0s autopkgtest [04:31:44]: starting date and time: 2025-05-02 04:31:44+0000 0s autopkgtest [04:31:44]: git checkout: 9986aa8c Merge branch 'skia/fix_network_interface' into 'ubuntu/production' 0s autopkgtest [04:31:44]: host juju-7f2275-prod-proposed-migration-environment-21; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.0xtg8xoj/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:socat --apt-upgrade knot-resolver --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=socat/1.8.0.3-1 -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor builder-cpu2-ram4-disk20 --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-21@bos03-19.secgroup --name adt-questing-amd64-knot-resolver-20250502-043144-juju-7f2275-prod-proposed-migration-environment-21-e0cf8838-6bb6-4011-9bca-7e4afec3ec8b --image adt/ubuntu-questing-amd64-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-21 --net-id=net_prod-proposed-migration-amd64 -e TERM=linux --mirror=http://ftpmaster.internal/ubuntu/ 53s autopkgtest [04:32:37]: testbed dpkg architecture: amd64 54s autopkgtest [04:32:38]: testbed apt version: 3.0.0 54s autopkgtest [04:32:38]: @@@@@@@@@@@@@@@@@@@@ test bed setup 54s autopkgtest [04:32:38]: testbed release detected to be: None 55s autopkgtest [04:32:39]: updating testbed package index (apt update) 55s Get:1 http://ftpmaster.internal/ubuntu questing-proposed InRelease [110 kB] 55s Hit:2 http://ftpmaster.internal/ubuntu questing InRelease 56s Hit:3 http://ftpmaster.internal/ubuntu questing-updates InRelease 56s Hit:4 http://ftpmaster.internal/ubuntu questing-security InRelease 56s Get:5 http://ftpmaster.internal/ubuntu questing-proposed/main Sources [190 kB] 56s Get:6 http://ftpmaster.internal/ubuntu questing-proposed/multiverse Sources [57.4 kB] 56s Get:7 http://ftpmaster.internal/ubuntu questing-proposed/universe Sources [2281 kB] 56s Get:8 http://ftpmaster.internal/ubuntu questing-proposed/main amd64 Packages [227 kB] 56s Get:9 http://ftpmaster.internal/ubuntu questing-proposed/main i386 Packages [172 kB] 56s Get:10 http://ftpmaster.internal/ubuntu questing-proposed/universe i386 Packages [830 kB] 56s Get:11 http://ftpmaster.internal/ubuntu questing-proposed/universe amd64 Packages [1663 kB] 56s Get:12 http://ftpmaster.internal/ubuntu questing-proposed/multiverse i386 Packages [21.4 kB] 56s Get:13 http://ftpmaster.internal/ubuntu questing-proposed/multiverse amd64 Packages [34.2 kB] 56s Fetched 5586 kB in 1s (4499 kB/s) 57s Reading package lists... 58s autopkgtest [04:32:42]: upgrading testbed (apt dist-upgrade and autopurge) 58s Reading package lists... 59s Building dependency tree... 59s Reading state information... 59s Calculating upgrade...Starting pkgProblemResolver with broken count: 0 59s Starting 2 pkgProblemResolver with broken count: 0 59s Done 60s Entering ResolveByKeep 60s 60s Calculating upgrade... 60s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 61s Reading package lists... 61s Building dependency tree... 61s Reading state information... 61s Starting pkgProblemResolver with broken count: 0 61s Starting 2 pkgProblemResolver with broken count: 0 61s Done 62s Solving dependencies... 62s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 64s autopkgtest [04:32:48]: testbed running kernel: Linux 6.14.0-15-generic #15-Ubuntu SMP PREEMPT_DYNAMIC Sun Apr 6 15:05:05 UTC 2025 65s autopkgtest [04:32:49]: @@@@@@@@@@@@@@@@@@@@ apt-source knot-resolver 68s Get:1 http://ftpmaster.internal/ubuntu questing/universe knot-resolver 5.7.4-2build1 (dsc) [3202 B] 68s Get:2 http://ftpmaster.internal/ubuntu questing/universe knot-resolver 5.7.4-2build1 (tar) [1931 kB] 68s Get:3 http://ftpmaster.internal/ubuntu questing/universe knot-resolver 5.7.4-2build1 (asc) [833 B] 68s Get:4 http://ftpmaster.internal/ubuntu questing/universe knot-resolver 5.7.4-2build1 (diff) [402 kB] 68s gpgv: Signature made Tue Nov 12 20:24:39 2024 UTC 68s gpgv: using RSA key B8340990283D8D9BC1949AC74799A35146D12B35 68s gpgv: Can't check signature: No public key 68s dpkg-source: warning: cannot verify inline signature for ./knot-resolver_5.7.4-2build1.dsc: no acceptable signature found 68s autopkgtest [04:32:52]: testing package knot-resolver version 5.7.4-2build1 69s autopkgtest [04:32:53]: build not needed 70s autopkgtest [04:32:54]: test roundtrip: preparing testbed 70s Reading package lists... 71s Building dependency tree... 71s Reading state information... 71s Starting pkgProblemResolver with broken count: 0 71s Starting 2 pkgProblemResolver with broken count: 0 71s Done 71s The following NEW packages will be installed: 71s dns-root-data gnutls-bin knot-dnsutils knot-resolver libdnssec9t64 71s libevent-2.1-7t64 libfstrm0 libgnutls-dane0t64 libknot15 libluajit-5.1-2 71s libluajit-5.1-common libngtcp2-16 libngtcp2-crypto-gnutls8 libunbound8 71s libxdp1 libzscanner4t64 lua-sec lua-socket socat 72s 0 upgraded, 19 newly installed, 0 to remove and 0 not upgraded. 72s Need to get 2933 kB of archives. 72s After this operation, 10.6 MB of additional disk space will be used. 72s Get:1 http://ftpmaster.internal/ubuntu questing/main amd64 dns-root-data all 2024071801 [5802 B] 72s Get:2 http://ftpmaster.internal/ubuntu questing/main amd64 libevent-2.1-7t64 amd64 2.1.12-stable-10 [144 kB] 72s Get:3 http://ftpmaster.internal/ubuntu questing/main amd64 libunbound8 amd64 1.22.0-1ubuntu1 [519 kB] 72s Get:4 http://ftpmaster.internal/ubuntu questing/main amd64 libgnutls-dane0t64 amd64 3.8.9-2ubuntu3 [24.4 kB] 72s Get:5 http://ftpmaster.internal/ubuntu questing/universe amd64 gnutls-bin amd64 3.8.9-2ubuntu3 [283 kB] 72s Get:6 http://ftpmaster.internal/ubuntu questing/universe amd64 libdnssec9t64 amd64 3.4.4-1 [32.0 kB] 72s Get:7 http://ftpmaster.internal/ubuntu questing/universe amd64 libngtcp2-16 amd64 1.11.0-1 [147 kB] 72s Get:8 http://ftpmaster.internal/ubuntu questing/universe amd64 libngtcp2-crypto-gnutls8 amd64 1.11.0-1 [17.9 kB] 72s Get:9 http://ftpmaster.internal/ubuntu questing/main amd64 libxdp1 amd64 1.5.1-1ubuntu2 [61.2 kB] 72s Get:10 http://ftpmaster.internal/ubuntu questing/universe amd64 libknot15 amd64 3.4.4-1 [123 kB] 72s Get:11 http://ftpmaster.internal/ubuntu questing/universe amd64 libzscanner4t64 amd64 3.4.4-1 [142 kB] 72s Get:12 http://ftpmaster.internal/ubuntu questing/universe amd64 libfstrm0 amd64 0.6.1-1build4 [21.0 kB] 72s Get:13 http://ftpmaster.internal/ubuntu questing/universe amd64 knot-dnsutils amd64 3.4.4-1 [127 kB] 72s Get:14 http://ftpmaster.internal/ubuntu questing/universe amd64 lua-socket amd64 3.1.0-1 [87.7 kB] 72s Get:15 http://ftpmaster.internal/ubuntu questing/universe amd64 lua-sec amd64 1.3.2-2 [40.7 kB] 72s Get:16 http://ftpmaster.internal/ubuntu questing/universe amd64 libluajit-5.1-common all 2.1.0+openresty20250117-2 [54.4 kB] 72s Get:17 http://ftpmaster.internal/ubuntu questing/universe amd64 libluajit-5.1-2 amd64 2.1.0+openresty20250117-2 [356 kB] 72s Get:18 http://ftpmaster.internal/ubuntu questing/universe amd64 knot-resolver amd64 5.7.4-2build1 [356 kB] 72s Get:19 http://ftpmaster.internal/ubuntu questing-proposed/main amd64 socat amd64 1.8.0.3-1 [390 kB] 72s Preconfiguring packages ... 73s Fetched 2933 kB in 1s (4078 kB/s) 73s Selecting previously unselected package dns-root-data. 73s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 80514 files and directories currently installed.) 73s Preparing to unpack .../00-dns-root-data_2024071801_all.deb ... 73s Unpacking dns-root-data (2024071801) ... 73s Selecting previously unselected package libevent-2.1-7t64:amd64. 73s Preparing to unpack .../01-libevent-2.1-7t64_2.1.12-stable-10_amd64.deb ... 73s Unpacking libevent-2.1-7t64:amd64 (2.1.12-stable-10) ... 73s Selecting previously unselected package libunbound8:amd64. 73s Preparing to unpack .../02-libunbound8_1.22.0-1ubuntu1_amd64.deb ... 73s Unpacking libunbound8:amd64 (1.22.0-1ubuntu1) ... 73s Selecting previously unselected package libgnutls-dane0t64:amd64. 73s Preparing to unpack .../03-libgnutls-dane0t64_3.8.9-2ubuntu3_amd64.deb ... 73s Unpacking libgnutls-dane0t64:amd64 (3.8.9-2ubuntu3) ... 73s Selecting previously unselected package gnutls-bin. 73s Preparing to unpack .../04-gnutls-bin_3.8.9-2ubuntu3_amd64.deb ... 73s Unpacking gnutls-bin (3.8.9-2ubuntu3) ... 73s Selecting previously unselected package libdnssec9t64. 73s Preparing to unpack .../05-libdnssec9t64_3.4.4-1_amd64.deb ... 73s Unpacking libdnssec9t64 (3.4.4-1) ... 73s Selecting previously unselected package libngtcp2-16:amd64. 73s Preparing to unpack .../06-libngtcp2-16_1.11.0-1_amd64.deb ... 73s Unpacking libngtcp2-16:amd64 (1.11.0-1) ... 73s Selecting previously unselected package libngtcp2-crypto-gnutls8:amd64. 73s Preparing to unpack .../07-libngtcp2-crypto-gnutls8_1.11.0-1_amd64.deb ... 73s Unpacking libngtcp2-crypto-gnutls8:amd64 (1.11.0-1) ... 73s Selecting previously unselected package libxdp1:amd64. 73s Preparing to unpack .../08-libxdp1_1.5.1-1ubuntu2_amd64.deb ... 73s Unpacking libxdp1:amd64 (1.5.1-1ubuntu2) ... 73s Selecting previously unselected package libknot15. 73s Preparing to unpack .../09-libknot15_3.4.4-1_amd64.deb ... 73s Unpacking libknot15 (3.4.4-1) ... 73s Selecting previously unselected package libzscanner4t64. 73s Preparing to unpack .../10-libzscanner4t64_3.4.4-1_amd64.deb ... 73s Unpacking libzscanner4t64 (3.4.4-1) ... 73s Selecting previously unselected package libfstrm0:amd64. 73s Preparing to unpack .../11-libfstrm0_0.6.1-1build4_amd64.deb ... 73s Unpacking libfstrm0:amd64 (0.6.1-1build4) ... 73s Selecting previously unselected package knot-dnsutils. 73s Preparing to unpack .../12-knot-dnsutils_3.4.4-1_amd64.deb ... 73s Unpacking knot-dnsutils (3.4.4-1) ... 73s Selecting previously unselected package lua-socket:amd64. 73s Preparing to unpack .../13-lua-socket_3.1.0-1_amd64.deb ... 73s Unpacking lua-socket:amd64 (3.1.0-1) ... 73s Selecting previously unselected package lua-sec:amd64. 73s Preparing to unpack .../14-lua-sec_1.3.2-2_amd64.deb ... 73s Unpacking lua-sec:amd64 (1.3.2-2) ... 73s Selecting previously unselected package libluajit-5.1-common. 73s Preparing to unpack .../15-libluajit-5.1-common_2.1.0+openresty20250117-2_all.deb ... 73s Unpacking libluajit-5.1-common (2.1.0+openresty20250117-2) ... 73s Selecting previously unselected package libluajit-5.1-2:amd64. 73s Preparing to unpack .../16-libluajit-5.1-2_2.1.0+openresty20250117-2_amd64.deb ... 73s Unpacking libluajit-5.1-2:amd64 (2.1.0+openresty20250117-2) ... 73s Selecting previously unselected package knot-resolver. 73s Preparing to unpack .../17-knot-resolver_5.7.4-2build1_amd64.deb ... 73s Unpacking knot-resolver (5.7.4-2build1) ... 73s Selecting previously unselected package socat. 73s Preparing to unpack .../18-socat_1.8.0.3-1_amd64.deb ... 73s Unpacking socat (1.8.0.3-1) ... 74s Setting up libzscanner4t64 (3.4.4-1) ... 74s Setting up libfstrm0:amd64 (0.6.1-1build4) ... 74s Setting up libevent-2.1-7t64:amd64 (2.1.12-stable-10) ... 74s Setting up lua-socket:amd64 (3.1.0-1) ... 74s Setting up dns-root-data (2024071801) ... 74s Setting up libxdp1:amd64 (1.5.1-1ubuntu2) ... 74s Setting up libunbound8:amd64 (1.22.0-1ubuntu1) ... 74s Setting up libgnutls-dane0t64:amd64 (3.8.9-2ubuntu3) ... 74s Setting up socat (1.8.0.3-1) ... 74s Setting up libdnssec9t64 (3.4.4-1) ... 74s Setting up libluajit-5.1-common (2.1.0+openresty20250117-2) ... 74s Setting up libngtcp2-16:amd64 (1.11.0-1) ... 74s Setting up libngtcp2-crypto-gnutls8:amd64 (1.11.0-1) ... 74s Setting up gnutls-bin (3.8.9-2ubuntu3) ... 74s Setting up lua-sec:amd64 (1.3.2-2) ... 74s Setting up libknot15 (3.4.4-1) ... 74s Setting up libluajit-5.1-2:amd64 (2.1.0+openresty20250117-2) ... 74s Setting up knot-resolver (5.7.4-2build1) ... 74s Created symlink '/etc/systemd/system/kresd.target.wants/kres-cache-gc.service' → '/usr/lib/systemd/system/kres-cache-gc.service'. 74s Created symlink '/etc/systemd/system/multi-user.target.wants/kresd.target' → '/usr/lib/systemd/system/kresd.target'. 75s Setting up knot-dnsutils (3.4.4-1) ... 75s Processing triggers for man-db (2.13.0-1) ... 76s Processing triggers for libc-bin (2.41-6ubuntu1) ... 77s autopkgtest [04:33:01]: test roundtrip: [----------------------- 77s /usr/sbin/kresd + /usr/bin/kdig roundtrip tests 77s ------------ 77s workdir: /tmp/autopkgtest.zbkY7d/roundtrip-artifacts 77s IP addr: 127.53.193.11 77s kresd args: --addr=127.53.193.11@8053 --tls=127.53.193.11@8853 --noninteractive --config=/tmp/autopkgtest.zbkY7d/roundtrip-artifacts/kresd.conf --verbose --verbose --verbose 77s 77s make Certificate Authority key and certificate 77s ---------------------------------------------- 77s Generating a 3072 bit RSA private key... 77s Generating a self signed certificate... 77s X.509 Certificate Information: 77s Version: 3 77s Serial Number (hex): 3c10916a34be81de98805c7c157a8b382d832939 77s Validity: 77s Not Before: Fri May 02 04:33:01 UTC 2025 77s Not After: Wed May 14 04:33:01 UTC 2025 77s Subject: CN=testing certificate authority (NOT FOR PRODUCTION) 77s Subject Public Key Algorithm: RSA 77s Algorithm Security Level: High (3072 bits) 77s Modulus (bits 3072): 77s 00:e2:18:1b:12:2d:3f:d6:1f:88:80:39:30:4b:da:41 77s d0:8c:2d:4f:ac:e9:4d:51:63:ab:b8:6c:b2:f3:b3:07 77s 26:a5:90:d1:cc:f5:98:5f:14:e8:a9:21:28:28:67:e6 77s 7c:72:f8:10:57:bb:24:11:a6:97:56:df:62:43:07:fc 77s 8f:37:5a:41:df:cf:19:2d:05:53:12:b6:9a:d6:34:dc 77s f0:34:45:0f:6b:9e:72:dc:91:82:7b:e7:42:03:45:6f 77s db:09:3a:53:72:f3:11:f0:12:18:7b:5e:63:0b:3f:cb 77s ea:d4:c0:f1:21:e8:31:e8:eb:dd:4e:77:79:07:46:9c 77s 7d:53:30:da:92:68:a1:5b:2c:a4:cc:ce:34:40:fe:34 77s da:3f:a7:21:e9:44:ba:a1:14:e4:de:ef:1e:b5:6d:e3 77s a9:fb:3b:99:40:39:f8:23:94:24:51:52:2d:aa:15:f5 77s 1f:d0:0f:fb:5b:93:6b:15:c3:a1:df:44:f4:f3:2f:75 77s 70:2e:10:a8:2d:c9:2e:0d:5b:70:12:aa:59:36:17:ba 77s 1c:6f:13:61:c0:26:78:41:73:06:ee:09:69:9b:46:cd 77s 10:36:16:fd:7e:d5:09:2b:cc:cb:0b:61:34:c5:e5:d2 77s 6c:19:d4:01:82:8c:06:29:f9:4e:21:39:b5:3d:1f:13 77s 6a:34:cc:1c:ae:6e:b6:1d:a2:6f:eb:9f:0e:ba:c1:43 77s 68:2e:3e:a7:51:7c:5e:71:12:ae:53:f2:db:74:d3:13 77s 3f:74:e4:89:fa:9d:75:1e:41:1c:a1:69:24:2c:32:ab 77s cf:ff:61:e8:32:65:7d:a3:4e:90:2b:e8:6c:6e:8a:8e 77s aa:a8:97:f1:a6:c7:dc:4c:97:53:52:cd:c3:d4:8c:e0 77s e3:da:65:03:1b:fb:c6:0a:7e:7f:eb:02:6c:3f:b2:42 77s 3b:2f:dd:22:56:82:b0:bf:27:d0:f5:3d:83:b8:4d:00 77s 04:d6:6f:e2:f8:3a:fe:67:33:6e:4a:f9:81:31:6b:ff 77s f3 77s Exponent (bits 24): 77s 01:00:01 77s Extensions: 77s Basic Constraints (critical): 77s Certificate Authority (CA): TRUE 77s Path Length Constraint: 1 77s Name Constraints (critical): 77s Permitted: 77s DNSname: example 77s Key Usage (critical): 77s Certificate signing. 77s Subject Key Identifier (not critical): 77s d5548365393d14c5ac33fdb9ebff53fbba40e538 77s Other Information: 77s Public Key ID: 77s sha1:d5548365393d14c5ac33fdb9ebff53fbba40e538 77s sha256:ebaeebe29893cd1c59dd3f491755a4bcc5a147d8df45f818de5deeeb0a7efa28 77s Public Key PIN: 77s pin-sha256:667r4piTzRxZ3T9JF1WkvMWhR9jfRfgY3l3u6wp++ig= 77s 77s 77s 77s Signing certificate... 77s 77s make Bogus Certificate Authority key and certificate 77s ---------------------------------------------------- 78s Generating a 3072 bit RSA private key... 78s Generating a self signed certificate... 78s X.509 Certificate Information: 78s Version: 3 78s Serial Number (hex): 0dd4f125432f853c41d5c90f13cd58bf95734f5a 78s Validity: 78s Not Before: Fri May 02 04:33:01 UTC 2025 78s Not After: Wed May 14 04:33:01 UTC 2025 78s Subject: CN=testing certificate authority (NOT FOR PRODUCTION) 78s Subject Public Key Algorithm: RSA 78s Algorithm Security Level: High (3072 bits) 78s Modulus (bits 3072): 78s 00:ae:b2:09:20:85:36:a1:4c:22:55:83:a6:73:30:f2 78s e0:07:22:95:e1:14:fa:ad:14:a8:96:90:e2:51:56:71 78s 21:93:75:5c:f1:e5:4e:e3:7e:7a:6e:39:65:de:a4:14 78s de:33:f1:cc:4e:67:a6:38:79:25:9c:8c:bb:b8:13:24 78s 54:cd:f8:de:dd:3b:88:9c:91:e9:fc:b7:e6:4c:81:29 78s 21:ce:59:c2:53:e5:b0:7a:81:db:34:d7:e7:7c:a9:c7 78s 82:a1:da:cb:4f:41:37:cc:53:67:ed:e5:4b:e8:3f:0c 78s a9:67:82:73:0f:4f:dc:c8:7d:ac:f6:2a:00:1b:6f:0b 78s 34:dc:ed:ae:0b:8e:ec:95:a3:29:c5:e0:c3:b8:ed:94 78s c0:9b:4c:c4:7c:0d:bd:00:d1:07:9b:c9:53:21:55:3c 78s d3:45:67:51:b5:43:75:c4:c5:2f:92:8f:8e:f5:78:a4 78s 0e:86:c6:2c:fa:49:a0:7e:5e:86:fa:e3:38:41:f0:4b 78s a4:b0:29:37:f8:79:d5:df:4a:c7:db:91:60:0d:46:a9 78s 99:a7:42:2e:42:1a:f2:8f:41:4a:f5:db:6e:34:a0:45 78s 31:d3:ce:6b:1a:73:37:f4:af:39:c7:d8:6a:70:d1:f6 78s 88:af:65:b4:49:bf:6b:8e:a6:b6:75:16:b2:3c:a3:3d 78s 87:ff:df:b6:73:b6:4d:b2:a3:5e:ce:4c:a0:af:e1:44 78s 5a:b7:f5:c0:57:f1:31:ce:33:21:49:fd:5a:d1:b6:24 78s 11:03:72:e8:2f:95:48:8c:63:21:85:f5:d3:36:15:c2 78s 1b:9d:6d:58:de:99:8c:3f:b0:83:07:a5:86:0b:01:39 78s 4a:f4:d4:ad:22:86:29:4c:25:21:75:7a:46:f4:fc:93 78s 5d:f3:ba:bd:58:e8:d0:ed:0b:fc:d5:09:e4:ad:f9:cb 78s a0:67:3d:53:f7:4b:dd:de:8f:87:17:cd:48:48:bf:58 78s d5:44:a3:12:04:a3:32:bd:89:2a:f7:37:f3:70:26:7e 78s 7b 78s Exponent (bits 24): 78s 01:00:01 78s Extensions: 78s Basic Constraints (critical): 78s Certificate Authority (CA): TRUE 78s Path Length Constraint: 1 78s Name Constraints (critical): 78s Permitted: 78s DNSname: example 78s Key Usage (critical): 78s Certificate signing. 78s Subject Key Identifier (not critical): 78s 4cdc85b53f9fe82a9669919229abc29a3055a561 78s Other Information: 78s Public Key ID: 78s sha1:4cdc85b53f9fe82a9669919229abc29a3055a561 78s sha256:e79c5abec7fab0bdea174623fd689541082bd3bb9ff35b5708ef0e558e7abd1e 78s Public Key PIN: 78s pin-sha256:55xavsf6sL3qF0Yj/WiVQQgr07uf81tXCO8OVY56vR4= 78s 78s 78s 78s Signing certificate... 78s 78s make End Entity key and certificate 78s ----------------------------------- 78s Generating a 3072 bit RSA private key... 78s Generating a signed certificate... 78s X.509 Certificate Information: 78s Version: 3 78s Serial Number (hex): 2cb9d85993b546be9472d72b4c280a6fc9afcaa8 78s Validity: 78s Not Before: Fri May 02 04:33:02 UTC 2025 78s Not After: Mon May 12 04:33:02 UTC 2025 78s Subject: CN=test.example 78s Subject Public Key Algorithm: RSA 78s Algorithm Security Level: High (3072 bits) 78s Modulus (bits 3072): 78s 00:b1:94:ef:86:1b:34:94:ee:9e:6f:18:3e:79:c0:da 78s 80:cb:48:47:70:44:29:09:cf:ca:8f:38:65:63:bd:9a 78s 56:d8:cd:91:61:19:c6:f7:30:08:60:27:4a:d1:a3:5c 78s 56:3e:ff:75:f7:61:7e:2d:41:09:81:fe:0b:3d:bc:26 78s c4:38:36:e8:38:16:8f:50:09:58:b4:76:6f:ca:b9:9e 78s fb:4d:4d:e5:59:73:e5:4c:b0:54:ec:b2:2b:d0:82:35 78s fe:70:0c:28:2c:37:c9:e2:d2:04:f4:6d:63:e0:88:92 78s 7a:59:20:90:d8:83:1a:f1:1c:ed:e2:64:a4:86:8a:b7 78s 63:9c:af:58:b3:35:f4:6c:55:70:e7:6b:67:7e:f5:2d 78s 23:df:7a:90:b3:f6:d1:e1:75:1e:2a:29:b3:ea:9b:19 78s a2:78:d2:7b:09:68:84:46:ac:db:22:3d:d1:b5:cf:e5 78s f8:8c:9e:53:b3:27:b3:ee:a1:47:a1:f5:7c:0f:2d:6b 78s b0:2a:39:38:71:09:64:be:83:30:07:9d:32:d2:a2:5a 78s a8:8d:8f:b4:2f:8b:8a:54:8b:b9:3e:a2:a5:c9:d6:49 78s c9:39:ab:fd:4d:9d:2a:89:90:8f:9e:49:a4:a2:87:ea 78s 0f:ba:41:bd:48:39:4a:fc:0a:a9:4d:66:54:c6:4f:1c 78s 23:75:b4:73:e3:ca:2c:00:36:07:2a:3a:a6:60:84:02 78s bf:3b:52:7d:42:67:59:09:9e:cd:a8:2d:f1:b0:8c:0d 78s ce:ea:10:c1:9a:28:e2:69:de:d0:81:f9:7e:02:cc:1d 78s a6:a1:44:21:89:eb:fd:00:cd:f2:26:c9:11:0f:93:d7 78s c6:1e:f6:3e:72:4f:84:3c:96:c3:78:b3:ad:e7:07:01 78s 6e:e4:c6:07:a6:03:24:61:b5:36:7d:ff:60:62:29:1f 78s 17:3b:3d:c8:45:3a:19:77:e7:6b:3f:a7:bb:5f:63:9c 78s 4f:67:02:bb:d2:91:f3:fc:0f:7a:1c:04:b9:65:af:c1 78s 3d 78s Exponent (bits 24): 78s 01:00:01 78s Extensions: 78s Basic Constraints (critical): 78s Certificate Authority (CA): FALSE 78s Subject Alternative Name (not critical): 78s DNSname: test.example 78s Key Purpose (not critical): 78s TLS WWW Server. 78s Key Usage (critical): 78s Digital signature. 78s Subject Key Identifier (not critical): 78s 6b1185315433771595fd81c3ecec3d17b9820870 78s Authority Key Identifier (not critical): 78s d5548365393d14c5ac33fdb9ebff53fbba40e538 78s Other Information: 78s Public Key ID: 78s sha1:6b1185315433771595fd81c3ecec3d17b9820870 78s sha256:ee29b7b1862553f341d5ef46af51b640b3408bd711877f87335e1792659dce90 78s Public Key PIN: 78s pin-sha256:7im3sYYlU/NB1e9Gr1G2QLNAi9cRh3+HM14XkmWdzpA= 78s 78s 78s 78s Signing certificate... 78s 78s set up kresd daemon on 127.53.193.11 on ports 8053 (UDP, TCP) and 8853 (TLS) 78s ---------------------------------------------------------------------------- 79s 79s test UDP with kdig 79s ------------------ 79s successful UDP request to 127.53.193.11 on port 8053 79s 79s test TCP with kdig 79s ------------------ 79s successful TCP request to 127.53.193.11 on port 8053 79s 79s test opportunistic DNS-over-TLS with kdig 79s ----------------------------------------- 79s successful opportunistic DNS-over-TLS request to 127.53.193.11 on port 8853 79s 79s test strict DNS-over-TLS with kdig 79s ---------------------------------- 79s successful strict DNS-over-TLS request to 127.53.193.11 on port 8853 79s 79s test invalid name with strict DNS-over-TLS with kdig 79s ---------------------------------------------------- 79s successful strict DNS-over-TLS request failure when name mismatch to 127.53.193.11 on port 8853 79s 79s test bad authority with strict DNS-over-TLS with kdig 79s ----------------------------------------------------- 79s successful strict DNS-over-TLS request failure to 127.53.193.11 on port 8853 79s 79s cleaning up 79s ----------- 79s 257066 4 drwxrwxrwt 2 root root 4096 May 2 04:33 /tmp/autopkgtest.zbkY7d/roundtrip-artifacts 79s 257433 4 -rw-r--r-- 1 root root 387 May 2 04:33 /tmp/autopkgtest.zbkY7d/roundtrip-artifacts/kresd.conf 79s 257074 8 -rw------- 1 root root 8170 May 2 04:33 /tmp/autopkgtest.zbkY7d/roundtrip-artifacts/ca-key.pem 79s 257434 72 -rw-r--r-- 1 root root 70958 May 2 04:33 /tmp/autopkgtest.zbkY7d/roundtrip-artifacts/kresd.err 79s 257076 8 -rw------- 1 root root 8177 May 2 04:33 /tmp/autopkgtest.zbkY7d/roundtrip-artifacts/bogus-key.pem 79s 257435 4 -rw-r----- 1 root root 8192 May 2 04:33 /tmp/autopkgtest.zbkY7d/roundtrip-artifacts/lock.mdb 79s 257077 4 -rw-r--r-- 1 root root 1590 May 2 04:33 /tmp/autopkgtest.zbkY7d/roundtrip-artifacts/bogus-cert.pem 79s 257436 102400 -rw-r----- 1 root root 104857600 May 2 04:33 /tmp/autopkgtest.zbkY7d/roundtrip-artifacts/data.mdb 79s 257073 4 -rw-r--r-- 1 root root 136 May 2 04:33 /tmp/autopkgtest.zbkY7d/roundtrip-artifacts/ca.template 79s 257080 4 -rw-r--r-- 1 root root 2218 May 2 04:33 /tmp/autopkgtest.zbkY7d/roundtrip-artifacts/ee-pubkey.pem 79s 257438 4 -rw-r--r-- 1 root root 119 May 2 04:33 /tmp/autopkgtest.zbkY7d/roundtrip-artifacts/badca.err 79s 257079 8 -rw------- 1 root root 8183 May 2 04:33 /tmp/autopkgtest.zbkY7d/roundtrip-artifacts/ee-key.pem 79s 257333 4 -rw-r--r-- 1 root root 1602 May 2 04:33 /tmp/autopkgtest.zbkY7d/roundtrip-artifacts/ee-cert.pem 79s 257078 4 -rw-r--r-- 1 root root 92 May 2 04:33 /tmp/autopkgtest.zbkY7d/roundtrip-artifacts/ee.template 79s 257075 4 -rw-r--r-- 1 root root 1590 May 2 04:33 /tmp/autopkgtest.zbkY7d/roundtrip-artifacts/ca-cert.pem 79s 257437 4 -rw-r--r-- 1 root root 119 May 2 04:33 /tmp/autopkgtest.zbkY7d/roundtrip-artifacts/badname.err 79s ==> /tmp/autopkgtest.zbkY7d/roundtrip-artifacts/badca.err <== 79s ;; WARNING: TLS, handshake failed (Error in the certificate.) 79s ;; ERROR: failed to query server 127.53.193.11@8853(TCP) 79s 79s ==> /tmp/autopkgtest.zbkY7d/roundtrip-artifacts/badname.err <== 79s ;; WARNING: TLS, handshake failed (Error in the certificate.) 79s ;; ERROR: failed to query server 127.53.193.11@8853(TCP) 79s 79s ==> /tmp/autopkgtest.zbkY7d/roundtrip-artifacts/kresd.err <== 79s [system] increasing file-descriptor limit: 1024 -> 1073741816 79s [tls ] session ticket: epoch 426308, scheduling rotation check in 1281832 ms 79s [wtchdg] disabled in systemd (WatchdogSec= not specified) 79s [ta ] installed trust anchors for domain . are: 79s . 3600 DNSKEY 257 3 8 AwEAAaz/tAm8yTn4Mfeh5eyI96WSVexTBAvkMgJzkKTOiW1vkIbzxeF3+/4RgWOq7HrxRixHlFlExOLAJr5emLvN7SWXgnLh4+B5xQlNVz8Og8kvArMtNROxVQuCaSnIDdD5LKyWbRd2n9WGe2R8PzgCmr3EgVLrjyBxWezF0jLHwVN8efS3rCj/EWgvIWgb9tarpVUDK/b58Da+sqqls3eNbuv7pr+eoZG+SrDK6nWeL3c6H5Apxz7LjVc1uTIdsIXxuOLYA4/ilBmSVIzuDWfdRUfhHdY6+cn8HFRm+2hM8AnXGXws9555KrUB5qihylGa8subX2Nn6UwNR1AkUTV74bU= ; Valid: ; KeyTag:20326 79s . 3600 DNSKEY 257 3 8 AwEAAa96jeuknZlaeSrvyAJj6ZHv28hhOKkx3rLGXVaC6rXTsDc449/cidltpkyGwCJNnOAlFNKF2jBosZBU5eeHspaQWOmOElZsjICMQMC3aeHbGiShvZsx4wMYSjH8e7Vrhbu6irwCzVBApESjbUdpWWmEnhathWu1jo+siFUiRAAxm9qyJNg/wOZqqzL/dL/q8PkcRU5oUKEpUge71M3ej2/7CPqpdVwuMoTvoB+ZOT4YeGyxMvHmbrxlFzGOHOijtzN+u1TQNatX2XBuzZNQ1K+s2CXkPIZo7s6JgZyvaBevYtxPvYLw4z9mR7K2vaF18UYH9Z9GNUUeayffKC73PYc= ; Valid: ; KeyTag:38696 79s 79s [system] loading config '/tmp/autopkgtest.zbkY7d/roundtrip-artifacts/kresd.conf' (workdir '/tmp/autopkgtest.zbkY7d/roundtrip-artifacts') 79s [system] deprecation WARNING: use log_level() instead of verbose() 79s [gnutls] (3) ASSERT: ../../../lib/x509/dn.c[_gnutls_x509_compare_raw_dn]:974 79s [gnutls] (3) ASSERT: ../../../lib/x509/dn.c[_gnutls_x509_compare_raw_dn]:974 79s [gnutls] (3) ASSERT: ../../../lib/x509/x509_ext.c[gnutls_subject_alt_names_get]:107 79s [gnutls] (3) ASSERT: ../../../lib/x509/x509.c[get_alt_name]:2012 79s [gnutls] (3) ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 79s [gnutls] (3) ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 79s [gnutls] (3) ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 79s [tls ] RFC 7858 OOB key-pin (0): pin-sha256="" 79s [gnutls] (3) ASSERT: ../../lib/cert-cred-x509.c[gnutls_certificate_get_x509_crt]:872 79s [system] loading config '/usr/lib/x86_64-linux-gnu/knot-resolver/postconfig.lua' (workdir '/tmp/autopkgtest.zbkY7d/roundtrip-artifacts') 79s [plan ][00000.00] plan '.' type 'NS' uid [65536.00] 79s [iterat][65536.00] '.' type 'NS' new uid was assigned .01, parent uid .00 79s [resolv][65536.01] => using root hints 79s [iterat][65536.01] '.' type 'NS' new uid was assigned .02, parent uid .00 79s [resolv][65536.02] >< TA: '.' 79s [plan ][65536.02] plan '.' type 'DNSKEY' uid [65536.03] 79s [iterat][65536.03] '.' type 'DNSKEY' new uid was assigned .04, parent uid .02 79s [select][65536.04] => id: '16585' choosing from addresses: 13 v4 + 13 v6; names to resolve: 0 v4 + 0 v6; force_resolve: 0; NO6: IPv6 is OK 79s [select][65536.04] => id: '16585' choosing: 'L.ROOT-SERVERS.NET.'@'2001:500:9f::42#00053' with timeout 400 ms zone cut: '.' 79s [resolv][65536.04] => id: '16585' querying: 'L.ROOT-SERVERS.NET.'@'2001:500:9f::42#00053' zone cut: '.' qname: '.' qtype: 'DNSKEY' proto: 'udp' 79s [plan ][00000.00] plan '.' type 'NS' uid [65537.00] 79s [iterat][65537.00] '.' type 'NS' new uid was assigned .01, parent uid .00 79s [resolv][65537.01] => using root hints 79s [iterat][65537.01] '.' type 'NS' new uid was assigned .02, parent uid .00 79s [select][65537.02] => id: '51815' choosing from addresses: 13 v4 + 13 v6; names to resolve: 0 v4 + 0 v6; force_resolve: 0; NO6: IPv6 is OK 79s [select][65537.02] => id: '51815' choosing: 'L.ROOT-SERVERS.NET.'@'199.7.83.42#00053' with timeout 400 ms zone cut: '.' 79s [resolv][65537.02] => id: '51815' querying: 'L.ROOT-SERVERS.NET.'@'199.7.83.42#00053' zone cut: '.' qname: '.' qtype: 'NS' proto: 'udp' 79s [taupd ] refreshing TA for . 79s [plan ][00000.00] plan '.' type 'DNSKEY' uid [65538.00] 79s [iterat][65538.00] '.' type 'DNSKEY' new uid was assigned .01, parent uid .00 79s [resolv][65538.01] => using root hints 79s [iterat][65538.01] '.' type 'DNSKEY' new uid was assigned .02, parent uid .00 79s [resolv][65538.02] >< TA: '.' 79s [select][65538.02] => id: '07461' choosing from addresses: 13 v4 + 13 v6; names to resolve: 0 v4 + 0 v6; force_resolve: 0; NO6: IPv6 is OK 79s [select][65538.02] => id: '07461' choosing: 'H.ROOT-SERVERS.NET.'@'198.97.190.53#00053' with timeout 400 ms zone cut: '.' 79s [select][65536.04] NO6: timed out, appended, timeouts 1/6 79s [select][65536.04] => id: '16585' noting selection error: 'L.ROOT-SERVERS.NET.'@'2001:500:9f::42#00053' zone cut: '.' error: 1 QUERY_TIMEOUT 79s [iterat][65538.02] '.' type 'DNSKEY' new uid was assigned .03, parent uid .00 79s [select][65538.03] => id: '52572' choosing from addresses: 13 v4 + 13 v6; names to resolve: 0 v4 + 0 v6; force_resolve: 0; NO6: IPv6 is OK 79s [select][65538.03] => id: '52572' choosing: 'M.ROOT-SERVERS.NET.'@'2001:dc3::35#00053' with timeout 400 ms zone cut: '.' 79s [resolv][65538.03] => id: '52572' querying: 'M.ROOT-SERVERS.NET.'@'2001:dc3::35#00053' zone cut: '.' qname: '.' qtype: 'DNSKEY' proto: 'udp' 79s [iterat][65536.04] '.' type 'DNSKEY' new uid was assigned .05, parent uid .02 79s [select][65536.05] => id: '36140' choosing from addresses: 13 v4 + 13 v6; names to resolve: 0 v4 + 0 v6; force_resolve: 0; NO6: IPv6 is OK 79s [select][65536.05] => id: '36140' choosing: 'J.ROOT-SERVERS.NET.'@'192.58.128.30#00053' with timeout 800 ms zone cut: '.' 79s [select][65537.02] => id: '51815' noting selection error: 'L.ROOT-SERVERS.NET.'@'199.7.83.42#00053' zone cut: '.' error: 1 QUERY_TIMEOUT 79s [iterat][65537.02] '.' type 'NS' new uid was assigned .03, parent uid .00 79s [select][65537.03] => id: '35459' choosing from addresses: 13 v4 + 13 v6; names to resolve: 0 v4 + 0 v6; force_resolve: 0; NO6: IPv6 is OK 79s [select][65537.03] => id: '35459' choosing: 'G.ROOT-SERVERS.NET.'@'192.112.36.4#00053' with timeout 800 ms zone cut: '.' 79s [resolv][65537.03] => id: '35459' querying: 'G.ROOT-SERVERS.NET.'@'192.112.36.4#00053' zone cut: '.' qname: '.' qtype: 'NS' proto: 'udp' 79s [select][65538.03] NO6: timed out, appended, timeouts 2/6 79s [select][65538.03] => id: '52572' noting selection error: 'M.ROOT-SERVERS.NET.'@'2001:dc3::35#00053' zone cut: '.' error: 1 QUERY_TIMEOUT 79s [iterat][65536.05] '.' type 'DNSKEY' new uid was assigned .06, parent uid .02 79s [select][65536.06] => id: '06661' choosing from addresses: 13 v4 + 13 v6; names to resolve: 0 v4 + 0 v6; force_resolve: 0; NO6: IPv6 is OK 79s [select][65536.06] => id: '06661' choosing: 'K.ROOT-SERVERS.NET.'@'193.0.14.129#00053' with timeout 800 ms zone cut: '.' 79s [resolv][65536.06] => id: '06661' querying: 'K.ROOT-SERVERS.NET.'@'193.0.14.129#00053' zone cut: '.' qname: '.' qtype: 'DNSKEY' proto: 'udp' 79s [iterat][65538.03] '.' type 'DNSKEY' new uid was assigned .04, parent uid .00 79s [select][65538.04] => id: '13640' choosing from addresses: 13 v4 + 13 v6; names to resolve: 0 v4 + 0 v6; force_resolve: 0; NO6: IPv6 is OK 79s [select][65538.04] => id: '13640' choosing: 'D.ROOT-SERVERS.NET.'@'2001:500:2d::d#00053' with timeout 800 ms zone cut: '.' 79s [plan ][00000.00] plan 'monkeys.example.' type 'A' uid [48074.00] 79s [iterat][48074.00] 'monkeys.example.' type 'A' new uid was assigned .01, parent uid .00 79s [hint ][48074.01] <= answered from hints 79s [iterat][48074.01] <= rcode: NOERROR 79s [resolv][48074.01] AD: request NOT classified as SECURE 79s [resolv][48074.01] finished in state: 4, queries: 1, mempool: 16400 B 79s [plan ][00000.00] plan 'monkeys.example.' type 'A' uid [55219.00] 79s [iterat][55219.00] 'monkeys.example.' type 'A' new uid was assigned .01, parent uid .00 79s [hint ][55219.01] <= answered from hints 79s [iterat][55219.01] <= rcode: NOERROR 79s [resolv][55219.01] AD: request NOT classified as SECURE 79s [resolv][55219.01] finished in state: 4, queries: 1, mempool: 81952 B 79s [io ] => connection to '127.0.0.1#45171' closed by peer (end of file) 79s [gnutls] (5) REC[0x7fe197af3000]: Allocating epoch #0 79s [gnutls] (2) added 3 protocols, 29 ciphersuites, 19 sig algos and 10 groups into priority list 79s [gnutls] (5) REC[0x7fe197af3000]: Allocating epoch #1 79s [gnutls] (3) ASSERT: ../../lib/buffers.c[get_last_packet]:1138 79s [gnutls] (5) REC[0x7fe197af3000]: SSL 3.1 Handshake packet received. Epoch 0, length: 310 79s [gnutls] (5) REC[0x7fe197af3000]: Expected Packet Handshake(22) 79s [gnutls] (5) REC[0x7fe197af3000]: Received Packet Handshake(22) with length: 310 79s [gnutls] (5) REC[0x7fe197af3000]: Decrypted Packet[0] Handshake(22) with length: 310 79s [gnutls] (4) HSK[0x7fe197af3000]: CLIENT HELLO (1) was received. Length 306[306], frag offset 0, frag length: 306, sequence: 0 79s [gnutls] (4) HSK[0x7fe197af3000]: Client's version: 3.3 79s [gnutls] (4) EXT[0x7fe197af3000]: Parsing extension 'Supported Versions/43' (3 bytes) 79s [gnutls] (4) EXT[0x7fe197af3000]: Found version: 3.4 79s [gnutls] (4) EXT[0x7fe197af3000]: Negotiated version: 3.4 79s [gnutls] (4) EXT[0x7fe197af3000]: Parsing extension 'Extended Master Secret/23' (0 bytes) 79s [gnutls] (4) EXT[0x7fe197af3000]: Parsing extension 'Safe Renegotiation/65281' (1 bytes) 79s [gnutls] (4) EXT[0x7fe197af3000]: Parsing extension 'ALPN/16' (6 bytes) 79s [gnutls] (4) EXT[0x7fe197af3000]: Parsing extension 'Record Size Limit/28' (2 bytes) 79s [gnutls] (4) EXT[0x7fe197af3000]: record_size_limit 16385 negotiated 79s [gnutls] (4) EXT[0x7fe197af3000]: Parsing extension 'Encrypt-then-MAC/22' (0 bytes) 79s [gnutls] (4) EXT[0x7fe197af3000]: Parsing extension 'Supported EC Point Formats/11' (2 bytes) 79s [gnutls] (4) EXT[0x7fe197af3000]: Parsing extension 'Signature Algorithms/13' (34 bytes) 79s [gnutls] (4) EXT[0x7fe197af3000]: rcvd signature algo (4.1) RSA-SHA256 79s [gnutls] (4) EXT[0x7fe197af3000]: rcvd signature algo (8.9) RSA-PSS-SHA256 79s [gnutls] (4) EXT[0x7fe197af3000]: rcvd signature algo (8.4) RSA-PSS-RSAE-SHA256 79s [gnutls] (4) EXT[0x7fe197af3000]: rcvd signature algo (4.3) ECDSA-SECP256R1-SHA256 79s [gnutls] (4) EXT[0x7fe197af3000]: rcvd signature algo (8.7) EdDSA-Ed25519 79s [gnutls] (4) EXT[0x7fe197af3000]: rcvd signature algo (5.1) RSA-SHA384 79s [gnutls] (4) EXT[0x7fe197af3000]: rcvd signature algo (8.10) RSA-PSS-SHA384 79s [gnutls] (4) EXT[0x7fe197af3000]: rcvd signature algo (8.5) RSA-PSS-RSAE-SHA384 79s [gnutls] (4) EXT[0x7fe197af3000]: rcvd signature algo (5.3) ECDSA-SECP384R1-SHA384 79s [gnutls] (4) EXT[0x7fe197af3000]: rcvd signature algo (8.8) EdDSA-Ed448 79s [gnutls] (4) EXT[0x7fe197af3000]: rcvd signature algo (6.1) RSA-SHA512 79s [gnutls] (4) EXT[0x7fe197af3000]: rcvd signature algo (8.11) RSA-PSS-SHA512 79s [gnutls] (4) EXT[0x7fe197af3000]: rcvd signature algo (8.6) RSA-PSS-RSAE-SHA512 79s [gnutls] (4) EXT[0x7fe197af3000]: rcvd signature algo (6.3) ECDSA-SECP521R1-SHA512 79s [gnutls] (4) EXT[0x7fe197af3000]: rcvd signature algo (2.1) RSA-SHA1 79s [gnutls] (4) EXT[0x7fe197af3000]: rcvd signature algo (2.3) ECDSA-SHA1 79s [gnutls] (4) EXT[0x7fe197af3000]: Parsing extension 'Session Ticket/35' (0 bytes) 79s [gnutls] (4) EXT[0x7fe197af3000]: Parsing extension 'PSK Key Exchange Modes/45' (3 bytes) 79s [gnutls] (4) EXT[0x7fe197af3000]: PSK KE mode 01 received 79s [gnutls] (4) EXT[0x7fe197af3000]: PSK KE mode 00 received 79s [gnutls] (4) EXT[0x7fe197af3000]: Parsing extension 'Supported Groups/10' (10 bytes) 79s [gnutls] (4) EXT[0x7fe197af3000]: Received group X25519 (0x1d) 79s [gnutls] (4) EXT[0x7fe197af3000]: Received group SECP256R1 (0x17) 79s [gnutls] (4) EXT[0x7fe197af3000]: Received group SECP384R1 (0x18) 79s [gnutls] (4) EXT[0x7fe197af3000]: Received group SECP521R1 (0x19) 79s [gnutls] (4) EXT[0x7fe197af3000]: Selected group X25519 79s [gnutls] (2) checking 13.02 (GNUTLS_AES_256_GCM_SHA384) for compatibility 79s [gnutls] (3) ASSERT: ../../../lib/ext/server_name.c[gnutls_server_name_get]:234 79s [gnutls] (4) HSK[0x7fe197af3000]: Requested server name: '' 79s [gnutls] (4) HSK[0x7fe197af3000]: checking compat of GNUTLS_AES_256_GCM_SHA384 with certificate[0] (RSA/X.509) 79s [gnutls] (4) checking cert compat with RSA-SHA256 79s [gnutls] (3) ASSERT: ../../../lib/ext/signature.c[_gnutls_session_sign_algo_enabled]:428 79s [gnutls] (4) Signature algorithm RSA-SHA256 is not enabled 79s [gnutls] (4) checking cert compat with RSA-PSS-SHA256 79s [gnutls] (4) checking cert compat with RSA-PSS-RSAE-SHA256 79s [gnutls] (4) Selected signature algorithm: RSA-PSS-RSAE-SHA256 79s [gnutls] (2) Selected (RSA) cert based on ciphersuite 13.2: GNUTLS_AES_256_GCM_SHA384 79s [gnutls] (4) HSK[0x7fe197af3000]: Selected cipher suite: GNUTLS_AES_256_GCM_SHA384 79s [gnutls] (4) HSK[0x7fe197af3000]: Selected version TLS1.3 79s [gnutls] (4) EXT[0x7fe197af3000]: Parsing extension 'OCSP Status Request/5' (5 bytes) 79s [gnutls] (4) EXT[0x7fe197af3000]: OCSP status was requested 79s [gnutls] (4) EXT[0x7fe197af3000]: Parsing extension 'Key Share/51' (107 bytes) 79s [gnutls] (4) EXT[0x7fe197af3000]: Received key share for X25519 79s [gnutls] (4) HSK[0x7fe197af3000]: Selected group X25519 (6) 79s [gnutls] (2) EXT[0x7fe197af3000]: server generated X25519 shared key 79s [gnutls] (4) HSK[0x7fe197af3000]: Safe renegotiation succeeded 79s [gnutls] (4) HSK[0x7fe197af3000]: SessionID: 1ff4c6129e09ac0dbd8849594f8fbd06f4180b535882343e506abf23de7e5dcb 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (OCSP Status Request/5) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Client Certificate Type/19) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Server Certificate Type/20) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Supported Groups/10) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Supported EC Point Formats/11) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Signature Algorithms/13) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (SRTP/14) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (ALPN/16) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Encrypt-then-MAC/22) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Extended Master Secret/23) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Session Ticket/35) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Preparing extension (Key Share/51) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: sending key share for X25519 79s [gnutls] (4) EXT[0x7fe197af3000]: Sending extension Key Share/51 (36 bytes) 79s [gnutls] (4) EXT[0x7fe197af3000]: Preparing extension (Supported Versions/43) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Sending extension Supported Versions/43 (2 bytes) 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Post Handshake Auth/49) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Safe Renegotiation/65281) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Server Name Indication/0) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Cookie/44) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Early Data/42) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Preparing extension (PSK Key Exchange Modes/45) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Record Size Limit/28) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Maximum Record Size/1) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Compress Certificate/27) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (ClientHello Padding/21) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Preparing extension (Pre Shared Key/41) for 'TLS 1.3 server hello' 79s [gnutls] (4) HSK[0x7fe197af3000]: SERVER HELLO was queued [122 bytes] 79s [gnutls] (5) REC[0x7fe197af3000]: Preparing Packet Handshake(22) with length: 122 and min pad: 0 79s [gnutls] (5) REC[0x7fe197af3000]: Sent Packet[1] Handshake(22) in epoch 0 and length: 127 79s [gnutls] (5) REC[0x7fe197af3000]: Preparing Packet ChangeCipherSpec(20) with length: 1 and min pad: 0 79s [gnutls] (5) REC[0x7fe197af3000]: Sent Packet[2] ChangeCipherSpec(20) in epoch 0 and length: 6 79s [gnutls] (4) REC[0x7fe197af3000]: Sent ChangeCipherSpec 79s [gnutls] (5) REC[0x7fe197af3000]: Initializing epoch #1 79s [gnutls] (5) REC[0x7fe197af3000]: Epoch #1 ready 79s [gnutls] (4) HSK[0x7fe197af3000]: TLS 1.3 re-key with cipher suite: GNUTLS_AES_256_GCM_SHA384 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (OCSP Status Request/5) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Preparing extension (Client Certificate Type/19) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Preparing extension (Server Certificate Type/20) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Preparing extension (Supported Groups/10) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Supported EC Point Formats/11) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Signature Algorithms/13) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Preparing extension (SRTP/14) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Preparing extension (ALPN/16) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Sending extension ALPN/16 (6 bytes) 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Encrypt-then-MAC/22) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Extended Master Secret/23) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Session Ticket/35) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Key Share/51) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Supported Versions/43) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Post Handshake Auth/49) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Safe Renegotiation/65281) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Preparing extension (Server Name Indication/0) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Cookie/44) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Preparing extension (Early Data/42) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (PSK Key Exchange Modes/45) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Preparing extension (Record Size Limit/28) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Sending extension Record Size Limit/28 (2 bytes) 79s [gnutls] (4) EXT[0x7fe197af3000]: Preparing extension (Maximum Record Size/1) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Compress Certificate/27) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (ClientHello Padding/21) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Pre Shared Key/41) for 'encrypted extensions' 79s [gnutls] (4) HSK[0x7fe197af3000]: ENCRYPTED EXTENSIONS was queued [22 bytes] 79s [gnutls] (4) HSK[0x7fe197af3000]: CERTIFICATE was queued [1155 bytes] 79s [gnutls] (4) checking cert compat with RSA-SHA256 79s [gnutls] (3) ASSERT: ../../../lib/ext/signature.c[_gnutls_session_sign_algo_enabled]:428 79s [gnutls] (4) Signature algorithm RSA-SHA256 is not enabled 79s [gnutls] (4) checking cert compat with RSA-PSS-SHA256 79s [gnutls] (4) checking cert compat with RSA-PSS-RSAE-SHA256 79s [gnutls] (4) HSK[0x7fe197af3000]: signing TLS 1.3 handshake data: using RSA-PSS-RSAE-SHA256 and PRF: SHA384 79s [gnutls] (3) ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 79s [gnutls] (4) HSK[0x7fe197af3000]: CERTIFICATE VERIFY was queued [392 bytes] 79s [gnutls] (4) HSK[0x7fe197af3000]: sending finished 79s [gnutls] (4) HSK[0x7fe197af3000]: FINISHED was queued [52 bytes] 79s [gnutls] (5) REC[0x7fe197af3000]: Preparing Packet Handshake(22) with length: 22 and min pad: 0 79s [gnutls] (5) REC[0x7fe197af3000]: Sent Packet[1] Handshake(22) in epoch 1 and length: 44 79s [gnutls] (5) REC[0x7fe197af3000]: Preparing Packet Handshake(22) with length: 1155 and min pad: 0 79s [gnutls] (5) REC[0x7fe197af3000]: Sent Packet[2] Handshake(22) in epoch 1 and length: 1177 79s [gnutls] (5) REC[0x7fe197af3000]: Preparing Packet Handshake(22) with length: 392 and min pad: 0 79s [gnutls] (5) REC[0x7fe197af3000]: Sent Packet[3] Handshake(22) in epoch 1 and length: 414 79s [gnutls] (5) REC[0x7fe197af3000]: Preparing Packet Handshake(22) with length: 52 and min pad: 0 79s [gnutls] (5) REC[0x7fe197af3000]: Sent Packet[4] Handshake(22) in epoch 1 and length: 74 79s [gnutls] (3) ASSERT: ../../lib/constate.c[_gnutls_epoch_get]:965 79s [gnutls] (5) REC[0x7fe197af3000]: Allocating epoch #2 79s [gnutls] (4) HSK[0x7fe197af3000]: unauthenticated session eligible for early start 79s [gnutls] (5) REC[0x7fe197af3000]: Initializing epoch #2 79s [gnutls] (5) REC[0x7fe197af3000]: Epoch #2 ready 79s [gnutls] (4) HSK[0x7fe197af3000]: TLS 1.3 set write key with cipher suite: GNUTLS_AES_256_GCM_SHA384 79s [gnutls] (4) HSK[0x7fe197af3000]: switching early to application traffic keys 79s [gnutls] (4) HSK[0x7fe197af3000]: NEW SESSION TICKET was queued [251 bytes] 79s [gnutls] (4) HSK[0x7fe197af3000]: NEW SESSION TICKET was queued [251 bytes] 79s [gnutls] (5) REC[0x7fe197af3000]: Preparing Packet Handshake(22) with length: 251 and min pad: 0 79s [gnutls] (5) REC[0x7fe197af3000]: Sent Packet[1] Handshake(22) in epoch 2 and length: 273 79s [gnutls] (5) REC[0x7fe197af3000]: Preparing Packet Handshake(22) with length: 251 and min pad: 0 79s [gnutls] (5) REC[0x7fe197af3000]: Sent Packet[2] Handshake(22) in epoch 2 and length: 273 79s [gnutls] (3) ASSERT: ../../lib/buffers.c[get_last_packet]:1138 79s [gnutls] (3) ASSERT: ../../lib/buffers.c[_gnutls_io_read_buffered]:568 79s [gnutls] (3) ASSERT: ../../lib/tls13/finished.c[_gnutls13_recv_finished]:91 79s [gnutls] (3) ASSERT: ../../lib/buffers.c[get_last_packet]:1138 79s [gnutls] (5) REC[0x7fe197af3000]: SSL 3.3 ChangeCipherSpec packet received. Epoch 1, length: 1 79s [gnutls] (5) REC[0x7fe197af3000]: Expected Packet Handshake(22) 79s [gnutls] (5) REC[0x7fe197af3000]: Received Packet ChangeCipherSpec(20) with length: 1 79s [gnutls] (5) REC[0x7fe197af3000]: SSL 3.3 Application Data packet received. Epoch 1, length: 69 79s [gnutls] (5) REC[0x7fe197af3000]: Expected Packet Handshake(22) 79s [gnutls] (5) REC[0x7fe197af3000]: Received Packet Application Data(23) with length: 69 79s [gnutls] (5) REC[0x7fe197af3000]: Decrypted Packet[0] Handshake(22) with length: 52 79s [gnutls] (4) HSK[0x7fe197af3000]: FINISHED (20) was received. Length 48[48], frag offset 0, frag length: 48, sequence: 0 79s [gnutls] (4) HSK[0x7fe197af3000]: parsing finished 79s [gnutls] (4) HSK[0x7fe197af3000]: TLS 1.3 set read key with cipher suite: GNUTLS_AES_256_GCM_SHA384 79s [gnutls] (5) REC[0x7fe197af3000]: Start of epoch cleanup 79s [gnutls] (5) REC[0x7fe197af3000]: Epoch #0 freed 79s [gnutls] (5) REC[0x7fe197af3000]: Epoch #1 freed 79s [gnutls] (5) REC[0x7fe197af3000]: End of epoch cleanup 79s [tls ] TLS handshake with 127.0.0.1#35991 has completed 79s [gnutls] (5) REC[0x7fe197af3000]: SSL 3.3 Application Data packet received. Epoch 2, length: 147 79s [gnutls] (5) REC[0x7fe197af3000]: Expected Packet Application Data(23) 79s [gnutls] (5) REC[0x7fe197af3000]: Received Packet Application Data(23) with length: 147 79s [gnutls] (5) REC[0x7fe197af3000]: Decrypted Packet[0] Application Data(23) with length: 130 79s [gnutls] (3) ASSERT: ../../lib/buffers.c[_gnutls_io_read_buffered]:568 79s [gnutls] (3) ASSERT: ../../lib/record.c[_gnutls_recv_int]:1759 79s [plan ][00000.00] plan 'monkeys.example.' type 'A' uid [20799.00] 79s [iterat][20799.00] 'monkeys.example.' type 'A' new uid was assigned .01, parent uid .00 79s [hint ][20799.01] <= answered from hints 79s [iterat][20799.01] <= rcode: NOERROR 79s [resolv][20799.01] AD: request NOT classified as SECURE 79s [resolv][20799.01] finished in state: 4, queries: 1, mempool: 81952 B 79s [gnutls] (5) REC[0x7fe197af3000]: Preparing Packet Application Data(23) with length: 470 and min pad: 0 79s [gnutls] (5) REC[0x7fe197af3000]: Sent Packet[3] Application Data(23) in epoch 2 and length: 492 79s [gnutls] (5) REC[0x7fe197af3000]: SSL 3.3 Application Data packet received. Epoch 2, length: 19 79s [gnutls] (5) REC[0x7fe197af3000]: Expected Packet Application Data(23) 79s [gnutls] (5) REC[0x7fe197af3000]: Received Packet Application Data(23) with length: 19 79s [gnutls] (5) REC[0x7fe197af3000]: Decrypted Packet[1] Alert(21) with length: 2 79s [gnutls] (5) REC[0x7fe197af3000]: Alert[1|0] - Close notify - was received 79s [gnutls] (3) ASSERT: ../../lib/record.c[_gnutls_recv_in_buffers]:1565 79s [io ] => connection to '127.0.0.1#35991' closed by peer (end of file) 79s [gnutls] (5) REC[0x7fe197af3000]: Start of epoch cleanup 79s [gnutls] (5) REC[0x7fe197af3000]: End of epoch cleanup 79s [gnutls] (5) REC[0x7fe197af3000]: Epoch #2 freed 79s [gnutls] (5) REC[0x7fe197af3000]: Allocating epoch #0 79s [gnutls] (2) added 3 protocols, 29 ciphersuites, 19 sig algos and 10 groups into priority list 79s [gnutls] (5) REC[0x7fe197af3000]: Allocating epoch #1 79s [gnutls] (3) ASSERT: ../../lib/buffers.c[get_last_packet]:1138 79s [gnutls] (5) REC[0x7fe197af3000]: SSL 3.1 Handshake packet received. Epoch 0, length: 331 79s [gnutls] (5) REC[0x7fe197af3000]: Expected Packet Handshake(22) 79s [gnutls] (5) REC[0x7fe197af3000]: Received Packet Handshake(22) with length: 331 79s [gnutls] (5) REC[0x7fe197af3000]: Decrypted Packet[0] Handshake(22) with length: 331 79s [gnutls] (4) HSK[0x7fe197af3000]: CLIENT HELLO (1) was received. Length 327[327], frag offset 0, frag length: 327, sequence: 0 79s [gnutls] (4) HSK[0x7fe197af3000]: Client's version: 3.3 79s [gnutls] (4) EXT[0x7fe197af3000]: Parsing extension 'Supported Versions/43' (3 bytes) 79s [gnutls] (4) EXT[0x7fe197af3000]: Found version: 3.4 79s [gnutls] (4) EXT[0x7fe197af3000]: Negotiated version: 3.4 79s [gnutls] (4) EXT[0x7fe197af3000]: Parsing extension 'Server Name Indication/0' (17 bytes) 79s [gnutls] (4) EXT[0x7fe197af3000]: Parsing extension 'Safe Renegotiation/65281' (1 bytes) 79s [gnutls] (4) EXT[0x7fe197af3000]: Parsing extension 'Extended Master Secret/23' (0 bytes) 79s [gnutls] (4) EXT[0x7fe197af3000]: Parsing extension 'Record Size Limit/28' (2 bytes) 79s [gnutls] (4) EXT[0x7fe197af3000]: record_size_limit 16385 negotiated 79s [gnutls] (4) EXT[0x7fe197af3000]: Parsing extension 'ALPN/16' (6 bytes) 79s [gnutls] (4) EXT[0x7fe197af3000]: Parsing extension 'Encrypt-then-MAC/22' (0 bytes) 79s [gnutls] (4) EXT[0x7fe197af3000]: Parsing extension 'Supported Groups/10' (10 bytes) 79s [gnutls] (4) EXT[0x7fe197af3000]: Received group X25519 (0x1d) 79s [gnutls] (4) EXT[0x7fe197af3000]: Received group SECP256R1 (0x17) 79s [gnutls] (4) EXT[0x7fe197af3000]: Received group SECP384R1 (0x18) 79s [gnutls] (4) EXT[0x7fe197af3000]: Received group SECP521R1 (0x19) 79s [gnutls] (4) EXT[0x7fe197af3000]: Selected group X25519 79s [gnutls] (4) EXT[0x7fe197af3000]: Parsing extension 'Supported EC Point Formats/11' (2 bytes) 79s [gnutls] (4) EXT[0x7fe197af3000]: Parsing extension 'Signature Algorithms/13' (34 bytes) 79s [gnutls] (4) EXT[0x7fe197af3000]: rcvd signature algo (4.1) RSA-SHA256 79s [gnutls] (4) EXT[0x7fe197af3000]: rcvd signature algo (8.9) RSA-PSS-SHA256 79s [gnutls] (4) EXT[0x7fe197af3000]: rcvd signature algo (8.4) RSA-PSS-RSAE-SHA256 79s [gnutls] (4) EXT[0x7fe197af3000]: rcvd signature algo (4.3) ECDSA-SECP256R1-SHA256 79s [gnutls] (4) EXT[0x7fe197af3000]: rcvd signature algo (8.7) EdDSA-Ed25519 79s [gnutls] (4) EXT[0x7fe197af3000]: rcvd signature algo (5.1) RSA-SHA384 79s [gnutls] (4) EXT[0x7fe197af3000]: rcvd signature algo (8.10) RSA-PSS-SHA384 79s [gnutls] (4) EXT[0x7fe197af3000]: rcvd signature algo (8.5) RSA-PSS-RSAE-SHA384 79s [gnutls] (4) EXT[0x7fe197af3000]: rcvd signature algo (5.3) ECDSA-SECP384R1-SHA384 79s [gnutls] (4) EXT[0x7fe197af3000]: rcvd signature algo (8.8) EdDSA-Ed448 79s [gnutls] (4) EXT[0x7fe197af3000]: rcvd signature algo (6.1) RSA-SHA512 79s [gnutls] (4) EXT[0x7fe197af3000]: rcvd signature algo (8.11) RSA-PSS-SHA512 79s [gnutls] (4) EXT[0x7fe197af3000]: rcvd signature algo (8.6) RSA-PSS-RSAE-SHA512 79s [gnutls] (4) EXT[0x7fe197af3000]: rcvd signature algo (6.3) ECDSA-SECP521R1-SHA512 79s [gnutls] (4) EXT[0x7fe197af3000]: rcvd signature algo (2.1) RSA-SHA1 79s [gnutls] (4) EXT[0x7fe197af3000]: rcvd signature algo (2.3) ECDSA-SHA1 79s [gnutls] (4) EXT[0x7fe197af3000]: Parsing extension 'PSK Key Exchange Modes/45' (3 bytes) 79s [gnutls] (4) EXT[0x7fe197af3000]: PSK KE mode 01 received 79s [gnutls] (4) EXT[0x7fe197af3000]: PSK KE mode 00 received 79s [gnutls] (4) EXT[0x7fe197af3000]: Parsing extension 'Session Ticket/35' (0 bytes) 79s [gnutls] (2) checking 13.02 (GNUTLS_AES_256_GCM_SHA384) for compatibility 79s [gnutls] (4) HSK[0x7fe197af3000]: Requested server name: 'test.example' 79s [gnutls] (4) checking cert compat with RSA-SHA256 79s [gnutls] (3) ASSERT: ../../../lib/ext/signature.c[_gnutls_session_sign_algo_enabled]:428 79s [gnutls] (4) Signature algorithm RSA-SHA256 is not enabled 79s [gnutls] (4) checking cert compat with RSA-PSS-SHA256 79s [gnutls] (4) checking cert compat with RSA-PSS-RSAE-SHA256 79s [gnutls] (4) Selected signature algorithm: RSA-PSS-RSAE-SHA256 79s [gnutls] (2) Selected (RSA) cert based on ciphersuite 13.2: GNUTLS_AES_256_GCM_SHA384 79s [gnutls] (4) HSK[0x7fe197af3000]: Selected cipher suite: GNUTLS_AES_256_GCM_SHA384 79s [gnutls] (4) HSK[0x7fe197af3000]: Selected version TLS1.3 79s [gnutls] (4) EXT[0x7fe197af3000]: Parsing extension 'OCSP Status Request/5' (5 bytes) 79s [gnutls] (4) EXT[0x7fe197af3000]: OCSP status was requested 79s [gnutls] (4) EXT[0x7fe197af3000]: Parsing extension 'Key Share/51' (107 bytes) 79s [gnutls] (4) EXT[0x7fe197af3000]: Received key share for X25519 79s [gnutls] (4) HSK[0x7fe197af3000]: Selected group X25519 (6) 79s [gnutls] (2) EXT[0x7fe197af3000]: server generated X25519 shared key 79s [gnutls] (4) HSK[0x7fe197af3000]: Safe renegotiation succeeded 79s [gnutls] (4) HSK[0x7fe197af3000]: SessionID: 897e93d8f80060f5f278ad075d578c85b8a836d87f018741024e5ba3a13c76c5 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (OCSP Status Request/5) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Client Certificate Type/19) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Server Certificate Type/20) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Supported Groups/10) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Supported EC Point Formats/11) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Signature Algorithms/13) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (SRTP/14) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (ALPN/16) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Encrypt-then-MAC/22) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Extended Master Secret/23) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Session Ticket/35) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Preparing extension (Key Share/51) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: sending key share for X25519 79s [gnutls] (4) EXT[0x7fe197af3000]: Sending extension Key Share/51 (36 bytes) 79s [gnutls] (4) EXT[0x7fe197af3000]: Preparing extension (Supported Versions/43) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Sending extension Supported Versions/43 (2 bytes) 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Post Handshake Auth/49) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Safe Renegotiation/65281) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Server Name Indication/0) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Cookie/44) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Early Data/42) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Preparing extension (PSK Key Exchange Modes/45) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Record Size Limit/28) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Maximum Record Size/1) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Compress Certificate/27) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (ClientHello Padding/21) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Preparing extension (Pre Shared Key/41) for 'TLS 1.3 server hello' 79s [gnutls] (4) HSK[0x7fe197af3000]: SERVER HELLO was queued [122 bytes] 79s [gnutls] (5) REC[0x7fe197af3000]: Preparing Packet Handshake(22) with length: 122 and min pad: 0 79s [gnutls] (5) REC[0x7fe197af3000]: Sent Packet[1] Handshake(22) in epoch 0 and length: 127 79s [gnutls] (5) REC[0x7fe197af3000]: Preparing Packet ChangeCipherSpec(20) with length: 1 and min pad: 0 79s [gnutls] (5) REC[0x7fe197af3000]: Sent Packet[2] ChangeCipherSpec(20) in epoch 0 and length: 6 79s [gnutls] (4) REC[0x7fe197af3000]: Sent ChangeCipherSpec 79s [gnutls] (5) REC[0x7fe197af3000]: Initializing epoch #1 79s [gnutls] (5) REC[0x7fe197af3000]: Epoch #1 ready 79s [gnutls] (4) HSK[0x7fe197af3000]: TLS 1.3 re-key with cipher suite: GNUTLS_AES_256_GCM_SHA384 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (OCSP Status Request/5) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Preparing extension (Client Certificate Type/19) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Preparing extension (Server Certificate Type/20) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Preparing extension (Supported Groups/10) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Supported EC Point Formats/11) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Signature Algorithms/13) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Preparing extension (SRTP/14) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Preparing extension (ALPN/16) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Sending extension ALPN/16 (6 bytes) 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Encrypt-then-MAC/22) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Extended Master Secret/23) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Session Ticket/35) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Key Share/51) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Supported Versions/43) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Post Handshake Auth/49) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Safe Renegotiation/65281) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Preparing extension (Server Name Indication/0) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Cookie/44) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Preparing extension (Early Data/42) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (PSK Key Exchange Modes/45) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Preparing extension (Record Size Limit/28) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Sending extension Record Size Limit/28 (2 bytes) 79s [gnutls] (4) EXT[0x7fe197af3000]: Preparing extension (Maximum Record Size/1) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Compress Certificate/27) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (ClientHello Padding/21) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Pre Shared Key/41) for 'encrypted extensions' 79s [gnutls] (4) HSK[0x7fe197af3000]: ENCRYPTED EXTENSIONS was queued [22 bytes] 79s [gnutls] (4) HSK[0x7fe197af3000]: CERTIFICATE was queued [1155 bytes] 79s [gnutls] (4) checking cert compat with RSA-SHA256 79s [gnutls] (3) ASSERT: ../../../lib/ext/signature.c[_gnutls_session_sign_algo_enabled]:428 79s [gnutls] (4) Signature algorithm RSA-SHA256 is not enabled 79s [gnutls] (4) checking cert compat with RSA-PSS-SHA256 79s [gnutls] (4) checking cert compat with RSA-PSS-RSAE-SHA256 79s [gnutls] (4) HSK[0x7fe197af3000]: signing TLS 1.3 handshake data: using RSA-PSS-RSAE-SHA256 and PRF: SHA384 79s [gnutls] (3) ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 79s [gnutls] (4) HSK[0x7fe197af3000]: CERTIFICATE VERIFY was queued [392 bytes] 79s [gnutls] (4) HSK[0x7fe197af3000]: sending finished 79s [gnutls] (4) HSK[0x7fe197af3000]: FINISHED was queued [52 bytes] 79s [gnutls] (5) REC[0x7fe197af3000]: Preparing Packet Handshake(22) with length: 22 and min pad: 0 79s [gnutls] (5) REC[0x7fe197af3000]: Sent Packet[1] Handshake(22) in epoch 1 and length: 44 79s [gnutls] (5) REC[0x7fe197af3000]: Preparing Packet Handshake(22) with length: 1155 and min pad: 0 79s [gnutls] (5) REC[0x7fe197af3000]: Sent Packet[2] Handshake(22) in epoch 1 and length: 1177 79s [gnutls] (5) REC[0x7fe197af3000]: Preparing Packet Handshake(22) with length: 392 and min pad: 0 79s [gnutls] (5) REC[0x7fe197af3000]: Sent Packet[3] Handshake(22) in epoch 1 and length: 414 79s [gnutls] (5) REC[0x7fe197af3000]: Preparing Packet Handshake(22) with length: 52 and min pad: 0 79s [gnutls] (5) REC[0x7fe197af3000]: Sent Packet[4] Handshake(22) in epoch 1 and length: 74 79s [gnutls] (3) ASSERT: ../../lib/constate.c[_gnutls_epoch_get]:965 79s [gnutls] (5) REC[0x7fe197af3000]: Allocating epoch #2 79s [gnutls] (4) HSK[0x7fe197af3000]: unauthenticated session eligible for early start 79s [gnutls] (5) REC[0x7fe197af3000]: Initializing epoch #2 79s [gnutls] (5) REC[0x7fe197af3000]: Epoch #2 ready 79s [gnutls] (4) HSK[0x7fe197af3000]: TLS 1.3 set write key with cipher suite: GNUTLS_AES_256_GCM_SHA384 79s [gnutls] (4) HSK[0x7fe197af3000]: switching early to application traffic keys 79s [gnutls] (4) HSK[0x7fe197af3000]: NEW SESSION TICKET was queued [251 bytes] 79s [gnutls] (4) HSK[0x7fe197af3000]: NEW SESSION TICKET was queued [251 bytes] 79s [gnutls] (5) REC[0x7fe197af3000]: Preparing Packet Handshake(22) with length: 251 and min pad: 0 79s [gnutls] (5) REC[0x7fe197af3000]: Sent Packet[1] Handshake(22) in epoch 2 and length: 273 79s [gnutls] (5) REC[0x7fe197af3000]: Preparing Packet Handshake(22) with length: 251 and min pad: 0 79s [gnutls] (5) REC[0x7fe197af3000]: Sent Packet[2] Handshake(22) in epoch 2 and length: 273 79s [gnutls] (3) ASSERT: ../../lib/buffers.c[get_last_packet]:1138 79s [gnutls] (3) ASSERT: ../../lib/buffers.c[_gnutls_io_read_buffered]:568 79s [gnutls] (3) ASSERT: ../../lib/tls13/finished.c[_gnutls13_recv_finished]:91 79s [gnutls] (3) ASSERT: ../../lib/buffers.c[get_last_packet]:1138 79s [gnutls] (5) REC[0x7fe197af3000]: SSL 3.3 ChangeCipherSpec packet received. Epoch 1, length: 1 79s [gnutls] (5) REC[0x7fe197af3000]: Expected Packet Handshake(22) 79s [gnutls] (5) REC[0x7fe197af3000]: Received Packet ChangeCipherSpec(20) with length: 1 79s [gnutls] (5) REC[0x7fe197af3000]: SSL 3.3 Application Data packet received. Epoch 1, length: 69 79s [gnutls] (5) REC[0x7fe197af3000]: Expected Packet Handshake(22) 79s [gnutls] (5) REC[0x7fe197af3000]: Received Packet Application Data(23) with length: 69 79s [gnutls] (5) REC[0x7fe197af3000]: Decrypted Packet[0] Handshake(22) with length: 52 79s [gnutls] (4) HSK[0x7fe197af3000]: FINISHED (20) was received. Length 48[48], frag offset 0, frag length: 48, sequence: 0 79s [gnutls] (4) HSK[0x7fe197af3000]: parsing finished 79s [gnutls] (4) HSK[0x7fe197af3000]: TLS 1.3 set read key with cipher suite: GNUTLS_AES_256_GCM_SHA384 79s [gnutls] (5) REC[0x7fe197af3000]: Start of epoch cleanup 79s [gnutls] (5) REC[0x7fe197af3000]: Epoch #0 freed 79s [gnutls] (5) REC[0x7fe197af3000]: Epoch #1 freed 79s [gnutls] (5) REC[0x7fe197af3000]: End of epoch cleanup 79s [tls ] TLS handshake with 127.0.0.1#58259 has completed 79s [gnutls] (5) REC[0x7fe197af3000]: SSL 3.3 Application Data packet received. Epoch 2, length: 147 79s [gnutls] (5) REC[0x7fe197af3000]: Expected Packet Application Data(23) 79s [gnutls] (5) REC[0x7fe197af3000]: Received Packet Application Data(23) with length: 147 79s [gnutls] (5) REC[0x7fe197af3000]: Decrypted Packet[0] Application Data(23) with length: 130 79s [gnutls] (3) ASSERT: ../../lib/buffers.c[_gnutls_io_read_buffered]:568 79s [gnutls] (3) ASSERT: ../../lib/record.c[_gnutls_recv_int]:1759 79s [plan ][00000.00] plan 'monkeys.example.' type 'A' uid [30305.00] 79s [iterat][30305.00] 'monkeys.example.' type 'A' new uid was assigned .01, parent uid .00 79s [hint ][30305.01] <= answered from hints 79s [iterat][30305.01] <= rcode: NOERROR 79s [resolv][30305.01] AD: request NOT classified as SECURE 79s [resolv][30305.01] finished in state: 4, queries: 1, mempool: 81952 B 79s [gnutls] (5) REC[0x7fe197af3000]: Preparing Packet Application Data(23) with length: 470 and min pad: 0 79s [gnutls] (5) REC[0x7fe197af3000]: Sent Packet[3] Application Data(23) in epoch 2 and length: 492 79s [gnutls] (5) REC[0x7fe197af3000]: SSL 3.3 Application Data packet received. Epoch 2, length: 19 79s [gnutls] (5) REC[0x7fe197af3000]: Expected Packet Application Data(23) 79s [gnutls] (5) REC[0x7fe197af3000]: Received Packet Application Data(23) with length: 19 79s [gnutls] (5) REC[0x7fe197af3000]: Decrypted Packet[1] Alert(21) with length: 2 79s [gnutls] (5) REC[0x7fe197af3000]: Alert[1|0] - Close notify - was received 79s [gnutls] (3) ASSERT: ../../lib/record.c[_gnutls_recv_in_buffers]:1565 79s [io ] => connection to '127.0.0.1#58259' closed by peer (end of file) 79s [gnutls] (5) REC[0x7fe197af3000]: Start of epoch cleanup 79s [gnutls] (5) REC[0x7fe197af3000]: End of epoch cleanup 79s [gnutls] (5) REC[0x7fe197af3000]: Epoch #2 freed 79s [gnutls] (5) REC[0x7fe197af3000]: Allocating epoch #0 79s [gnutls] (2) added 3 protocols, 29 ciphersuites, 19 sig algos and 10 groups into priority list 79s [gnutls] (5) REC[0x7fe197af3000]: Allocating epoch #1 79s [gnutls] (3) ASSERT: ../../lib/buffers.c[get_last_packet]:1138 79s [gnutls] (5) REC[0x7fe197af3000]: SSL 3.1 Handshake packet received. Epoch 0, length: 335 79s [gnutls] (5) REC[0x7fe197af3000]: Expected Packet Handshake(22) 79s [gnutls] (5) REC[0x7fe197af3000]: Received Packet Handshake(22) with length: 335 79s [gnutls] (5) REC[0x7fe197af3000]: Decrypted Packet[0] Handshake(22) with length: 335 79s [gnutls] (4) HSK[0x7fe197af3000]: CLIENT HELLO (1) was received. Length 331[331], frag offset 0, frag length: 331, sequence: 0 79s [gnutls] (4) HSK[0x7fe197af3000]: Client's version: 3.3 79s [gnutls] (4) EXT[0x7fe197af3000]: Parsing extension 'Supported Versions/43' (3 bytes) 79s [gnutls] (4) EXT[0x7fe197af3000]: Found version: 3.4 79s [gnutls] (4) EXT[0x7fe197af3000]: Negotiated version: 3.4 79s [gnutls] (4) EXT[0x7fe197af3000]: Parsing extension 'Encrypt-then-MAC/22' (0 bytes) 79s [gnutls] (4) EXT[0x7fe197af3000]: Parsing extension 'ALPN/16' (6 bytes) 79s [gnutls] (4) EXT[0x7fe197af3000]: Parsing extension 'Safe Renegotiation/65281' (1 bytes) 79s [gnutls] (4) EXT[0x7fe197af3000]: Parsing extension 'Server Name Indication/0' (21 bytes) 79s [gnutls] (4) EXT[0x7fe197af3000]: Parsing extension 'Record Size Limit/28' (2 bytes) 79s [gnutls] (4) EXT[0x7fe197af3000]: record_size_limit 16385 negotiated 79s [gnutls] (4) EXT[0x7fe197af3000]: Parsing extension 'Extended Master Secret/23' (0 bytes) 79s [gnutls] (4) EXT[0x7fe197af3000]: Parsing extension 'Signature Algorithms/13' (34 bytes) 79s [gnutls] (4) EXT[0x7fe197af3000]: rcvd signature algo (4.1) RSA-SHA256 79s [gnutls] (4) EXT[0x7fe197af3000]: rcvd signature algo (8.9) RSA-PSS-SHA256 79s [gnutls] (4) EXT[0x7fe197af3000]: rcvd signature algo (8.4) RSA-PSS-RSAE-SHA256 79s [gnutls] (4) EXT[0x7fe197af3000]: rcvd signature algo (4.3) ECDSA-SECP256R1-SHA256 79s [gnutls] (4) EXT[0x7fe197af3000]: rcvd signature algo (8.7) EdDSA-Ed25519 79s [gnutls] (4) EXT[0x7fe197af3000]: rcvd signature algo (5.1) RSA-SHA384 79s [gnutls] (4) EXT[0x7fe197af3000]: rcvd signature algo (8.10) RSA-PSS-SHA384 79s [gnutls] (4) EXT[0x7fe197af3000]: rcvd signature algo (8.5) RSA-PSS-RSAE-SHA384 79s [gnutls] (4) EXT[0x7fe197af3000]: rcvd signature algo (5.3) ECDSA-SECP384R1-SHA384 79s [gnutls] (4) EXT[0x7fe197af3000]: rcvd signature algo (8.8) EdDSA-Ed448 79s [gnutls] (4) EXT[0x7fe197af3000]: rcvd signature algo (6.1) RSA-SHA512 79s [gnutls] (4) EXT[0x7fe197af3000]: rcvd signature algo (8.11) RSA-PSS-SHA512 79s [gnutls] (4) EXT[0x7fe197af3000]: rcvd signature algo (8.6) RSA-PSS-RSAE-SHA512 79s [gnutls] (4) EXT[0x7fe197af3000]: rcvd signature algo (6.3) ECDSA-SECP521R1-SHA512 79s [gnutls] (4) EXT[0x7fe197af3000]: rcvd signature algo (2.1) RSA-SHA1 79s [gnutls] (4) EXT[0x7fe197af3000]: rcvd signature algo (2.3) ECDSA-SHA1 79s [gnutls] (4) EXT[0x7fe197af3000]: Parsing extension 'Supported EC Point Formats/11' (2 bytes) 79s [gnutls] (4) EXT[0x7fe197af3000]: Parsing extension 'Session Ticket/35' (0 bytes) 79s [gnutls] (4) EXT[0x7fe197af3000]: Parsing extension 'Supported Groups/10' (10 bytes) 79s [gnutls] (4) EXT[0x7fe197af3000]: Received group X25519 (0x1d) 79s [gnutls] (4) EXT[0x7fe197af3000]: Received group SECP256R1 (0x17) 79s [gnutls] (4) EXT[0x7fe197af3000]: Received group SECP384R1 (0x18) 79s [gnutls] (4) EXT[0x7fe197af3000]: Received group SECP521R1 (0x19) 79s [gnutls] (4) EXT[0x7fe197af3000]: Selected group X25519 79s [gnutls] (4) EXT[0x7fe197af3000]: Parsing extension 'PSK Key Exchange Modes/45' (3 bytes) 79s [gnutls] (4) EXT[0x7fe197af3000]: PSK KE mode 01 received 79s [gnutls] (4) EXT[0x7fe197af3000]: PSK KE mode 00 received 79s [gnutls] (2) checking 13.02 (GNUTLS_AES_256_GCM_SHA384) for compatibility 79s [gnutls] (4) HSK[0x7fe197af3000]: Requested server name: 'notright.example' 79s [gnutls] (4) HSK[0x7fe197af3000]: checking compat of GNUTLS_AES_256_GCM_SHA384 with certificate[0] (RSA/X.509) 79s [gnutls] (4) checking cert compat with RSA-SHA256 79s [gnutls] (3) ASSERT: ../../../lib/ext/signature.c[_gnutls_session_sign_algo_enabled]:428 79s [gnutls] (4) Signature algorithm RSA-SHA256 is not enabled 79s [gnutls] (4) checking cert compat with RSA-PSS-SHA256 79s [gnutls] (4) checking cert compat with RSA-PSS-RSAE-SHA256 79s [gnutls] (4) Selected signature algorithm: RSA-PSS-RSAE-SHA256 79s [gnutls] (2) Selected (RSA) cert based on ciphersuite 13.2: GNUTLS_AES_256_GCM_SHA384 79s [gnutls] (4) HSK[0x7fe197af3000]: Selected cipher suite: GNUTLS_AES_256_GCM_SHA384 79s [gnutls] (4) HSK[0x7fe197af3000]: Selected version TLS1.3 79s [gnutls] (4) EXT[0x7fe197af3000]: Parsing extension 'Key Share/51' (107 bytes) 79s [gnutls] (4) EXT[0x7fe197af3000]: Received key share for X25519 79s [gnutls] (4) HSK[0x7fe197af3000]: Selected group X25519 (6) 79s [gnutls] (2) EXT[0x7fe197af3000]: server generated X25519 shared key 79s [gnutls] (4) EXT[0x7fe197af3000]: Parsing extension 'OCSP Status Request/5' (5 bytes) 79s [gnutls] (4) EXT[0x7fe197af3000]: OCSP status was requested 79s [gnutls] (4) HSK[0x7fe197af3000]: Safe renegotiation succeeded 79s [gnutls] (4) HSK[0x7fe197af3000]: SessionID: 5f70bee0605b9ee3602ca9a2ad65183b49bbc1e058948392700916843bc49ad5 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (OCSP Status Request/5) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Client Certificate Type/19) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Server Certificate Type/20) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Supported Groups/10) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Supported EC Point Formats/11) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Signature Algorithms/13) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (SRTP/14) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (ALPN/16) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Encrypt-then-MAC/22) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Extended Master Secret/23) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Session Ticket/35) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Preparing extension (Key Share/51) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: sending key share for X25519 79s [gnutls] (4) EXT[0x7fe197af3000]: Sending extension Key Share/51 (36 bytes) 79s [gnutls] (4) EXT[0x7fe197af3000]: Preparing extension (Supported Versions/43) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Sending extension Supported Versions/43 (2 bytes) 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Post Handshake Auth/49) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Safe Renegotiation/65281) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Server Name Indication/0) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Cookie/44) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Early Data/42) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Preparing extension (PSK Key Exchange Modes/45) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Record Size Limit/28) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Maximum Record Size/1) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Compress Certificate/27) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (ClientHello Padding/21) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Preparing extension (Pre Shared Key/41) for 'TLS 1.3 server hello' 79s [gnutls] (4) HSK[0x7fe197af3000]: SERVER HELLO was queued [122 bytes] 79s [gnutls] (5) REC[0x7fe197af3000]: Preparing Packet Handshake(22) with length: 122 and min pad: 0 79s [gnutls] (5) REC[0x7fe197af3000]: Sent Packet[1] Handshake(22) in epoch 0 and length: 127 79s [gnutls] (5) REC[0x7fe197af3000]: Preparing Packet ChangeCipherSpec(20) with length: 1 and min pad: 0 79s [gnutls] (5) REC[0x7fe197af3000]: Sent Packet[2] ChangeCipherSpec(20) in epoch 0 and length: 6 79s [gnutls] (4) REC[0x7fe197af3000]: Sent ChangeCipherSpec 79s [gnutls] (5) REC[0x7fe197af3000]: Initializing epoch #1 79s [gnutls] (5) REC[0x7fe197af3000]: Epoch #1 ready 79s [gnutls] (4) HSK[0x7fe197af3000]: TLS 1.3 re-key with cipher suite: GNUTLS_AES_256_GCM_SHA384 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (OCSP Status Request/5) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Preparing extension (Client Certificate Type/19) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Preparing extension (Server Certificate Type/20) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Preparing extension (Supported Groups/10) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Supported EC Point Formats/11) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Signature Algorithms/13) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Preparing extension (SRTP/14) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Preparing extension (ALPN/16) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Sending extension ALPN/16 (6 bytes) 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Encrypt-then-MAC/22) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Extended Master Secret/23) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Session Ticket/35) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Key Share/51) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Supported Versions/43) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Post Handshake Auth/49) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Safe Renegotiation/65281) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Preparing extension (Server Name Indication/0) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Cookie/44) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Preparing extension (Early Data/42) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (PSK Key Exchange Modes/45) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Preparing extension (Record Size Limit/28) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Sending extension Record Size Limit/28 (2 bytes) 79s [gnutls] (4) EXT[0x7fe197af3000]: Preparing extension (Maximum Record Size/1) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Compress Certificate/27) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (ClientHello Padding/21) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Pre Shared Key/41) for 'encrypted extensions' 79s [gnutls] (4) HSK[0x7fe197af3000]: ENCRYPTED EXTENSIONS was queued [22 bytes] 79s [gnutls] (4) HSK[0x7fe197af3000]: CERTIFICATE was queued [1155 bytes] 79s [gnutls] (4) checking cert compat with RSA-SHA256 79s [gnutls] (3) ASSERT: ../../../lib/ext/signature.c[_gnutls_session_sign_algo_enabled]:428 79s [gnutls] (4) Signature algorithm RSA-SHA256 is not enabled 79s [gnutls] (4) checking cert compat with RSA-PSS-SHA256 79s [gnutls] (4) checking cert compat with RSA-PSS-RSAE-SHA256 79s [gnutls] (4) HSK[0x7fe197af3000]: signing TLS 1.3 handshake data: using RSA-PSS-RSAE-SHA256 and PRF: SHA384 79s [gnutls] (3) ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 79s [gnutls] (4) HSK[0x7fe197af3000]: CERTIFICATE VERIFY was queued [392 bytes] 79s [gnutls] (4) HSK[0x7fe197af3000]: sending finished 79s [gnutls] (4) HSK[0x7fe197af3000]: FINISHED was queued [52 bytes] 79s [gnutls] (5) REC[0x7fe197af3000]: Preparing Packet Handshake(22) with length: 22 and min pad: 0 79s [gnutls] (5) REC[0x7fe197af3000]: Sent Packet[1] Handshake(22) in epoch 1 and length: 44 79s [gnutls] (5) REC[0x7fe197af3000]: Preparing Packet Handshake(22) with length: 1155 and min pad: 0 79s [gnutls] (5) REC[0x7fe197af3000]: Sent Packet[2] Handshake(22) in epoch 1 and length: 1177 79s [gnutls] (5) REC[0x7fe197af3000]: Preparing Packet Handshake(22) with length: 392 and min pad: 0 79s [gnutls] (5) REC[0x7fe197af3000]: Sent Packet[3] Handshake(22) in epoch 1 and length: 414 79s [gnutls] (5) REC[0x7fe197af3000]: Preparing Packet Handshake(22) with length: 52 and min pad: 0 79s [gnutls] (5) REC[0x7fe197af3000]: Sent Packet[4] Handshake(22) in epoch 1 and length: 74 79s [gnutls] (3) ASSERT: ../../lib/constate.c[_gnutls_epoch_get]:965 79s [gnutls] (5) REC[0x7fe197af3000]: Allocating epoch #2 79s [gnutls] (4) HSK[0x7fe197af3000]: unauthenticated session eligible for early start 79s [gnutls] (5) REC[0x7fe197af3000]: Initializing epoch #2 79s [gnutls] (5) REC[0x7fe197af3000]: Epoch #2 ready 79s [gnutls] (4) HSK[0x7fe197af3000]: TLS 1.3 set write key with cipher suite: GNUTLS_AES_256_GCM_SHA384 79s [gnutls] (4) HSK[0x7fe197af3000]: switching early to application traffic keys 79s [gnutls] (4) HSK[0x7fe197af3000]: NEW SESSION TICKET was queued [251 bytes] 79s [gnutls] (4) HSK[0x7fe197af3000]: NEW SESSION TICKET was queued [251 bytes] 79s [gnutls] (5) REC[0x7fe197af3000]: Preparing Packet Handshake(22) with length: 251 and min pad: 0 79s [gnutls] (5) REC[0x7fe197af3000]: Sent Packet[1] Handshake(22) in epoch 2 and length: 273 79s [gnutls] (5) REC[0x7fe197af3000]: Preparing Packet Handshake(22) with length: 251 and min pad: 0 79s [gnutls] (5) REC[0x7fe197af3000]: Sent Packet[2] Handshake(22) in epoch 2 and length: 273 79s [gnutls] (3) ASSERT: ../../lib/buffers.c[get_last_packet]:1138 79s [gnutls] (3) ASSERT: ../../lib/buffers.c[_gnutls_io_read_buffered]:568 79s [gnutls] (3) ASSERT: ../../lib/tls13/finished.c[_gnutls13_recv_finished]:91 79s [gnutls] (3) ASSERT: ../../lib/buffers.c[get_last_packet]:1138 79s [gnutls] (5) REC[0x7fe197af3000]: SSL 3.3 ChangeCipherSpec packet received. Epoch 1, length: 1 79s [gnutls] (5) REC[0x7fe197af3000]: Expected Packet Handshake(22) 79s [gnutls] (5) REC[0x7fe197af3000]: Received Packet ChangeCipherSpec(20) with length: 1 79s [gnutls] (3) ASSERT: ../../lib/buffers.c[_gnutls_io_read_buffered]:568 79s [gnutls] (3) ASSERT: ../../lib/tls13/finished.c[_gnutls13_recv_finished]:91 79s [io ] => connection to '127.0.0.1#49133' closed by peer (connection reset by peer) 79s [gnutls] (5) REC[0x7fe197af3000]: Start of epoch cleanup 79s [gnutls] (5) REC[0x7fe197af3000]: Epoch #0 freed 79s [gnutls] (5) REC[0x7fe197af3000]: End of epoch cleanup 79s [gnutls] (5) REC[0x7fe197af3000]: Epoch #1 freed 79s [gnutls] (5) REC[0x7fe197af3000]: Epoch #2 freed 79s [gnutls] (5) REC[0x7fe197af3000]: Allocating epoch #0 79s [gnutls] (2) added 3 protocols, 29 ciphersuites, 19 sig algos and 10 groups into priority list 79s [gnutls] (5) REC[0x7fe197af3000]: Allocating epoch #1 79s [gnutls] (3) ASSERT: ../../lib/buffers.c[get_last_packet]:1138 79s [gnutls] (5) REC[0x7fe197af3000]: SSL 3.1 Handshake packet received. Epoch 0, length: 331 79s [gnutls] (5) REC[0x7fe197af3000]: Expected Packet Handshake(22) 79s [gnutls] (5) REC[0x7fe197af3000]: Received Packet Handshake(22) with length: 331 79s [gnutls] (5) REC[0x7fe197af3000]: Decrypted Packet[0] Handshake(22) with length: 331 79s [gnutls] (4) HSK[0x7fe197af3000]: CLIENT HELLO (1) was received. Length 327[327], frag offset 0, frag length: 327, sequence: 0 79s [gnutls] (4) HSK[0x7fe197af3000]: Client's version: 3.3 79s [gnutls] (4) EXT[0x7fe197af3000]: Parsing extension 'Supported Versions/43' (3 bytes) 79s [gnutls] (4) EXT[0x7fe197af3000]: Found version: 3.4 79s [gnutls] (4) EXT[0x7fe197af3000]: Negotiated version: 3.4 79s [gnutls] (4) EXT[0x7fe197af3000]: Parsing extension 'Encrypt-then-MAC/22' (0 bytes) 79s [gnutls] (4) EXT[0x7fe197af3000]: Parsing extension 'Safe Renegotiation/65281' (1 bytes) 79s [gnutls] (4) EXT[0x7fe197af3000]: Parsing extension 'Server Name Indication/0' (17 bytes) 79s [gnutls] (4) EXT[0x7fe197af3000]: Parsing extension 'Record Size Limit/28' (2 bytes) 79s [gnutls] (4) EXT[0x7fe197af3000]: record_size_limit 16385 negotiated 79s [gnutls] (4) EXT[0x7fe197af3000]: Parsing extension 'ALPN/16' (6 bytes) 79s [gnutls] (4) EXT[0x7fe197af3000]: Parsing extension 'Extended Master Secret/23' (0 bytes) 79s [gnutls] (4) EXT[0x7fe197af3000]: Parsing extension 'Session Ticket/35' (0 bytes) 79s [gnutls] (4) EXT[0x7fe197af3000]: Parsing extension 'Supported Groups/10' (10 bytes) 79s [gnutls] (4) EXT[0x7fe197af3000]: Received group X25519 (0x1d) 79s [gnutls] (4) EXT[0x7fe197af3000]: Received group SECP256R1 (0x17) 79s [gnutls] (4) EXT[0x7fe197af3000]: Received group SECP384R1 (0x18) 79s [gnutls] (4) EXT[0x7fe197af3000]: Received group SECP521R1 (0x19) 79s [gnutls] (4) EXT[0x7fe197af3000]: Selected group X25519 79s [gnutls] (4) EXT[0x7fe197af3000]: Parsing extension 'Supported EC Point Formats/11' (2 bytes) 79s [gnutls] (4) EXT[0x7fe197af3000]: Parsing extension 'Signature Algorithms/13' (34 bytes) 79s [gnutls] (4) EXT[0x7fe197af3000]: rcvd signature algo (4.1) RSA-SHA256 79s [gnutls] (4) EXT[0x7fe197af3000]: rcvd signature algo (8.9) RSA-PSS-SHA256 79s [gnutls] (4) EXT[0x7fe197af3000]: rcvd signature algo (8.4) RSA-PSS-RSAE-SHA256 79s [gnutls] (4) EXT[0x7fe197af3000]: rcvd signature algo (4.3) ECDSA-SECP256R1-SHA256 79s [gnutls] (4) EXT[0x7fe197af3000]: rcvd signature algo (8.7) EdDSA-Ed25519 79s [gnutls] (4) EXT[0x7fe197af3000]: rcvd signature algo (5.1) RSA-SHA384 79s [gnutls] (4) EXT[0x7fe197af3000]: rcvd signature algo (8.10) RSA-PSS-SHA384 79s [gnutls] (4) EXT[0x7fe197af3000]: rcvd signature algo (8.5) RSA-PSS-RSAE-SHA384 79s [gnutls] (4) EXT[0x7fe197af3000]: rcvd signature algo (5.3) ECDSA-SECP384R1-SHA384 79s [gnutls] (4) EXT[0x7fe197af3000]: rcvd signature algo (8.8) EdDSA-Ed448 79s [gnutls] (4) EXT[0x7fe197af3000]: rcvd signature algo (6.1) RSA-SHA512 79s [gnutls] (4) EXT[0x7fe197af3000]: rcvd signature algo (8.11) RSA-PSS-SHA512 79s [gnutls] (4) EXT[0x7fe197af3000]: rcvd signature algo (8.6) RSA-PSS-RSAE-SHA512 79s [gnutls] (4) EXT[0x7fe197af3000]: rcvd signature algo (6.3) ECDSA-SECP521R1-SHA512 79s [gnutls] (4) EXT[0x7fe197af3000]: rcvd signature algo (2.1) RSA-SHA1 79s [gnutls] (4) EXT[0x7fe197af3000]: rcvd signature algo (2.3) ECDSA-SHA1 79s [gnutls] (4) EXT[0x7fe197af3000]: Parsing extension 'PSK Key Exchange Modes/45' (3 bytes) 79s [gnutls] (4) EXT[0x7fe197af3000]: PSK KE mode 01 received 79s [gnutls] (4) EXT[0x7fe197af3000]: PSK KE mode 00 received 79s [gnutls] (2) checking 13.02 (GNUTLS_AES_256_GCM_SHA384) for compatibility 79s [gnutls] (4) HSK[0x7fe197af3000]: Requested server name: 'test.example' 79s [gnutls] (4) checking cert compat with RSA-SHA256 79s [gnutls] (3) ASSERT: ../../../lib/ext/signature.c[_gnutls_session_sign_algo_enabled]:428 79s [gnutls] (4) Signature algorithm RSA-SHA256 is not enabled 79s [gnutls] (4) checking cert compat with RSA-PSS-SHA256 79s [gnutls] (4) checking cert compat with RSA-PSS-RSAE-SHA256 79s [gnutls] (4) Selected signature algorithm: RSA-PSS-RSAE-SHA256 79s [gnutls] (2) Selected (RSA) cert based on ciphersuite 13.2: GNUTLS_AES_256_GCM_SHA384 79s [gnutls] (4) HSK[0x7fe197af3000]: Selected cipher suite: GNUTLS_AES_256_GCM_SHA384 79s [gnutls] (4) HSK[0x7fe197af3000]: Selected version TLS1.3 79s [gnutls] (4) EXT[0x7fe197af3000]: Parsing extension 'Key Share/51' (107 bytes) 79s [gnutls] (4) EXT[0x7fe197af3000]: Received key share for X25519 79s [gnutls] (4) HSK[0x7fe197af3000]: Selected group X25519 (6) 79s [gnutls] (2) EXT[0x7fe197af3000]: server generated X25519 shared key 79s [gnutls] (4) EXT[0x7fe197af3000]: Parsing extension 'OCSP Status Request/5' (5 bytes) 79s [gnutls] (4) EXT[0x7fe197af3000]: OCSP status was requested 79s [gnutls] (4) HSK[0x7fe197af3000]: Safe renegotiation succeeded 79s [gnutls] (4) HSK[0x7fe197af3000]: SessionID: 75ebdfab816a1429bfc0888309225bd74b5020490697f1e6aad9a1b668626241 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (OCSP Status Request/5) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Client Certificate Type/19) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Server Certificate Type/20) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Supported Groups/10) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Supported EC Point Formats/11) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Signature Algorithms/13) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (SRTP/14) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (ALPN/16) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Encrypt-then-MAC/22) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Extended Master Secret/23) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Session Ticket/35) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Preparing extension (Key Share/51) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: sending key share for X25519 79s [gnutls] (4) EXT[0x7fe197af3000]: Sending extension Key Share/51 (36 bytes) 79s [gnutls] (4) EXT[0x7fe197af3000]: Preparing extension (Supported Versions/43) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Sending extension Supported Versions/43 (2 bytes) 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Post Handshake Auth/49) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Safe Renegotiation/65281) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Server Name Indication/0) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Cookie/44) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Early Data/42) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Preparing extension (PSK Key Exchange Modes/45) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Record Size Limit/28) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Maximum Record Size/1) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Compress Certificate/27) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (ClientHello Padding/21) for 'TLS 1.3 server hello' 79s [gnutls] (4) EXT[0x7fe197af3000]: Preparing extension (Pre Shared Key/41) for 'TLS 1.3 server hello' 79s [gnutls] (4) HSK[0x7fe197af3000]: SERVER HELLO was queued [122 bytes] 79s [gnutls] (5) REC[0x7fe197af3000]: Preparing Packet Handshake(22) with length: 122 and min pad: 0 79s [gnutls] (5) REC[0x7fe197af3000]: Sent Packet[1] Handshake(22) in epoch 0 and length: 127 79s [gnutls] (5) REC[0x7fe197af3000]: Preparing Packet ChangeCipherSpec(20) with length: 1 and min pad: 0 79s [gnutls] (5) REC[0x7fe197af3000]: Sent Packet[2] ChangeCipherSpec(20) in epoch 0 and length: 6 79s [gnutls] (4) REC[0x7fe197af3000]: Sent ChangeCipherSpec 79s [gnutls] (5) REC[0x7fe197af3000]: Initializing epoch #1 79s [gnutls] (5) REC[0x7fe197af3000]: Epoch #1 ready 79s [gnutls] (4) HSK[0x7fe197af3000]: TLS 1.3 re-key with cipher suite: GNUTLS_AES_256_GCM_SHA384 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (OCSP Status Request/5) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Preparing extension (Client Certificate Type/19) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Preparing extension (Server Certificate Type/20) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Preparing extension (Supported Groups/10) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Supported EC Point Formats/11) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Signature Algorithms/13) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Preparing extension (SRTP/14) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Preparing extension (ALPN/16) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Sending extension ALPN/16 (6 bytes) 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Encrypt-then-MAC/22) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Extended Master Secret/23) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Session Ticket/35) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Key Share/51) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Supported Versions/43) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Post Handshake Auth/49) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Safe Renegotiation/65281) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Preparing extension (Server Name Indication/0) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Cookie/44) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Preparing extension (Early Data/42) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (PSK Key Exchange Modes/45) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Preparing extension (Record Size Limit/28) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Sending extension Record Size Limit/28 (2 bytes) 79s [gnutls] (4) EXT[0x7fe197af3000]: Preparing extension (Maximum Record Size/1) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Compress Certificate/27) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (ClientHello Padding/21) for 'encrypted extensions' 79s [gnutls] (4) EXT[0x7fe197af3000]: Not sending extension (Pre Shared Key/41) for 'encrypted extensions' 79s [gnutls] (4) HSK[0x7fe197af3000]: ENCRYPTED EXTENSIONS was queued [22 bytes] 79s [gnutls] (4) HSK[0x7fe197af3000]: CERTIFICATE was queued [1155 bytes] 79s [gnutls] (4) checking cert compat with RSA-SHA256 79s [gnutls] (3) ASSERT: ../../../lib/ext/signature.c[_gnutls_session_sign_algo_enabled]:428 79s [gnutls] (4) Signature algorithm RSA-SHA256 is not enabled 79s [gnutls] (4) checking cert compat with RSA-PSS-SHA256 79s [gnutls] (4) checking cert compat with RSA-PSS-RSAE-SHA256 79s [gnutls] (4) HSK[0x7fe197af3000]: signing TLS 1.3 handshake data: using RSA-PSS-RSAE-SHA256 and PRF: SHA384 79s [gnutls] (3) ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 79s [gnutls] (4) HSK[0x7fe197af3000]: CERTIFICATE VERIFY was queued [392 bytes] 79s [gnutls] (4) HSK[0x7fe197af3000]: sending finished 79s [gnutls] (4) HSK[0x7fe197af3000]: FINISHED was queued [52 bytes] 79s [gnutls] (5) REC[0x7fe197af3000]: Preparing Packet Handshake(22) with length: 22 and min pad: 0 79s [gnutls] (5) REC[0x7fe197af3000]: Sent Packet[1] Handshake(22) in epoch 1 and length: 44 79s [gnutls] (5) REC[0x7fe197af3000]: Preparing Packet Handshake(22) with length: 1155 and min pad: 0 79s [gnutls] (5) REC[0x7fe197af3000]: Sent Packet[2] Handshake(22) in epoch 1 and length: 1177 79s [gnutls] (5) REC[0x7fe197af3000]: Preparing Packet Handshake(22) with length: 392 and min pad: 0 79s [gnutls] (5) REC[0x7fe197af3000]: Sent Packet[3] Handshake(22) in epoch 1 and length: 414 79s [gnutls] (5) REC[0x7fe197af3000]: Preparing Packet Handshake(22) with length: 52 and min pad: 0 79s [gnutls] (5) REC[0x7fe197af3000]: Sent Packet[4] Handshake(22) in epoch 1 and length: 74 79s [gnutls] (3) ASSERT: ../../lib/constate.c[_gnutls_epoch_get]:965 79s [gnutls] (5) REC[0x7fe197af3000]: Allocating epoch #2 79s [gnutls] (4) HSK[0x7fe197af3000]: unauthenticated session eligible for early start 79s [gnutls] (5) REC[0x7fe197af3000]: Initializing epoch #2 79s [gnutls] (5) REC[0x7fe197af3000]: Epoch #2 ready 79s [gnutls] (4) HSK[0x7fe197af3000]: TLS 1.3 set write key with cipher suite: GNUTLS_AES_256_GCM_SHA384 79s [gnutls] (4) HSK[0x7fe197af3000]: switching early to application traffic keys 79s [gnutls] (4) HSK[0x7fe197af3000]: NEW SESSION TICKET was queued [251 bytes] 79s [gnutls] (4) HSK[0x7fe197af3000]: NEW SESSION TICKET was queued [251 bytes] 79s [gnutls] (5) REC[0x7fe197af3000]: Preparing Packet Handshake(22) with length: 251 and min pad: 0 79s [gnutls] (5) REC[0x7fe197af3000]: Sent Packet[1] Handshake(22) in epoch 2 and length: 273 79s [gnutls] (5) REC[0x7fe197af3000]: Preparing Packet Handshake(22) with length: 251 and min pad: 0 79s [gnutls] (5) REC[0x7fe197af3000]: Sent Packet[2] Handshake(22) in epoch 2 and length: 273 79s [gnutls] (3) ASSERT: ../../lib/buffers.c[get_last_packet]:1138 79s [gnutls] (3) ASSERT: ../../lib/buffers.c[_gnutls_io_read_buffered]:568 79s [gnutls] (3) ASSERT: ../../lib/tls13/finished.c[_gnutls13_recv_finished]:91 79s [gnutls] (3) ASSERT: ../../lib/buffers.c[get_last_packet]:1138 79s [gnutls] (5) REC[0x7fe197af3000]: SSL 3.3 ChangeCipherSpec packet received. Epoch 1, length: 1 79s [gnutls] (5) REC[0x7fe197af3000]: Expected Packet Handshake(22) 79s [gnutls] (5) REC[0x7fe197af3000]: Received Packet ChangeCipherSpec(20) with length: 1 79s [gnutls] (3) ASSERT: ../../lib/buffers.c[_gnutls_io_read_buffered]:568 79s [gnutls] (3) ASSERT: ../../lib/tls13/finished.c[_gnutls13_recv_finished]:91 79s [io ] => connection to '127.0.0.1#37939' closed by peer (connection reset by peer) 79s [gnutls] (5) REC[0x7fe197af3000]: Start of epoch cleanup 79s [gnutls] (5) REC[0x7fe197af3000]: Epoch #0 freed 79s [gnutls] (5) REC[0x7fe197af3000]: End of epoch cleanup 79s [gnutls] (5) REC[0x7fe197af3000]: Epoch #1 freed 79s [gnutls] (5) REC[0x7fe197af3000]: Epoch #2 freed 79s > 79s > autopkgtest [04:33:03]: test roundtrip: -----------------------] 80s roundtrip PASS 80s autopkgtest [04:33:04]: test roundtrip: - - - - - - - - - - results - - - - - - - - - - 84s autopkgtest [04:33:08]: @@@@@@@@@@@@@@@@@@@@ summary 84s roundtrip PASS 101s nova [W] Skipping flock for amd64 101s Creating nova instance adt-questing-amd64-knot-resolver-20250502-043144-juju-7f2275-prod-proposed-migration-environment-21-e0cf8838-6bb6-4011-9bca-7e4afec3ec8b from image adt/ubuntu-questing-amd64-server-20250502.img (UUID 9956ea44-e870-4bd8-8ad1-dc5f8a09f1f9)... 101s nova [W] Timed out waiting for fa561344-42dd-44d0-ae4e-1917cd2740c0 to get deleted.