compat with RSA-SHA256 98s [gnutls] (3) ASSERT: ../../../lib/ext/signature.c[_gnutls_session_sign_algo_enabled]:428 98s [gnutls] (4) Signature algorithm RSA-SHA256 is not enabled 98s [gnutls] (4) checking cert compat with RSA-PSS-SHA256 98s [gnutls] (4) checking cert compat with RSA-PSS-RSAE-SHA256 98s [gnutls] (4) Selected signature algorithm: RSA-PSS-RSAE-SHA256 98s [gnutls] (2) Selected (RSA) cert based on ciphersuite 13.2: GNUTLS_AES_256_GCM_SHA384 98s [gnutls] (4) HSK[0xeb5d58a60000]: Selected cipher suite: GNUTLS_AES_256_GCM_SHA384 98s [gnutls] (4) HSK[0xeb5d58a60000]: Selected version TLS1.3 98s [gnutls] (4) EXT[0xeb5d58a60000]: Parsing extension 'Key Share/51' (107 bytes) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Received key share for SECP256R1 98s [gnutls] (4) HSK[0xeb5d58a60000]: Selected group SECP256R1 (2) 98s [gnutls] (2) EXT[0xeb5d58a60000]: server generated SECP256R1 shared key 98s [gnutls] (4) EXT[0xeb5d58a60000]: Parsing extension 'OCSP Status Request/5' (5 bytes) 98s [gnutls] (4) EXT[0xeb5d58a60000]: OCSP status was requested 98s [gnutls] (4) HSK[0xeb5d58a60000]: Safe renegotiation succeeded 98s [gnutls] (4) HSK[0xeb5d58a60000]: SessionID: f01038045c3c96284ce05d3edd89aa0742c1301ea513ab7ffa47b39c5a21ffde 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Early Data/42) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Extended Master Secret/23) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (SRTP/14) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Preparing extension (PSK Key Exchange Modes/45) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Supported EC Point Formats/11) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Server Name Indication/0) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Maximum Record Size/1) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Server Certificate Type/20) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Post Handshake Auth/49) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Cookie/44) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Encrypt-then-MAC/22) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Compress Certificate/27) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Client Certificate Type/19) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Signature Algorithms/13) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Supported Groups/10) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Preparing extension (Key Share/51) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: sending key share for SECP256R1 98s [gnutls] (4) EXT[0xeb5d58a60000]: Sending extension Key Share/51 (69 bytes) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Preparing extension (Supported Versions/43) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Sending extension Supported Versions/43 (2 bytes) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (OCSP Status Request/5) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Safe Renegotiation/65281) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Session Ticket/35) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (ALPN/16) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Record Size Limit/28) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (ClientHello Padding/21) for 'TLS 1.3 server hello' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Preparing extension (Pre Shared Key/41) for 'TLS 1.3 server hello' 98s [gnutls] (4) HSK[0xeb5d58a60000]: SERVER HELLO was queued [155 bytes] 98s [gnutls] (5) REC[0xeb5d58a60000]: Preparing Packet Handshake(22) with length: 155 and min pad: 0 98s [gnutls] (5) REC[0xeb5d58a60000]: Sent Packet[1] Handshake(22) in epoch 0 and length: 160 98s [gnutls] (5) REC[0xeb5d58a60000]: Preparing Packet ChangeCipherSpec(20) with length: 1 and min pad: 0 98s [gnutls] (5) REC[0xeb5d58a60000]: Sent Packet[2] ChangeCipherSpec(20) in epoch 0 and length: 6 98s [gnutls] (4) REC[0xeb5d58a60000]: Sent ChangeCipherSpec 98s [gnutls] (5) REC[0xeb5d58a60000]: Initializing epoch #1 98s [gnutls] (5) REC[0xeb5d58a60000]: Epoch #1 ready 98s [gnutls] (4) HSK[0xeb5d58a60000]: TLS 1.3 re-key with cipher suite: GNUTLS_AES_256_GCM_SHA384 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Session Ticket/35) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Encrypt-then-MAC/22) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Supported Versions/43) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Cookie/44) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Supported EC Point Formats/11) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Post Handshake Auth/49) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Signature Algorithms/13) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Preparing extension (Client Certificate Type/19) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Key Share/51) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Preparing extension (SRTP/14) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Compress Certificate/27) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Preparing extension (Supported Groups/10) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (OCSP Status Request/5) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Preparing extension (Server Name Indication/0) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Preparing extension (Early Data/42) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (PSK Key Exchange Modes/45) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Preparing extension (Record Size Limit/28) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Sending extension Record Size Limit/28 (2 bytes) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Preparing extension (ALPN/16) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Sending extension ALPN/16 (6 bytes) 98s [gnutls] (4) EXT[0xeb5d58a60000]: Preparing extension (Maximum Record Size/1) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Preparing extension (Server Certificate Type/20) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Extended Master Secret/23) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Safe Renegotiation/65281) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (ClientHello Padding/21) for 'encrypted extensions' 98s [gnutls] (4) EXT[0xeb5d58a60000]: Not sending extension (Pre Shared Key/41) for 'encrypted extensions' 98s [gnutls] (4) HSK[0xeb5d58a60000]: ENCRYPTED EXTENSIONS was queued [22 bytes] 98s [gnutls] (4) HSK[0xeb5d58a60000]: CERTIFICATE was queued [1155 bytes] 98s [gnutls] (4) checking cert compat with RSA-SHA256 98s [gnutls] (3) ASSERT: ../../../lib/ext/signature.c[_gnutls_session_sign_algo_enabled]:428 98s [gnutls] (4) Signature algorithm RSA-SHA256 is not enabled 98s [gnutls] (4) checking cert compat with RSA-PSS-SHA256 98s [gnutls] (4) checking cert compat with RSA-PSS-RSAE-SHA256 98s [gnutls] (4) HSK[0xeb5d58a60000]: signing TLS 1.3 handshake data: using RSA-PSS-RSAE-SHA256 and PRF: SHA384 98s [gnutls] (3) ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 98s [gnutls] (4) HSK[0xeb5d58a60000]: CERTIFICATE VERIFY was queued [392 bytes] 98s [gnutls] (4) HSK[0xeb5d58a60000]: sending finished 98s [gnutls] (4) HSK[0xeb5d58a60000]: FINISHED was queued [52 bytes] 98s [gnutls] (5) REC[0xeb5d58a60000]: Preparing Packet Handshake(22) with length: 22 and min pad: 0 98s [gnutls] (5) REC[0xeb5d58a60000]: Sent Packet[1] Handshake(22) in epoch 1 and length: 44 98s [gnutls] (5) REC[0xeb5d58a60000]: Preparing Packet Handshake(22) with length: 1155 and min pad: 0 98s [gnutls] (5) REC[0xeb5d58a60000]: Sent Packet[2] Handshake(22) in epoch 1 and length: 1177 98s [gnutls] (5) REC[0xeb5d58a60000]: Preparing Packet Handshake(22) with length: 392 and min pad: 0 98s [gnutls] (5) REC[0xeb5d58a60000]: Sent Packet[3] Handshake(22) in epoch 1 and length: 414 98s [gnutls] (5) REC[0xeb5d58a60000]: Preparing Packet Handshake(22) with length: 52 and min pad: 0 98s [gnutls] (5) REC[0xeb5d58a60000]: Sent Packet[4] Handshake(22) in epoch 1 and length: 74 98s [gnutls] (3) ASSERT: ../../lib/constate.c[_gnutls_epoch_get]:965 98s [gnutls] (5) REC[0xeb5d58a60000]: Allocating epoch #2 98s [gnutls] (4) HSK[0xeb5d58a60000]: unauthenticated session eligible for early start 98s [gnutls] (5) REC[0xeb5d58a60000]: Initializing epoch #2 98s [gnutls] (5) REC[0xeb5d58a60000]: Epoch #2 ready 98s [gnutls] (4) HSK[0xeb5d58a60000]: TLS 1.3 set write key with cipher suite: GNUTLS_AES_256_GCM_SHA384 98s [gnutls] (4) HSK[0xeb5d58a60000]: switching early to application traffic keys 98s [gnutls] (4) HSK[0xeb5d58a60000]: NEW SESSION TICKET was queued [251 bytes] 98s [gnutls] (4) HSK[0xeb5d58a60000]: NEW SESSION TICKET was queued [251 bytes] 98s [gnutls] (5) REC[0xeb5d58a60000]: Preparing Packet Handshake(22) with length: 251 and min pad: 0 98s [gnutls] (5) REC[0xeb5d58a60000]: Sent Packet[1] Handshake(22) in epoch 2 and length: 273 98s [gnutls] (5) REC[0xeb5d58a60000]: Preparing Packet Handshake(22) with length: 251 and min pad: 0 98s [gnutls] (5) REC[0xeb5d58a60000]: Sent Packet[2] Handshake(22) in epoch 2 and length: 273 98s [gnutls] (3) ASSERT: ../../lib/buffers.c[get_last_packet]:1138 98s [gnutls] (3) ASSERT: ../../lib/buffers.c[_gnutls_io_read_buffered]:568 98s [gnutls] (3) ASSERT: ../../lib/tls13/finished.c[_gnutls13_recv_finished]:91 98s [gnutls] (3) ASSERT: ../../lib/buffers.c[get_last_packet]:1138 98s [gnutls] (5) REC[0xeb5d58a60000]: SSL 3.3 ChangeCipherSpec packet received. Epoch 1, length: 1 98s [gnutls] (5) REC[0xeb5d58a60000]: Expected Packet Handshake(22) 98s [gnutls] (5) REC[0xeb5d58a60000]: Received Packet ChangeCipherSpec(20) with length: 1 98s [gnutls] (3) ASSERT: ../../lib/buffers.c[_gnutls_io_read_buffered]:568 98s [gnutls] (3) ASSERT: ../../lib/tls13/finished.c[_gnutls13_recv_finished]:91 98s [io ] => connection to '127.0.0.1#56279' closed by peer (connection reset by peer) 98s [gnutls] (5) REC[0xeb5d58a60000]: Start of epoch cleanup 98s [gnutls] (5) REC[0xeb5d58a60000]: Epoch #0 freed 98s [gnutls] (5) REC[0xeb5d58a60000]: End of epoch cleanup 98s [gnutls] (5) REC[0xeb5d58a60000]: Epoch #1 freed 98s [gnutls] (5) REC[0xeb5d58a60000]: Epoch #2 freed 98s > 98s > autopkgtest [10:03:07]: test roundtrip: -----------------------] 98s roundtrip PASS 98s autopkgtest [10:03:07]: test roundtrip: - - - - - - - - - - results - - - - - - - - - - 103s autopkgtest [10:03:12]: @@@@@@@@@@@@@@@@@@@@ summary 103s roundtrip PASS 116s nova [W] Skipping flock in bos03-arm64 116s Creating nova instance adt-plucky-arm64-knot-resolver-20241101-100129-juju-7f2275-prod-proposed-migration-environment-15-0e20e1ea-f7cd-4054-ad23-8a068e04d014 from image adt/ubuntu-plucky-arm64-server-20241101.img (UUID 520a937f-514a-4e80-b76b-163a8c247e3e)...