0s autopkgtest [13:48:59]: starting date and time: 2024-11-01 13:48:59+0000 0s autopkgtest [13:48:59]: git checkout: 6f3be7a8 Fix armhf LXD image generation for plucky 0s autopkgtest [13:48:59]: host juju-7f2275-prod-proposed-migration-environment-9; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.3p6656c0/out --timeout-copy=6000 --setup-commands 'ln -s /dev/null /etc/systemd/system/bluetooth.service; printf "http_proxy=http://squid.internal:3128\nhttps_proxy=http://squid.internal:3128\nno_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com\n" >> /etc/environment' --apt-pocket=proposed=src:socat --apt-upgrade knot-resolver --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=socat/1.8.0.1-2 -- lxd -r lxd-armhf-10.145.243.182 lxd-armhf-10.145.243.182:autopkgtest/ubuntu/plucky/armhf 53s autopkgtest [13:49:52]: testbed dpkg architecture: armhf 55s autopkgtest [13:49:54]: testbed apt version: 2.9.8 55s autopkgtest [13:49:54]: @@@@@@@@@@@@@@@@@@@@ test bed setup 63s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease [73.9 kB] 63s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/restricted Sources [7016 B] 63s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/main Sources [196 kB] 63s Get:4 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse Sources [51.2 kB] 63s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/universe Sources [3104 kB] 63s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf Packages [226 kB] 64s Get:7 http://ftpmaster.internal/ubuntu plucky-proposed/universe armhf Packages [2128 kB] 64s Get:8 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse armhf Packages [36.7 kB] 64s Fetched 5823 kB in 2s (3704 kB/s) 64s Reading package lists... 82s tee: /proc/self/fd/2: Permission denied 104s Hit:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease 104s Hit:2 http://ftpmaster.internal/ubuntu plucky InRelease 104s Hit:3 http://ftpmaster.internal/ubuntu plucky-updates InRelease 104s Hit:4 http://ftpmaster.internal/ubuntu plucky-security InRelease 105s Reading package lists... 106s Reading package lists... 106s Building dependency tree... 106s Reading state information... 107s Calculating upgrade... 107s The following packages were automatically installed and are no longer required: 107s libperl5.38t64 perl-modules-5.38 107s Use 'apt autoremove' to remove them. 107s The following NEW packages will be installed: 107s libperl5.40 perl-modules-5.40 107s The following packages will be upgraded: 107s base-files distro-info-data fwupd gcc-14-base info install-info iproute2 107s libatomic1 libdb5.3t64 libdw1t64 libelf1t64 libfwupd2 libgcc-s1 libkeyutils1 107s liblocale-gettext-perl libsgutils2-1.46-2 libstdc++6 libtext-charwidth-perl 107s libtext-iconv-perl motd-news-config perl perl-base python3-configobj 107s python3-json-pointer sg3-utils sg3-utils-udev vim-common vim-tiny xxd 108s 29 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. 108s Need to get 19.1 MB of archives. 108s After this operation, 42.7 MB of additional disk space will be used. 108s Get:1 http://ftpmaster.internal/ubuntu plucky/main armhf motd-news-config all 13.5ubuntu2 [5274 B] 108s Get:2 http://ftpmaster.internal/ubuntu plucky/main armhf base-files armhf 13.5ubuntu2 [68.6 kB] 108s Get:3 http://ftpmaster.internal/ubuntu plucky/main armhf perl-modules-5.40 all 5.40.0-6 [3214 kB] 108s Get:4 http://ftpmaster.internal/ubuntu plucky/main armhf libperl5.40 armhf 5.40.0-6 [4140 kB] 108s Get:5 http://ftpmaster.internal/ubuntu plucky/main armhf perl armhf 5.40.0-6 [262 kB] 108s Get:6 http://ftpmaster.internal/ubuntu plucky/main armhf perl-base armhf 5.40.0-6 [1674 kB] 108s Get:7 http://ftpmaster.internal/ubuntu plucky/main armhf liblocale-gettext-perl armhf 1.07-7build1 [15.0 kB] 108s Get:8 http://ftpmaster.internal/ubuntu plucky/main armhf libtext-iconv-perl armhf 1.7-8build4 [12.8 kB] 108s Get:9 http://ftpmaster.internal/ubuntu plucky/main armhf libtext-charwidth-perl armhf 0.04-11build4 [9128 B] 108s Get:10 http://ftpmaster.internal/ubuntu plucky/main armhf libdb5.3t64 armhf 5.3.28+dfsg2-9 [655 kB] 108s Get:11 http://ftpmaster.internal/ubuntu plucky/main armhf libatomic1 armhf 14.2.0-7ubuntu1 [7842 B] 108s Get:12 http://ftpmaster.internal/ubuntu plucky/main armhf gcc-14-base armhf 14.2.0-7ubuntu1 [51.2 kB] 108s Get:13 http://ftpmaster.internal/ubuntu plucky/main armhf libstdc++6 armhf 14.2.0-7ubuntu1 [711 kB] 108s Get:14 http://ftpmaster.internal/ubuntu plucky/main armhf libgcc-s1 armhf 14.2.0-7ubuntu1 [40.8 kB] 108s Get:15 http://ftpmaster.internal/ubuntu plucky/main armhf install-info armhf 7.1.1-1 [61.4 kB] 108s Get:16 http://ftpmaster.internal/ubuntu plucky/main armhf distro-info-data all 0.63 [6588 B] 108s Get:17 http://ftpmaster.internal/ubuntu plucky/main armhf libdw1t64 armhf 0.192-4 [243 kB] 108s Get:18 http://ftpmaster.internal/ubuntu plucky/main armhf libelf1t64 armhf 0.192-4 [50.2 kB] 108s Get:19 http://ftpmaster.internal/ubuntu plucky/main armhf iproute2 armhf 6.10.0-2ubuntu1 [1082 kB] 108s Get:20 http://ftpmaster.internal/ubuntu plucky/main armhf libkeyutils1 armhf 1.6.3-4ubuntu2 [8712 B] 108s Get:21 http://ftpmaster.internal/ubuntu plucky/main armhf vim-tiny armhf 2:9.1.0777-1ubuntu1 [693 kB] 108s Get:22 http://ftpmaster.internal/ubuntu plucky/main armhf vim-common all 2:9.1.0777-1ubuntu1 [394 kB] 108s Get:23 http://ftpmaster.internal/ubuntu plucky/main armhf xxd armhf 2:9.1.0777-1ubuntu1 [66.8 kB] 108s Get:24 http://ftpmaster.internal/ubuntu plucky/main armhf info armhf 7.1.1-1 [126 kB] 108s Get:25 http://ftpmaster.internal/ubuntu plucky/main armhf libfwupd2 armhf 1.9.26-2 [125 kB] 108s Get:26 http://ftpmaster.internal/ubuntu plucky/main armhf fwupd armhf 1.9.26-2 [4404 kB] 109s Get:27 http://ftpmaster.internal/ubuntu plucky/main armhf libsgutils2-1.46-2 armhf 1.46-3ubuntu5 [82.5 kB] 109s Get:28 http://ftpmaster.internal/ubuntu plucky/main armhf python3-configobj all 5.0.9-1 [33.9 kB] 109s Get:29 http://ftpmaster.internal/ubuntu plucky/main armhf python3-json-pointer all 2.4-2 [8396 B] 109s Get:30 http://ftpmaster.internal/ubuntu plucky/main armhf sg3-utils armhf 1.46-3ubuntu5 [816 kB] 109s Get:31 http://ftpmaster.internal/ubuntu plucky/main armhf sg3-utils-udev all 1.46-3ubuntu5 [5916 B] 109s Preconfiguring packages ... 109s Fetched 19.1 MB in 1s (15.4 MB/s) 109s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59386 files and directories currently installed.) 109s Preparing to unpack .../motd-news-config_13.5ubuntu2_all.deb ... 109s Unpacking motd-news-config (13.5ubuntu2) over (13.3ubuntu6) ... 109s Preparing to unpack .../base-files_13.5ubuntu2_armhf.deb ... 109s Unpacking base-files (13.5ubuntu2) over (13.3ubuntu6) ... 109s Setting up base-files (13.5ubuntu2) ... 109s Installing new version of config file /etc/issue ... 109s Installing new version of config file /etc/issue.net ... 109s Installing new version of config file /etc/lsb-release ... 110s motd-news.service is a disabled or a static unit not running, not starting it. 110s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59386 files and directories currently installed.) 110s Preparing to unpack .../perl_5.40.0-6_armhf.deb ... 110s Unpacking perl (5.40.0-6) over (5.38.2-5) ... 110s Selecting previously unselected package perl-modules-5.40. 110s Preparing to unpack .../perl-modules-5.40_5.40.0-6_all.deb ... 110s Unpacking perl-modules-5.40 (5.40.0-6) ... 111s Selecting previously unselected package libperl5.40:armhf. 111s Preparing to unpack .../libperl5.40_5.40.0-6_armhf.deb ... 111s Unpacking libperl5.40:armhf (5.40.0-6) ... 111s Preparing to unpack .../perl-base_5.40.0-6_armhf.deb ... 111s Unpacking perl-base (5.40.0-6) over (5.38.2-5) ... 111s Setting up perl-base (5.40.0-6) ... 111s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 61462 files and directories currently installed.) 111s Preparing to unpack .../liblocale-gettext-perl_1.07-7build1_armhf.deb ... 111s Unpacking liblocale-gettext-perl (1.07-7build1) over (1.07-7) ... 111s Preparing to unpack .../libtext-iconv-perl_1.7-8build4_armhf.deb ... 111s Unpacking libtext-iconv-perl:armhf (1.7-8build4) over (1.7-8build3) ... 111s Preparing to unpack .../libtext-charwidth-perl_0.04-11build4_armhf.deb ... 111s Unpacking libtext-charwidth-perl:armhf (0.04-11build4) over (0.04-11build3) ... 111s Preparing to unpack .../libdb5.3t64_5.3.28+dfsg2-9_armhf.deb ... 111s Unpacking libdb5.3t64:armhf (5.3.28+dfsg2-9) over (5.3.28+dfsg2-7) ... 111s Setting up libdb5.3t64:armhf (5.3.28+dfsg2-9) ... 111s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 61462 files and directories currently installed.) 111s Preparing to unpack .../libatomic1_14.2.0-7ubuntu1_armhf.deb ... 111s Unpacking libatomic1:armhf (14.2.0-7ubuntu1) over (14.2.0-4ubuntu2) ... 112s Preparing to unpack .../gcc-14-base_14.2.0-7ubuntu1_armhf.deb ... 112s Unpacking gcc-14-base:armhf (14.2.0-7ubuntu1) over (14.2.0-4ubuntu2) ... 112s Setting up gcc-14-base:armhf (14.2.0-7ubuntu1) ... 112s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 61462 files and directories currently installed.) 112s Preparing to unpack .../libstdc++6_14.2.0-7ubuntu1_armhf.deb ... 112s Unpacking libstdc++6:armhf (14.2.0-7ubuntu1) over (14.2.0-4ubuntu2) ... 112s Setting up libstdc++6:armhf (14.2.0-7ubuntu1) ... 112s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 61462 files and directories currently installed.) 112s Preparing to unpack .../libgcc-s1_14.2.0-7ubuntu1_armhf.deb ... 112s Unpacking libgcc-s1:armhf (14.2.0-7ubuntu1) over (14.2.0-4ubuntu2) ... 112s Setting up libgcc-s1:armhf (14.2.0-7ubuntu1) ... 112s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 61462 files and directories currently installed.) 112s Preparing to unpack .../install-info_7.1.1-1_armhf.deb ... 112s Unpacking install-info (7.1.1-1) over (7.1-3build2) ... 112s Setting up install-info (7.1.1-1) ... 112s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 61462 files and directories currently installed.) 112s Preparing to unpack .../00-distro-info-data_0.63_all.deb ... 112s Unpacking distro-info-data (0.63) over (0.62) ... 112s Preparing to unpack .../01-libdw1t64_0.192-4_armhf.deb ... 112s Unpacking libdw1t64:armhf (0.192-4) over (0.191-2) ... 112s Preparing to unpack .../02-libelf1t64_0.192-4_armhf.deb ... 112s Unpacking libelf1t64:armhf (0.192-4) over (0.191-2) ... 112s Preparing to unpack .../03-iproute2_6.10.0-2ubuntu1_armhf.deb ... 113s Unpacking iproute2 (6.10.0-2ubuntu1) over (6.10.0-2) ... 113s Preparing to unpack .../04-libkeyutils1_1.6.3-4ubuntu2_armhf.deb ... 113s Unpacking libkeyutils1:armhf (1.6.3-4ubuntu2) over (1.6.3-3build1) ... 113s Preparing to unpack .../05-vim-tiny_2%3a9.1.0777-1ubuntu1_armhf.deb ... 113s Unpacking vim-tiny (2:9.1.0777-1ubuntu1) over (2:9.1.0496-1ubuntu6) ... 113s Preparing to unpack .../06-vim-common_2%3a9.1.0777-1ubuntu1_all.deb ... 113s Unpacking vim-common (2:9.1.0777-1ubuntu1) over (2:9.1.0496-1ubuntu6) ... 113s Preparing to unpack .../07-xxd_2%3a9.1.0777-1ubuntu1_armhf.deb ... 113s Unpacking xxd (2:9.1.0777-1ubuntu1) over (2:9.1.0496-1ubuntu6) ... 113s Preparing to unpack .../08-info_7.1.1-1_armhf.deb ... 113s Unpacking info (7.1.1-1) over (7.1-3build2) ... 113s Preparing to unpack .../09-libfwupd2_1.9.26-2_armhf.deb ... 113s Unpacking libfwupd2:armhf (1.9.26-2) over (1.9.24-1) ... 113s Preparing to unpack .../10-fwupd_1.9.26-2_armhf.deb ... 113s Unpacking fwupd (1.9.26-2) over (1.9.24-1) ... 113s Preparing to unpack .../11-libsgutils2-1.46-2_1.46-3ubuntu5_armhf.deb ... 113s Unpacking libsgutils2-1.46-2:armhf (1.46-3ubuntu5) over (1.46-3ubuntu4) ... 113s Preparing to unpack .../12-python3-configobj_5.0.9-1_all.deb ... 113s Unpacking python3-configobj (5.0.9-1) over (5.0.8-3) ... 113s Preparing to unpack .../13-python3-json-pointer_2.4-2_all.deb ... 114s Unpacking python3-json-pointer (2.4-2) over (2.0-0ubuntu1) ... 114s Preparing to unpack .../14-sg3-utils_1.46-3ubuntu5_armhf.deb ... 114s Unpacking sg3-utils (1.46-3ubuntu5) over (1.46-3ubuntu4) ... 114s Preparing to unpack .../15-sg3-utils-udev_1.46-3ubuntu5_all.deb ... 114s Unpacking sg3-utils-udev (1.46-3ubuntu5) over (1.46-3ubuntu4) ... 114s Setting up motd-news-config (13.5ubuntu2) ... 114s Setting up libtext-iconv-perl:armhf (1.7-8build4) ... 114s Setting up libtext-charwidth-perl:armhf (0.04-11build4) ... 114s Setting up libkeyutils1:armhf (1.6.3-4ubuntu2) ... 114s Setting up distro-info-data (0.63) ... 114s Setting up libfwupd2:armhf (1.9.26-2) ... 114s Setting up libsgutils2-1.46-2:armhf (1.46-3ubuntu5) ... 114s Setting up xxd (2:9.1.0777-1ubuntu1) ... 114s Setting up libelf1t64:armhf (0.192-4) ... 114s Setting up libdw1t64:armhf (0.192-4) ... 114s Setting up python3-configobj (5.0.9-1) ... 114s Setting up vim-common (2:9.1.0777-1ubuntu1) ... 114s Installing new version of config file /etc/vim/vimrc ... 114s Setting up libatomic1:armhf (14.2.0-7ubuntu1) ... 114s Setting up perl-modules-5.40 (5.40.0-6) ... 114s Setting up python3-json-pointer (2.4-2) ... 114s Setting up fwupd (1.9.26-2) ... 115s fwupd-offline-update.service is a disabled or a static unit not running, not starting it. 115s fwupd-refresh.service is a disabled or a static unit not running, not starting it. 115s fwupd.service is a disabled or a static unit not running, not starting it. 115s Setting up info (7.1.1-1) ... 115s Setting up liblocale-gettext-perl (1.07-7build1) ... 115s Setting up sg3-utils (1.46-3ubuntu5) ... 115s Setting up iproute2 (6.10.0-2ubuntu1) ... 115s Setting up vim-tiny (2:9.1.0777-1ubuntu1) ... 115s Setting up sg3-utils-udev (1.46-3ubuntu5) ... 115s update-initramfs: deferring update (trigger activated) 115s Setting up libperl5.40:armhf (5.40.0-6) ... 115s Setting up perl (5.40.0-6) ... 115s Processing triggers for dbus (1.14.10-4ubuntu5) ... 115s Processing triggers for install-info (7.1.1-1) ... 115s Processing triggers for initramfs-tools (0.142ubuntu34) ... 115s Processing triggers for libc-bin (2.40-1ubuntu3) ... 115s Processing triggers for man-db (2.12.1-3) ... 117s Processing triggers for plymouth-theme-ubuntu-text (24.004.60-1ubuntu10) ... 117s update-initramfs: deferring update (trigger activated) 117s Processing triggers for initramfs-tools (0.142ubuntu34) ... 117s Reading package lists... 117s Building dependency tree... 117s Reading state information... 118s The following packages will be REMOVED: 118s libperl5.38t64* perl-modules-5.38* 119s 0 upgraded, 0 newly installed, 2 to remove and 0 not upgraded. 119s After this operation, 41.6 MB disk space will be freed. 119s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 61462 files and directories currently installed.) 119s Removing libperl5.38t64:armhf (5.38.2-5) ... 119s Removing perl-modules-5.38 (5.38.2-5) ... 119s Processing triggers for man-db (2.12.1-3) ... 119s Processing triggers for libc-bin (2.40-1ubuntu3) ... 121s autopkgtest [13:51:00]: rebooting testbed after setup commands that affected boot 191s autopkgtest [13:52:10]: testbed running kernel: Linux 6.8.0-47-generic #47~22.04.1-Ubuntu SMP PREEMPT_DYNAMIC Wed Oct 2 16:39:14 UTC 2 219s autopkgtest [13:52:38]: @@@@@@@@@@@@@@@@@@@@ apt-source knot-resolver 237s Get:1 http://ftpmaster.internal/ubuntu plucky/universe knot-resolver 5.7.4-2 (dsc) [3178 B] 237s Get:2 http://ftpmaster.internal/ubuntu plucky/universe knot-resolver 5.7.4-2 (tar) [1931 kB] 237s Get:3 http://ftpmaster.internal/ubuntu plucky/universe knot-resolver 5.7.4-2 (asc) [833 B] 237s Get:4 http://ftpmaster.internal/ubuntu plucky/universe knot-resolver 5.7.4-2 (diff) [402 kB] 237s gpgv: Signature made Sun Aug 11 09:42:48 2024 UTC 237s gpgv: using RSA key 7D1ACFFAD9E0806C9C4CD3925C13D6DB93052E03 237s gpgv: Can't check signature: No public key 237s dpkg-source: warning: cannot verify inline signature for ./knot-resolver_5.7.4-2.dsc: no acceptable signature found 238s autopkgtest [13:52:57]: testing package knot-resolver version 5.7.4-2 240s autopkgtest [13:52:59]: build not needed 243s autopkgtest [13:53:02]: test roundtrip: preparing testbed 253s Reading package lists... 253s Building dependency tree... 253s Reading state information... 254s Starting pkgProblemResolver with broken count: 0 254s Starting 2 pkgProblemResolver with broken count: 0 254s Done 255s The following additional packages will be installed: 255s dns-root-data gnutls-bin knot-dnsutils knot-resolver libdnssec9t64 255s libevent-2.1-7t64 libfstrm0 libgnutls-dane0t64 libjemalloc2 libknot14t64 255s libluajit-5.1-2 libluajit-5.1-common libngtcp2-16 libngtcp2-crypto-gnutls8 255s libunbound8 libxdp1 libzscanner4t64 lua-sec lua-socket socat 255s Recommended packages: 255s knot-resolver-module-http lua-basexx lua-cqueues 255s The following NEW packages will be installed: 255s autopkgtest-satdep dns-root-data gnutls-bin knot-dnsutils knot-resolver 255s libdnssec9t64 libevent-2.1-7t64 libfstrm0 libgnutls-dane0t64 libjemalloc2 255s libknot14t64 libluajit-5.1-2 libluajit-5.1-common libngtcp2-16 255s libngtcp2-crypto-gnutls8 libunbound8 libxdp1 libzscanner4t64 lua-sec 255s lua-socket socat 255s 0 upgraded, 21 newly installed, 0 to remove and 0 not upgraded. 255s Need to get 2757 kB/2758 kB of archives. 255s After this operation, 9023 kB of additional disk space will be used. 255s Get:1 /tmp/autopkgtest.X2JEpL/1-autopkgtest-satdep.deb autopkgtest-satdep armhf 0 [728 B] 255s Get:2 http://ftpmaster.internal/ubuntu plucky/main armhf dns-root-data all 2024041801 [4330 B] 255s Get:3 http://ftpmaster.internal/ubuntu plucky/main armhf libevent-2.1-7t64 armhf 2.1.12-stable-10 [127 kB] 255s Get:4 http://ftpmaster.internal/ubuntu plucky/main armhf libunbound8 armhf 1.20.0-1ubuntu2.1 [416 kB] 256s Get:5 http://ftpmaster.internal/ubuntu plucky/main armhf libgnutls-dane0t64 armhf 3.8.6-2ubuntu1 [33.8 kB] 256s Get:6 http://ftpmaster.internal/ubuntu plucky/universe armhf gnutls-bin armhf 3.8.6-2ubuntu1 [278 kB] 256s Get:7 http://ftpmaster.internal/ubuntu plucky/universe armhf libdnssec9t64 armhf 3.3.8-1 [48.1 kB] 256s Get:8 http://ftpmaster.internal/ubuntu plucky/universe armhf libngtcp2-16 armhf 1.6.0-1 [125 kB] 256s Get:9 http://ftpmaster.internal/ubuntu plucky/universe armhf libngtcp2-crypto-gnutls8 armhf 1.6.0-1 [14.4 kB] 256s Get:10 http://ftpmaster.internal/ubuntu plucky/main armhf libxdp1 armhf 1.4.2-1ubuntu4 [57.7 kB] 256s Get:11 http://ftpmaster.internal/ubuntu plucky/universe armhf libknot14t64 armhf 3.3.8-1 [105 kB] 256s Get:12 http://ftpmaster.internal/ubuntu plucky/universe armhf libzscanner4t64 armhf 3.3.8-1 [147 kB] 256s Get:13 http://ftpmaster.internal/ubuntu plucky/universe armhf libfstrm0 armhf 0.6.1-1build4 [17.5 kB] 256s Get:14 http://ftpmaster.internal/ubuntu plucky/universe armhf knot-dnsutils armhf 3.3.8-1 [114 kB] 256s Get:15 http://ftpmaster.internal/ubuntu plucky/universe armhf lua-socket armhf 3.1.0-1 [80.3 kB] 256s Get:16 http://ftpmaster.internal/ubuntu plucky/universe armhf lua-sec armhf 1.3.2-2 [36.2 kB] 256s Get:17 http://ftpmaster.internal/ubuntu plucky/universe armhf libjemalloc2 armhf 5.3.0-2build1 [200 kB] 256s Get:18 http://ftpmaster.internal/ubuntu plucky/universe armhf libluajit-5.1-common all 2.1.0+openresty20240626-1 [48.3 kB] 256s Get:19 http://ftpmaster.internal/ubuntu plucky/universe armhf libluajit-5.1-2 armhf 2.1.0+openresty20240626-1 [231 kB] 256s Get:20 http://ftpmaster.internal/ubuntu plucky/universe armhf knot-resolver armhf 5.7.4-2 [310 kB] 256s Get:21 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf socat armhf 1.8.0.1-2 [364 kB] 256s Preconfiguring packages ... 256s Fetched 2757 kB in 1s (3097 kB/s) 256s Selecting previously unselected package dns-root-data. 256s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59532 files and directories currently installed.) 256s Preparing to unpack .../00-dns-root-data_2024041801_all.deb ... 256s Unpacking dns-root-data (2024041801) ... 256s Selecting previously unselected package libevent-2.1-7t64:armhf. 256s Preparing to unpack .../01-libevent-2.1-7t64_2.1.12-stable-10_armhf.deb ... 256s Unpacking libevent-2.1-7t64:armhf (2.1.12-stable-10) ... 256s Selecting previously unselected package libunbound8:armhf. 256s Preparing to unpack .../02-libunbound8_1.20.0-1ubuntu2.1_armhf.deb ... 256s Unpacking libunbound8:armhf (1.20.0-1ubuntu2.1) ... 256s Selecting previously unselected package libgnutls-dane0t64:armhf. 256s Preparing to unpack .../03-libgnutls-dane0t64_3.8.6-2ubuntu1_armhf.deb ... 256s Unpacking libgnutls-dane0t64:armhf (3.8.6-2ubuntu1) ... 256s Selecting previously unselected package gnutls-bin. 256s Preparing to unpack .../04-gnutls-bin_3.8.6-2ubuntu1_armhf.deb ... 256s Unpacking gnutls-bin (3.8.6-2ubuntu1) ... 256s Selecting previously unselected package libdnssec9t64. 256s Preparing to unpack .../05-libdnssec9t64_3.3.8-1_armhf.deb ... 256s Unpacking libdnssec9t64 (3.3.8-1) ... 256s Selecting previously unselected package libngtcp2-16:armhf. 256s Preparing to unpack .../06-libngtcp2-16_1.6.0-1_armhf.deb ... 256s Unpacking libngtcp2-16:armhf (1.6.0-1) ... 257s Selecting previously unselected package libngtcp2-crypto-gnutls8:armhf. 257s Preparing to unpack .../07-libngtcp2-crypto-gnutls8_1.6.0-1_armhf.deb ... 257s Unpacking libngtcp2-crypto-gnutls8:armhf (1.6.0-1) ... 257s Selecting previously unselected package libxdp1:armhf. 257s Preparing to unpack .../08-libxdp1_1.4.2-1ubuntu4_armhf.deb ... 257s Unpacking libxdp1:armhf (1.4.2-1ubuntu4) ... 257s Selecting previously unselected package libknot14t64. 257s Preparing to unpack .../09-libknot14t64_3.3.8-1_armhf.deb ... 257s Unpacking libknot14t64 (3.3.8-1) ... 257s Selecting previously unselected package libzscanner4t64. 257s Preparing to unpack .../10-libzscanner4t64_3.3.8-1_armhf.deb ... 257s Unpacking libzscanner4t64 (3.3.8-1) ... 257s Selecting previously unselected package libfstrm0:armhf. 257s Preparing to unpack .../11-libfstrm0_0.6.1-1build4_armhf.deb ... 257s Unpacking libfstrm0:armhf (0.6.1-1build4) ... 257s Selecting previously unselected package knot-dnsutils. 257s Preparing to unpack .../12-knot-dnsutils_3.3.8-1_armhf.deb ... 257s Unpacking knot-dnsutils (3.3.8-1) ... 257s Selecting previously unselected package lua-socket:armhf. 257s Preparing to unpack .../13-lua-socket_3.1.0-1_armhf.deb ... 257s Unpacking lua-socket:armhf (3.1.0-1) ... 257s Selecting previously unselected package lua-sec:armhf. 257s Preparing to unpack .../14-lua-sec_1.3.2-2_armhf.deb ... 257s Unpacking lua-sec:armhf (1.3.2-2) ... 257s Selecting previously unselected package libjemalloc2:armhf. 257s Preparing to unpack .../15-libjemalloc2_5.3.0-2build1_armhf.deb ... 257s Unpacking libjemalloc2:armhf (5.3.0-2build1) ... 257s Selecting previously unselected package libluajit-5.1-common. 257s Preparing to unpack .../16-libluajit-5.1-common_2.1.0+openresty20240626-1_all.deb ... 257s Unpacking libluajit-5.1-common (2.1.0+openresty20240626-1) ... 257s Selecting previously unselected package libluajit-5.1-2:armhf. 257s Preparing to unpack .../17-libluajit-5.1-2_2.1.0+openresty20240626-1_armhf.deb ... 257s Unpacking libluajit-5.1-2:armhf (2.1.0+openresty20240626-1) ... 257s Selecting previously unselected package knot-resolver. 257s Preparing to unpack .../18-knot-resolver_5.7.4-2_armhf.deb ... 257s Unpacking knot-resolver (5.7.4-2) ... 257s Selecting previously unselected package socat. 257s Preparing to unpack .../19-socat_1.8.0.1-2_armhf.deb ... 257s Unpacking socat (1.8.0.1-2) ... 257s Selecting previously unselected package autopkgtest-satdep. 257s Preparing to unpack .../20-1-autopkgtest-satdep.deb ... 257s Unpacking autopkgtest-satdep (0) ... 257s Setting up libzscanner4t64 (3.3.8-1) ... 257s Setting up libfstrm0:armhf (0.6.1-1build4) ... 257s Setting up libevent-2.1-7t64:armhf (2.1.12-stable-10) ... 257s Setting up lua-socket:armhf (3.1.0-1) ... 257s Setting up libjemalloc2:armhf (5.3.0-2build1) ... 257s Setting up dns-root-data (2024041801) ... 257s Setting up libxdp1:armhf (1.4.2-1ubuntu4) ... 257s Setting up libunbound8:armhf (1.20.0-1ubuntu2.1) ... 257s Setting up libgnutls-dane0t64:armhf (3.8.6-2ubuntu1) ... 257s Setting up socat (1.8.0.1-2) ... 257s Setting up libdnssec9t64 (3.3.8-1) ... 257s Setting up libluajit-5.1-common (2.1.0+openresty20240626-1) ... 257s Setting up libngtcp2-16:armhf (1.6.0-1) ... 257s Setting up libngtcp2-crypto-gnutls8:armhf (1.6.0-1) ... 257s Setting up gnutls-bin (3.8.6-2ubuntu1) ... 257s Setting up lua-sec:armhf (1.3.2-2) ... 257s Setting up libluajit-5.1-2:armhf (2.1.0+openresty20240626-1) ... 257s Setting up libknot14t64 (3.3.8-1) ... 257s Setting up knot-dnsutils (3.3.8-1) ... 257s Setting up knot-resolver (5.7.4-2) ... 258s Created symlink '/etc/systemd/system/kresd.target.wants/kres-cache-gc.service' → '/usr/lib/systemd/system/kres-cache-gc.service'. 258s Created symlink '/etc/systemd/system/multi-user.target.wants/kresd.target' → '/usr/lib/systemd/system/kresd.target'. 258s Setting up autopkgtest-satdep (0) ... 258s Processing triggers for man-db (2.12.1-3) ... 259s Processing triggers for libc-bin (2.40-1ubuntu3) ... 271s (Reading database ... 59941 files and directories currently installed.) 271s Removing autopkgtest-satdep (0) ... 277s autopkgtest [13:53:36]: test roundtrip: [----------------------- 279s /usr/sbin/kresd + /usr/bin/kdig roundtrip tests 279s ------------ 279s workdir: /tmp/autopkgtest.X2JEpL/roundtrip-artifacts 279s IP addr: 127.94.111.236 279s kresd args: --addr=127.94.111.236@8053 --tls=127.94.111.236@8853 --noninteractive --config=/tmp/autopkgtest.X2JEpL/roundtrip-artifacts/kresd.conf --verbose --verbose --verbose 279s 279s make Certificate Authority key and certificate 279s ---------------------------------------------- 281s Generating a 3072 bit RSA private key... 281s Generating a self signed certificate... 281s X.509 Certificate Information: 281s Version: 3 281s Serial Number (hex): 7d9be698df0e02c7bab3e339785600268a98623e 281s Validity: 281s Not Before: Fri Nov 01 13:53:40 UTC 2024 281s Not After: Wed Nov 13 13:53:40 UTC 2024 281s Subject: CN=testing certificate authority (NOT FOR PRODUCTION) 281s Subject Public Key Algorithm: RSA 281s Algorithm Security Level: High (3072 bits) 281s Modulus (bits 3072): 281s 00:9b:f2:83:10:05:b8:0d:6e:92:c3:aa:1f:1d:24:4b 281s 77:c9:fd:70:9f:8f:75:ce:b1:31:43:3a:2f:70:b0:a3 281s 66:f9:65:6c:ab:41:19:69:cd:8f:d8:98:e2:90:ee:02 281s e2:17:c5:49:46:58:ce:e1:d1:ee:57:14:e9:8e:9a:e3 281s 45:b2:2d:f1:6c:e0:6e:eb:e0:fe:b5:74:78:9d:eb:94 281s a9:e6:02:f3:f2:cc:d6:eb:e6:b3:d1:d8:4d:59:ae:3f 281s 3a:71:91:c7:51:63:14:3a:71:2a:46:4a:31:34:8f:56 281s 94:4f:83:58:0d:93:70:a4:24:2e:3e:9f:9c:a8:e5:98 281s 47:13:b1:63:46:17:31:e6:53:38:f0:b5:0f:d5:79:89 281s e9:e8:e0:07:1d:59:c0:3f:d2:0b:2d:33:2a:b3:09:bd 281s 22:56:2b:cc:ed:7a:db:db:62:a0:60:a4:94:f5:4d:79 281s b2:62:09:88:04:67:d0:4d:34:5d:ab:ef:92:b3:94:e6 281s 3c:f7:8f:2c:f8:6e:d9:8e:00:26:30:b1:d3:cb:59:e3 281s 97:b4:9a:a1:21:fa:2e:2b:8e:d9:ff:7f:0c:17:cb:b5 281s 6f:e9:d9:11:c3:43:cd:57:0d:20:f6:16:54:d9:7b:94 281s 18:0b:8d:d9:44:8a:03:ef:e3:cb:a6:8b:af:43:10:73 281s 2c:b9:bd:c1:07:c2:cf:61:70:2e:7d:99:56:06:d4:d0 281s 53:b1:51:d0:12:b2:5d:a1:7d:92:5c:7b:a3:d6:e8:9f 281s 22:01:a0:df:00:30:03:37:a5:2a:28:9d:86:a4:a9:2b 281s e2:f8:41:1a:13:79:58:08:1d:db:c5:2d:64:fd:67:50 281s 65:16:68:f9:af:22:04:04:86:8d:ac:e1:93:f2:58:54 281s 75:b2:15:5b:30:bb:b4:4c:ce:30:21:8d:c6:c1:29:ab 281s 1e:8d:77:92:65:35:ed:bb:30:83:e2:5d:c7:af:73:89 281s 6d:1e:f3:f1:f8:c2:02:7d:d7:77:f0:42:da:7d:3e:2e 281s e1 281s Exponent (bits 24): 281s 01:00:01 281s Extensions: 281s Basic Constraints (critical): 281s Certificate Authority (CA): TRUE 281s Path Length Constraint: 1 281s Name Constraints (critical): 281s Permitted: 281s DNSname: example 281s Key Usage (critical): 281s Certificate signing. 281s Subject Key Identifier (not critical): 281s 6475e28089d2b3b5fcfa81bf2d545c94b5da3e6a 281s Other Information: 281s Public Key ID: 281s sha1:6475e28089d2b3b5fcfa81bf2d545c94b5da3e6a 281s sha256:d23267ac0fa5c88eab6ba68c489cc8dcec4feeb15b0f1cd49b830756ed544e98 281s Public Key PIN: 281s pin-sha256:0jJnrA+lyI6ra6aMSJzI3OxP7rFbDxzUm4MHVu1UTpg= 281s 281s 281s 281s Signing certificate... 281s 281s make Bogus Certificate Authority key and certificate 281s ---------------------------------------------------- 282s Generating a 3072 bit RSA private key... 282s Generating a self signed certificate... 282s X.509 Certificate Information: 282s Version: 3 282s Serial Number (hex): 3c96d15ffc7d7237fd58f8d17dfa53add4ff6da4 282s Validity: 282s Not Before: Fri Nov 01 13:53:41 UTC 2024 282s Not After: Wed Nov 13 13:53:41 UTC 2024 282s Subject: CN=testing certificate authority (NOT FOR PRODUCTION) 282s Subject Public Key Algorithm: RSA 282s Algorithm Security Level: High (3072 bits) 282s Modulus (bits 3072): 282s 00:d5:42:97:4d:a5:17:fe:6f:5f:76:0c:83:8f:31:df 282s 15:c4:de:df:c8:12:b3:00:dc:a4:90:6f:dc:ad:19:78 282s 87:8c:dd:92:08:7b:d5:20:82:b4:76:b0:c4:a1:40:ea 282s 38:23:27:87:7a:dd:28:49:cc:46:61:4a:7c:c4:99:fd 282s 3e:24:c9:6e:bd:fb:9a:76:6e:14:2a:68:9f:98:11:3d 282s 35:8d:bb:50:60:0b:0b:63:a9:1a:6a:d1:94:2d:03:b8 282s c3:bc:4e:86:ab:f3:88:c0:43:ed:a8:66:f1:fa:f8:47 282s d3:e4:90:54:06:ae:88:86:fd:d3:df:e4:0e:fa:34:9c 282s 2a:50:ca:e1:5e:21:96:cc:5d:80:2b:43:bc:eb:ea:09 282s 80:a9:c9:36:d0:ed:64:c7:f0:3a:fd:a8:92:ae:d7:79 282s a6:21:cd:0a:dd:bb:32:a8:c8:7e:b6:9a:4b:4b:b1:16 282s 12:56:b9:a0:c3:a1:4b:20:37:e2:34:5b:ae:9c:6f:98 282s af:49:2b:92:b7:97:d7:c8:f1:b1:28:25:af:f7:cb:fe 282s 3f:d4:ec:6c:d3:fa:26:bc:ba:be:b5:4a:85:44:b8:9b 282s 12:4c:17:c4:32:06:e0:26:d7:08:96:d5:0a:40:f9:db 282s d7:e0:bc:66:61:64:d0:eb:29:eb:de:bf:74:66:40:6f 282s cb:75:41:63:4f:d3:2d:4d:14:06:84:b5:e0:7f:97:85 282s 9d:27:d8:6c:e7:2b:b7:fb:fe:d1:37:e2:e5:4b:99:cd 282s 86:00:34:e5:e3:a3:69:40:48:df:b6:77:b7:83:0a:6c 282s bd:fe:c8:77:f6:20:24:63:cf:3c:ee:6d:98:df:b6:72 282s 37:68:fd:86:cc:41:82:86:5b:e9:e9:c3:d2:5c:42:07 282s cd:52:33:7e:4a:dd:84:e8:a0:a5:97:e5:6c:a3:7a:70 282s f2:14:d4:2d:05:86:af:32:2a:4d:32:6a:31:ce:02:0f 282s cf:75:12:3d:c8:45:f8:2d:bc:f4:31:1c:5a:eb:2f:a3 282s 23 282s Exponent (bits 24): 282s 01:00:01 282s Extensions: 282s Basic Constraints (critical): 282s Certificate Authority (CA): TRUE 282s Path Length Constraint: 1 282s Name Constraints (critical): 282s Permitted: 282s DNSname: example 282s Key Usage (critical): 282s Certificate signing. 282s Subject Key Identifier (not critical): 282s 2a4424665c5085d10b3840e65cee131941816d44 282s Other Information: 282s Public Key ID: 282s sha1:2a4424665c5085d10b3840e65cee131941816d44 282s sha256:a5ce8cc37729a595d7627d970b5c47207676dd7848cd04360cf3ee923071f976 282s Public Key PIN: 282s pin-sha256:pc6Mw3cppZXXYn2XC1xHIHZ23XhIzQQ2DPPukjBx+XY= 282s 282s 282s 282s Signing certificate... 282s 282s make End Entity key and certificate 282s ----------------------------------- 283s Generating a 3072 bit RSA private key... 283s Generating a signed certificate... 283s X.509 Certificate Information: 283s Version: 3 283s Serial Number (hex): 03a43a0148fab687e784075e0c5bbbeec8251ce7 283s Validity: 283s Not Before: Fri Nov 01 13:53:42 UTC 2024 283s Not After: Mon Nov 11 13:53:42 UTC 2024 283s Subject: CN=test.example 283s Subject Public Key Algorithm: RSA 283s Algorithm Security Level: High (3072 bits) 283s Modulus (bits 3072): 283s 00:a2:eb:da:59:02:4c:31:49:8b:97:d3:5e:ea:97:f6 283s be:21:e7:02:07:5d:dd:de:e5:ce:b4:46:42:e2:3e:8a 283s bb:66:c5:8b:72:dc:38:57:22:d4:18:e2:87:5e:1d:a9 283s de:d5:d9:1a:ac:1f:19:b0:1b:66:52:2d:04:8a:28:62 283s b5:64:32:34:4e:64:7c:be:de:fa:a8:3b:c1:f6:f0:ee 283s a9:c0:d3:2e:38:76:36:fa:95:84:fa:5a:a7:b0:1a:3e 283s 69:a6:a7:b3:29:4c:b3:9a:bb:9c:b5:5a:ec:20:d6:b4 283s 85:e4:8e:c9:e4:00:c7:9e:57:ca:44:61:3d:74:60:2a 283s 39:c6:2c:bb:19:93:d1:bd:f3:b5:d2:d8:3a:c6:41:3f 283s 07:d1:f1:90:53:4d:67:68:6d:d0:bd:cd:8e:1d:fd:81 283s cc:1f:f2:fc:99:6d:48:28:e8:cc:79:94:af:16:06:ee 283s 19:d9:37:af:37:0e:84:a1:38:fe:a2:52:48:09:f5:f9 283s b8:8f:b2:de:d0:e3:f1:fd:f2:05:c1:2b:a5:27:8e:cd 283s 37:e2:12:8b:10:75:15:4d:37:63:47:a8:a0:59:0c:4f 283s 00:bc:44:3e:63:ba:5b:6d:f7:fb:25:ed:4b:3c:99:64 283s 62:4a:9d:05:2a:50:45:7e:60:13:28:84:54:35:af:9e 283s 10:fa:3d:b8:24:b9:75:ff:9a:6d:c5:74:df:ab:88:c9 283s dc:6a:c0:ef:a9:1f:9a:38:63:aa:ef:07:d9:48:e6:1e 283s 35:a8:86:b5:4a:c9:be:ab:4c:74:bf:af:aa:f0:d1:40 283s b5:35:2a:9a:1e:32:40:0e:2b:64:69:3b:62:da:59:7f 283s f2:34:8b:c6:27:82:b2:68:8c:96:9b:e0:dd:8b:9f:e6 283s e5:1b:2c:37:a8:69:39:20:70:90:e5:19:21:69:86:3b 283s 00:5f:84:fe:be:b2:5b:9e:88:25:d7:a9:3b:20:88:46 283s c5:79:58:b3:17:be:92:07:6b:a8:99:5b:75:a2:bc:e7 283s c9 283s Exponent (bits 24): 283s 01:00:01 283s Extensions: 283s Basic Constraints (critical): 283s Certificate Authority (CA): FALSE 283s Subject Alternative Name (not critical): 283s DNSname: test.example 283s Key Purpose (not critical): 283s TLS WWW Server. 283s Key Usage (critical): 283s Digital signature. 283s Subject Key Identifier (not critical): 283s 04a579614b7da1861a26829958d3d72bcf376683 283s Authority Key Identifier (not critical): 283s 6475e28089d2b3b5fcfa81bf2d545c94b5da3e6a 283s Other Information: 283s Public Key ID: 283s sha1:04a579614b7da1861a26829958d3d72bcf376683 283s sha256:7f74f354a5e8acedf47ee9db382c2e5bb7fa80b0bfd11c31f9cdc41c7418d512 283s Public Key PIN: 283s pin-sha256:f3TzVKXorO30funbOCwuW7f6gLC/0Rwx+c3EHHQY1RI= 283s 283s 283s 283s Signing certificate... 283s 283s set up kresd daemon on 127.94.111.236 on ports 8053 (UDP, TCP) and 8853 (TLS) 283s ----------------------------------------------------------------------------- 284s 284s test UDP with kdig 284s ------------------ 284s successful UDP request to 127.94.111.236 on port 8053 284s 284s test TCP with kdig 284s ------------------ 284s successful TCP request to 127.94.111.236 on port 8053 284s 284s test opportunistic DNS-over-TLS with kdig 284s ----------------------------------------- 284s successful opportunistic DNS-over-TLS request to 127.94.111.236 on port 8853 284s 284s test strict DNS-over-TLS with kdig 284s ---------------------------------- 284s successful strict DNS-over-TLS request to 127.94.111.236 on port 8853 284s 284s test invalid name with strict DNS-over-TLS with kdig 284s ---------------------------------------------------- 284s successful strict DNS-over-TLS request failure when name mismatch to 127.94.111.236 on port 8853 284s 284s test bad authority with strict DNS-over-TLS with kdig 284s ----------------------------------------------------- 284s successful strict DNS-over-TLS request failure to 127.94.111.236 on port 8853 284s 284s cleaning up 284s ----------- 284s 75827 0 drwxrwxrwt 1 root root 318 Nov 1 13:53 /tmp/autopkgtest.X2JEpL/roundtrip-artifacts 284s 75835 4 -rw-r--r-- 1 root root 136 Nov 1 13:53 /tmp/autopkgtest.X2JEpL/roundtrip-artifacts/ca.template 284s 75836 8 -rw------- 1 root root 8167 Nov 1 13:53 /tmp/autopkgtest.X2JEpL/roundtrip-artifacts/ca-key.pem 284s 75837 4 -rw-r--r-- 1 root root 1590 Nov 1 13:53 /tmp/autopkgtest.X2JEpL/roundtrip-artifacts/ca-cert.pem 284s 75838 8 -rw------- 1 root root 8180 Nov 1 13:53 /tmp/autopkgtest.X2JEpL/roundtrip-artifacts/bogus-key.pem 284s 75839 4 -rw-r--r-- 1 root root 1590 Nov 1 13:53 /tmp/autopkgtest.X2JEpL/roundtrip-artifacts/bogus-cert.pem 284s 75840 4 -rw-r--r-- 1 root root 92 Nov 1 13:53 /tmp/autopkgtest.X2JEpL/roundtrip-artifacts/ee.template 284s 75841 8 -rw------- 1 root root 8177 Nov 1 13:53 /tmp/autopkgtest.X2JEpL/roundtrip-artifacts/ee-key.pem 284s 75842 4 -rw-r--r-- 1 root root 2218 Nov 1 13:53 /tmp/autopkgtest.X2JEpL/roundtrip-artifacts/ee-pubkey.pem 284s 75843 4 -rw-r--r-- 1 root root 1602 Nov 1 13:53 /tmp/autopkgtest.X2JEpL/roundtrip-artifacts/ee-cert.pem 284s 75844 4 -rw-r--r-- 1 root root 387 Nov 1 13:53 /tmp/autopkgtest.X2JEpL/roundtrip-artifacts/kresd.conf 284s 75845 72 -rw-r--r-- 1 root root 70215 Nov 1 13:53 /tmp/autopkgtest.X2JEpL/roundtrip-artifacts/kresd.err 284s 75846 4 -rw-r----- 1 root root 8192 Nov 1 13:53 /tmp/autopkgtest.X2JEpL/roundtrip-artifacts/lock.mdb 284s 75847 102400 -rw-r----- 1 root root 104857600 Nov 1 13:53 /tmp/autopkgtest.X2JEpL/roundtrip-artifacts/data.mdb 284s 75848 4 -rw-r--r-- 1 root root 120 Nov 1 13:53 /tmp/autopkgtest.X2JEpL/roundtrip-artifacts/badname.err 284s 75849 4 -rw-r--r-- 1 root root 120 Nov 1 13:53 /tmp/autopkgtest.X2JEpL/roundtrip-artifacts/badca.err 284s ==> /tmp/autopkgtest.X2JEpL/roundtrip-artifacts/badca.err <== 284s ;; WARNING: TLS, handshake failed (Error in the certificate.) 284s ;; ERROR: failed to query server 127.94.111.236@8853(TCP) 284s 284s ==> /tmp/autopkgtest.X2JEpL/roundtrip-artifacts/badname.err <== 284s ;; WARNING: TLS, handshake failed (Error in the certificate.) 284s ;; ERROR: failed to query server 127.94.111.236@8853(TCP) 284s 284s ==> /tmp/autopkgtest.X2JEpL/roundtrip-artifacts/kresd.err <== 284s [system] increasing file-descriptor limit: 1024 -> 1048576 284s [tls ] session ticket: epoch 422477, scheduling rotation check in 665938 ms 284s [wtchdg] disabled in systemd (WatchdogSec= not specified) 284s [ta ] installed trust anchors for domain . are: 284s . 86400 DNSKEY 257 3 8 AwEAAaz/tAm8yTn4Mfeh5eyI96WSVexTBAvkMgJzkKTOiW1vkIbzxeF3+/4RgWOq7HrxRixHlFlExOLAJr5emLvN7SWXgnLh4+B5xQlNVz8Og8kvArMtNROxVQuCaSnIDdD5LKyWbRd2n9WGe2R8PzgCmr3EgVLrjyBxWezF0jLHwVN8efS3rCj/EWgvIWgb9tarpVUDK/b58Da+sqqls3eNbuv7pr+eoZG+SrDK6nWeL3c6H5Apxz7LjVc1uTIdsIXxuOLYA4/ilBmSVIzuDWfdRUfhHdY6+cn8HFRm+2hM8AnXGXws9555KrUB5qihylGa8subX2Nn6UwNR1AkUTV74bU= ; Valid: ; KeyTag:20326 284s 284s [system] loading config '/tmp/autopkgtest.X2JEpL/roundtrip-artifacts/kresd.conf' (workdir '/tmp/autopkgtest.X2JEpL/roundtrip-artifacts') 284s [system] deprecation WARNING: use log_level() instead of verbose() 284s [gnutls] (3) ASSERT: ../../../lib/x509/x509_ext.c[gnutls_subject_alt_names_get]:111 284s [gnutls] (3) ASSERT: ../../../lib/x509/x509.c[get_alt_name]:2012 284s [gnutls] (3) ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 284s [gnutls] (3) ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 284s [gnutls] (3) ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 284s [tls ] RFC 7858 OOB key-pin (0): pin-sha256="" 284s [gnutls] (3) ASSERT: ../../lib/cert-cred-x509.c[gnutls_certificate_get_x509_crt]:872 284s [system] loading config '/usr/lib/arm-linux-gnueabihf/knot-resolver/postconfig.lua' (workdir '/tmp/autopkgtest.X2JEpL/roundtrip-artifacts') 284s [plan ][00000.00] plan '.' type 'NS' uid [65536.00] 284s [iterat][65536.00] '.' type 'NS' new uid was assigned .01, parent uid .00 284s [resolv][65536.01] => using root hints 284s [iterat][65536.01] '.' type 'NS' new uid was assigned .02, parent uid .00 284s [resolv][65536.02] >< TA: '.' 284s [plan ][65536.02] plan '.' type 'DNSKEY' uid [65536.03] 284s [iterat][65536.03] '.' type 'DNSKEY' new uid was assigned .04, parent uid .02 284s [select][65536.04] => id: '16757' choosing from addresses: 13 v4 + 13 v6; names to resolve: 0 v4 + 0 v6; force_resolve: 0; NO6: IPv6 is OK 284s [select][65536.04] => id: '16757' choosing: 'M.ROOT-SERVERS.NET.'@'202.12.27.33#00053' with timeout 400 ms zone cut: '.' 284s [resolv][65536.04] => id: '16757' querying: 'M.ROOT-SERVERS.NET.'@'202.12.27.33#00053' zone cut: '.' qname: '.' qtype: 'DNSKEY' proto: 'udp' 284s [plan ][00000.00] plan '.' type 'NS' uid [65537.00] 284s [iterat][65537.00] '.' type 'NS' new uid was assigned .01, parent uid .00 284s [resolv][65537.01] => using root hints 284s [iterat][65537.01] '.' type 'NS' new uid was assigned .02, parent uid .00 284s [select][65537.02] => id: '23462' choosing from addresses: 13 v4 + 13 v6; names to resolve: 0 v4 + 0 v6; force_resolve: 0; NO6: IPv6 is OK 284s [select][65537.02] => id: '23462' choosing: 'H.ROOT-SERVERS.NET.'@'2001:500:1::53#00053' with timeout 400 ms zone cut: '.' 284s [resolv][65537.02] => id: '23462' querying: 'H.ROOT-SERVERS.NET.'@'2001:500:1::53#00053' zone cut: '.' qname: '.' qtype: 'NS' proto: 'udp' 284s [taupd ] refreshing TA for . 284s [plan ][00000.00] plan '.' type 'DNSKEY' uid [65538.00] 284s [iterat][65538.00] '.' type 'DNSKEY' new uid was assigned .01, parent uid .00 284s [resolv][65538.01] => using root hints 284s [iterat][65538.01] '.' type 'DNSKEY' new uid was assigned .02, parent uid .00 284s [resolv][65538.02] >< TA: '.' 284s [select][65538.02] => id: '55413' choosing from addresses: 13 v4 + 13 v6; names to resolve: 0 v4 + 0 v6; force_resolve: 0; NO6: IPv6 is OK 284s [select][65538.02] => id: '55413' choosing: 'E.ROOT-SERVERS.NET.'@'192.203.230.10#00053' with timeout 400 ms zone cut: '.' 284s [select][65536.04] => id: '16757' noting selection error: 'M.ROOT-SERVERS.NET.'@'202.12.27.33#00053' zone cut: '.' error: 1 QUERY_TIMEOUT 284s [iterat][65538.02] '.' type 'DNSKEY' new uid was assigned .03, parent uid .00 284s [select][65538.03] => id: '38662' choosing from addresses: 13 v4 + 13 v6; names to resolve: 0 v4 + 0 v6; force_resolve: 0; NO6: IPv6 is OK 284s [select][65538.03] => id: '38662' choosing: 'D.ROOT-SERVERS.NET.'@'2001:500:2d::d#00053' with timeout 400 ms zone cut: '.' 284s [resolv][65538.03] => id: '38662' querying: 'D.ROOT-SERVERS.NET.'@'2001:500:2d::d#00053' zone cut: '.' qname: '.' qtype: 'DNSKEY' proto: 'udp' 284s [iterat][65536.04] '.' type 'DNSKEY' new uid was assigned .05, parent uid .02 284s [select][65536.05] => id: '52188' choosing from addresses: 13 v4 + 13 v6; names to resolve: 0 v4 + 0 v6; force_resolve: 0; NO6: IPv6 is OK 284s [select][65536.05] => id: '52188' choosing: 'I.ROOT-SERVERS.NET.'@'192.36.148.17#00053' with timeout 800 ms zone cut: '.' 284s [select][65537.02] NO6: timed out, appended, timeouts 1/6 284s [select][65537.02] => id: '23462' noting selection error: 'H.ROOT-SERVERS.NET.'@'2001:500:1::53#00053' zone cut: '.' error: 1 QUERY_TIMEOUT 284s [iterat][65537.02] '.' type 'NS' new uid was assigned .03, parent uid .00 284s [select][65537.03] => id: '40796' choosing from addresses: 13 v4 + 13 v6; names to resolve: 0 v4 + 0 v6; force_resolve: 0; NO6: IPv6 is OK 284s [select][65537.03] => id: '40796' choosing: 'B.ROOT-SERVERS.NET.'@'170.247.170.2#00053' with timeout 800 ms zone cut: '.' 284s [resolv][65537.03] => id: '40796' querying: 'B.ROOT-SERVERS.NET.'@'170.247.170.2#00053' zone cut: '.' qname: '.' qtype: 'NS' proto: 'udp' 284s [select][65538.03] NO6: timed out, appended, timeouts 2/6 284s [select][65538.03] => id: '38662' noting selection error: 'D.ROOT-SERVERS.NET.'@'2001:500:2d::d#00053' zone cut: '.' error: 1 QUERY_TIMEOUT 284s [iterat][65536.05] '.' type 'DNSKEY' new uid was assigned .06, parent uid .02 284s [select][65536.06] => id: '52107' choosing from addresses: 13 v4 + 13 v6; names to resolve: 0 v4 + 0 v6; force_resolve: 0; NO6: IPv6 is OK 284s [select][65536.06] => id: '52107' choosing: 'D.ROOT-SERVERS.NET.'@'199.7.91.13#00053' with timeout 800 ms zone cut: '.' 284s [resolv][65536.06] => id: '52107' querying: 'D.ROOT-SERVERS.NET.'@'199.7.91.13#00053' zone cut: '.' qname: '.' qtype: 'DNSKEY' proto: 'udp' 284s [iterat][65538.03] '.' type 'DNSKEY' new uid was assigned .04, parent uid .00 284s [select][65538.04] => id: '55479' choosing from addresses: 13 v4 + 13 v6; names to resolve: 0 v4 + 0 v6; force_resolve: 0; NO6: IPv6 is OK 284s [select][65538.04] => id: '55479' choosing: 'F.ROOT-SERVERS.NET.'@'2001:500:2f::f#00053' with timeout 800 ms zone cut: '.' 284s [plan ][00000.00] plan 'monkeys.example.' type 'A' uid [00258.00] 284s [iterat][00258.00] 'monkeys.example.' type 'A' new uid was assigned .01, parent uid .00 284s [hint ][00258.01] <= answered from hints 284s [iterat][00258.01] <= rcode: NOERROR 284s [resolv][00258.01] AD: request NOT classified as SECURE 284s [resolv][00258.01] finished in state: 4, queries: 1, mempool: 16392 B 284s [plan ][00000.00] plan 'monkeys.example.' type 'A' uid [63785.00] 284s [iterat][63785.00] 'monkeys.example.' type 'A' new uid was assigned .01, parent uid .00 284s [hint ][63785.01] <= answered from hints 284s [iterat][63785.01] <= rcode: NOERROR 284s [resolv][63785.01] AD: request NOT classified as SECURE 284s [resolv][63785.01] finished in state: 4, queries: 1, mempool: 81936 B 284s [io ] => connection to '127.0.0.1#44991' closed by peer (end of file) 284s [gnutls] (5) REC[0xe8820000]: Allocating epoch #0 284s [gnutls] (2) added 3 protocols, 29 ciphersuites, 19 sig algos and 10 groups into priority list 284s [gnutls] (5) REC[0xe8820000]: Allocating epoch #1 284s [gnutls] (3) ASSERT: ../../lib/buffers.c[get_last_packet]:1138 284s [gnutls] (5) REC[0xe8820000]: SSL 3.3 Handshake packet received. Epoch 0, length: 374 284s [gnutls] (5) REC[0xe8820000]: Expected Packet Handshake(22) 284s [gnutls] (5) REC[0xe8820000]: Received Packet Handshake(22) with length: 374 284s [gnutls] (5) REC[0xe8820000]: Decrypted Packet[0] Handshake(22) with length: 374 284s [gnutls] (4) HSK[0xe8820000]: CLIENT HELLO (1) was received. Length 370[370], frag offset 0, frag length: 370, sequence: 0 284s [gnutls] (4) HSK[0xe8820000]: Client's version: 3.3 284s [gnutls] (4) EXT[0xe8820000]: Parsing extension 'Supported Versions/43' (5 bytes) 284s [gnutls] (4) EXT[0xe8820000]: Found version: 3.4 284s [gnutls] (4) EXT[0xe8820000]: Found version: 3.3 284s [gnutls] (4) EXT[0xe8820000]: Negotiated version: 3.4 284s [gnutls] (4) EXT[0xe8820000]: Parsing extension 'ALPN/16' (6 bytes) 284s [gnutls] (4) EXT[0xe8820000]: Parsing extension 'Record Size Limit/28' (2 bytes) 284s [gnutls] (4) EXT[0xe8820000]: record_size_limit 16385 negotiated 284s [gnutls] (4) EXT[0xe8820000]: Parsing extension 'Safe Renegotiation/65281' (1 bytes) 284s [gnutls] (4) EXT[0xe8820000]: Parsing extension 'Encrypt-then-MAC/22' (0 bytes) 284s [gnutls] (4) EXT[0xe8820000]: Parsing extension 'Extended Master Secret/23' (0 bytes) 284s [gnutls] (4) EXT[0xe8820000]: Parsing extension 'Supported Groups/10' (22 bytes) 284s [gnutls] (4) EXT[0xe8820000]: Received group SECP256R1 (0x17) 284s [gnutls] (4) EXT[0xe8820000]: Received group SECP384R1 (0x18) 284s [gnutls] (4) EXT[0xe8820000]: Received group SECP521R1 (0x19) 284s [gnutls] (4) EXT[0xe8820000]: Received group X25519 (0x1d) 284s [gnutls] (4) EXT[0xe8820000]: Received group X448 (0x1e) 284s [gnutls] (4) EXT[0xe8820000]: Received group FFDHE2048 (0x100) 284s [gnutls] (4) EXT[0xe8820000]: Received group FFDHE3072 (0x101) 284s [gnutls] (4) EXT[0xe8820000]: Received group FFDHE4096 (0x102) 284s [gnutls] (4) EXT[0xe8820000]: Received group FFDHE6144 (0x103) 284s [gnutls] (4) EXT[0xe8820000]: Received group FFDHE8192 (0x104) 284s [gnutls] (4) EXT[0xe8820000]: Selected group SECP256R1 284s [gnutls] (4) EXT[0xe8820000]: Parsing extension 'Session Ticket/35' (0 bytes) 284s [gnutls] (4) EXT[0xe8820000]: Parsing extension 'PSK Key Exchange Modes/45' (3 bytes) 284s [gnutls] (4) EXT[0xe8820000]: PSK KE mode 01 received 284s [gnutls] (4) EXT[0xe8820000]: PSK KE mode 00 received 284s [gnutls] (4) EXT[0xe8820000]: Parsing extension 'Supported EC Point Formats/11' (2 bytes) 284s [gnutls] (4) EXT[0xe8820000]: Parsing extension 'Signature Algorithms/13' (34 bytes) 284s [gnutls] (4) EXT[0xe8820000]: rcvd signature algo (4.1) RSA-SHA256 284s [gnutls] (4) EXT[0xe8820000]: rcvd signature algo (8.9) RSA-PSS-SHA256 284s [gnutls] (4) EXT[0xe8820000]: rcvd signature algo (8.4) RSA-PSS-RSAE-SHA256 284s [gnutls] (4) EXT[0xe8820000]: rcvd signature algo (4.3) ECDSA-SECP256R1-SHA256 284s [gnutls] (4) EXT[0xe8820000]: rcvd signature algo (8.7) EdDSA-Ed25519 284s [gnutls] (4) EXT[0xe8820000]: rcvd signature algo (5.1) RSA-SHA384 284s [gnutls] (4) EXT[0xe8820000]: rcvd signature algo (8.10) RSA-PSS-SHA384 284s [gnutls] (4) EXT[0xe8820000]: rcvd signature algo (8.5) RSA-PSS-RSAE-SHA384 284s [gnutls] (4) EXT[0xe8820000]: rcvd signature algo (5.3) ECDSA-SECP384R1-SHA384 284s [gnutls] (4) EXT[0xe8820000]: rcvd signature algo (8.8) EdDSA-Ed448 284s [gnutls] (4) EXT[0xe8820000]: rcvd signature algo (6.1) RSA-SHA512 284s [gnutls] (4) EXT[0xe8820000]: rcvd signature algo (8.11) RSA-PSS-SHA512 284s [gnutls] (4) EXT[0xe8820000]: rcvd signature algo (8.6) RSA-PSS-RSAE-SHA512 284s [gnutls] (4) EXT[0xe8820000]: rcvd signature algo (6.3) ECDSA-SECP521R1-SHA512 284s [gnutls] (4) EXT[0xe8820000]: rcvd signature algo (2.1) RSA-SHA1 284s [gnutls] (4) EXT[0xe8820000]: rcvd signature algo (2.3) ECDSA-SHA1 284s [gnutls] (2) checking 13.02 (GNUTLS_AES_256_GCM_SHA384) for compatibility 284s [gnutls] (3) ASSERT: ../../../lib/ext/server_name.c[gnutls_server_name_get]:234 284s [gnutls] (4) HSK[0xe8820000]: Requested server name: '' 284s [gnutls] (4) HSK[0xe8820000]: checking compat of GNUTLS_AES_256_GCM_SHA384 with certificate[0] (RSA/X.509) 284s [gnutls] (4) checking cert compat with RSA-SHA256 284s [gnutls] (3) ASSERT: ../../../lib/ext/signature.c[_gnutls_session_sign_algo_enabled]:428 284s [gnutls] (4) Signature algorithm RSA-SHA256 is not enabled 284s [gnutls] (4) checking cert compat with RSA-PSS-SHA256 284s [gnutls] (4) checking cert compat with RSA-PSS-RSAE-SHA256 284s [gnutls] (4) Selected signature algorithm: RSA-PSS-RSAE-SHA256 284s [gnutls] (2) Selected (RSA) cert based on ciphersuite 13.2: GNUTLS_AES_256_GCM_SHA384 284s [gnutls] (4) HSK[0xe8820000]: Selected cipher suite: GNUTLS_AES_256_GCM_SHA384 284s [gnutls] (4) HSK[0xe8820000]: Selected version TLS1.3 284s [gnutls] (4) EXT[0xe8820000]: Parsing extension 'OCSP Status Request/5' (5 bytes) 284s [gnutls] (4) EXT[0xe8820000]: OCSP status was requested 284s [gnutls] (4) EXT[0xe8820000]: Parsing extension 'Key Share/51' (107 bytes) 284s [gnutls] (4) EXT[0xe8820000]: Received key share for SECP256R1 284s [gnutls] (4) HSK[0xe8820000]: Selected group SECP256R1 (2) 284s [gnutls] (2) EXT[0xe8820000]: server generated SECP256R1 shared key 284s [gnutls] (4) HSK[0xe8820000]: Safe renegotiation succeeded 284s [gnutls] (4) HSK[0xe8820000]: SessionID: 643165d9c358b1d0558f52f2c1ad12169c7212744db49857a997487b52919fea 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Early Data/42) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Record Size Limit/28) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Supported Groups/10) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Signature Algorithms/13) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Server Certificate Type/20) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Session Ticket/35) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Extended Master Secret/23) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (OCSP Status Request/5) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Encrypt-then-MAC/22) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (SRTP/14) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Client Certificate Type/19) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Safe Renegotiation/65281) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Post Handshake Auth/49) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (ALPN/16) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Maximum Record Size/1) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Preparing extension (Supported Versions/43) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Sending extension Supported Versions/43 (2 bytes) 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Supported EC Point Formats/11) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Preparing extension (PSK Key Exchange Modes/45) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Compress Certificate/27) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Cookie/44) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Server Name Indication/0) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Preparing extension (Key Share/51) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: sending key share for SECP256R1 284s [gnutls] (4) EXT[0xe8820000]: Sending extension Key Share/51 (69 bytes) 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (ClientHello Padding/21) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Preparing extension (Pre Shared Key/41) for 'TLS 1.3 server hello' 284s [gnutls] (4) HSK[0xe8820000]: SERVER HELLO was queued [155 bytes] 284s [gnutls] (5) REC[0xe8820000]: Preparing Packet Handshake(22) with length: 155 and min pad: 0 284s [gnutls] (5) REC[0xe8820000]: Sent Packet[1] Handshake(22) in epoch 0 and length: 160 284s [gnutls] (5) REC[0xe8820000]: Preparing Packet ChangeCipherSpec(20) with length: 1 and min pad: 0 284s [gnutls] (5) REC[0xe8820000]: Sent Packet[2] ChangeCipherSpec(20) in epoch 0 and length: 6 284s [gnutls] (4) REC[0xe8820000]: Sent ChangeCipherSpec 284s [gnutls] (5) REC[0xe8820000]: Initializing epoch #1 284s [gnutls] (5) REC[0xe8820000]: Epoch #1 ready 284s [gnutls] (4) HSK[0xe8820000]: TLS 1.3 re-key with cipher suite: GNUTLS_AES_256_GCM_SHA384 284s [gnutls] (4) EXT[0xe8820000]: Preparing extension (Record Size Limit/28) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Sending extension Record Size Limit/28 (2 bytes) 284s [gnutls] (4) EXT[0xe8820000]: Preparing extension (Supported Groups/10) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Extended Master Secret/23) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Encrypt-then-MAC/22) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Signature Algorithms/13) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Preparing extension (ALPN/16) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Sending extension ALPN/16 (6 bytes) 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Supported EC Point Formats/11) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Preparing extension (SRTP/14) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Safe Renegotiation/65281) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Preparing extension (Early Data/42) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Preparing extension (Client Certificate Type/19) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (OCSP Status Request/5) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Preparing extension (Maximum Record Size/1) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Compress Certificate/27) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Preparing extension (Server Certificate Type/20) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (PSK Key Exchange Modes/45) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Cookie/44) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Session Ticket/35) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Preparing extension (Server Name Indication/0) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Supported Versions/43) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Key Share/51) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Post Handshake Auth/49) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (ClientHello Padding/21) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Pre Shared Key/41) for 'encrypted extensions' 284s [gnutls] (4) HSK[0xe8820000]: ENCRYPTED EXTENSIONS was queued [22 bytes] 284s [gnutls] (4) HSK[0xe8820000]: CERTIFICATE was queued [1155 bytes] 284s [gnutls] (4) checking cert compat with RSA-SHA256 284s [gnutls] (3) ASSERT: ../../../lib/ext/signature.c[_gnutls_session_sign_algo_enabled]:428 284s [gnutls] (4) Signature algorithm RSA-SHA256 is not enabled 284s [gnutls] (4) checking cert compat with RSA-PSS-SHA256 284s [gnutls] (4) checking cert compat with RSA-PSS-RSAE-SHA256 284s [gnutls] (4) HSK[0xe8820000]: signing TLS 1.3 handshake data: using RSA-PSS-RSAE-SHA256 and PRF: SHA384 284s [gnutls] (3) ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 284s [gnutls] (4) HSK[0xe8820000]: CERTIFICATE VERIFY was queued [392 bytes] 284s [gnutls] (4) HSK[0xe8820000]: sending finished 284s [gnutls] (4) HSK[0xe8820000]: FINISHED was queued [52 bytes] 284s [gnutls] (5) REC[0xe8820000]: Preparing Packet Handshake(22) with length: 22 and min pad: 0 284s [gnutls] (5) REC[0xe8820000]: Sent Packet[1] Handshake(22) in epoch 1 and length: 44 284s [gnutls] (5) REC[0xe8820000]: Preparing Packet Handshake(22) with length: 1155 and min pad: 0 284s [gnutls] (5) REC[0xe8820000]: Sent Packet[2] Handshake(22) in epoch 1 and length: 1177 284s [gnutls] (5) REC[0xe8820000]: Preparing Packet Handshake(22) with length: 392 and min pad: 0 284s [gnutls] (5) REC[0xe8820000]: Sent Packet[3] Handshake(22) in epoch 1 and length: 414 284s [gnutls] (5) REC[0xe8820000]: Preparing Packet Handshake(22) with length: 52 and min pad: 0 284s [gnutls] (5) REC[0xe8820000]: Sent Packet[4] Handshake(22) in epoch 1 and length: 74 284s [gnutls] (3) ASSERT: ../../lib/constate.c[_gnutls_epoch_get]:965 284s [gnutls] (5) REC[0xe8820000]: Allocating epoch #2 284s [gnutls] (4) HSK[0xe8820000]: unauthenticated session eligible for early start 284s [gnutls] (5) REC[0xe8820000]: Initializing epoch #2 284s [gnutls] (5) REC[0xe8820000]: Epoch #2 ready 284s [gnutls] (4) HSK[0xe8820000]: TLS 1.3 set write key with cipher suite: GNUTLS_AES_256_GCM_SHA384 284s [gnutls] (4) HSK[0xe8820000]: switching early to application traffic keys 284s [gnutls] (4) HSK[0xe8820000]: NEW SESSION TICKET was queued [251 bytes] 284s [gnutls] (4) HSK[0xe8820000]: NEW SESSION TICKET was queued [251 bytes] 284s [gnutls] (5) REC[0xe8820000]: Preparing Packet Handshake(22) with length: 251 and min pad: 0 284s [gnutls] (5) REC[0xe8820000]: Sent Packet[1] Handshake(22) in epoch 2 and length: 273 284s [gnutls] (5) REC[0xe8820000]: Preparing Packet Handshake(22) with length: 251 and min pad: 0 284s [gnutls] (5) REC[0xe8820000]: Sent Packet[2] Handshake(22) in epoch 2 and length: 273 284s [gnutls] (3) ASSERT: ../../lib/buffers.c[get_last_packet]:1138 284s [gnutls] (3) ASSERT: ../../lib/buffers.c[_gnutls_io_read_buffered]:568 284s [gnutls] (3) ASSERT: ../../lib/tls13/finished.c[_gnutls13_recv_finished]:91 284s [gnutls] (3) ASSERT: ../../lib/buffers.c[get_last_packet]:1138 284s [gnutls] (5) REC[0xe8820000]: SSL 3.3 ChangeCipherSpec packet received. Epoch 1, length: 1 284s [gnutls] (5) REC[0xe8820000]: Expected Packet Handshake(22) 284s [gnutls] (5) REC[0xe8820000]: Received Packet ChangeCipherSpec(20) with length: 1 284s [gnutls] (3) ASSERT: ../../lib/buffers.c[_gnutls_io_read_buffered]:568 284s [gnutls] (3) ASSERT: ../../lib/tls13/finished.c[_gnutls13_recv_finished]:91 284s [gnutls] (3) ASSERT: ../../lib/buffers.c[get_last_packet]:1138 284s [gnutls] (5) REC[0xe8820000]: SSL 3.3 Application Data packet received. Epoch 1, length: 69 284s [gnutls] (5) REC[0xe8820000]: Expected Packet Handshake(22) 284s [gnutls] (5) REC[0xe8820000]: Received Packet Application Data(23) with length: 69 284s [gnutls] (5) REC[0xe8820000]: Decrypted Packet[0] Handshake(22) with length: 52 284s [gnutls] (4) HSK[0xe8820000]: FINISHED (20) was received. Length 48[48], frag offset 0, frag length: 48, sequence: 0 284s [gnutls] (4) HSK[0xe8820000]: parsing finished 284s [gnutls] (4) HSK[0xe8820000]: TLS 1.3 set read key with cipher suite: GNUTLS_AES_256_GCM_SHA384 284s [gnutls] (5) REC[0xe8820000]: Start of epoch cleanup 284s [gnutls] (5) REC[0xe8820000]: Epoch #0 freed 284s [gnutls] (5) REC[0xe8820000]: Epoch #1 freed 284s [gnutls] (5) REC[0xe8820000]: End of epoch cleanup 284s [tls ] TLS handshake with 127.0.0.1#34263 has completed 284s [gnutls] (3) ASSERT: ../../lib/buffers.c[_gnutls_io_read_buffered]:568 284s [gnutls] (3) ASSERT: ../../lib/record.c[_gnutls_recv_int]:1759 284s [gnutls] (5) REC[0xe8820000]: SSL 3.3 Application Data packet received. Epoch 2, length: 147 284s [gnutls] (5) REC[0xe8820000]: Expected Packet Application Data(23) 284s [gnutls] (5) REC[0xe8820000]: Received Packet Application Data(23) with length: 147 284s [gnutls] (5) REC[0xe8820000]: Decrypted Packet[0] Application Data(23) with length: 130 284s [gnutls] (3) ASSERT: ../../lib/buffers.c[_gnutls_io_read_buffered]:568 284s [gnutls] (3) ASSERT: ../../lib/record.c[_gnutls_recv_int]:1759 284s [plan ][00000.00] plan 'monkeys.example.' type 'A' uid [23388.00] 284s [iterat][23388.00] 'monkeys.example.' type 'A' new uid was assigned .01, parent uid .00 284s [hint ][23388.01] <= answered from hints 284s [iterat][23388.01] <= rcode: NOERROR 284s [resolv][23388.01] AD: request NOT classified as SECURE 284s [resolv][23388.01] finished in state: 4, queries: 1, mempool: 81936 B 284s [gnutls] (5) REC[0xe8820000]: Preparing Packet Application Data(23) with length: 470 and min pad: 0 284s [gnutls] (5) REC[0xe8820000]: Sent Packet[3] Application Data(23) in epoch 2 and length: 492 284s [gnutls] (5) REC[0xe8820000]: SSL 3.3 Application Data packet received. Epoch 2, length: 19 284s [gnutls] (5) REC[0xe8820000]: Expected Packet Application Data(23) 284s [gnutls] (5) REC[0xe8820000]: Received Packet Application Data(23) with length: 19 284s [gnutls] (5) REC[0xe8820000]: Decrypted Packet[1] Alert(21) with length: 2 284s [gnutls] (5) REC[0xe8820000]: Alert[1|0] - Close notify - was received 284s [gnutls] (3) ASSERT: ../../lib/record.c[_gnutls_recv_in_buffers]:1565 284s [io ] => connection to '127.0.0.1#34263' closed by peer (end of file) 284s [gnutls] (5) REC[0xe8820000]: Start of epoch cleanup 284s [gnutls] (5) REC[0xe8820000]: End of epoch cleanup 284s [gnutls] (5) REC[0xe8820000]: Epoch #2 freed 284s [gnutls] (5) REC[0xe8820000]: Allocating epoch #0 284s [gnutls] (2) added 3 protocols, 29 ciphersuites, 19 sig algos and 10 groups into priority list 284s [gnutls] (5) REC[0xe8820000]: Allocating epoch #1 284s [gnutls] (3) ASSERT: ../../lib/buffers.c[get_last_packet]:1138 284s [gnutls] (5) REC[0xe8820000]: SSL 3.3 Handshake packet received. Epoch 0, length: 395 284s [gnutls] (5) REC[0xe8820000]: Expected Packet Handshake(22) 284s [gnutls] (5) REC[0xe8820000]: Received Packet Handshake(22) with length: 395 284s [gnutls] (5) REC[0xe8820000]: Decrypted Packet[0] Handshake(22) with length: 395 284s [gnutls] (4) HSK[0xe8820000]: CLIENT HELLO (1) was received. Length 391[391], frag offset 0, frag length: 391, sequence: 0 284s [gnutls] (4) HSK[0xe8820000]: Client's version: 3.3 284s [gnutls] (4) EXT[0xe8820000]: Parsing extension 'Supported Versions/43' (5 bytes) 284s [gnutls] (4) EXT[0xe8820000]: Found version: 3.4 284s [gnutls] (4) EXT[0xe8820000]: Found version: 3.3 284s [gnutls] (4) EXT[0xe8820000]: Negotiated version: 3.4 284s [gnutls] (4) EXT[0xe8820000]: Parsing extension 'Safe Renegotiation/65281' (1 bytes) 284s [gnutls] (4) EXT[0xe8820000]: Parsing extension 'Record Size Limit/28' (2 bytes) 284s [gnutls] (4) EXT[0xe8820000]: record_size_limit 16385 negotiated 284s [gnutls] (4) EXT[0xe8820000]: Parsing extension 'Server Name Indication/0' (17 bytes) 284s [gnutls] (4) EXT[0xe8820000]: Parsing extension 'Encrypt-then-MAC/22' (0 bytes) 284s [gnutls] (4) EXT[0xe8820000]: Parsing extension 'ALPN/16' (6 bytes) 284s [gnutls] (4) EXT[0xe8820000]: Parsing extension 'Extended Master Secret/23' (0 bytes) 284s [gnutls] (4) EXT[0xe8820000]: Parsing extension 'Supported Groups/10' (22 bytes) 284s [gnutls] (4) EXT[0xe8820000]: Received group SECP256R1 (0x17) 284s [gnutls] (4) EXT[0xe8820000]: Received group SECP384R1 (0x18) 284s [gnutls] (4) EXT[0xe8820000]: Received group SECP521R1 (0x19) 284s [gnutls] (4) EXT[0xe8820000]: Received group X25519 (0x1d) 284s [gnutls] (4) EXT[0xe8820000]: Received group X448 (0x1e) 284s [gnutls] (4) EXT[0xe8820000]: Received group FFDHE2048 (0x100) 284s [gnutls] (4) EXT[0xe8820000]: Received group FFDHE3072 (0x101) 284s [gnutls] (4) EXT[0xe8820000]: Received group FFDHE4096 (0x102) 284s [gnutls] (4) EXT[0xe8820000]: Received group FFDHE6144 (0x103) 284s [gnutls] (4) EXT[0xe8820000]: Received group FFDHE8192 (0x104) 284s [gnutls] (4) EXT[0xe8820000]: Selected group SECP256R1 284s [gnutls] (4) EXT[0xe8820000]: Parsing extension 'Signature Algorithms/13' (34 bytes) 284s [gnutls] (4) EXT[0xe8820000]: rcvd signature algo (4.1) RSA-SHA256 284s [gnutls] (4) EXT[0xe8820000]: rcvd signature algo (8.9) RSA-PSS-SHA256 284s [gnutls] (4) EXT[0xe8820000]: rcvd signature algo (8.4) RSA-PSS-RSAE-SHA256 284s [gnutls] (4) EXT[0xe8820000]: rcvd signature algo (4.3) ECDSA-SECP256R1-SHA256 284s [gnutls] (4) EXT[0xe8820000]: rcvd signature algo (8.7) EdDSA-Ed25519 284s [gnutls] (4) EXT[0xe8820000]: rcvd signature algo (5.1) RSA-SHA384 284s [gnutls] (4) EXT[0xe8820000]: rcvd signature algo (8.10) RSA-PSS-SHA384 284s [gnutls] (4) EXT[0xe8820000]: rcvd signature algo (8.5) RSA-PSS-RSAE-SHA384 284s [gnutls] (4) EXT[0xe8820000]: rcvd signature algo (5.3) ECDSA-SECP384R1-SHA384 284s [gnutls] (4) EXT[0xe8820000]: rcvd signature algo (8.8) EdDSA-Ed448 284s [gnutls] (4) EXT[0xe8820000]: rcvd signature algo (6.1) RSA-SHA512 284s [gnutls] (4) EXT[0xe8820000]: rcvd signature algo (8.11) RSA-PSS-SHA512 284s [gnutls] (4) EXT[0xe8820000]: rcvd signature algo (8.6) RSA-PSS-RSAE-SHA512 284s [gnutls] (4) EXT[0xe8820000]: rcvd signature algo (6.3) ECDSA-SECP521R1-SHA512 284s [gnutls] (4) EXT[0xe8820000]: rcvd signature algo (2.1) RSA-SHA1 284s [gnutls] (4) EXT[0xe8820000]: rcvd signature algo (2.3) ECDSA-SHA1 284s [gnutls] (4) EXT[0xe8820000]: Parsing extension 'Supported EC Point Formats/11' (2 bytes) 284s [gnutls] (4) EXT[0xe8820000]: Parsing extension 'Session Ticket/35' (0 bytes) 284s [gnutls] (4) EXT[0xe8820000]: Parsing extension 'PSK Key Exchange Modes/45' (3 bytes) 284s [gnutls] (4) EXT[0xe8820000]: PSK KE mode 01 received 284s [gnutls] (4) EXT[0xe8820000]: PSK KE mode 00 received 284s [gnutls] (2) checking 13.02 (GNUTLS_AES_256_GCM_SHA384) for compatibility 284s [gnutls] (4) HSK[0xe8820000]: Requested server name: 'test.example' 284s [gnutls] (4) checking cert compat with RSA-SHA256 284s [gnutls] (3) ASSERT: ../../../lib/ext/signature.c[_gnutls_session_sign_algo_enabled]:428 284s [gnutls] (4) Signature algorithm RSA-SHA256 is not enabled 284s [gnutls] (4) checking cert compat with RSA-PSS-SHA256 284s [gnutls] (4) checking cert compat with RSA-PSS-RSAE-SHA256 284s [gnutls] (4) Selected signature algorithm: RSA-PSS-RSAE-SHA256 284s [gnutls] (2) Selected (RSA) cert based on ciphersuite 13.2: GNUTLS_AES_256_GCM_SHA384 284s [gnutls] (4) HSK[0xe8820000]: Selected cipher suite: GNUTLS_AES_256_GCM_SHA384 284s [gnutls] (4) HSK[0xe8820000]: Selected version TLS1.3 284s [gnutls] (4) EXT[0xe8820000]: Parsing extension 'Key Share/51' (107 bytes) 284s [gnutls] (4) EXT[0xe8820000]: Received key share for SECP256R1 284s [gnutls] (4) HSK[0xe8820000]: Selected group SECP256R1 (2) 284s [gnutls] (2) EXT[0xe8820000]: server generated SECP256R1 shared key 284s [gnutls] (4) EXT[0xe8820000]: Parsing extension 'OCSP Status Request/5' (5 bytes) 284s [gnutls] (4) EXT[0xe8820000]: OCSP status was requested 284s [gnutls] (4) HSK[0xe8820000]: Safe renegotiation succeeded 284s [gnutls] (4) HSK[0xe8820000]: SessionID: 8c55e567cc26b46e625289d52acbb19c71cab3ad0c89d0d3b4446481d3f1e7d4 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Session Ticket/35) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (SRTP/14) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Supported Groups/10) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Server Name Indication/0) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Preparing extension (Key Share/51) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: sending key share for SECP256R1 284s [gnutls] (4) EXT[0xe8820000]: Sending extension Key Share/51 (69 bytes) 284s [gnutls] (4) EXT[0xe8820000]: Preparing extension (PSK Key Exchange Modes/45) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Supported EC Point Formats/11) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Post Handshake Auth/49) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Server Certificate Type/20) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Safe Renegotiation/65281) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Record Size Limit/28) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Maximum Record Size/1) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (OCSP Status Request/5) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Client Certificate Type/19) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Compress Certificate/27) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Signature Algorithms/13) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (ALPN/16) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Preparing extension (Supported Versions/43) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Sending extension Supported Versions/43 (2 bytes) 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Early Data/42) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Encrypt-then-MAC/22) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Cookie/44) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Extended Master Secret/23) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (ClientHello Padding/21) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Preparing extension (Pre Shared Key/41) for 'TLS 1.3 server hello' 284s [gnutls] (4) HSK[0xe8820000]: SERVER HELLO was queued [155 bytes] 284s [gnutls] (5) REC[0xe8820000]: Preparing Packet Handshake(22) with length: 155 and min pad: 0 284s [gnutls] (5) REC[0xe8820000]: Sent Packet[1] Handshake(22) in epoch 0 and length: 160 284s [gnutls] (5) REC[0xe8820000]: Preparing Packet ChangeCipherSpec(20) with length: 1 and min pad: 0 284s [gnutls] (5) REC[0xe8820000]: Sent Packet[2] ChangeCipherSpec(20) in epoch 0 and length: 6 284s [gnutls] (4) REC[0xe8820000]: Sent ChangeCipherSpec 284s [gnutls] (5) REC[0xe8820000]: Initializing epoch #1 284s [gnutls] (5) REC[0xe8820000]: Epoch #1 ready 284s [gnutls] (4) HSK[0xe8820000]: TLS 1.3 re-key with cipher suite: GNUTLS_AES_256_GCM_SHA384 284s [gnutls] (4) EXT[0xe8820000]: Preparing extension (Supported Groups/10) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Preparing extension (Client Certificate Type/19) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Compress Certificate/27) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Preparing extension (Maximum Record Size/1) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Supported Versions/43) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Preparing extension (Server Certificate Type/20) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Preparing extension (Early Data/42) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Safe Renegotiation/65281) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Encrypt-then-MAC/22) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Preparing extension (Record Size Limit/28) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Sending extension Record Size Limit/28 (2 bytes) 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Supported EC Point Formats/11) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Post Handshake Auth/49) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Preparing extension (ALPN/16) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Sending extension ALPN/16 (6 bytes) 284s [gnutls] (4) EXT[0xe8820000]: Preparing extension (Server Name Indication/0) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (OCSP Status Request/5) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Preparing extension (SRTP/14) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Key Share/51) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Extended Master Secret/23) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (PSK Key Exchange Modes/45) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Session Ticket/35) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Cookie/44) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Signature Algorithms/13) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (ClientHello Padding/21) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Pre Shared Key/41) for 'encrypted extensions' 284s [gnutls] (4) HSK[0xe8820000]: ENCRYPTED EXTENSIONS was queued [22 bytes] 284s [gnutls] (4) HSK[0xe8820000]: CERTIFICATE was queued [1155 bytes] 284s [gnutls] (4) checking cert compat with RSA-SHA256 284s [gnutls] (3) ASSERT: ../../../lib/ext/signature.c[_gnutls_session_sign_algo_enabled]:428 284s [gnutls] (4) Signature algorithm RSA-SHA256 is not enabled 284s [gnutls] (4) checking cert compat with RSA-PSS-SHA256 284s [gnutls] (4) checking cert compat with RSA-PSS-RSAE-SHA256 284s [gnutls] (4) HSK[0xe8820000]: signing TLS 1.3 handshake data: using RSA-PSS-RSAE-SHA256 and PRF: SHA384 284s [gnutls] (3) ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 284s [gnutls] (4) HSK[0xe8820000]: CERTIFICATE VERIFY was queued [392 bytes] 284s [gnutls] (4) HSK[0xe8820000]: sending finished 284s [gnutls] (4) HSK[0xe8820000]: FINISHED was queued [52 bytes] 284s [gnutls] (5) REC[0xe8820000]: Preparing Packet Handshake(22) with length: 22 and min pad: 0 284s [gnutls] (5) REC[0xe8820000]: Sent Packet[1] Handshake(22) in epoch 1 and length: 44 284s [gnutls] (5) REC[0xe8820000]: Preparing Packet Handshake(22) with length: 1155 and min pad: 0 284s [gnutls] (5) REC[0xe8820000]: Sent Packet[2] Handshake(22) in epoch 1 and length: 1177 284s [gnutls] (5) REC[0xe8820000]: Preparing Packet Handshake(22) with length: 392 and min pad: 0 284s [gnutls] (5) REC[0xe8820000]: Sent Packet[3] Handshake(22) in epoch 1 and length: 414 284s [gnutls] (5) REC[0xe8820000]: Preparing Packet Handshake(22) with length: 52 and min pad: 0 284s [gnutls] (5) REC[0xe8820000]: Sent Packet[4] Handshake(22) in epoch 1 and length: 74 284s [gnutls] (3) ASSERT: ../../lib/constate.c[_gnutls_epoch_get]:965 284s [gnutls] (5) REC[0xe8820000]: Allocating epoch #2 284s [gnutls] (4) HSK[0xe8820000]: unauthenticated session eligible for early start 284s [gnutls] (5) REC[0xe8820000]: Initializing epoch #2 284s [gnutls] (5) REC[0xe8820000]: Epoch #2 ready 284s [gnutls] (4) HSK[0xe8820000]: TLS 1.3 set write key with cipher suite: GNUTLS_AES_256_GCM_SHA384 284s [gnutls] (4) HSK[0xe8820000]: switching early to application traffic keys 284s [gnutls] (4) HSK[0xe8820000]: NEW SESSION TICKET was queued [251 bytes] 284s [gnutls] (4) HSK[0xe8820000]: NEW SESSION TICKET was queued [251 bytes] 284s [gnutls] (5) REC[0xe8820000]: Preparing Packet Handshake(22) with length: 251 and min pad: 0 284s [gnutls] (5) REC[0xe8820000]: Sent Packet[1] Handshake(22) in epoch 2 and length: 273 284s [gnutls] (5) REC[0xe8820000]: Preparing Packet Handshake(22) with length: 251 and min pad: 0 284s [gnutls] (5) REC[0xe8820000]: Sent Packet[2] Handshake(22) in epoch 2 and length: 273 284s [gnutls] (3) ASSERT: ../../lib/buffers.c[get_last_packet]:1138 284s [gnutls] (3) ASSERT: ../../lib/buffers.c[_gnutls_io_read_buffered]:568 284s [gnutls] (3) ASSERT: ../../lib/tls13/finished.c[_gnutls13_recv_finished]:91 284s [gnutls] (3) ASSERT: ../../lib/buffers.c[get_last_packet]:1138 284s [gnutls] (5) REC[0xe8820000]: SSL 3.3 ChangeCipherSpec packet received. Epoch 1, length: 1 284s [gnutls] (5) REC[0xe8820000]: Expected Packet Handshake(22) 284s [gnutls] (5) REC[0xe8820000]: Received Packet ChangeCipherSpec(20) with length: 1 284s [gnutls] (3) ASSERT: ../../lib/buffers.c[_gnutls_io_read_buffered]:568 284s [gnutls] (3) ASSERT: ../../lib/tls13/finished.c[_gnutls13_recv_finished]:91 284s [gnutls] (3) ASSERT: ../../lib/buffers.c[get_last_packet]:1138 284s [gnutls] (5) REC[0xe8820000]: SSL 3.3 Application Data packet received. Epoch 1, length: 69 284s [gnutls] (5) REC[0xe8820000]: Expected Packet Handshake(22) 284s [gnutls] (5) REC[0xe8820000]: Received Packet Application Data(23) with length: 69 284s [gnutls] (5) REC[0xe8820000]: Decrypted Packet[0] Handshake(22) with length: 52 284s [gnutls] (4) HSK[0xe8820000]: FINISHED (20) was received. Length 48[48], frag offset 0, frag length: 48, sequence: 0 284s [gnutls] (4) HSK[0xe8820000]: parsing finished 284s [gnutls] (4) HSK[0xe8820000]: TLS 1.3 set read key with cipher suite: GNUTLS_AES_256_GCM_SHA384 284s [gnutls] (5) REC[0xe8820000]: Start of epoch cleanup 284s [gnutls] (5) REC[0xe8820000]: Epoch #0 freed 284s [gnutls] (5) REC[0xe8820000]: Epoch #1 freed 284s [gnutls] (5) REC[0xe8820000]: End of epoch cleanup 284s [tls ] TLS handshake with 127.0.0.1#42049 has completed 284s [gnutls] (3) ASSERT: ../../lib/buffers.c[_gnutls_io_read_buffered]:568 284s [gnutls] (3) ASSERT: ../../lib/record.c[_gnutls_recv_int]:1759 284s [gnutls] (5) REC[0xe8820000]: SSL 3.3 Application Data packet received. Epoch 2, length: 147 284s [gnutls] (5) REC[0xe8820000]: Expected Packet Application Data(23) 284s [gnutls] (5) REC[0xe8820000]: Received Packet Application Data(23) with length: 147 284s [gnutls] (5) REC[0xe8820000]: Decrypted Packet[0] Application Data(23) with length: 130 284s [gnutls] (3) ASSERT: ../../lib/buffers.c[_gnutls_io_read_buffered]:568 284s [gnutls] (3) ASSERT: ../../lib/record.c[_gnutls_recv_int]:1759 284s [plan ][00000.00] plan 'monkeys.example.' type 'A' uid [31404.00] 284s [iterat][31404.00] 'monkeys.example.' type 'A' new uid was assigned .01, parent uid .00 284s [hint ][31404.01] <= answered from hints 284s [iterat][31404.01] <= rcode: NOERROR 284s [resolv][31404.01] AD: request NOT classified as SECURE 284s [resolv][31404.01] finished in state: 4, queries: 1, mempool: 81936 B 284s [gnutls] (5) REC[0xe8820000]: Preparing Packet Application Data(23) with length: 470 and min pad: 0 284s [gnutls] (5) REC[0xe8820000]: Sent Packet[3] Application Data(23) in epoch 2 and length: 492 284s [gnutls] (5) REC[0xe8820000]: SSL 3.3 Application Data packet received. Epoch 2, length: 19 284s [gnutls] (5) REC[0xe8820000]: Expected Packet Application Data(23) 284s [gnutls] (5) REC[0xe8820000]: Received Packet Application Data(23) with length: 19 284s [gnutls] (5) REC[0xe8820000]: Decrypted Packet[1] Alert(21) with length: 2 284s [gnutls] (5) REC[0xe8820000]: Alert[1|0] - Close notify - was received 284s [gnutls] (3) ASSERT: ../../lib/record.c[_gnutls_recv_in_buffers]:1565 284s [io ] => connection to '127.0.0.1#42049' closed by peer (end of file) 284s [gnutls] (5) REC[0xe8820000]: Start of epoch cleanup 284s [gnutls] (5) REC[0xe8820000]: End of epoch cleanup 284s [gnutls] (5) REC[0xe8820000]: Epoch #2 freed 284s [gnutls] (5) REC[0xe8820000]: Allocating epoch #0 284s [gnutls] (2) added 3 protocols, 29 ciphersuites, 19 sig algos and 10 groups into priority list 284s [gnutls] (5) REC[0xe8820000]: Allocating epoch #1 284s [gnutls] (3) ASSERT: ../../lib/buffers.c[get_last_packet]:1138 284s [gnutls] (5) REC[0xe8820000]: SSL 3.3 Handshake packet received. Epoch 0, length: 399 284s [gnutls] (5) REC[0xe8820000]: Expected Packet Handshake(22) 284s [gnutls] (5) REC[0xe8820000]: Received Packet Handshake(22) with length: 399 284s [gnutls] (5) REC[0xe8820000]: Decrypted Packet[0] Handshake(22) with length: 399 284s [gnutls] (4) HSK[0xe8820000]: CLIENT HELLO (1) was received. Length 395[395], frag offset 0, frag length: 395, sequence: 0 284s [gnutls] (4) HSK[0xe8820000]: Client's version: 3.3 284s [gnutls] (4) EXT[0xe8820000]: Parsing extension 'Supported Versions/43' (5 bytes) 284s [gnutls] (4) EXT[0xe8820000]: Found version: 3.4 284s [gnutls] (4) EXT[0xe8820000]: Found version: 3.3 284s [gnutls] (4) EXT[0xe8820000]: Negotiated version: 3.4 284s [gnutls] (4) EXT[0xe8820000]: Parsing extension 'ALPN/16' (6 bytes) 284s [gnutls] (4) EXT[0xe8820000]: Parsing extension 'Encrypt-then-MAC/22' (0 bytes) 284s [gnutls] (4) EXT[0xe8820000]: Parsing extension 'Safe Renegotiation/65281' (1 bytes) 284s [gnutls] (4) EXT[0xe8820000]: Parsing extension 'Extended Master Secret/23' (0 bytes) 284s [gnutls] (4) EXT[0xe8820000]: Parsing extension 'Server Name Indication/0' (21 bytes) 284s [gnutls] (4) EXT[0xe8820000]: Parsing extension 'Record Size Limit/28' (2 bytes) 284s [gnutls] (4) EXT[0xe8820000]: record_size_limit 16385 negotiated 284s [gnutls] (4) EXT[0xe8820000]: Parsing extension 'Supported EC Point Formats/11' (2 bytes) 284s [gnutls] (4) EXT[0xe8820000]: Parsing extension 'Session Ticket/35' (0 bytes) 284s [gnutls] (4) EXT[0xe8820000]: Parsing extension 'Signature Algorithms/13' (34 bytes) 284s [gnutls] (4) EXT[0xe8820000]: rcvd signature algo (4.1) RSA-SHA256 284s [gnutls] (4) EXT[0xe8820000]: rcvd signature algo (8.9) RSA-PSS-SHA256 284s [gnutls] (4) EXT[0xe8820000]: rcvd signature algo (8.4) RSA-PSS-RSAE-SHA256 284s [gnutls] (4) EXT[0xe8820000]: rcvd signature algo (4.3) ECDSA-SECP256R1-SHA256 284s [gnutls] (4) EXT[0xe8820000]: rcvd signature algo (8.7) EdDSA-Ed25519 284s [gnutls] (4) EXT[0xe8820000]: rcvd signature algo (5.1) RSA-SHA384 284s [gnutls] (4) EXT[0xe8820000]: rcvd signature algo (8.10) RSA-PSS-SHA384 284s [gnutls] (4) EXT[0xe8820000]: rcvd signature algo (8.5) RSA-PSS-RSAE-SHA384 284s [gnutls] (4) EXT[0xe8820000]: rcvd signature algo (5.3) ECDSA-SECP384R1-SHA384 284s [gnutls] (4) EXT[0xe8820000]: rcvd signature algo (8.8) EdDSA-Ed448 284s [gnutls] (4) EXT[0xe8820000]: rcvd signature algo (6.1) RSA-SHA512 284s [gnutls] (4) EXT[0xe8820000]: rcvd signature algo (8.11) RSA-PSS-SHA512 284s [gnutls] (4) EXT[0xe8820000]: rcvd signature algo (8.6) RSA-PSS-RSAE-SHA512 284s [gnutls] (4) EXT[0xe8820000]: rcvd signature algo (6.3) ECDSA-SECP521R1-SHA512 284s [gnutls] (4) EXT[0xe8820000]: rcvd signature algo (2.1) RSA-SHA1 284s [gnutls] (4) EXT[0xe8820000]: rcvd signature algo (2.3) ECDSA-SHA1 284s [gnutls] (4) EXT[0xe8820000]: Parsing extension 'PSK Key Exchange Modes/45' (3 bytes) 284s [gnutls] (4) EXT[0xe8820000]: PSK KE mode 01 received 284s [gnutls] (4) EXT[0xe8820000]: PSK KE mode 00 received 284s [gnutls] (4) EXT[0xe8820000]: Parsing extension 'Supported Groups/10' (22 bytes) 284s [gnutls] (4) EXT[0xe8820000]: Received group SECP256R1 (0x17) 284s [gnutls] (4) EXT[0xe8820000]: Received group SECP384R1 (0x18) 284s [gnutls] (4) EXT[0xe8820000]: Received group SECP521R1 (0x19) 284s [gnutls] (4) EXT[0xe8820000]: Received group X25519 (0x1d) 284s [gnutls] (4) EXT[0xe8820000]: Received group X448 (0x1e) 284s [gnutls] (4) EXT[0xe8820000]: Received group FFDHE2048 (0x100) 284s [gnutls] (4) EXT[0xe8820000]: Received group FFDHE3072 (0x101) 284s [gnutls] (4) EXT[0xe8820000]: Received group FFDHE4096 (0x102) 284s [gnutls] (4) EXT[0xe8820000]: Received group FFDHE6144 (0x103) 284s [gnutls] (4) EXT[0xe8820000]: Received group FFDHE8192 (0x104) 284s [gnutls] (4) EXT[0xe8820000]: Selected group SECP256R1 284s [gnutls] (2) checking 13.02 (GNUTLS_AES_256_GCM_SHA384) for compatibility 284s [gnutls] (4) HSK[0xe8820000]: Requested server name: 'notright.example' 284s [gnutls] (4) HSK[0xe8820000]: checking compat of GNUTLS_AES_256_GCM_SHA384 with certificate[0] (RSA/X.509) 284s [gnutls] (4) checking cert compat with RSA-SHA256 284s [gnutls] (3) ASSERT: ../../../lib/ext/signature.c[_gnutls_session_sign_algo_enabled]:428 284s [gnutls] (4) Signature algorithm RSA-SHA256 is not enabled 284s [gnutls] (4) checking cert compat with RSA-PSS-SHA256 284s [gnutls] (4) checking cert compat with RSA-PSS-RSAE-SHA256 284s [gnutls] (4) Selected signature algorithm: RSA-PSS-RSAE-SHA256 284s [gnutls] (2) Selected (RSA) cert based on ciphersuite 13.2: GNUTLS_AES_256_GCM_SHA384 284s [gnutls] (4) HSK[0xe8820000]: Selected cipher suite: GNUTLS_AES_256_GCM_SHA384 284s [gnutls] (4) HSK[0xe8820000]: Selected version TLS1.3 284s [gnutls] (4) EXT[0xe8820000]: Parsing extension 'OCSP Status Request/5' (5 bytes) 284s [gnutls] (4) EXT[0xe8820000]: OCSP status was requested 284s [gnutls] (4) EXT[0xe8820000]: Parsing extension 'Key Share/51' (107 bytes) 284s [gnutls] (4) EXT[0xe8820000]: Received key share for SECP256R1 284s [gnutls] (4) HSK[0xe8820000]: Selected group SECP256R1 (2) 284s [gnutls] (2) EXT[0xe8820000]: server generated SECP256R1 shared key 284s [gnutls] (4) HSK[0xe8820000]: Safe renegotiation succeeded 284s [gnutls] (4) HSK[0xe8820000]: SessionID: 5593ce86db4cabefa81aefb0b5039eb7f2fc4e59531fbae800dc59bab218117e 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Supported Groups/10) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Compress Certificate/27) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Early Data/42) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (ALPN/16) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Encrypt-then-MAC/22) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (OCSP Status Request/5) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (SRTP/14) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Record Size Limit/28) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Extended Master Secret/23) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Session Ticket/35) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Supported EC Point Formats/11) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Client Certificate Type/19) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Server Name Indication/0) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Cookie/44) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Preparing extension (PSK Key Exchange Modes/45) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Signature Algorithms/13) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Preparing extension (Key Share/51) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: sending key share for SECP256R1 284s [gnutls] (4) EXT[0xe8820000]: Sending extension Key Share/51 (69 bytes) 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Safe Renegotiation/65281) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Preparing extension (Supported Versions/43) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Sending extension Supported Versions/43 (2 bytes) 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Maximum Record Size/1) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Post Handshake Auth/49) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Server Certificate Type/20) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (ClientHello Padding/21) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Preparing extension (Pre Shared Key/41) for 'TLS 1.3 server hello' 284s [gnutls] (4) HSK[0xe8820000]: SERVER HELLO was queued [155 bytes] 284s [gnutls] (5) REC[0xe8820000]: Preparing Packet Handshake(22) with length: 155 and min pad: 0 284s [gnutls] (5) REC[0xe8820000]: Sent Packet[1] Handshake(22) in epoch 0 and length: 160 284s [gnutls] (5) REC[0xe8820000]: Preparing Packet ChangeCipherSpec(20) with length: 1 and min pad: 0 284s [gnutls] (5) REC[0xe8820000]: Sent Packet[2] ChangeCipherSpec(20) in epoch 0 and length: 6 284s [gnutls] (4) REC[0xe8820000]: Sent ChangeCipherSpec 284s [gnutls] (5) REC[0xe8820000]: Initializing epoch #1 284s [gnutls] (5) REC[0xe8820000]: Epoch #1 ready 284s [gnutls] (4) HSK[0xe8820000]: TLS 1.3 re-key with cipher suite: GNUTLS_AES_256_GCM_SHA384 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Supported Versions/43) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Preparing extension (Record Size Limit/28) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Sending extension Record Size Limit/28 (2 bytes) 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (PSK Key Exchange Modes/45) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Encrypt-then-MAC/22) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (OCSP Status Request/5) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Preparing extension (Supported Groups/10) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Preparing extension (SRTP/14) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Preparing extension (Server Name Indication/0) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Supported EC Point Formats/11) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Preparing extension (Server Certificate Type/20) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Preparing extension (ALPN/16) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Sending extension ALPN/16 (6 bytes) 284s [gnutls] (4) EXT[0xe8820000]: Preparing extension (Client Certificate Type/19) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Preparing extension (Early Data/42) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Compress Certificate/27) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Extended Master Secret/23) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Cookie/44) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Signature Algorithms/13) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Safe Renegotiation/65281) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Preparing extension (Maximum Record Size/1) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Key Share/51) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Post Handshake Auth/49) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Session Ticket/35) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (ClientHello Padding/21) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Pre Shared Key/41) for 'encrypted extensions' 284s [gnutls] (4) HSK[0xe8820000]: ENCRYPTED EXTENSIONS was queued [22 bytes] 284s [gnutls] (4) HSK[0xe8820000]: CERTIFICATE was queued [1155 bytes] 284s [gnutls] (4) checking cert compat with RSA-SHA256 284s [gnutls] (3) ASSERT: ../../../lib/ext/signature.c[_gnutls_session_sign_algo_enabled]:428 284s [gnutls] (4) Signature algorithm RSA-SHA256 is not enabled 284s [gnutls] (4) checking cert compat with RSA-PSS-SHA256 284s [gnutls] (4) checking cert compat with RSA-PSS-RSAE-SHA256 284s [gnutls] (4) HSK[0xe8820000]: signing TLS 1.3 handshake data: using RSA-PSS-RSAE-SHA256 and PRF: SHA384 284s [gnutls] (3) ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 284s [gnutls] (4) HSK[0xe8820000]: CERTIFICATE VERIFY was queued [392 bytes] 284s [gnutls] (4) HSK[0xe8820000]: sending finished 284s [gnutls] (4) HSK[0xe8820000]: FINISHED was queued [52 bytes] 284s [gnutls] (5) REC[0xe8820000]: Preparing Packet Handshake(22) with length: 22 and min pad: 0 284s [gnutls] (5) REC[0xe8820000]: Sent Packet[1] Handshake(22) in epoch 1 and length: 44 284s [gnutls] (5) REC[0xe8820000]: Preparing Packet Handshake(22) with length: 1155 and min pad: 0 284s [gnutls] (5) REC[0xe8820000]: Sent Packet[2] Handshake(22) in epoch 1 and length: 1177 284s [gnutls] (5) REC[0xe8820000]: Preparing Packet Handshake(22) with length: 392 and min pad: 0 284s [gnutls] (5) REC[0xe8820000]: Sent Packet[3] Handshake(22) in epoch 1 and length: 414 284s [gnutls] (5) REC[0xe8820000]: Preparing Packet Handshake(22) with length: 52 and min pad: 0 284s [gnutls] (5) REC[0xe8820000]: Sent Packet[4] Handshake(22) in epoch 1 and length: 74 284s [gnutls] (3) ASSERT: ../../lib/constate.c[_gnutls_epoch_get]:965 284s [gnutls] (5) REC[0xe8820000]: Allocating epoch #2 284s [gnutls] (4) HSK[0xe8820000]: unauthenticated session eligible for early start 284s [gnutls] (5) REC[0xe8820000]: Initializing epoch #2 284s [gnutls] (5) REC[0xe8820000]: Epoch #2 ready 284s [gnutls] (4) HSK[0xe8820000]: TLS 1.3 set write key with cipher suite: GNUTLS_AES_256_GCM_SHA384 284s [gnutls] (4) HSK[0xe8820000]: switching early to application traffic keys 284s [gnutls] (4) HSK[0xe8820000]: NEW SESSION TICKET was queued [251 bytes] 284s [gnutls] (4) HSK[0xe8820000]: NEW SESSION TICKET was queued [251 bytes] 284s [gnutls] (5) REC[0xe8820000]: Preparing Packet Handshake(22) with length: 251 and min pad: 0 284s [gnutls] (5) REC[0xe8820000]: Sent Packet[1] Handshake(22) in epoch 2 and length: 273 284s [gnutls] (5) REC[0xe8820000]: Preparing Packet Handshake(22) with length: 251 and min pad: 0 284s [gnutls] (5) REC[0xe8820000]: Sent Packet[2] Handshake(22) in epoch 2 and length: 273 284s [gnutls] (3) ASSERT: ../../lib/buffers.c[get_last_packet]:1138 284s [gnutls] (3) ASSERT: ../../lib/buffers.c[_gnutls_io_read_buffered]:568 284s [gnutls] (3) ASSERT: ../../lib/tls13/finished.c[_gnutls13_recv_finished]:91 284s [gnutls] (3) ASSERT: ../../lib/buffers.c[get_last_packet]:1138 284s [gnutls] (5) REC[0xe8820000]: SSL 3.3 ChangeCipherSpec packet received. Epoch 1, length: 1 284s [gnutls] (5) REC[0xe8820000]: Expected Packet Handshake(22) 284s [gnutls] (5) REC[0xe8820000]: Received Packet ChangeCipherSpec(20) with length: 1 284s [gnutls] (3) ASSERT: ../../lib/buffers.c[_gnutls_io_read_buffered]:568 284s [gnutls] (3) ASSERT: ../../lib/tls13/finished.c[_gnutls13_recv_finished]:91 284s [io ] => connection to '127.0.0.1#55033' closed by peer (connection reset by peer) 284s [gnutls] (5) REC[0xe8820000]: Start of epoch cleanup 284s [gnutls] (5) REC[0xe8820000]: Epoch #0 freed 284s [gnutls] (5) REC[0xe8820000]: End of epoch cleanup 284s [gnutls] (5) REC[0xe8820000]: Epoch #1 freed 284s [gnutls] (5) REC[0xe8820000]: Epoch #2 freed 284s [gnutls] (5) REC[0xe8820000]: Allocating epoch #0 284s [gnutls] (2) added 3 protocols, 29 ciphersuites, 19 sig algos and 10 groups into priority list 284s [gnutls] (5) REC[0xe8820000]: Allocating epoch #1 284s [gnutls] (3) ASSERT: ../../lib/buffers.c[get_last_packet]:1138 284s [gnutls] (5) REC[0xe8820000]: SSL 3.3 Handshake packet received. Epoch 0, length: 395 284s [gnutls] (5) REC[0xe8820000]: Expected Packet Handshake(22) 284s [gnutls] (5) REC[0xe8820000]: Received Packet Handshake(22) with length: 395 284s [gnutls] (5) REC[0xe8820000]: Decrypted Packet[0] Handshake(22) with length: 395 284s [gnutls] (4) HSK[0xe8820000]: CLIENT HELLO (1) was received. Length 391[391], frag offset 0, frag length: 391, sequence: 0 284s [gnutls] (4) HSK[0xe8820000]: Client's version: 3.3 284s [gnutls] (4) EXT[0xe8820000]: Parsing extension 'Supported Versions/43' (5 bytes) 284s [gnutls] (4) EXT[0xe8820000]: Found version: 3.4 284s [gnutls] (4) EXT[0xe8820000]: Found version: 3.3 284s [gnutls] (4) EXT[0xe8820000]: Negotiated version: 3.4 284s [gnutls] (4) EXT[0xe8820000]: Parsing extension 'ALPN/16' (6 bytes) 284s [gnutls] (4) EXT[0xe8820000]: Parsing extension 'Safe Renegotiation/65281' (1 bytes) 284s [gnutls] (4) EXT[0xe8820000]: Parsing extension 'Record Size Limit/28' (2 bytes) 284s [gnutls] (4) EXT[0xe8820000]: record_size_limit 16385 negotiated 284s [gnutls] (4) EXT[0xe8820000]: Parsing extension 'Extended Master Secret/23' (0 bytes) 284s [gnutls] (4) EXT[0xe8820000]: Parsing extension 'Encrypt-then-MAC/22' (0 bytes) 284s [gnutls] (4) EXT[0xe8820000]: Parsing extension 'Server Name Indication/0' (17 bytes) 284s [gnutls] (4) EXT[0xe8820000]: Parsing extension 'Supported Groups/10' (22 bytes) 284s [gnutls] (4) EXT[0xe8820000]: Received group SECP256R1 (0x17) 284s [gnutls] (4) EXT[0xe8820000]: Received group SECP384R1 (0x18) 284s [gnutls] (4) EXT[0xe8820000]: Received group SECP521R1 (0x19) 284s [gnutls] (4) EXT[0xe8820000]: Received group X25519 (0x1d) 284s [gnutls] (4) EXT[0xe8820000]: Received group X448 (0x1e) 284s [gnutls] (4) EXT[0xe8820000]: Received group FFDHE2048 (0x100) 284s [gnutls] (4) EXT[0xe8820000]: Received group FFDHE3072 (0x101) 284s [gnutls] (4) EXT[0xe8820000]: Received group FFDHE4096 (0x102) 284s [gnutls] (4) EXT[0xe8820000]: Received group FFDHE6144 (0x103) 284s [gnutls] (4) EXT[0xe8820000]: Received group FFDHE8192 (0x104) 284s [gnutls] (4) EXT[0xe8820000]: Selected group SECP256R1 284s [gnutls] (4) EXT[0xe8820000]: Parsing extension 'Supported EC Point Formats/11' (2 bytes) 284s [gnutls] (4) EXT[0xe8820000]: Parsing extension 'Signature Algorithms/13' (34 bytes) 284s [gnutls] (4) EXT[0xe8820000]: rcvd signature algo (4.1) RSA-SHA256 284s [gnutls] (4) EXT[0xe8820000]: rcvd signature algo (8.9) RSA-PSS-SHA256 284s [gnutls] (4) EXT[0xe8820000]: rcvd signature algo (8.4) RSA-PSS-RSAE-SHA256 284s [gnutls] (4) EXT[0xe8820000]: rcvd signature algo (4.3) ECDSA-SECP256R1-SHA256 284s [gnutls] (4) EXT[0xe8820000]: rcvd signature algo (8.7) EdDSA-Ed25519 284s [gnutls] (4) EXT[0xe8820000]: rcvd signature algo (5.1) RSA-SHA384 284s [gnutls] (4) EXT[0xe8820000]: rcvd signature algo (8.10) RSA-PSS-SHA384 284s [gnutls] (4) EXT[0xe8820000]: rcvd signature algo (8.5) RSA-PSS-RSAE-SHA384 284s [gnutls] (4) EXT[0xe8820000]: rcvd signature algo (5.3) ECDSA-SECP384R1-SHA384 284s [gnutls] (4) EXT[0xe8820000]: rcvd signature algo (8.8) EdDSA-Ed448 284s [gnutls] (4) EXT[0xe8820000]: rcvd signature algo (6.1) RSA-SHA512 284s [gnutls] (4) EXT[0xe8820000]: rcvd signature algo (8.11) RSA-PSS-SHA512 284s [gnutls] (4) EXT[0xe8820000]: rcvd signature algo (8.6) RSA-PSS-RSAE-SHA512 284s [gnutls] (4) EXT[0xe8820000]: rcvd signature algo (6.3) ECDSA-SECP521R1-SHA512 284s [gnutls] (4) EXT[0xe8820000]: rcvd signature algo (2.1) RSA-SHA1 284s [gnutls] (4) EXT[0xe8820000]: rcvd signature algo (2.3) ECDSA-SHA1 284s [gnutls] (4) EXT[0xe8820000]: Parsing extension 'PSK Key Exchange Modes/45' (3 bytes) 284s [gnutls] (4) EXT[0xe8820000]: PSK KE mode 01 received 284s [gnutls] (4) EXT[0xe8820000]: PSK KE mode 00 received 284s [gnutls] (4) EXT[0xe8820000]: Parsing extension 'Session Ticket/35' (0 bytes) 284s [gnutls] (2) checking 13.02 (GNUTLS_AES_256_GCM_SHA384) for compatibility 284s [gnutls] (4) HSK[0xe8820000]: Requested server name: 'test.example' 284s [gnutls] (4) checking cert compat with RSA-SHA256 284s [gnutls] (3) ASSERT: ../../../lib/ext/signature.c[_gnutls_session_sign_algo_enabled]:428 284s [gnutls] (4) Signature algorithm RSA-SHA256 is not enabled 284s [gnutls] (4) checking cert compat with RSA-PSS-SHA256 284s [gnutls] (4) checking cert compat with RSA-PSS-RSAE-SHA256 284s [gnutls] (4) Selected signature algorithm: RSA-PSS-RSAE-SHA256 284s [gnutls] (2) Selected (RSA) cert based on ciphersuite 13.2: GNUTLS_AES_256_GCM_SHA384 284s [gnutls] (4) HSK[0xe8820000]: Selected cipher suite: GNUTLS_AES_256_GCM_SHA384 284s [gnutls] (4) HSK[0xe8820000]: Selected version TLS1.3 284s [gnutls] (4) EXT[0xe8820000]: Parsing extension 'Key Share/51' (107 bytes) 284s [gnutls] (4) EXT[0xe8820000]: Received key share for SECP256R1 284s [gnutls] (4) HSK[0xe8820000]: Selected group SECP256R1 (2) 284s [gnutls] (2) EXT[0xe8820000]: server generated SECP256R1 shared key 284s [gnutls] (4) EXT[0xe8820000]: Parsing extension 'OCSP Status Request/5' (5 bytes) 284s [gnutls] (4) EXT[0xe8820000]: OCSP status was requested 284s [gnutls] (4) HSK[0xe8820000]: Safe renegotiation succeeded 284s [gnutls] (4) HSK[0xe8820000]: SessionID: fd83656d7650a7c22d4c3c715f2bad43cbed4cb0d11a76eabf4a73cf84046c5b 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Record Size Limit/28) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Client Certificate Type/19) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Preparing extension (Supported Versions/43) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Sending extension Supported Versions/43 (2 bytes) 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Safe Renegotiation/65281) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (SRTP/14) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Preparing extension (PSK Key Exchange Modes/45) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Preparing extension (Key Share/51) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: sending key share for SECP256R1 284s [gnutls] (4) EXT[0xe8820000]: Sending extension Key Share/51 (69 bytes) 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (ALPN/16) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Early Data/42) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Server Name Indication/0) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Cookie/44) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (OCSP Status Request/5) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Supported EC Point Formats/11) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Session Ticket/35) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Encrypt-then-MAC/22) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Supported Groups/10) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Extended Master Secret/23) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Maximum Record Size/1) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Post Handshake Auth/49) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Compress Certificate/27) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Server Certificate Type/20) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Signature Algorithms/13) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (ClientHello Padding/21) for 'TLS 1.3 server hello' 284s [gnutls] (4) EXT[0xe8820000]: Preparing extension (Pre Shared Key/41) for 'TLS 1.3 server hello' 284s [gnutls] (4) HSK[0xe8820000]: SERVER HELLO was queued [155 bytes] 284s [gnutls] (5) REC[0xe8820000]: Preparing Packet Handshake(22) with length: 155 and min pad: 0 284s [gnutls] (5) REC[0xe8820000]: Sent Packet[1] Handshake(22) in epoch 0 and length: 160 284s [gnutls] (5) REC[0xe8820000]: Preparing Packet ChangeCipherSpec(20) with length: 1 and min pad: 0 284s [gnutls] (5) REC[0xe8820000]: Sent Packet[2] ChangeCipherSpec(20) in epoch 0 and length: 6 284s [gnutls] (4) REC[0xe8820000]: Sent ChangeCipherSpec 284s [gnutls] (5) REC[0xe8820000]: Initializing epoch #1 284s [gnutls] (5) REC[0xe8820000]: Epoch #1 ready 284s [gnutls] (4) HSK[0xe8820000]: TLS 1.3 re-key with cipher suite: GNUTLS_AES_256_GCM_SHA384 284s [gnutls] (4) EXT[0xe8820000]: Preparing extension (SRTP/14) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Signature Algorithms/13) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Compress Certificate/27) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Preparing extension (Server Certificate Type/20) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Preparing extension (Server Name Indication/0) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Cookie/44) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Session Ticket/35) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Key Share/51) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Preparing extension (Early Data/42) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Preparing extension (Record Size Limit/28) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Sending extension Record Size Limit/28 (2 bytes) 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Supported Versions/43) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Preparing extension (Client Certificate Type/19) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (PSK Key Exchange Modes/45) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Preparing extension (Maximum Record Size/1) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (OCSP Status Request/5) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Safe Renegotiation/65281) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Encrypt-then-MAC/22) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Post Handshake Auth/49) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Preparing extension (ALPN/16) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Sending extension ALPN/16 (6 bytes) 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Extended Master Secret/23) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Preparing extension (Supported Groups/10) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Supported EC Point Formats/11) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (ClientHello Padding/21) for 'encrypted extensions' 284s [gnutls] (4) EXT[0xe8820000]: Not sending extension (Pre Shared Key/41) for 'encrypted extensions' 284s [gnutls] (4) HSK[0xe8820000]: ENCRYPTED EXTENSIONS was queued [22 bytes] 284s [gnutls] (4) HSK[0xe8820000]: CERTIFICATE was queued [1155 bytes] 284s [gnutls] (4) checking cert compat with RSA-SHA256 284s [gnutls] (3) ASSERT: ../../../lib/ext/signature.c[_gnutls_session_sign_algo_enabled]:428 284s [gnutls] (4) Signature algorithm RSA-SHA256 is not enabled 284s [gnutls] (4) checking cert compat with RSA-PSS-SHA256 284s [gnutls] (4) checking cert compat with RSA-PSS-RSAE-SHA256 284s [gnutls] (4) HSK[0xe8820000]: signing TLS 1.3 handshake data: using RSA-PSS-RSAE-SHA256 and PRF: SHA384 284s [gnutls] (3) ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 284s [gnutls] (4) HSK[0xe8820000]: CERTIFICATE VERIFY was queued [392 bytes] 284s [gnutls] (4) HSK[0xe8820000]: sending finished 284s [gnutls] (4) HSK[0xe8820000]: FINISHED was queued [52 bytes] 284s [gnutls] (5) REC[0xe8820000]: Preparing Packet Handshake(22) with length: 22 and min pad: 0 284s [gnutls] (5) REC[0xe8820000]: Sent Packet[1] Handshake(22) in epoch 1 and length: 44 284s [gnutls] (5) REC[0xe8820000]: Preparing Packet Handshake(22) with length: 1155 and min pad: 0 284s [gnutls] (5) REC[0xe8820000]: Sent Packet[2] Handshake(22) in epoch 1 and length: 1177 284s [gnutls] (5) REC[0xe8820000]: Preparing Packet Handshake(22) with length: 392 and min pad: 0 284s [gnutls] (5) REC[0xe8820000]: Sent Packet[3] Handshake(22) in epoch 1 and length: 414 284s [gnutls] (5) REC[0xe8820000]: Preparing Packet Handshake(22) with length: 52 and min pad: 0 284s [gnutls] (5) REC[0xe8820000]: Sent Packet[4] Handshake(22) in epoch 1 and length: 74 284s [gnutls] (3) ASSERT: ../../lib/constate.c[_gnutls_epoch_get]:965 284s [gnutls] (5) REC[0xe8820000]: Allocating epoch #2 284s [gnutls] (4) HSK[0xe8820000]: unauthenticated session eligible for early start 284s [gnutls] (5) REC[0xe8820000]: Initializing epoch #2 284s [gnutls] (5) REC[0xe8820000]: Epoch #2 ready 284s [gnutls] (4) HSK[0xe8820000]: TLS 1.3 set write key with cipher suite: GNUTLS_AES_256_GCM_SHA384 284s [gnutls] (4) HSK[0xe8820000]: switching early to application traffic keys 284s [gnutls] (4) HSK[0xe8820000]: NEW SESSION TICKET was queued [251 bytes] 284s [gnutls] (4) HSK[0xe8820000]: NEW SESSION TICKET was queued [251 bytes] 284s [gnutls] (5) REC[0xe8820000]: Preparing Packet Handshake(22) with length: 251 and min pad: 0 284s [gnutls] (5) REC[0xe8820000]: Sent Packet[1] Handshake(22) in epoch 2 and length: 273 284s [gnutls] (5) REC[0xe8820000]: Preparing Packet Handshake(22) with length: 251 and min pad: 0 284s [gnutls] (5) REC[0xe8820000]: Sent Packet[2] Handshake(22) in epoch 2 and length: 273 284s [gnutls] (3) ASSERT: ../../lib/buffers.c[get_last_packet]:1138 284s [gnutls] (3) ASSERT: ../../lib/buffers.c[_gnutls_io_read_buffered]:568 284s [gnutls] (3) ASSERT: ../../lib/tls13/finished.c[_gnutls13_recv_finished]:91 284s [gnutls] (3) ASSERT: ../../lib/buffers.c[get_last_packet]:1138 284s [gnutls] (5) REC[0xe8820000]: SSL 3.3 ChangeCipherSpec packet received. Epoch 1, length: 1 284s [gnutls] (5) REC[0xe8820000]: Expected Packet Handshake(22) 284s [gnutls] (5) REC[0xe8820000]: Received Packet ChangeCipherSpec(20) with length: 1 284s [gnutls] (3) ASSERT: ../../lib/buffers.c[_gnutls_io_read_buffered]:568 284s [gnutls] (3) ASSERT: ../../lib/tls13/finished.c[_gnutls13_recv_finished]:91 284s [io ] => connection to '127.0.0.1#60817' closed by peer (connection reset by peer) 284s [gnutls] (5) REC[0xe8820000]: Start of epoch cleanup 284s [gnutls] (5) REC[0xe8820000]: Epoch #0 freed 284s [gnutls] (5) REC[0xe8820000]: End of epoch cleanup 284s [gnutls] (5) REC[0xe8820000]: Epoch #1 freed 284s [gnutls] (5) REC[0xe8820000]: Epoch #2 freed 284s > 284s > autopkgtest [13:53:43]: test roundtrip: -----------------------] 288s autopkgtest [13:53:47]: test roundtrip: - - - - - - - - - - results - - - - - - - - - - 288s roundtrip PASS 296s autopkgtest [13:53:55]: @@@@@@@@@@@@@@@@@@@@ summary 296s roundtrip PASS