0s autopkgtest [17:05:26]: starting date and time: 2025-05-02 17:05:26+0000 0s autopkgtest [17:05:26]: git checkout: 9986aa8c Merge branch 'skia/fix_network_interface' into 'ubuntu/production' 0s autopkgtest [17:05:26]: host juju-7f2275-prod-proposed-migration-environment-2; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.rq81241c/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:twitter-bootstrap3 --apt-upgrade knot-resolver --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=twitter-bootstrap3/3.4.1+dfsg-4 -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest-cpu2-ram4-disk20-arm64 --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-2@sto01-arm64-1.secgroup --name adt-questing-arm64-knot-resolver-20250502-170526-juju-7f2275-prod-proposed-migration-environment-2-ccc69bb1-7d6e-47e5-af51-4e5d10b0b229 --image adt/ubuntu-questing-arm64-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-2 --net-id=net_prod-autopkgtest-workers-arm64 -e TERM=linux --mirror=http://ftpmaster.internal/ubuntu/ 60s autopkgtest [17:06:26]: testbed dpkg architecture: arm64 61s autopkgtest [17:06:27]: testbed apt version: 3.0.0 61s autopkgtest [17:06:27]: @@@@@@@@@@@@@@@@@@@@ test bed setup 61s autopkgtest [17:06:27]: testbed release detected to be: None 62s autopkgtest [17:06:28]: updating testbed package index (apt update) 62s Get:1 http://ftpmaster.internal/ubuntu questing-proposed InRelease [110 kB] 62s Hit:2 http://ftpmaster.internal/ubuntu questing InRelease 62s Hit:3 http://ftpmaster.internal/ubuntu questing-updates InRelease 62s Hit:4 http://ftpmaster.internal/ubuntu questing-security InRelease 62s Get:5 http://ftpmaster.internal/ubuntu questing-proposed/universe Sources [2024 kB] 62s Get:6 http://ftpmaster.internal/ubuntu questing-proposed/main Sources [164 kB] 62s Get:7 http://ftpmaster.internal/ubuntu questing-proposed/multiverse Sources [44.2 kB] 62s Get:8 http://ftpmaster.internal/ubuntu questing-proposed/main arm64 Packages [204 kB] 62s Get:9 http://ftpmaster.internal/ubuntu questing-proposed/universe arm64 Packages [1467 kB] 63s Get:10 http://ftpmaster.internal/ubuntu questing-proposed/multiverse arm64 Packages [14.8 kB] 63s Fetched 4028 kB in 1s (5094 kB/s) 64s Reading package lists... 64s autopkgtest [17:06:30]: upgrading testbed (apt dist-upgrade and autopurge) 64s Reading package lists... 64s Building dependency tree... 64s Reading state information... 65s Calculating upgrade...Starting pkgProblemResolver with broken count: 0 65s Starting 2 pkgProblemResolver with broken count: 0 65s Done 66s Entering ResolveByKeep 66s 66s Calculating upgrade... 67s The following packages will be upgraded: 67s libperl5.40 perl perl-base perl-modules-5.40 67s 4 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 67s Need to get 10.0 MB of archives. 67s After this operation, 0 B of additional disk space will be used. 67s Get:1 http://ftpmaster.internal/ubuntu questing-proposed/main arm64 libperl5.40 arm64 5.40.1-3 [4780 kB] 67s Get:2 http://ftpmaster.internal/ubuntu questing-proposed/main arm64 perl arm64 5.40.1-3 [262 kB] 67s Get:3 http://ftpmaster.internal/ubuntu questing-proposed/main arm64 perl-base arm64 5.40.1-3 [1786 kB] 67s Get:4 http://ftpmaster.internal/ubuntu questing-proposed/main arm64 perl-modules-5.40 all 5.40.1-3 [3217 kB] 68s Fetched 10.0 MB in 1s (19.0 MB/s) 68s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 85225 files and directories currently installed.) 68s Preparing to unpack .../libperl5.40_5.40.1-3_arm64.deb ... 68s Unpacking libperl5.40:arm64 (5.40.1-3) over (5.40.1-2ubuntu0.1) ... 68s Preparing to unpack .../perl_5.40.1-3_arm64.deb ... 68s Unpacking perl (5.40.1-3) over (5.40.1-2ubuntu0.1) ... 68s Preparing to unpack .../perl-base_5.40.1-3_arm64.deb ... 68s Unpacking perl-base (5.40.1-3) over (5.40.1-2ubuntu0.1) ... 68s Setting up perl-base (5.40.1-3) ... 68s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 85225 files and directories currently installed.) 68s Preparing to unpack .../perl-modules-5.40_5.40.1-3_all.deb ... 68s Unpacking perl-modules-5.40 (5.40.1-3) over (5.40.1-2ubuntu0.1) ... 69s Setting up perl-modules-5.40 (5.40.1-3) ... 69s Setting up libperl5.40:arm64 (5.40.1-3) ... 69s Setting up perl (5.40.1-3) ... 69s Processing triggers for man-db (2.13.0-1) ... 69s Processing triggers for libc-bin (2.41-6ubuntu1) ... 70s Reading package lists... 70s Building dependency tree... 70s Reading state information... 70s Starting pkgProblemResolver with broken count: 0 70s Starting 2 pkgProblemResolver with broken count: 0 70s Done 71s Solving dependencies... 71s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 73s autopkgtest [17:06:39]: testbed running kernel: Linux 6.14.0-15-generic #15-Ubuntu SMP PREEMPT_DYNAMIC Sun Apr 6 14:37:51 UTC 2025 73s autopkgtest [17:06:39]: @@@@@@@@@@@@@@@@@@@@ apt-source knot-resolver 76s Get:1 http://ftpmaster.internal/ubuntu questing/universe knot-resolver 5.7.4-2build1 (dsc) [3202 B] 76s Get:2 http://ftpmaster.internal/ubuntu questing/universe knot-resolver 5.7.4-2build1 (tar) [1931 kB] 76s Get:3 http://ftpmaster.internal/ubuntu questing/universe knot-resolver 5.7.4-2build1 (asc) [833 B] 76s Get:4 http://ftpmaster.internal/ubuntu questing/universe knot-resolver 5.7.4-2build1 (diff) [402 kB] 76s gpgv: Signature made Tue Nov 12 20:24:39 2024 UTC 76s gpgv: using RSA key B8340990283D8D9BC1949AC74799A35146D12B35 76s gpgv: Can't check signature: No public key 76s dpkg-source: warning: cannot verify inline signature for ./knot-resolver_5.7.4-2build1.dsc: no acceptable signature found 76s autopkgtest [17:06:42]: testing package knot-resolver version 5.7.4-2build1 77s autopkgtest [17:06:43]: build not needed 77s autopkgtest [17:06:43]: test roundtrip: preparing testbed 77s Reading package lists... 78s Building dependency tree... 78s Reading state information... 78s Starting pkgProblemResolver with broken count: 0 78s Starting 2 pkgProblemResolver with broken count: 0 78s Done 79s The following NEW packages will be installed: 79s dns-root-data gnutls-bin knot-dnsutils knot-resolver libdnssec9t64 79s libevent-2.1-7t64 libfstrm0 libgnutls-dane0t64 libknot15 libluajit-5.1-2 79s libluajit-5.1-common libngtcp2-16 libngtcp2-crypto-gnutls8 libunbound8 79s libxdp1 libzscanner4t64 lua-sec lua-socket socat 79s 0 upgraded, 19 newly installed, 0 to remove and 0 not upgraded. 79s Need to get 2680 kB of archives. 79s After this operation, 11.5 MB of additional disk space will be used. 79s Get:1 http://ftpmaster.internal/ubuntu questing/main arm64 dns-root-data all 2024071801 [5802 B] 79s Get:2 http://ftpmaster.internal/ubuntu questing/main arm64 libevent-2.1-7t64 arm64 2.1.12-stable-10 [140 kB] 79s Get:3 http://ftpmaster.internal/ubuntu questing/main arm64 libunbound8 arm64 1.22.0-1ubuntu1 [437 kB] 79s Get:4 http://ftpmaster.internal/ubuntu questing/main arm64 libgnutls-dane0t64 arm64 3.8.9-2ubuntu3 [24.4 kB] 79s Get:5 http://ftpmaster.internal/ubuntu questing/universe arm64 gnutls-bin arm64 3.8.9-2ubuntu3 [271 kB] 79s Get:6 http://ftpmaster.internal/ubuntu questing/universe arm64 libdnssec9t64 arm64 3.4.4-1 [31.1 kB] 79s Get:7 http://ftpmaster.internal/ubuntu questing/universe arm64 libngtcp2-16 arm64 1.11.0-1 [123 kB] 79s Get:8 http://ftpmaster.internal/ubuntu questing/universe arm64 libngtcp2-crypto-gnutls8 arm64 1.11.0-1 [16.8 kB] 79s Get:9 http://ftpmaster.internal/ubuntu questing/main arm64 libxdp1 arm64 1.5.1-1ubuntu2 [61.1 kB] 79s Get:10 http://ftpmaster.internal/ubuntu questing/universe arm64 libknot15 arm64 3.4.4-1 [114 kB] 79s Get:11 http://ftpmaster.internal/ubuntu questing/universe arm64 libzscanner4t64 arm64 3.4.4-1 [137 kB] 79s Get:12 http://ftpmaster.internal/ubuntu questing/universe arm64 libfstrm0 arm64 0.6.1-1build4 [20.6 kB] 79s Get:13 http://ftpmaster.internal/ubuntu questing/universe arm64 knot-dnsutils arm64 3.4.4-1 [123 kB] 79s Get:14 http://ftpmaster.internal/ubuntu questing/universe arm64 lua-socket arm64 3.1.0-1 [88.9 kB] 79s Get:15 http://ftpmaster.internal/ubuntu questing/universe arm64 lua-sec arm64 1.3.2-2 [43.5 kB] 79s Get:16 http://ftpmaster.internal/ubuntu questing/universe arm64 libluajit-5.1-common all 2.1.0+openresty20250117-2 [54.4 kB] 79s Get:17 http://ftpmaster.internal/ubuntu questing/universe arm64 libluajit-5.1-2 arm64 2.1.0+openresty20250117-2 [278 kB] 79s Get:18 http://ftpmaster.internal/ubuntu questing/universe arm64 knot-resolver arm64 5.7.4-2build1 [332 kB] 79s Get:19 http://ftpmaster.internal/ubuntu questing/main arm64 socat arm64 1.8.0.2-1 [379 kB] 79s Preconfiguring packages ... 79s Fetched 2680 kB in 0s (9221 kB/s) 79s Selecting previously unselected package dns-root-data. 79s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 85225 files and directories currently installed.) 79s Preparing to unpack .../00-dns-root-data_2024071801_all.deb ... 79s Unpacking dns-root-data (2024071801) ... 79s Selecting previously unselected package libevent-2.1-7t64:arm64. 79s Preparing to unpack .../01-libevent-2.1-7t64_2.1.12-stable-10_arm64.deb ... 79s Unpacking libevent-2.1-7t64:arm64 (2.1.12-stable-10) ... 79s Selecting previously unselected package libunbound8:arm64. 79s Preparing to unpack .../02-libunbound8_1.22.0-1ubuntu1_arm64.deb ... 79s Unpacking libunbound8:arm64 (1.22.0-1ubuntu1) ... 79s Selecting previously unselected package libgnutls-dane0t64:arm64. 79s Preparing to unpack .../03-libgnutls-dane0t64_3.8.9-2ubuntu3_arm64.deb ... 79s Unpacking libgnutls-dane0t64:arm64 (3.8.9-2ubuntu3) ... 79s Selecting previously unselected package gnutls-bin. 79s Preparing to unpack .../04-gnutls-bin_3.8.9-2ubuntu3_arm64.deb ... 79s Unpacking gnutls-bin (3.8.9-2ubuntu3) ... 79s Selecting previously unselected package libdnssec9t64. 79s Preparing to unpack .../05-libdnssec9t64_3.4.4-1_arm64.deb ... 79s Unpacking libdnssec9t64 (3.4.4-1) ... 80s Selecting previously unselected package libngtcp2-16:arm64. 80s Preparing to unpack .../06-libngtcp2-16_1.11.0-1_arm64.deb ... 80s Unpacking libngtcp2-16:arm64 (1.11.0-1) ... 80s Selecting previously unselected package libngtcp2-crypto-gnutls8:arm64. 80s Preparing to unpack .../07-libngtcp2-crypto-gnutls8_1.11.0-1_arm64.deb ... 80s Unpacking libngtcp2-crypto-gnutls8:arm64 (1.11.0-1) ... 80s Selecting previously unselected package libxdp1:arm64. 80s Preparing to unpack .../08-libxdp1_1.5.1-1ubuntu2_arm64.deb ... 80s Unpacking libxdp1:arm64 (1.5.1-1ubuntu2) ... 80s Selecting previously unselected package libknot15. 80s Preparing to unpack .../09-libknot15_3.4.4-1_arm64.deb ... 80s Unpacking libknot15 (3.4.4-1) ... 80s Selecting previously unselected package libzscanner4t64. 80s Preparing to unpack .../10-libzscanner4t64_3.4.4-1_arm64.deb ... 80s Unpacking libzscanner4t64 (3.4.4-1) ... 80s Selecting previously unselected package libfstrm0:arm64. 80s Preparing to unpack .../11-libfstrm0_0.6.1-1build4_arm64.deb ... 80s Unpacking libfstrm0:arm64 (0.6.1-1build4) ... 80s Selecting previously unselected package knot-dnsutils. 80s Preparing to unpack .../12-knot-dnsutils_3.4.4-1_arm64.deb ... 80s Unpacking knot-dnsutils (3.4.4-1) ... 80s Selecting previously unselected package lua-socket:arm64. 80s Preparing to unpack .../13-lua-socket_3.1.0-1_arm64.deb ... 80s Unpacking lua-socket:arm64 (3.1.0-1) ... 80s Selecting previously unselected package lua-sec:arm64. 80s Preparing to unpack .../14-lua-sec_1.3.2-2_arm64.deb ... 80s Unpacking lua-sec:arm64 (1.3.2-2) ... 80s Selecting previously unselected package libluajit-5.1-common. 80s Preparing to unpack .../15-libluajit-5.1-common_2.1.0+openresty20250117-2_all.deb ... 80s Unpacking libluajit-5.1-common (2.1.0+openresty20250117-2) ... 80s Selecting previously unselected package libluajit-5.1-2:arm64. 80s Preparing to unpack .../16-libluajit-5.1-2_2.1.0+openresty20250117-2_arm64.deb ... 80s Unpacking libluajit-5.1-2:arm64 (2.1.0+openresty20250117-2) ... 80s Selecting previously unselected package knot-resolver. 80s Preparing to unpack .../17-knot-resolver_5.7.4-2build1_arm64.deb ... 80s Unpacking knot-resolver (5.7.4-2build1) ... 80s Selecting previously unselected package socat. 80s Preparing to unpack .../18-socat_1.8.0.2-1_arm64.deb ... 80s Unpacking socat (1.8.0.2-1) ... 80s Setting up libzscanner4t64 (3.4.4-1) ... 80s Setting up libfstrm0:arm64 (0.6.1-1build4) ... 80s Setting up libevent-2.1-7t64:arm64 (2.1.12-stable-10) ... 80s Setting up lua-socket:arm64 (3.1.0-1) ... 80s Setting up dns-root-data (2024071801) ... 80s Setting up libxdp1:arm64 (1.5.1-1ubuntu2) ... 80s Setting up libunbound8:arm64 (1.22.0-1ubuntu1) ... 80s Setting up libgnutls-dane0t64:arm64 (3.8.9-2ubuntu3) ... 80s Setting up socat (1.8.0.2-1) ... 80s Setting up libdnssec9t64 (3.4.4-1) ... 80s Setting up libluajit-5.1-common (2.1.0+openresty20250117-2) ... 80s Setting up libngtcp2-16:arm64 (1.11.0-1) ... 80s Setting up libngtcp2-crypto-gnutls8:arm64 (1.11.0-1) ... 80s Setting up gnutls-bin (3.8.9-2ubuntu3) ... 80s Setting up lua-sec:arm64 (1.3.2-2) ... 80s Setting up libknot15 (3.4.4-1) ... 80s Setting up libluajit-5.1-2:arm64 (2.1.0+openresty20250117-2) ... 80s Setting up knot-resolver (5.7.4-2build1) ... 80s Created symlink '/etc/systemd/system/kresd.target.wants/kres-cache-gc.service' → '/usr/lib/systemd/system/kres-cache-gc.service'. 81s Created symlink '/etc/systemd/system/multi-user.target.wants/kresd.target' → '/usr/lib/systemd/system/kresd.target'. 81s Setting up knot-dnsutils (3.4.4-1) ... 81s Processing triggers for man-db (2.13.0-1) ... 82s Processing triggers for libc-bin (2.41-6ubuntu1) ... 82s autopkgtest [17:06:48]: test roundtrip: [----------------------- 83s /usr/sbin/kresd + /usr/bin/kdig roundtrip tests 83s ------------ 83s workdir: /tmp/autopkgtest.ijSoaf/roundtrip-artifacts 83s IP addr: 127.102.156.44 83s kresd args: --addr=127.102.156.44@8053 --tls=127.102.156.44@8853 --noninteractive --config=/tmp/autopkgtest.ijSoaf/roundtrip-artifacts/kresd.conf --verbose --verbose --verbose 83s 83s make Certificate Authority key and certificate 83s ---------------------------------------------- 84s Generating a 3072 bit RSA private key... 84s Generating a self signed certificate... 84s X.509 Certificate Information: 84s Version: 3 84s Serial Number (hex): 1914679ce15a350adbf136e9a746538a592d0bd5 84s Validity: 84s Not Before: Fri May 02 17:06:49 UTC 2025 84s Not After: Wed May 14 17:06:49 UTC 2025 84s Subject: CN=testing certificate authority (NOT FOR PRODUCTION) 84s Subject Public Key Algorithm: RSA 84s Algorithm Security Level: High (3072 bits) 84s Modulus (bits 3072): 84s 00:bb:5e:bc:13:6c:57:50:b3:20:2b:bb:ca:57:5c:00 84s 82:5a:cd:9e:eb:3e:47:31:98:55:1f:e5:93:c5:7e:63 84s 2c:e2:ae:28:1d:dc:e9:36:cf:77:20:57:60:ac:c0:2f 84s b6:19:6a:ad:62:93:22:69:0e:98:12:30:13:78:29:ee 84s ee:77:00:1a:ed:cc:59:2b:b4:cf:ba:ae:58:4d:b8:6a 84s 5a:95:0b:4d:06:7b:7d:69:7b:b4:6a:77:7e:10:63:dc 84s 77:ea:0b:60:0a:b7:26:05:3d:c0:87:a0:d5:a2:20:d1 84s 16:e3:d3:d9:75:97:fd:b8:25:79:26:67:b3:f5:a6:d0 84s a3:f1:7c:db:95:55:0e:0a:5c:20:f7:73:91:2a:9e:07 84s 88:60:6f:a2:91:26:24:36:9c:7f:6d:d7:e6:46:7b:ba 84s eb:77:b5:0e:23:cd:7b:b5:f1:21:f0:5c:ee:83:bb:5a 84s 54:1d:2a:de:75:07:5e:93:4c:60:8c:c1:51:3a:49:7c 84s a0:29:3d:dc:bb:ca:75:bb:05:a0:47:55:82:a7:09:04 84s 9e:ff:04:b5:90:c3:7f:0f:a2:08:9d:ef:bf:a9:1a:e9 84s 91:7f:d0:8d:6f:22:33:de:b0:60:bb:c0:db:15:21:49 84s bf:7d:16:a9:bb:aa:76:72:b0:cf:0b:75:df:8f:9b:38 84s c8:7e:be:ad:b7:28:3b:dd:b0:c7:29:ff:02:18:ae:a7 84s d4:5a:dc:a5:46:89:4a:61:9b:78:c5:d4:4c:2d:4f:03 84s 8c:69:28:aa:18:57:6c:ec:04:87:dd:58:59:f9:64:76 84s e0:e6:73:11:dd:f1:bd:5f:56:1f:37:23:78:5f:5e:11 84s 3d:25:fe:3a:1c:bd:48:4e:a3:10:f5:9c:64:dd:05:a9 84s 56:68:fe:ab:f0:94:ee:68:b2:1f:94:dc:38:20:ff:f3 84s 8b:53:81:1b:f9:64:55:06:6b:8d:70:cf:2c:13:be:f9 84s f9:d7:b8:7f:f5:3b:3d:e5:77:35:71:1c:ba:ad:88:5a 84s ed 84s Exponent (bits 24): 84s 01:00:01 84s Extensions: 84s Basic Constraints (critical): 84s Certificate Authority (CA): TRUE 84s Path Length Constraint: 1 84s Name Constraints (critical): 84s Permitted: 84s DNSname: example 84s Key Usage (critical): 84s Certificate signing. 84s Subject Key Identifier (not critical): 84s e73b0a2f1f94499faecfd74a73244c3fd9ab1350 84s Other Information: 84s Public Key ID: 84s sha1:e73b0a2f1f94499faecfd74a73244c3fd9ab1350 84s sha256:1a7f6e877d1e947814189690089b358dfb6cb7f73cae342e7e7b2bd5596b79ad 84s Public Key PIN: 84s pin-sha256:Gn9uh30elHgUGJaQCJs1jftst/c8rjQufnsr1Vlrea0= 84s 84s 84s 84s Signing certificate... 84s 84s make Bogus Certificate Authority key and certificate 84s ---------------------------------------------------- 84s Generating a 3072 bit RSA private key... 84s Generating a self signed certificate... 84s X.509 Certificate Information: 84s Version: 3 84s Serial Number (hex): 1866357746a6362c971b4ea2880c8dcb41707ab2 84s Validity: 84s Not Before: Fri May 02 17:06:50 UTC 2025 84s Not After: Wed May 14 17:06:50 UTC 2025 84s Subject: CN=testing certificate authority (NOT FOR PRODUCTION) 84s Subject Public Key Algorithm: RSA 84s Algorithm Security Level: High (3072 bits) 84s Modulus (bits 3072): 84s 00:95:12:7e:45:c2:de:17:50:3e:20:ec:da:12:4c:1d 84s 27:bb:b8:53:53:a5:2d:00:0b:0d:e4:e2:d4:49:d9:00 84s 81:30:fa:7b:d0:09:13:8c:34:4e:59:e4:d6:8b:94:17 84s 5a:44:1e:78:f0:91:c7:57:b0:bf:f9:40:42:9b:82:c9 84s 76:3d:af:9e:3c:03:4d:5a:b0:eb:81:71:64:dd:66:26 84s df:51:e7:75:cb:fc:28:a4:70:24:8c:93:bb:4d:18:d5 84s d4:1a:40:dd:90:9d:9e:56:fc:9b:47:df:23:a6:d4:35 84s 97:82:3c:12:92:ca:f1:a8:af:d8:08:bf:89:25:55:bc 84s 38:4a:20:8b:46:c8:d0:6c:18:f0:d1:ab:e2:07:5b:e4 84s 6b:0d:77:c2:59:f9:0a:3b:7b:ea:f0:33:8a:21:01:3b 84s b1:37:74:fb:8d:e8:27:3c:17:38:fc:3a:cc:79:9a:91 84s 62:19:ff:73:89:ac:e5:2f:fd:a2:40:3a:76:e5:4b:21 84s fa:43:b4:94:d1:9a:25:ea:83:c6:aa:6a:1e:9c:bb:bc 84s 9c:fd:23:ea:8b:a9:0c:47:f5:e9:fc:6d:e0:66:f6:2f 84s 70:94:31:8f:7a:75:04:e7:c9:36:fb:45:d8:06:f3:82 84s 8d:86:f7:b5:bb:65:39:17:49:7e:36:0d:dd:89:f4:57 84s 32:ad:e3:91:1f:f7:46:5a:6f:8f:f0:93:7d:d9:9f:a1 84s 8a:6a:6e:20:bb:56:89:4c:b7:d7:a9:37:ec:fc:64:59 84s f1:f6:6e:c9:44:4d:93:e0:20:09:72:d4:07:ba:f1:46 84s 71:66:11:ad:fb:df:7a:10:69:e6:f1:44:a1:d6:6e:a3 84s 8c:78:da:a0:7b:d0:55:02:28:0b:9e:ea:1f:82:9b:14 84s d5:bc:c6:26:ad:d3:5a:35:91:6e:1f:7c:8f:74:0b:e5 84s c2:69:8f:24:d2:7a:9a:4b:93:3c:3e:b1:30:98:e0:13 84s 64:7b:1f:bf:ae:40:9e:a7:bd:b2:11:71:b9:c9:05:79 84s 91 84s Exponent (bits 24): 84s 01:00:01 84s Extensions: 84s Basic Constraints (critical): 84s Certificate Authority (CA): TRUE 84s Path Length Constraint: 1 84s Name Constraints (critical): 84s Permitted: 84s DNSname: example 84s Key Usage (critical): 84s Certificate signing. 84s Subject Key Identifier (not critical): 84s d76b2508007afdf2834ee3c3ad76bf1f10228aaf 84s Other Information: 84s Public Key ID: 84s sha1:d76b2508007afdf2834ee3c3ad76bf1f10228aaf 84s sha256:d0d62d9e646fdf76f69413629209125bb90c5467e6e3505a533427942ebf4837 84s Public Key PIN: 84s pin-sha256:0NYtnmRv33b2lBNikgkSW7kMVGfm41BaUzQnlC6/SDc= 84s 84s 84s 84s Signing certificate... 84s 84s make End Entity key and certificate 84s ----------------------------------- 85s Generating a 3072 bit RSA private key... 85s Generating a signed certificate... 85s X.509 Certificate Information: 85s Version: 3 85s Serial Number (hex): 4eddc8864a5dfa45860ddeda9273b735c061a689 85s Validity: 85s Not Before: Fri May 02 17:06:51 UTC 2025 85s Not After: Mon May 12 17:06:51 UTC 2025 85s Subject: CN=test.example 85s Subject Public Key Algorithm: RSA 85s Algorithm Security Level: High (3072 bits) 85s Modulus (bits 3072): 85s 00:e8:e5:f2:56:7b:14:c4:16:71:5e:fb:98:bf:02:59 85s b4:cd:0a:b3:53:28:79:67:ba:ef:e6:a9:1b:8b:d9:f2 85s ad:e4:3d:9f:04:6f:4e:3a:9d:fc:28:63:c7:8c:d2:84 85s 5c:bb:d4:5a:fc:2e:73:4a:97:a6:42:de:26:bc:0b:5c 85s 21:21:d5:9c:f6:f0:84:19:e8:6c:7d:90:d9:de:6a:a3 85s 0c:1a:f9:d7:bc:38:fe:6e:54:3f:4e:26:e6:60:f7:35 85s 67:7a:93:cb:f2:25:c8:55:6f:aa:8c:83:60:84:3b:7a 85s a5:fa:81:9b:4b:0b:51:9a:cc:a6:c6:80:1c:f7:2d:ea 85s db:ce:7c:9e:90:c6:e8:f7:84:35:2d:92:3d:62:f2:33 85s 86:62:b2:fb:ab:b9:60:30:6e:bc:62:52:79:c8:b5:06 85s 82:23:10:12:7c:cf:d3:5e:43:85:b5:23:1e:a3:00:5b 85s 52:66:4c:3c:3c:c6:d4:48:3b:c7:76:98:dc:97:61:14 85s 1c:ed:11:c7:f2:2c:8e:d1:2b:25:78:73:f0:4b:03:11 85s 71:ff:0b:08:6a:cc:38:9b:de:98:3a:9b:28:60:8c:66 85s 57:5b:47:77:a3:f3:01:f0:9b:84:81:b1:d1:51:b8:86 85s e1:ef:28:c0:77:2d:e3:32:91:8d:e5:8b:dc:3f:7d:82 85s fd:c3:7b:4c:b6:6d:bb:1a:85:2f:d8:31:bd:e4:bf:2e 85s e7:5b:d8:ac:0e:04:37:aa:31:44:a8:96:d1:15:0c:ca 85s 94:88:59:4d:9e:93:a4:f7:13:b8:08:bc:86:08:a6:61 85s 0d:9d:3f:c0:b2:e4:d6:cf:d6:02:76:7d:b1:14:fb:7d 85s 91:0d:12:ba:28:91:c7:d1:7e:c3:e2:bf:0f:20:89:fd 85s f7:e7:a1:26:d5:c6:10:60:a4:04:8b:57:3c:00:0a:e5 85s ca:80:24:44:c6:94:bb:99:10:ff:c0:f7:cd:d0:a5:8d 85s 59:de:69:91:41:4b:e5:4f:1d:e1:a5:7c:25:b1:8e:cc 85s 4b 85s Exponent (bits 24): 85s 01:00:01 85s Extensions: 85s Basic Constraints (critical): 85s Certificate Authority (CA): FALSE 85s Subject Alternative Name (not critical): 85s DNSname: test.example 85s Key Purpose (not critical): 85s TLS WWW Server. 85s Key Usage (critical): 85s Digital signature. 85s Subject Key Identifier (not critical): 85s ba1e3faf7f8c92b31668054580907b4e749e770e 85s Authority Key Identifier (not critical): 85s e73b0a2f1f94499faecfd74a73244c3fd9ab1350 85s Other Information: 85s Public Key ID: 85s sha1:ba1e3faf7f8c92b31668054580907b4e749e770e 85s sha256:1592514e4e75dbd2d93f95d9c55d8500779fdc8374bca70efe2881d293c7a9a9 85s Public Key PIN: 85s pin-sha256:FZJRTk5129LZP5XZxV2FAHef3IN0vKcO/iiB0pPHqak= 85s 85s 85s 85s Signing certificate... 85s 85s set up kresd daemon on 127.102.156.44 on ports 8053 (UDP, TCP) and 8853 (TLS) 85s ----------------------------------------------------------------------------- 86s 86s test UDP with kdig 86s ------------------ 86s successful UDP request to 127.102.156.44 on port 8053 86s 86s test TCP with kdig 86s ------------------ 86s successful TCP request to 127.102.156.44 on port 8053 86s 86s test opportunistic DNS-over-TLS with kdig 86s ----------------------------------------- 86s successful opportunistic DNS-over-TLS request to 127.102.156.44 on port 8853 86s 86s test strict DNS-over-TLS with kdig 86s ---------------------------------- 86s successful strict DNS-over-TLS request to 127.102.156.44 on port 8853 86s 86s test invalid name with strict DNS-over-TLS with kdig 86s ---------------------------------------------------- 86s successful strict DNS-over-TLS request failure when name mismatch to 127.102.156.44 on port 8853 86s 86s test bad authority with strict DNS-over-TLS with kdig 86s ----------------------------------------------------- 86s successful strict DNS-over-TLS request failure to 127.102.156.44 on port 8853 86s 86s cleaning up 86s ----------- 86s 276067 4 drwxrwxrwt 2 root root 4096 May 2 17:06 /tmp/autopkgtest.ijSoaf/roundtrip-artifacts 86s 276078 4 -rw-r--r-- 1 root root 1590 May 2 17:06 /tmp/autopkgtest.ijSoaf/roundtrip-artifacts/bogus-cert.pem 86s 276435 72 -rw-r--r-- 1 root root 71187 May 2 17:06 /tmp/autopkgtest.ijSoaf/roundtrip-artifacts/kresd.err 86s 276079 4 -rw-r--r-- 1 root root 92 May 2 17:06 /tmp/autopkgtest.ijSoaf/roundtrip-artifacts/ee.template 86s 276080 8 -rw------- 1 root root 8183 May 2 17:06 /tmp/autopkgtest.ijSoaf/roundtrip-artifacts/ee-key.pem 86s 276334 4 -rw-r--r-- 1 root root 1602 May 2 17:06 /tmp/autopkgtest.ijSoaf/roundtrip-artifacts/ee-cert.pem 86s 276437 102400 -rw-r----- 1 root root 104857600 May 2 17:06 /tmp/autopkgtest.ijSoaf/roundtrip-artifacts/data.mdb 86s 276436 4 -rw-r----- 1 root root 8256 May 2 17:06 /tmp/autopkgtest.ijSoaf/roundtrip-artifacts/lock.mdb 86s 276439 4 -rw-r--r-- 1 root root 120 May 2 17:06 /tmp/autopkgtest.ijSoaf/roundtrip-artifacts/badca.err 86s 276081 4 -rw-r--r-- 1 root root 2218 May 2 17:06 /tmp/autopkgtest.ijSoaf/roundtrip-artifacts/ee-pubkey.pem 86s 276074 4 -rw-r--r-- 1 root root 136 May 2 17:06 /tmp/autopkgtest.ijSoaf/roundtrip-artifacts/ca.template 86s 276438 4 -rw-r--r-- 1 root root 120 May 2 17:06 /tmp/autopkgtest.ijSoaf/roundtrip-artifacts/badname.err 86s 276077 8 -rw------- 1 root root 8170 May 2 17:06 /tmp/autopkgtest.ijSoaf/roundtrip-artifacts/bogus-key.pem 86s 276434 4 -rw-r--r-- 1 root root 387 May 2 17:06 /tmp/autopkgtest.ijSoaf/roundtrip-artifacts/kresd.conf 86s 276075 8 -rw------- 1 root root 8167 May 2 17:06 /tmp/autopkgtest.ijSoaf/roundtrip-artifacts/ca-key.pem 86s 276076 4 -rw-r--r-- 1 root root 1590 May 2 17:06 /tmp/autopkgtest.ijSoaf/roundtrip-artifacts/ca-cert.pem 86s ==> /tmp/autopkgtest.ijSoaf/roundtrip-artifacts/badca.err <== 86s ;; WARNING: TLS, handshake failed (Error in the certificate.) 86s ;; ERROR: failed to query server 127.102.156.44@8853(TCP) 86s 86s ==> /tmp/autopkgtest.ijSoaf/roundtrip-artifacts/badname.err <== 86s ;; WARNING: TLS, handshake failed (Error in the certificate.) 86s ;; ERROR: failed to query server 127.102.156.44@8853(TCP) 86s 86s ==> /tmp/autopkgtest.ijSoaf/roundtrip-artifacts/kresd.err <== 86s [system] increasing file-descriptor limit: 1024 -> 1073741816 86s [tls ] session ticket: epoch 426319, scheduling rotation check in 1108692 ms 86s [wtchdg] disabled in systemd (WatchdogSec= not specified) 86s [ta ] installed trust anchors for domain . are: 86s . 3600 DNSKEY 257 3 8 AwEAAaz/tAm8yTn4Mfeh5eyI96WSVexTBAvkMgJzkKTOiW1vkIbzxeF3+/4RgWOq7HrxRixHlFlExOLAJr5emLvN7SWXgnLh4+B5xQlNVz8Og8kvArMtNROxVQuCaSnIDdD5LKyWbRd2n9WGe2R8PzgCmr3EgVLrjyBxWezF0jLHwVN8efS3rCj/EWgvIWgb9tarpVUDK/b58Da+sqqls3eNbuv7pr+eoZG+SrDK6nWeL3c6H5Apxz7LjVc1uTIdsIXxuOLYA4/ilBmSVIzuDWfdRUfhHdY6+cn8HFRm+2hM8AnXGXws9555KrUB5qihylGa8subX2Nn6UwNR1AkUTV74bU= ; Valid: ; KeyTag:20326 86s . 3600 DNSKEY 257 3 8 AwEAAa96jeuknZlaeSrvyAJj6ZHv28hhOKkx3rLGXVaC6rXTsDc449/cidltpkyGwCJNnOAlFNKF2jBosZBU5eeHspaQWOmOElZsjICMQMC3aeHbGiShvZsx4wMYSjH8e7Vrhbu6irwCzVBApESjbUdpWWmEnhathWu1jo+siFUiRAAxm9qyJNg/wOZqqzL/dL/q8PkcRU5oUKEpUge71M3ej2/7CPqpdVwuMoTvoB+ZOT4YeGyxMvHmbrxlFzGOHOijtzN+u1TQNatX2XBuzZNQ1K+s2CXkPIZo7s6JgZyvaBevYtxPvYLw4z9mR7K2vaF18UYH9Z9GNUUeayffKC73PYc= ; Valid: ; KeyTag:38696 86s 86s [system] loading config '/tmp/autopkgtest.ijSoaf/roundtrip-artifacts/kresd.conf' (workdir '/tmp/autopkgtest.ijSoaf/roundtrip-artifacts') 86s [system] deprecation WARNING: use log_level() instead of verbose() 86s [gnutls] (3) ASSERT: ../../../lib/x509/dn.c[_gnutls_x509_compare_raw_dn]:974 86s [gnutls] (3) ASSERT: ../../../lib/x509/dn.c[_gnutls_x509_compare_raw_dn]:974 86s [gnutls] (3) ASSERT: ../../../lib/x509/x509_ext.c[gnutls_subject_alt_names_get]:107 86s [gnutls] (3) ASSERT: ../../../lib/x509/x509.c[get_alt_name]:2012 86s [gnutls] (3) ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 86s [gnutls] (3) ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 86s [gnutls] (3) ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 86s [tls ] RFC 7858 OOB key-pin (0): pin-sha256="" 86s [gnutls] (3) ASSERT: ../../lib/cert-cred-x509.c[gnutls_certificate_get_x509_crt]:872 86s [system] loading config '/usr/lib/aarch64-linux-gnu/knot-resolver/postconfig.lua' (workdir '/tmp/autopkgtest.ijSoaf/roundtrip-artifacts') 86s [plan ][00000.00] plan '.' type 'NS' uid [65536.00] 86s [iterat][65536.00] '.' type 'NS' new uid was assigned .01, parent uid .00 86s [resolv][65536.01] => using root hints 86s [iterat][65536.01] '.' type 'NS' new uid was assigned .02, parent uid .00 86s [resolv][65536.02] >< TA: '.' 86s [plan ][65536.02] plan '.' type 'DNSKEY' uid [65536.03] 86s [iterat][65536.03] '.' type 'DNSKEY' new uid was assigned .04, parent uid .02 86s [select][65536.04] => id: '09284' choosing from addresses: 13 v4 + 13 v6; names to resolve: 0 v4 + 0 v6; force_resolve: 0; NO6: IPv6 is OK 86s [select][65536.04] => id: '09284' choosing: 'G.ROOT-SERVERS.NET.'@'2001:500:12::d0d#00053' with timeout 400 ms zone cut: '.' 86s [resolv][65536.04] => id: '09284' querying: 'G.ROOT-SERVERS.NET.'@'2001:500:12::d0d#00053' zone cut: '.' qname: '.' qtype: 'DNSKEY' proto: 'udp' 86s [plan ][00000.00] plan '.' type 'NS' uid [65537.00] 86s [iterat][65537.00] '.' type 'NS' new uid was assigned .01, parent uid .00 86s [resolv][65537.01] => using root hints 86s [iterat][65537.01] '.' type 'NS' new uid was assigned .02, parent uid .00 86s [select][65537.02] => id: '11339' choosing from addresses: 13 v4 + 13 v6; names to resolve: 0 v4 + 0 v6; force_resolve: 0; NO6: IPv6 is OK 86s [select][65537.02] => id: '11339' choosing: 'G.ROOT-SERVERS.NET.'@'192.112.36.4#00053' with timeout 400 ms zone cut: '.' 86s [resolv][65537.02] => id: '11339' querying: 'G.ROOT-SERVERS.NET.'@'192.112.36.4#00053' zone cut: '.' qname: '.' qtype: 'NS' proto: 'udp' 86s [taupd ] refreshing TA for . 86s [plan ][00000.00] plan '.' type 'DNSKEY' uid [65538.00] 86s [iterat][65538.00] '.' type 'DNSKEY' new uid was assigned .01, parent uid .00 86s [resolv][65538.01] => using root hints 86s [iterat][65538.01] '.' type 'DNSKEY' new uid was assigned .02, parent uid .00 86s [resolv][65538.02] >< TA: '.' 86s [select][65538.02] => id: '14421' choosing from addresses: 13 v4 + 13 v6; names to resolve: 0 v4 + 0 v6; force_resolve: 0; NO6: IPv6 is OK 86s [select][65538.02] => id: '14421' choosing: 'F.ROOT-SERVERS.NET.'@'2001:500:2f::f#00053' with timeout 400 ms zone cut: '.' 86s [select][65536.04] NO6: timed out, appended, timeouts 1/6 86s [select][65536.04] => id: '09284' noting selection error: 'G.ROOT-SERVERS.NET.'@'2001:500:12::d0d#00053' zone cut: '.' error: 1 QUERY_TIMEOUT 86s [iterat][65538.02] '.' type 'DNSKEY' new uid was assigned .03, parent uid .00 86s [select][65538.03] => id: '61146' choosing from addresses: 13 v4 + 13 v6; names to resolve: 0 v4 + 0 v6; force_resolve: 0; NO6: IPv6 is OK 86s [select][65538.03] => id: '61146' choosing: 'K.ROOT-SERVERS.NET.'@'193.0.14.129#00053' with timeout 400 ms zone cut: '.' 86s [resolv][65538.03] => id: '61146' querying: 'K.ROOT-SERVERS.NET.'@'193.0.14.129#00053' zone cut: '.' qname: '.' qtype: 'DNSKEY' proto: 'udp' 86s [iterat][65536.04] '.' type 'DNSKEY' new uid was assigned .05, parent uid .02 86s [select][65536.05] => id: '46712' choosing from addresses: 13 v4 + 13 v6; names to resolve: 0 v4 + 0 v6; force_resolve: 0; NO6: IPv6 is OK 86s [select][65536.05] => id: '46712' choosing: 'M.ROOT-SERVERS.NET.'@'202.12.27.33#00053' with timeout 800 ms zone cut: '.' 86s [select][65537.02] => id: '11339' noting selection error: 'G.ROOT-SERVERS.NET.'@'192.112.36.4#00053' zone cut: '.' error: 1 QUERY_TIMEOUT 86s [iterat][65537.02] '.' type 'NS' new uid was assigned .03, parent uid .00 86s [select][65537.03] => id: '08603' choosing from addresses: 13 v4 + 13 v6; names to resolve: 0 v4 + 0 v6; force_resolve: 0; NO6: IPv6 is OK 86s [select][65537.03] => id: '08603' choosing: 'J.ROOT-SERVERS.NET.'@'192.58.128.30#00053' with timeout 800 ms zone cut: '.' 86s [resolv][65537.03] => id: '08603' querying: 'J.ROOT-SERVERS.NET.'@'192.58.128.30#00053' zone cut: '.' qname: '.' qtype: 'NS' proto: 'udp' 86s [select][65538.03] => id: '61146' noting selection error: 'K.ROOT-SERVERS.NET.'@'193.0.14.129#00053' zone cut: '.' error: 1 QUERY_TIMEOUT 86s [iterat][65536.05] '.' type 'DNSKEY' new uid was assigned .06, parent uid .02 86s [select][65536.06] => id: '11160' choosing from addresses: 13 v4 + 13 v6; names to resolve: 0 v4 + 0 v6; force_resolve: 0; NO6: IPv6 is OK 86s [select][65536.06] => id: '11160' choosing: 'D.ROOT-SERVERS.NET.'@'2001:500:2d::d#00053' with timeout 800 ms zone cut: '.' 86s [resolv][65536.06] => id: '11160' querying: 'D.ROOT-SERVERS.NET.'@'2001:500:2d::d#00053' zone cut: '.' qname: '.' qtype: 'DNSKEY' proto: 'udp' 86s [iterat][65538.03] '.' type 'DNSKEY' new uid was assigned .04, parent uid .00 86s [select][65538.04] => id: '58765' choosing from addresses: 13 v4 + 13 v6; names to resolve: 0 v4 + 0 v6; force_resolve: 0; NO6: IPv6 is OK 86s [select][65538.04] => id: '58765' choosing: 'I.ROOT-SERVERS.NET.'@'192.36.148.17#00053' with timeout 800 ms zone cut: '.' 86s [plan ][00000.00] plan 'monkeys.example.' type 'A' uid [61000.00] 86s [iterat][61000.00] 'monkeys.example.' type 'A' new uid was assigned .01, parent uid .00 86s [hint ][61000.01] <= answered from hints 86s [iterat][61000.01] <= rcode: NOERROR 86s [resolv][61000.01] AD: request NOT classified as SECURE 86s [resolv][61000.01] finished in state: 4, queries: 1, mempool: 16400 B 86s [plan ][00000.00] plan 'monkeys.example.' type 'A' uid [31048.00] 86s [iterat][31048.00] 'monkeys.example.' type 'A' new uid was assigned .01, parent uid .00 86s [hint ][31048.01] <= answered from hints 86s [iterat][31048.01] <= rcode: NOERROR 86s [resolv][31048.01] AD: request NOT classified as SECURE 86s [resolv][31048.01] finished in state: 4, queries: 1, mempool: 81952 B 86s [io ] => connection to '127.0.0.1#51461' closed by peer (end of file) 86s [gnutls] (5) REC[0xe5fe047e0000]: Allocating epoch #0 86s [gnutls] (2) added 3 protocols, 29 ciphersuites, 19 sig algos and 10 groups into priority list 86s [gnutls] (5) REC[0xe5fe047e0000]: Allocating epoch #1 86s [gnutls] (3) ASSERT: ../../lib/buffers.c[get_last_packet]:1138 86s [gnutls] (5) REC[0xe5fe047e0000]: SSL 3.1 Handshake packet received. Epoch 0, length: 310 86s [gnutls] (5) REC[0xe5fe047e0000]: Expected Packet Handshake(22) 86s [gnutls] (5) REC[0xe5fe047e0000]: Received Packet Handshake(22) with length: 310 86s [gnutls] (5) REC[0xe5fe047e0000]: Decrypted Packet[0] Handshake(22) with length: 310 86s [gnutls] (4) HSK[0xe5fe047e0000]: CLIENT HELLO (1) was received. Length 306[306], frag offset 0, frag length: 306, sequence: 0 86s [gnutls] (4) HSK[0xe5fe047e0000]: Client's version: 3.3 86s [gnutls] (4) EXT[0xe5fe047e0000]: Parsing extension 'Supported Versions/43' (3 bytes) 86s [gnutls] (4) EXT[0xe5fe047e0000]: Found version: 3.4 86s [gnutls] (4) EXT[0xe5fe047e0000]: Negotiated version: 3.4 86s [gnutls] (4) EXT[0xe5fe047e0000]: Parsing extension 'Encrypt-then-MAC/22' (0 bytes) 86s [gnutls] (4) EXT[0xe5fe047e0000]: Parsing extension 'Extended Master Secret/23' (0 bytes) 86s [gnutls] (4) EXT[0xe5fe047e0000]: Parsing extension 'Record Size Limit/28' (2 bytes) 86s [gnutls] (4) EXT[0xe5fe047e0000]: record_size_limit 16385 negotiated 86s [gnutls] (4) EXT[0xe5fe047e0000]: Parsing extension 'ALPN/16' (6 bytes) 86s [gnutls] (4) EXT[0xe5fe047e0000]: Parsing extension 'Safe Renegotiation/65281' (1 bytes) 86s [gnutls] (4) EXT[0xe5fe047e0000]: Parsing extension 'Supported EC Point Formats/11' (2 bytes) 86s [gnutls] (4) EXT[0xe5fe047e0000]: Parsing extension 'Supported Groups/10' (10 bytes) 86s [gnutls] (4) EXT[0xe5fe047e0000]: Received group X25519 (0x1d) 86s [gnutls] (4) EXT[0xe5fe047e0000]: Received group SECP256R1 (0x17) 86s [gnutls] (4) EXT[0xe5fe047e0000]: Received group SECP384R1 (0x18) 86s [gnutls] (4) EXT[0xe5fe047e0000]: Received group SECP521R1 (0x19) 86s [gnutls] (4) EXT[0xe5fe047e0000]: Selected group X25519 86s [gnutls] (4) EXT[0xe5fe047e0000]: Parsing extension 'Session Ticket/35' (0 bytes) 86s [gnutls] (4) EXT[0xe5fe047e0000]: Parsing extension 'Signature Algorithms/13' (34 bytes) 86s [gnutls] (4) EXT[0xe5fe047e0000]: rcvd signature algo (4.1) RSA-SHA256 86s [gnutls] (4) EXT[0xe5fe047e0000]: rcvd signature algo (8.9) RSA-PSS-SHA256 86s [gnutls] (4) EXT[0xe5fe047e0000]: rcvd signature algo (8.4) RSA-PSS-RSAE-SHA256 86s [gnutls] (4) EXT[0xe5fe047e0000]: rcvd signature algo (4.3) ECDSA-SECP256R1-SHA256 86s [gnutls] (4) EXT[0xe5fe047e0000]: rcvd signature algo (8.7) EdDSA-Ed25519 86s [gnutls] (4) EXT[0xe5fe047e0000]: rcvd signature algo (5.1) RSA-SHA384 86s [gnutls] (4) EXT[0xe5fe047e0000]: rcvd signature algo (8.10) RSA-PSS-SHA384 86s [gnutls] (4) EXT[0xe5fe047e0000]: rcvd signature algo (8.5) RSA-PSS-RSAE-SHA384 86s [gnutls] (4) EXT[0xe5fe047e0000]: rcvd signature algo (5.3) ECDSA-SECP384R1-SHA384 86s [gnutls] (4) EXT[0xe5fe047e0000]: rcvd signature algo (8.8) EdDSA-Ed448 86s [gnutls] (4) EXT[0xe5fe047e0000]: rcvd signature algo (6.1) RSA-SHA512 86s [gnutls] (4) EXT[0xe5fe047e0000]: rcvd signature algo (8.11) RSA-PSS-SHA512 86s [gnutls] (4) EXT[0xe5fe047e0000]: rcvd signature algo (8.6) RSA-PSS-RSAE-SHA512 86s [gnutls] (4) EXT[0xe5fe047e0000]: rcvd signature algo (6.3) ECDSA-SECP521R1-SHA512 86s [gnutls] (4) EXT[0xe5fe047e0000]: rcvd signature algo (2.1) RSA-SHA1 86s [gnutls] (4) EXT[0xe5fe047e0000]: rcvd signature algo (2.3) ECDSA-SHA1 86s [gnutls] (4) EXT[0xe5fe047e0000]: Parsing extension 'PSK Key Exchange Modes/45' (3 bytes) 86s [gnutls] (4) EXT[0xe5fe047e0000]: PSK KE mode 01 received 86s [gnutls] (4) EXT[0xe5fe047e0000]: PSK KE mode 00 received 86s [gnutls] (2) checking 13.02 (GNUTLS_AES_256_GCM_SHA384) for compatibility 86s [gnutls] (3) ASSERT: ../../../lib/ext/server_name.c[gnutls_server_name_get]:234 86s [gnutls] (4) HSK[0xe5fe047e0000]: Requested server name: '' 86s [gnutls] (4) HSK[0xe5fe047e0000]: checking compat of GNUTLS_AES_256_GCM_SHA384 with certificate[0] (RSA/X.509) 86s [gnutls] (4) checking cert compat with RSA-SHA256 86s [gnutls] (3) ASSERT: ../../../lib/ext/signature.c[_gnutls_session_sign_algo_enabled]:428 86s [gnutls] (4) Signature algorithm RSA-SHA256 is not enabled 86s [gnutls] (4) checking cert compat with RSA-PSS-SHA256 86s [gnutls] (4) checking cert compat with RSA-PSS-RSAE-SHA256 86s [gnutls] (4) Selected signature algorithm: RSA-PSS-RSAE-SHA256 86s [gnutls] (2) Selected (RSA) cert based on ciphersuite 13.2: GNUTLS_AES_256_GCM_SHA384 86s [gnutls] (4) HSK[0xe5fe047e0000]: Selected cipher suite: GNUTLS_AES_256_GCM_SHA384 86s [gnutls] (4) HSK[0xe5fe047e0000]: Selected version TLS1.3 86s [gnutls] (4) EXT[0xe5fe047e0000]: Parsing extension 'OCSP Status Request/5' (5 bytes) 86s [gnutls] (4) EXT[0xe5fe047e0000]: OCSP status was requested 86s [gnutls] (4) EXT[0xe5fe047e0000]: Parsing extension 'Key Share/51' (107 bytes) 86s [gnutls] (4) EXT[0xe5fe047e0000]: Received key share for X25519 86s [gnutls] (4) HSK[0xe5fe047e0000]: Selected group X25519 (6) 86s [gnutls] (2) EXT[0xe5fe047e0000]: server generated X25519 shared key 86s [gnutls] (4) HSK[0xe5fe047e0000]: Safe renegotiation succeeded 86s [gnutls] (4) HSK[0xe5fe047e0000]: SessionID: b5b979b14ac24d8c59e58319240aeadf3a9b12bc0a435df5e0e8f5c5a6b9acf8 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (OCSP Status Request/5) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Client Certificate Type/19) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Server Certificate Type/20) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Supported Groups/10) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Supported EC Point Formats/11) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Signature Algorithms/13) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (SRTP/14) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (ALPN/16) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Encrypt-then-MAC/22) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Extended Master Secret/23) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Session Ticket/35) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Preparing extension (Key Share/51) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: sending key share for X25519 86s [gnutls] (4) EXT[0xe5fe047e0000]: Sending extension Key Share/51 (36 bytes) 86s [gnutls] (4) EXT[0xe5fe047e0000]: Preparing extension (Supported Versions/43) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Sending extension Supported Versions/43 (2 bytes) 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Post Handshake Auth/49) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Safe Renegotiation/65281) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Server Name Indication/0) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Cookie/44) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Early Data/42) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Preparing extension (PSK Key Exchange Modes/45) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Record Size Limit/28) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Maximum Record Size/1) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Compress Certificate/27) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (ClientHello Padding/21) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Preparing extension (Pre Shared Key/41) for 'TLS 1.3 server hello' 86s [gnutls] (4) HSK[0xe5fe047e0000]: SERVER HELLO was queued [122 bytes] 86s [gnutls] (5) REC[0xe5fe047e0000]: Preparing Packet Handshake(22) with length: 122 and min pad: 0 86s [gnutls] (5) REC[0xe5fe047e0000]: Sent Packet[1] Handshake(22) in epoch 0 and length: 127 86s [gnutls] (5) REC[0xe5fe047e0000]: Preparing Packet ChangeCipherSpec(20) with length: 1 and min pad: 0 86s [gnutls] (5) REC[0xe5fe047e0000]: Sent Packet[2] ChangeCipherSpec(20) in epoch 0 and length: 6 86s [gnutls] (4) REC[0xe5fe047e0000]: Sent ChangeCipherSpec 86s [gnutls] (5) REC[0xe5fe047e0000]: Initializing epoch #1 86s [gnutls] (5) REC[0xe5fe047e0000]: Epoch #1 ready 86s [gnutls] (4) HSK[0xe5fe047e0000]: TLS 1.3 re-key with cipher suite: GNUTLS_AES_256_GCM_SHA384 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (OCSP Status Request/5) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Preparing extension (Client Certificate Type/19) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Preparing extension (Server Certificate Type/20) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Preparing extension (Supported Groups/10) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Supported EC Point Formats/11) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Signature Algorithms/13) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Preparing extension (SRTP/14) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Preparing extension (ALPN/16) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Sending extension ALPN/16 (6 bytes) 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Encrypt-then-MAC/22) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Extended Master Secret/23) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Session Ticket/35) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Key Share/51) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Supported Versions/43) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Post Handshake Auth/49) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Safe Renegotiation/65281) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Preparing extension (Server Name Indication/0) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Cookie/44) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Preparing extension (Early Data/42) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (PSK Key Exchange Modes/45) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Preparing extension (Record Size Limit/28) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Sending extension Record Size Limit/28 (2 bytes) 86s [gnutls] (4) EXT[0xe5fe047e0000]: Preparing extension (Maximum Record Size/1) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Compress Certificate/27) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (ClientHello Padding/21) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Pre Shared Key/41) for 'encrypted extensions' 86s [gnutls] (4) HSK[0xe5fe047e0000]: ENCRYPTED EXTENSIONS was queued [22 bytes] 86s [gnutls] (4) HSK[0xe5fe047e0000]: CERTIFICATE was queued [1155 bytes] 86s [gnutls] (4) checking cert compat with RSA-SHA256 86s [gnutls] (3) ASSERT: ../../../lib/ext/signature.c[_gnutls_session_sign_algo_enabled]:428 86s [gnutls] (4) Signature algorithm RSA-SHA256 is not enabled 86s [gnutls] (4) checking cert compat with RSA-PSS-SHA256 86s [gnutls] (4) checking cert compat with RSA-PSS-RSAE-SHA256 86s [gnutls] (4) HSK[0xe5fe047e0000]: signing TLS 1.3 handshake data: using RSA-PSS-RSAE-SHA256 and PRF: SHA384 86s [gnutls] (3) ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 86s [gnutls] (4) HSK[0xe5fe047e0000]: CERTIFICATE VERIFY was queued [392 bytes] 86s [gnutls] (4) HSK[0xe5fe047e0000]: sending finished 86s [gnutls] (4) HSK[0xe5fe047e0000]: FINISHED was queued [52 bytes] 86s [gnutls] (5) REC[0xe5fe047e0000]: Preparing Packet Handshake(22) with length: 22 and min pad: 0 86s [gnutls] (5) REC[0xe5fe047e0000]: Sent Packet[1] Handshake(22) in epoch 1 and length: 44 86s [gnutls] (5) REC[0xe5fe047e0000]: Preparing Packet Handshake(22) with length: 1155 and min pad: 0 86s [gnutls] (5) REC[0xe5fe047e0000]: Sent Packet[2] Handshake(22) in epoch 1 and length: 1177 86s [gnutls] (5) REC[0xe5fe047e0000]: Preparing Packet Handshake(22) with length: 392 and min pad: 0 86s [gnutls] (5) REC[0xe5fe047e0000]: Sent Packet[3] Handshake(22) in epoch 1 and length: 414 86s [gnutls] (5) REC[0xe5fe047e0000]: Preparing Packet Handshake(22) with length: 52 and min pad: 0 86s [gnutls] (5) REC[0xe5fe047e0000]: Sent Packet[4] Handshake(22) in epoch 1 and length: 74 86s [gnutls] (3) ASSERT: ../../lib/constate.c[_gnutls_epoch_get]:965 86s [gnutls] (5) REC[0xe5fe047e0000]: Allocating epoch #2 86s [gnutls] (4) HSK[0xe5fe047e0000]: unauthenticated session eligible for early start 86s [gnutls] (5) REC[0xe5fe047e0000]: Initializing epoch #2 86s [gnutls] (5) REC[0xe5fe047e0000]: Epoch #2 ready 86s [gnutls] (4) HSK[0xe5fe047e0000]: TLS 1.3 set write key with cipher suite: GNUTLS_AES_256_GCM_SHA384 86s [gnutls] (4) HSK[0xe5fe047e0000]: switching early to application traffic keys 86s [gnutls] (4) HSK[0xe5fe047e0000]: NEW SESSION TICKET was queued [251 bytes] 86s [gnutls] (4) HSK[0xe5fe047e0000]: NEW SESSION TICKET was queued [251 bytes] 86s [gnutls] (5) REC[0xe5fe047e0000]: Preparing Packet Handshake(22) with length: 251 and min pad: 0 86s [gnutls] (5) REC[0xe5fe047e0000]: Sent Packet[1] Handshake(22) in epoch 2 and length: 273 86s [gnutls] (5) REC[0xe5fe047e0000]: Preparing Packet Handshake(22) with length: 251 and min pad: 0 86s [gnutls] (5) REC[0xe5fe047e0000]: Sent Packet[2] Handshake(22) in epoch 2 and length: 273 86s [gnutls] (3) ASSERT: ../../lib/buffers.c[get_last_packet]:1138 86s [gnutls] (3) ASSERT: ../../lib/buffers.c[_gnutls_io_read_buffered]:568 86s [gnutls] (3) ASSERT: ../../lib/tls13/finished.c[_gnutls13_recv_finished]:91 86s [gnutls] (3) ASSERT: ../../lib/buffers.c[get_last_packet]:1138 86s [gnutls] (5) REC[0xe5fe047e0000]: SSL 3.3 ChangeCipherSpec packet received. Epoch 1, length: 1 86s [gnutls] (5) REC[0xe5fe047e0000]: Expected Packet Handshake(22) 86s [gnutls] (5) REC[0xe5fe047e0000]: Received Packet ChangeCipherSpec(20) with length: 1 86s [gnutls] (5) REC[0xe5fe047e0000]: SSL 3.3 Application Data packet received. Epoch 1, length: 69 86s [gnutls] (5) REC[0xe5fe047e0000]: Expected Packet Handshake(22) 86s [gnutls] (5) REC[0xe5fe047e0000]: Received Packet Application Data(23) with length: 69 86s [gnutls] (5) REC[0xe5fe047e0000]: Decrypted Packet[0] Handshake(22) with length: 52 86s [gnutls] (4) HSK[0xe5fe047e0000]: FINISHED (20) was received. Length 48[48], frag offset 0, frag length: 48, sequence: 0 86s [gnutls] (4) HSK[0xe5fe047e0000]: parsing finished 86s [gnutls] (4) HSK[0xe5fe047e0000]: TLS 1.3 set read key with cipher suite: GNUTLS_AES_256_GCM_SHA384 86s [gnutls] (5) REC[0xe5fe047e0000]: Start of epoch cleanup 86s [gnutls] (5) REC[0xe5fe047e0000]: Epoch #0 freed 86s [gnutls] (5) REC[0xe5fe047e0000]: Epoch #1 freed 86s [gnutls] (5) REC[0xe5fe047e0000]: End of epoch cleanup 86s [tls ] TLS handshake with 127.0.0.1#41379 has completed 86s [gnutls] (5) REC[0xe5fe047e0000]: SSL 3.3 Application Data packet received. Epoch 2, length: 147 86s [gnutls] (5) REC[0xe5fe047e0000]: Expected Packet Application Data(23) 86s [gnutls] (5) REC[0xe5fe047e0000]: Received Packet Application Data(23) with length: 147 86s [gnutls] (5) REC[0xe5fe047e0000]: Decrypted Packet[0] Application Data(23) with length: 130 86s [gnutls] (3) ASSERT: ../../lib/buffers.c[_gnutls_io_read_buffered]:568 86s [gnutls] (3) ASSERT: ../../lib/record.c[_gnutls_recv_int]:1759 86s [plan ][00000.00] plan 'monkeys.example.' type 'A' uid [51210.00] 86s [iterat][51210.00] 'monkeys.example.' type 'A' new uid was assigned .01, parent uid .00 86s [hint ][51210.01] <= answered from hints 86s [iterat][51210.01] <= rcode: NOERROR 86s [resolv][51210.01] AD: request NOT classified as SECURE 86s [resolv][51210.01] finished in state: 4, queries: 1, mempool: 81952 B 86s [gnutls] (5) REC[0xe5fe047e0000]: Preparing Packet Application Data(23) with length: 470 and min pad: 0 86s [gnutls] (5) REC[0xe5fe047e0000]: Sent Packet[3] Application Data(23) in epoch 2 and length: 492 86s [gnutls] (5) REC[0xe5fe047e0000]: SSL 3.3 Application Data packet received. Epoch 2, length: 19 86s [gnutls] (5) REC[0xe5fe047e0000]: Expected Packet Application Data(23) 86s [gnutls] (5) REC[0xe5fe047e0000]: Received Packet Application Data(23) with length: 19 86s [gnutls] (5) REC[0xe5fe047e0000]: Decrypted Packet[1] Alert(21) with length: 2 86s [gnutls] (5) REC[0xe5fe047e0000]: Alert[1|0] - Close notify - was received 86s [gnutls] (3) ASSERT: ../../lib/record.c[_gnutls_recv_in_buffers]:1565 86s [io ] => connection to '127.0.0.1#41379' closed by peer (end of file) 86s [gnutls] (5) REC[0xe5fe047e0000]: Start of epoch cleanup 86s [gnutls] (5) REC[0xe5fe047e0000]: End of epoch cleanup 86s [gnutls] (5) REC[0xe5fe047e0000]: Epoch #2 freed 86s [gnutls] (5) REC[0xe5fe047e0000]: Allocating epoch #0 86s [gnutls] (2) added 3 protocols, 29 ciphersuites, 19 sig algos and 10 groups into priority list 86s [gnutls] (5) REC[0xe5fe047e0000]: Allocating epoch #1 86s [gnutls] (3) ASSERT: ../../lib/buffers.c[get_last_packet]:1138 86s [gnutls] (5) REC[0xe5fe047e0000]: SSL 3.1 Handshake packet received. Epoch 0, length: 331 86s [gnutls] (5) REC[0xe5fe047e0000]: Expected Packet Handshake(22) 86s [gnutls] (5) REC[0xe5fe047e0000]: Received Packet Handshake(22) with length: 331 86s [gnutls] (5) REC[0xe5fe047e0000]: Decrypted Packet[0] Handshake(22) with length: 331 86s [gnutls] (4) HSK[0xe5fe047e0000]: CLIENT HELLO (1) was received. Length 327[327], frag offset 0, frag length: 327, sequence: 0 86s [gnutls] (4) HSK[0xe5fe047e0000]: Client's version: 3.3 86s [gnutls] (4) EXT[0xe5fe047e0000]: Parsing extension 'Supported Versions/43' (3 bytes) 86s [gnutls] (4) EXT[0xe5fe047e0000]: Found version: 3.4 86s [gnutls] (4) EXT[0xe5fe047e0000]: Negotiated version: 3.4 86s [gnutls] (4) EXT[0xe5fe047e0000]: Parsing extension 'Record Size Limit/28' (2 bytes) 86s [gnutls] (4) EXT[0xe5fe047e0000]: record_size_limit 16385 negotiated 86s [gnutls] (4) EXT[0xe5fe047e0000]: Parsing extension 'Safe Renegotiation/65281' (1 bytes) 86s [gnutls] (4) EXT[0xe5fe047e0000]: Parsing extension 'ALPN/16' (6 bytes) 86s [gnutls] (4) EXT[0xe5fe047e0000]: Parsing extension 'Encrypt-then-MAC/22' (0 bytes) 86s [gnutls] (4) EXT[0xe5fe047e0000]: Parsing extension 'Extended Master Secret/23' (0 bytes) 86s [gnutls] (4) EXT[0xe5fe047e0000]: Parsing extension 'Server Name Indication/0' (17 bytes) 86s [gnutls] (4) EXT[0xe5fe047e0000]: Parsing extension 'Session Ticket/35' (0 bytes) 86s [gnutls] (4) EXT[0xe5fe047e0000]: Parsing extension 'Signature Algorithms/13' (34 bytes) 86s [gnutls] (4) EXT[0xe5fe047e0000]: rcvd signature algo (4.1) RSA-SHA256 86s [gnutls] (4) EXT[0xe5fe047e0000]: rcvd signature algo (8.9) RSA-PSS-SHA256 86s [gnutls] (4) EXT[0xe5fe047e0000]: rcvd signature algo (8.4) RSA-PSS-RSAE-SHA256 86s [gnutls] (4) EXT[0xe5fe047e0000]: rcvd signature algo (4.3) ECDSA-SECP256R1-SHA256 86s [gnutls] (4) EXT[0xe5fe047e0000]: rcvd signature algo (8.7) EdDSA-Ed25519 86s [gnutls] (4) EXT[0xe5fe047e0000]: rcvd signature algo (5.1) RSA-SHA384 86s [gnutls] (4) EXT[0xe5fe047e0000]: rcvd signature algo (8.10) RSA-PSS-SHA384 86s [gnutls] (4) EXT[0xe5fe047e0000]: rcvd signature algo (8.5) RSA-PSS-RSAE-SHA384 86s [gnutls] (4) EXT[0xe5fe047e0000]: rcvd signature algo (5.3) ECDSA-SECP384R1-SHA384 86s [gnutls] (4) EXT[0xe5fe047e0000]: rcvd signature algo (8.8) EdDSA-Ed448 86s [gnutls] (4) EXT[0xe5fe047e0000]: rcvd signature algo (6.1) RSA-SHA512 86s [gnutls] (4) EXT[0xe5fe047e0000]: rcvd signature algo (8.11) RSA-PSS-SHA512 86s [gnutls] (4) EXT[0xe5fe047e0000]: rcvd signature algo (8.6) RSA-PSS-RSAE-SHA512 86s [gnutls] (4) EXT[0xe5fe047e0000]: rcvd signature algo (6.3) ECDSA-SECP521R1-SHA512 86s [gnutls] (4) EXT[0xe5fe047e0000]: rcvd signature algo (2.1) RSA-SHA1 86s [gnutls] (4) EXT[0xe5fe047e0000]: rcvd signature algo (2.3) ECDSA-SHA1 86s [gnutls] (4) EXT[0xe5fe047e0000]: Parsing extension 'Supported EC Point Formats/11' (2 bytes) 86s [gnutls] (4) EXT[0xe5fe047e0000]: Parsing extension 'Supported Groups/10' (10 bytes) 86s [gnutls] (4) EXT[0xe5fe047e0000]: Received group X25519 (0x1d) 86s [gnutls] (4) EXT[0xe5fe047e0000]: Received group SECP256R1 (0x17) 86s [gnutls] (4) EXT[0xe5fe047e0000]: Received group SECP384R1 (0x18) 86s [gnutls] (4) EXT[0xe5fe047e0000]: Received group SECP521R1 (0x19) 86s [gnutls] (4) EXT[0xe5fe047e0000]: Selected group X25519 86s [gnutls] (4) EXT[0xe5fe047e0000]: Parsing extension 'PSK Key Exchange Modes/45' (3 bytes) 86s [gnutls] (4) EXT[0xe5fe047e0000]: PSK KE mode 01 received 86s [gnutls] (4) EXT[0xe5fe047e0000]: PSK KE mode 00 received 86s [gnutls] (2) checking 13.02 (GNUTLS_AES_256_GCM_SHA384) for compatibility 86s [gnutls] (4) HSK[0xe5fe047e0000]: Requested server name: 'test.example' 86s [gnutls] (4) checking cert compat with RSA-SHA256 86s [gnutls] (3) ASSERT: ../../../lib/ext/signature.c[_gnutls_session_sign_algo_enabled]:428 86s [gnutls] (4) Signature algorithm RSA-SHA256 is not enabled 86s [gnutls] (4) checking cert compat with RSA-PSS-SHA256 86s [gnutls] (4) checking cert compat with RSA-PSS-RSAE-SHA256 86s [gnutls] (4) Selected signature algorithm: RSA-PSS-RSAE-SHA256 86s [gnutls] (2) Selected (RSA) cert based on ciphersuite 13.2: GNUTLS_AES_256_GCM_SHA384 86s [gnutls] (4) HSK[0xe5fe047e0000]: Selected cipher suite: GNUTLS_AES_256_GCM_SHA384 86s [gnutls] (4) HSK[0xe5fe047e0000]: Selected version TLS1.3 86s [gnutls] (4) EXT[0xe5fe047e0000]: Parsing extension 'Key Share/51' (107 bytes) 86s [gnutls] (4) EXT[0xe5fe047e0000]: Received key share for X25519 86s [gnutls] (4) HSK[0xe5fe047e0000]: Selected group X25519 (6) 86s [gnutls] (2) EXT[0xe5fe047e0000]: server generated X25519 shared key 86s [gnutls] (4) EXT[0xe5fe047e0000]: Parsing extension 'OCSP Status Request/5' (5 bytes) 86s [gnutls] (4) EXT[0xe5fe047e0000]: OCSP status was requested 86s [gnutls] (4) HSK[0xe5fe047e0000]: Safe renegotiation succeeded 86s [gnutls] (4) HSK[0xe5fe047e0000]: SessionID: 65cb9cb03e78ad7256324b7ec2e2d0531cd4c7c42cb3da849d22fd4796066e9e 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (OCSP Status Request/5) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Client Certificate Type/19) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Server Certificate Type/20) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Supported Groups/10) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Supported EC Point Formats/11) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Signature Algorithms/13) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (SRTP/14) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (ALPN/16) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Encrypt-then-MAC/22) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Extended Master Secret/23) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Session Ticket/35) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Preparing extension (Key Share/51) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: sending key share for X25519 86s [gnutls] (4) EXT[0xe5fe047e0000]: Sending extension Key Share/51 (36 bytes) 86s [gnutls] (4) EXT[0xe5fe047e0000]: Preparing extension (Supported Versions/43) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Sending extension Supported Versions/43 (2 bytes) 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Post Handshake Auth/49) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Safe Renegotiation/65281) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Server Name Indication/0) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Cookie/44) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Early Data/42) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Preparing extension (PSK Key Exchange Modes/45) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Record Size Limit/28) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Maximum Record Size/1) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Compress Certificate/27) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (ClientHello Padding/21) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Preparing extension (Pre Shared Key/41) for 'TLS 1.3 server hello' 86s [gnutls] (4) HSK[0xe5fe047e0000]: SERVER HELLO was queued [122 bytes] 86s [gnutls] (5) REC[0xe5fe047e0000]: Preparing Packet Handshake(22) with length: 122 and min pad: 0 86s [gnutls] (5) REC[0xe5fe047e0000]: Sent Packet[1] Handshake(22) in epoch 0 and length: 127 86s [gnutls] (5) REC[0xe5fe047e0000]: Preparing Packet ChangeCipherSpec(20) with length: 1 and min pad: 0 86s [gnutls] (5) REC[0xe5fe047e0000]: Sent Packet[2] ChangeCipherSpec(20) in epoch 0 and length: 6 86s [gnutls] (4) REC[0xe5fe047e0000]: Sent ChangeCipherSpec 86s [gnutls] (5) REC[0xe5fe047e0000]: Initializing epoch #1 86s [gnutls] (5) REC[0xe5fe047e0000]: Epoch #1 ready 86s [gnutls] (4) HSK[0xe5fe047e0000]: TLS 1.3 re-key with cipher suite: GNUTLS_AES_256_GCM_SHA384 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (OCSP Status Request/5) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Preparing extension (Client Certificate Type/19) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Preparing extension (Server Certificate Type/20) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Preparing extension (Supported Groups/10) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Supported EC Point Formats/11) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Signature Algorithms/13) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Preparing extension (SRTP/14) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Preparing extension (ALPN/16) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Sending extension ALPN/16 (6 bytes) 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Encrypt-then-MAC/22) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Extended Master Secret/23) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Session Ticket/35) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Key Share/51) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Supported Versions/43) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Post Handshake Auth/49) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Safe Renegotiation/65281) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Preparing extension (Server Name Indication/0) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Cookie/44) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Preparing extension (Early Data/42) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (PSK Key Exchange Modes/45) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Preparing extension (Record Size Limit/28) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Sending extension Record Size Limit/28 (2 bytes) 86s [gnutls] (4) EXT[0xe5fe047e0000]: Preparing extension (Maximum Record Size/1) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Compress Certificate/27) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (ClientHello Padding/21) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Pre Shared Key/41) for 'encrypted extensions' 86s [gnutls] (4) HSK[0xe5fe047e0000]: ENCRYPTED EXTENSIONS was queued [22 bytes] 86s [gnutls] (4) HSK[0xe5fe047e0000]: CERTIFICATE was queued [1155 bytes] 86s [gnutls] (4) checking cert compat with RSA-SHA256 86s [gnutls] (3) ASSERT: ../../../lib/ext/signature.c[_gnutls_session_sign_algo_enabled]:428 86s [gnutls] (4) Signature algorithm RSA-SHA256 is not enabled 86s [gnutls] (4) checking cert compat with RSA-PSS-SHA256 86s [gnutls] (4) checking cert compat with RSA-PSS-RSAE-SHA256 86s [gnutls] (4) HSK[0xe5fe047e0000]: signing TLS 1.3 handshake data: using RSA-PSS-RSAE-SHA256 and PRF: SHA384 86s [gnutls] (3) ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 86s [gnutls] (4) HSK[0xe5fe047e0000]: CERTIFICATE VERIFY was queued [392 bytes] 86s [gnutls] (4) HSK[0xe5fe047e0000]: sending finished 86s [gnutls] (4) HSK[0xe5fe047e0000]: FINISHED was queued [52 bytes] 86s [gnutls] (5) REC[0xe5fe047e0000]: Preparing Packet Handshake(22) with length: 22 and min pad: 0 86s [gnutls] (5) REC[0xe5fe047e0000]: Sent Packet[1] Handshake(22) in epoch 1 and length: 44 86s [gnutls] (5) REC[0xe5fe047e0000]: Preparing Packet Handshake(22) with length: 1155 and min pad: 0 86s [gnutls] (5) REC[0xe5fe047e0000]: Sent Packet[2] Handshake(22) in epoch 1 and length: 1177 86s [gnutls] (5) REC[0xe5fe047e0000]: Preparing Packet Handshake(22) with length: 392 and min pad: 0 86s [gnutls] (5) REC[0xe5fe047e0000]: Sent Packet[3] Handshake(22) in epoch 1 and length: 414 86s [gnutls] (5) REC[0xe5fe047e0000]: Preparing Packet Handshake(22) with length: 52 and min pad: 0 86s [gnutls] (5) REC[0xe5fe047e0000]: Sent Packet[4] Handshake(22) in epoch 1 and length: 74 86s [gnutls] (3) ASSERT: ../../lib/constate.c[_gnutls_epoch_get]:965 86s [gnutls] (5) REC[0xe5fe047e0000]: Allocating epoch #2 86s [gnutls] (4) HSK[0xe5fe047e0000]: unauthenticated session eligible for early start 86s [gnutls] (5) REC[0xe5fe047e0000]: Initializing epoch #2 86s [gnutls] (5) REC[0xe5fe047e0000]: Epoch #2 ready 86s [gnutls] (4) HSK[0xe5fe047e0000]: TLS 1.3 set write key with cipher suite: GNUTLS_AES_256_GCM_SHA384 86s [gnutls] (4) HSK[0xe5fe047e0000]: switching early to application traffic keys 86s [gnutls] (4) HSK[0xe5fe047e0000]: NEW SESSION TICKET was queued [251 bytes] 86s [gnutls] (4) HSK[0xe5fe047e0000]: NEW SESSION TICKET was queued [251 bytes] 86s [gnutls] (5) REC[0xe5fe047e0000]: Preparing Packet Handshake(22) with length: 251 and min pad: 0 86s [gnutls] (5) REC[0xe5fe047e0000]: Sent Packet[1] Handshake(22) in epoch 2 and length: 273 86s [gnutls] (5) REC[0xe5fe047e0000]: Preparing Packet Handshake(22) with length: 251 and min pad: 0 86s [gnutls] (5) REC[0xe5fe047e0000]: Sent Packet[2] Handshake(22) in epoch 2 and length: 273 86s [gnutls] (3) ASSERT: ../../lib/buffers.c[get_last_packet]:1138 86s [gnutls] (3) ASSERT: ../../lib/buffers.c[_gnutls_io_read_buffered]:568 86s [gnutls] (3) ASSERT: ../../lib/tls13/finished.c[_gnutls13_recv_finished]:91 86s [gnutls] (3) ASSERT: ../../lib/buffers.c[get_last_packet]:1138 86s [gnutls] (5) REC[0xe5fe047e0000]: SSL 3.3 ChangeCipherSpec packet received. Epoch 1, length: 1 86s [gnutls] (5) REC[0xe5fe047e0000]: Expected Packet Handshake(22) 86s [gnutls] (5) REC[0xe5fe047e0000]: Received Packet ChangeCipherSpec(20) with length: 1 86s [gnutls] (3) ASSERT: ../../lib/buffers.c[_gnutls_io_read_buffered]:568 86s [gnutls] (3) ASSERT: ../../lib/tls13/finished.c[_gnutls13_recv_finished]:91 86s [gnutls] (3) ASSERT: ../../lib/buffers.c[get_last_packet]:1138 86s [gnutls] (5) REC[0xe5fe047e0000]: SSL 3.3 Application Data packet received. Epoch 1, length: 69 86s [gnutls] (5) REC[0xe5fe047e0000]: Expected Packet Handshake(22) 86s [gnutls] (5) REC[0xe5fe047e0000]: Received Packet Application Data(23) with length: 69 86s [gnutls] (5) REC[0xe5fe047e0000]: Decrypted Packet[0] Handshake(22) with length: 52 86s [gnutls] (4) HSK[0xe5fe047e0000]: FINISHED (20) was received. Length 48[48], frag offset 0, frag length: 48, sequence: 0 86s [gnutls] (4) HSK[0xe5fe047e0000]: parsing finished 86s [gnutls] (4) HSK[0xe5fe047e0000]: TLS 1.3 set read key with cipher suite: GNUTLS_AES_256_GCM_SHA384 86s [gnutls] (5) REC[0xe5fe047e0000]: Start of epoch cleanup 86s [gnutls] (5) REC[0xe5fe047e0000]: Epoch #0 freed 86s [gnutls] (5) REC[0xe5fe047e0000]: Epoch #1 freed 86s [gnutls] (5) REC[0xe5fe047e0000]: End of epoch cleanup 86s [tls ] TLS handshake with 127.0.0.1#52977 has completed 86s [gnutls] (5) REC[0xe5fe047e0000]: SSL 3.3 Application Data packet received. Epoch 2, length: 147 86s [gnutls] (5) REC[0xe5fe047e0000]: Expected Packet Application Data(23) 86s [gnutls] (5) REC[0xe5fe047e0000]: Received Packet Application Data(23) with length: 147 86s [gnutls] (5) REC[0xe5fe047e0000]: Decrypted Packet[0] Application Data(23) with length: 130 86s [gnutls] (3) ASSERT: ../../lib/buffers.c[_gnutls_io_read_buffered]:568 86s [gnutls] (3) ASSERT: ../../lib/record.c[_gnutls_recv_int]:1759 86s [plan ][00000.00] plan 'monkeys.example.' type 'A' uid [62326.00] 86s [iterat][62326.00] 'monkeys.example.' type 'A' new uid was assigned .01, parent uid .00 86s [hint ][62326.01] <= answered from hints 86s [iterat][62326.01] <= rcode: NOERROR 86s [resolv][62326.01] AD: request NOT classified as SECURE 86s [resolv][62326.01] finished in state: 4, queries: 1, mempool: 81952 B 86s [gnutls] (5) REC[0xe5fe047e0000]: Preparing Packet Application Data(23) with length: 470 and min pad: 0 86s [gnutls] (5) REC[0xe5fe047e0000]: Sent Packet[3] Application Data(23) in epoch 2 and length: 492 86s [gnutls] (5) REC[0xe5fe047e0000]: SSL 3.3 Application Data packet received. Epoch 2, length: 19 86s [gnutls] (5) REC[0xe5fe047e0000]: Expected Packet Application Data(23) 86s [gnutls] (5) REC[0xe5fe047e0000]: Received Packet Application Data(23) with length: 19 86s [gnutls] (5) REC[0xe5fe047e0000]: Decrypted Packet[1] Alert(21) with length: 2 86s [gnutls] (5) REC[0xe5fe047e0000]: Alert[1|0] - Close notify - was received 86s [gnutls] (3) ASSERT: ../../lib/record.c[_gnutls_recv_in_buffers]:1565 86s [io ] => connection to '127.0.0.1#52977' closed by peer (end of file) 86s [gnutls] (5) REC[0xe5fe047e0000]: Start of epoch cleanup 86s [gnutls] (5) REC[0xe5fe047e0000]: End of epoch cleanup 86s [gnutls] (5) REC[0xe5fe047e0000]: Epoch #2 freed 86s [gnutls] (5) REC[0xe5fe047e0000]: Allocating epoch #0 86s [gnutls] (2) added 3 protocols, 29 ciphersuites, 19 sig algos and 10 groups into priority list 86s [gnutls] (5) REC[0xe5fe047e0000]: Allocating epoch #1 86s [gnutls] (3) ASSERT: ../../lib/buffers.c[get_last_packet]:1138 86s [gnutls] (5) REC[0xe5fe047e0000]: SSL 3.1 Handshake packet received. Epoch 0, length: 335 86s [gnutls] (5) REC[0xe5fe047e0000]: Expected Packet Handshake(22) 86s [gnutls] (5) REC[0xe5fe047e0000]: Received Packet Handshake(22) with length: 335 86s [gnutls] (5) REC[0xe5fe047e0000]: Decrypted Packet[0] Handshake(22) with length: 335 86s [gnutls] (4) HSK[0xe5fe047e0000]: CLIENT HELLO (1) was received. Length 331[331], frag offset 0, frag length: 331, sequence: 0 86s [gnutls] (4) HSK[0xe5fe047e0000]: Client's version: 3.3 86s [gnutls] (4) EXT[0xe5fe047e0000]: Parsing extension 'Supported Versions/43' (3 bytes) 86s [gnutls] (4) EXT[0xe5fe047e0000]: Found version: 3.4 86s [gnutls] (4) EXT[0xe5fe047e0000]: Negotiated version: 3.4 86s [gnutls] (4) EXT[0xe5fe047e0000]: Parsing extension 'Record Size Limit/28' (2 bytes) 86s [gnutls] (4) EXT[0xe5fe047e0000]: record_size_limit 16385 negotiated 86s [gnutls] (4) EXT[0xe5fe047e0000]: Parsing extension 'Server Name Indication/0' (21 bytes) 86s [gnutls] (4) EXT[0xe5fe047e0000]: Parsing extension 'Safe Renegotiation/65281' (1 bytes) 86s [gnutls] (4) EXT[0xe5fe047e0000]: Parsing extension 'ALPN/16' (6 bytes) 86s [gnutls] (4) EXT[0xe5fe047e0000]: Parsing extension 'Encrypt-then-MAC/22' (0 bytes) 86s [gnutls] (4) EXT[0xe5fe047e0000]: Parsing extension 'Extended Master Secret/23' (0 bytes) 86s [gnutls] (4) EXT[0xe5fe047e0000]: Parsing extension 'Supported EC Point Formats/11' (2 bytes) 86s [gnutls] (4) EXT[0xe5fe047e0000]: Parsing extension 'PSK Key Exchange Modes/45' (3 bytes) 86s [gnutls] (4) EXT[0xe5fe047e0000]: PSK KE mode 01 received 86s [gnutls] (4) EXT[0xe5fe047e0000]: PSK KE mode 00 received 86s [gnutls] (4) EXT[0xe5fe047e0000]: Parsing extension 'Signature Algorithms/13' (34 bytes) 86s [gnutls] (4) EXT[0xe5fe047e0000]: rcvd signature algo (4.1) RSA-SHA256 86s [gnutls] (4) EXT[0xe5fe047e0000]: rcvd signature algo (8.9) RSA-PSS-SHA256 86s [gnutls] (4) EXT[0xe5fe047e0000]: rcvd signature algo (8.4) RSA-PSS-RSAE-SHA256 86s [gnutls] (4) EXT[0xe5fe047e0000]: rcvd signature algo (4.3) ECDSA-SECP256R1-SHA256 86s [gnutls] (4) EXT[0xe5fe047e0000]: rcvd signature algo (8.7) EdDSA-Ed25519 86s [gnutls] (4) EXT[0xe5fe047e0000]: rcvd signature algo (5.1) RSA-SHA384 86s [gnutls] (4) EXT[0xe5fe047e0000]: rcvd signature algo (8.10) RSA-PSS-SHA384 86s [gnutls] (4) EXT[0xe5fe047e0000]: rcvd signature algo (8.5) RSA-PSS-RSAE-SHA384 86s [gnutls] (4) EXT[0xe5fe047e0000]: rcvd signature algo (5.3) ECDSA-SECP384R1-SHA384 86s [gnutls] (4) EXT[0xe5fe047e0000]: rcvd signature algo (8.8) EdDSA-Ed448 86s [gnutls] (4) EXT[0xe5fe047e0000]: rcvd signature algo (6.1) RSA-SHA512 86s [gnutls] (4) EXT[0xe5fe047e0000]: rcvd signature algo (8.11) RSA-PSS-SHA512 86s [gnutls] (4) EXT[0xe5fe047e0000]: rcvd signature algo (8.6) RSA-PSS-RSAE-SHA512 86s [gnutls] (4) EXT[0xe5fe047e0000]: rcvd signature algo (6.3) ECDSA-SECP521R1-SHA512 86s [gnutls] (4) EXT[0xe5fe047e0000]: rcvd signature algo (2.1) RSA-SHA1 86s [gnutls] (4) EXT[0xe5fe047e0000]: rcvd signature algo (2.3) ECDSA-SHA1 86s [gnutls] (4) EXT[0xe5fe047e0000]: Parsing extension 'Session Ticket/35' (0 bytes) 86s [gnutls] (4) EXT[0xe5fe047e0000]: Parsing extension 'Supported Groups/10' (10 bytes) 86s [gnutls] (4) EXT[0xe5fe047e0000]: Received group X25519 (0x1d) 86s [gnutls] (4) EXT[0xe5fe047e0000]: Received group SECP256R1 (0x17) 86s [gnutls] (4) EXT[0xe5fe047e0000]: Received group SECP384R1 (0x18) 86s [gnutls] (4) EXT[0xe5fe047e0000]: Received group SECP521R1 (0x19) 86s [gnutls] (4) EXT[0xe5fe047e0000]: Selected group X25519 86s [gnutls] (2) checking 13.02 (GNUTLS_AES_256_GCM_SHA384) for compatibility 86s [gnutls] (4) HSK[0xe5fe047e0000]: Requested server name: 'notright.example' 86s [gnutls] (4) HSK[0xe5fe047e0000]: checking compat of GNUTLS_AES_256_GCM_SHA384 with certificate[0] (RSA/X.509) 86s [gnutls] (4) checking cert compat with RSA-SHA256 86s [gnutls] (3) ASSERT: ../../../lib/ext/signature.c[_gnutls_session_sign_algo_enabled]:428 86s [gnutls] (4) Signature algorithm RSA-SHA256 is not enabled 86s [gnutls] (4) checking cert compat with RSA-PSS-SHA256 86s [gnutls] (4) checking cert compat with RSA-PSS-RSAE-SHA256 86s [gnutls] (4) Selected signature algorithm: RSA-PSS-RSAE-SHA256 86s [gnutls] (2) Selected (RSA) cert based on ciphersuite 13.2: GNUTLS_AES_256_GCM_SHA384 86s [gnutls] (4) HSK[0xe5fe047e0000]: Selected cipher suite: GNUTLS_AES_256_GCM_SHA384 86s [gnutls] (4) HSK[0xe5fe047e0000]: Selected version TLS1.3 86s [gnutls] (4) EXT[0xe5fe047e0000]: Parsing extension 'Key Share/51' (107 bytes) 86s [gnutls] (4) EXT[0xe5fe047e0000]: Received key share for X25519 86s [gnutls] (4) HSK[0xe5fe047e0000]: Selected group X25519 (6) 86s [gnutls] (2) EXT[0xe5fe047e0000]: server generated X25519 shared key 86s [gnutls] (4) EXT[0xe5fe047e0000]: Parsing extension 'OCSP Status Request/5' (5 bytes) 86s [gnutls] (4) EXT[0xe5fe047e0000]: OCSP status was requested 86s [gnutls] (4) HSK[0xe5fe047e0000]: Safe renegotiation succeeded 86s [gnutls] (4) HSK[0xe5fe047e0000]: SessionID: fe2052ef2277b19944d86a1983d84924d9f4048089611f29d0a93e7844aae87a 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (OCSP Status Request/5) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Client Certificate Type/19) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Server Certificate Type/20) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Supported Groups/10) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Supported EC Point Formats/11) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Signature Algorithms/13) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (SRTP/14) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (ALPN/16) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Encrypt-then-MAC/22) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Extended Master Secret/23) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Session Ticket/35) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Preparing extension (Key Share/51) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: sending key share for X25519 86s [gnutls] (4) EXT[0xe5fe047e0000]: Sending extension Key Share/51 (36 bytes) 86s [gnutls] (4) EXT[0xe5fe047e0000]: Preparing extension (Supported Versions/43) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Sending extension Supported Versions/43 (2 bytes) 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Post Handshake Auth/49) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Safe Renegotiation/65281) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Server Name Indication/0) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Cookie/44) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Early Data/42) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Preparing extension (PSK Key Exchange Modes/45) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Record Size Limit/28) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Maximum Record Size/1) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Compress Certificate/27) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (ClientHello Padding/21) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Preparing extension (Pre Shared Key/41) for 'TLS 1.3 server hello' 86s [gnutls] (4) HSK[0xe5fe047e0000]: SERVER HELLO was queued [122 bytes] 86s [gnutls] (5) REC[0xe5fe047e0000]: Preparing Packet Handshake(22) with length: 122 and min pad: 0 86s [gnutls] (5) REC[0xe5fe047e0000]: Sent Packet[1] Handshake(22) in epoch 0 and length: 127 86s [gnutls] (5) REC[0xe5fe047e0000]: Preparing Packet ChangeCipherSpec(20) with length: 1 and min pad: 0 86s [gnutls] (5) REC[0xe5fe047e0000]: Sent Packet[2] ChangeCipherSpec(20) in epoch 0 and length: 6 86s [gnutls] (4) REC[0xe5fe047e0000]: Sent ChangeCipherSpec 86s [gnutls] (5) REC[0xe5fe047e0000]: Initializing epoch #1 86s [gnutls] (5) REC[0xe5fe047e0000]: Epoch #1 ready 86s [gnutls] (4) HSK[0xe5fe047e0000]: TLS 1.3 re-key with cipher suite: GNUTLS_AES_256_GCM_SHA384 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (OCSP Status Request/5) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Preparing extension (Client Certificate Type/19) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Preparing extension (Server Certificate Type/20) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Preparing extension (Supported Groups/10) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Supported EC Point Formats/11) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Signature Algorithms/13) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Preparing extension (SRTP/14) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Preparing extension (ALPN/16) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Sending extension ALPN/16 (6 bytes) 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Encrypt-then-MAC/22) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Extended Master Secret/23) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Session Ticket/35) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Key Share/51) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Supported Versions/43) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Post Handshake Auth/49) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Safe Renegotiation/65281) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Preparing extension (Server Name Indication/0) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Cookie/44) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Preparing extension (Early Data/42) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (PSK Key Exchange Modes/45) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Preparing extension (Record Size Limit/28) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Sending extension Record Size Limit/28 (2 bytes) 86s [gnutls] (4) EXT[0xe5fe047e0000]: Preparing extension (Maximum Record Size/1) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Compress Certificate/27) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (ClientHello Padding/21) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Pre Shared Key/41) for 'encrypted extensions' 86s [gnutls] (4) HSK[0xe5fe047e0000]: ENCRYPTED EXTENSIONS was queued [22 bytes] 86s [gnutls] (4) HSK[0xe5fe047e0000]: CERTIFICATE was queued [1155 bytes] 86s [gnutls] (4) checking cert compat with RSA-SHA256 86s [gnutls] (3) ASSERT: ../../../lib/ext/signature.c[_gnutls_session_sign_algo_enabled]:428 86s [gnutls] (4) Signature algorithm RSA-SHA256 is not enabled 86s [gnutls] (4) checking cert compat with RSA-PSS-SHA256 86s [gnutls] (4) checking cert compat with RSA-PSS-RSAE-SHA256 86s [gnutls] (4) HSK[0xe5fe047e0000]: signing TLS 1.3 handshake data: using RSA-PSS-RSAE-SHA256 and PRF: SHA384 86s [gnutls] (3) ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 86s [gnutls] (4) HSK[0xe5fe047e0000]: CERTIFICATE VERIFY was queued [392 bytes] 86s [gnutls] (4) HSK[0xe5fe047e0000]: sending finished 86s [gnutls] (4) HSK[0xe5fe047e0000]: FINISHED was queued [52 bytes] 86s [gnutls] (5) REC[0xe5fe047e0000]: Preparing Packet Handshake(22) with length: 22 and min pad: 0 86s [gnutls] (5) REC[0xe5fe047e0000]: Sent Packet[1] Handshake(22) in epoch 1 and length: 44 86s [gnutls] (5) REC[0xe5fe047e0000]: Preparing Packet Handshake(22) with length: 1155 and min pad: 0 86s [gnutls] (5) REC[0xe5fe047e0000]: Sent Packet[2] Handshake(22) in epoch 1 and length: 1177 86s [gnutls] (5) REC[0xe5fe047e0000]: Preparing Packet Handshake(22) with length: 392 and min pad: 0 86s [gnutls] (5) REC[0xe5fe047e0000]: Sent Packet[3] Handshake(22) in epoch 1 and length: 414 86s [gnutls] (5) REC[0xe5fe047e0000]: Preparing Packet Handshake(22) with length: 52 and min pad: 0 86s [gnutls] (5) REC[0xe5fe047e0000]: Sent Packet[4] Handshake(22) in epoch 1 and length: 74 86s [gnutls] (3) ASSERT: ../../lib/constate.c[_gnutls_epoch_get]:965 86s [gnutls] (5) REC[0xe5fe047e0000]: Allocating epoch #2 86s [gnutls] (4) HSK[0xe5fe047e0000]: unauthenticated session eligible for early start 86s [gnutls] (5) REC[0xe5fe047e0000]: Initializing epoch #2 86s [gnutls] (5) REC[0xe5fe047e0000]: Epoch #2 ready 86s [gnutls] (4) HSK[0xe5fe047e0000]: TLS 1.3 set write key with cipher suite: GNUTLS_AES_256_GCM_SHA384 86s [gnutls] (4) HSK[0xe5fe047e0000]: switching early to application traffic keys 86s [gnutls] (4) HSK[0xe5fe047e0000]: NEW SESSION TICKET was queued [251 bytes] 86s [gnutls] (4) HSK[0xe5fe047e0000]: NEW SESSION TICKET was queued [251 bytes] 86s [gnutls] (5) REC[0xe5fe047e0000]: Preparing Packet Handshake(22) with length: 251 and min pad: 0 86s [gnutls] (5) REC[0xe5fe047e0000]: Sent Packet[1] Handshake(22) in epoch 2 and length: 273 86s [gnutls] (5) REC[0xe5fe047e0000]: Preparing Packet Handshake(22) with length: 251 and min pad: 0 86s [gnutls] (5) REC[0xe5fe047e0000]: Sent Packet[2] Handshake(22) in epoch 2 and length: 273 86s [tls ] uv_try_write error: connection reset by peer 86s [gnutls] (2) WRITE: -1 returned from 0xe5fe0439e000, errno: 5 86s [gnutls] (3) ASSERT: ../../lib/buffers.c[errno_to_gerr]:218 86s [gnutls] (3) ASSERT: ../../lib/buffers.c[_gnutls_io_write_flush]:693 86s [gnutls] (3) ASSERT: ../../lib/handshake-tls13.c[_gnutls13_handshake_server]:536 86s [tls ] gnutls_handshake failed: GNUTLS_E_PUSH_ERROR (-53) 86s [gnutls] (5) REC: Sending Alert[2|80] - Internal error 86s [tls ] uv_try_write error: broken pipe 86s [gnutls] (2) WRITE: -1 returned from 0xe5fe0439e000, errno: 5 86s [gnutls] (3) ASSERT: ../../lib/buffers.c[errno_to_gerr]:218 86s [gnutls] (3) ASSERT: ../../lib/buffers.c[_gnutls_io_write_flush]:693 86s [gnutls] (3) ASSERT: ../../lib/record.c[_gnutls_send_tlen_int]:586 86s [io ] => connection to '127.0.0.1#42095': error processing TLS data, close 86s [gnutls] (5) REC[0xe5fe047e0000]: Start of epoch cleanup 86s [gnutls] (5) REC[0xe5fe047e0000]: Epoch #0 freed 86s [gnutls] (5) REC[0xe5fe047e0000]: End of epoch cleanup 86s [gnutls] (5) REC[0xe5fe047e0000]: Epoch #1 freed 86s [gnutls] (5) REC[0xe5fe047e0000]: Epoch #2 freed 86s [gnutls] (5) REC[0xe5fe047e0000]: Allocating epoch #0 86s [gnutls] (2) added 3 protocols, 29 ciphersuites, 19 sig algos and 10 groups into priority list 86s [gnutls] (5) REC[0xe5fe047e0000]: Allocating epoch #1 86s [gnutls] (3) ASSERT: ../../lib/buffers.c[get_last_packet]:1138 86s [gnutls] (5) REC[0xe5fe047e0000]: SSL 3.1 Handshake packet received. Epoch 0, length: 331 86s [gnutls] (5) REC[0xe5fe047e0000]: Expected Packet Handshake(22) 86s [gnutls] (5) REC[0xe5fe047e0000]: Received Packet Handshake(22) with length: 331 86s [gnutls] (5) REC[0xe5fe047e0000]: Decrypted Packet[0] Handshake(22) with length: 331 86s [gnutls] (4) HSK[0xe5fe047e0000]: CLIENT HELLO (1) was received. Length 327[327], frag offset 0, frag length: 327, sequence: 0 86s [gnutls] (4) HSK[0xe5fe047e0000]: Client's version: 3.3 86s [gnutls] (4) EXT[0xe5fe047e0000]: Parsing extension 'Supported Versions/43' (3 bytes) 86s [gnutls] (4) EXT[0xe5fe047e0000]: Found version: 3.4 86s [gnutls] (4) EXT[0xe5fe047e0000]: Negotiated version: 3.4 86s [gnutls] (4) EXT[0xe5fe047e0000]: Parsing extension 'Extended Master Secret/23' (0 bytes) 86s [gnutls] (4) EXT[0xe5fe047e0000]: Parsing extension 'Record Size Limit/28' (2 bytes) 86s [gnutls] (4) EXT[0xe5fe047e0000]: record_size_limit 16385 negotiated 86s [gnutls] (4) EXT[0xe5fe047e0000]: Parsing extension 'Server Name Indication/0' (17 bytes) 86s [gnutls] (4) EXT[0xe5fe047e0000]: Parsing extension 'Encrypt-then-MAC/22' (0 bytes) 86s [gnutls] (4) EXT[0xe5fe047e0000]: Parsing extension 'ALPN/16' (6 bytes) 86s [gnutls] (4) EXT[0xe5fe047e0000]: Parsing extension 'Safe Renegotiation/65281' (1 bytes) 86s [gnutls] (4) EXT[0xe5fe047e0000]: Parsing extension 'Supported EC Point Formats/11' (2 bytes) 86s [gnutls] (4) EXT[0xe5fe047e0000]: Parsing extension 'Session Ticket/35' (0 bytes) 86s [gnutls] (4) EXT[0xe5fe047e0000]: Parsing extension 'Supported Groups/10' (10 bytes) 86s [gnutls] (4) EXT[0xe5fe047e0000]: Received group X25519 (0x1d) 86s [gnutls] (4) EXT[0xe5fe047e0000]: Received group SECP256R1 (0x17) 86s [gnutls] (4) EXT[0xe5fe047e0000]: Received group SECP384R1 (0x18) 86s [gnutls] (4) EXT[0xe5fe047e0000]: Received group SECP521R1 (0x19) 86s [gnutls] (4) EXT[0xe5fe047e0000]: Selected group X25519 86s [gnutls] (4) EXT[0xe5fe047e0000]: Parsing extension 'PSK Key Exchange Modes/45' (3 bytes) 86s [gnutls] (4) EXT[0xe5fe047e0000]: PSK KE mode 01 received 86s [gnutls] (4) EXT[0xe5fe047e0000]: PSK KE mode 00 received 86s [gnutls] (4) EXT[0xe5fe047e0000]: Parsing extension 'Signature Algorithms/13' (34 bytes) 86s [gnutls] (4) EXT[0xe5fe047e0000]: rcvd signature algo (4.1) RSA-SHA256 86s [gnutls] (4) EXT[0xe5fe047e0000]: rcvd signature algo (8.9) RSA-PSS-SHA256 86s [gnutls] (4) EXT[0xe5fe047e0000]: rcvd signature algo (8.4) RSA-PSS-RSAE-SHA256 86s [gnutls] (4) EXT[0xe5fe047e0000]: rcvd signature algo (4.3) ECDSA-SECP256R1-SHA256 86s [gnutls] (4) EXT[0xe5fe047e0000]: rcvd signature algo (8.7) EdDSA-Ed25519 86s [gnutls] (4) EXT[0xe5fe047e0000]: rcvd signature algo (5.1) RSA-SHA384 86s [gnutls] (4) EXT[0xe5fe047e0000]: rcvd signature algo (8.10) RSA-PSS-SHA384 86s [gnutls] (4) EXT[0xe5fe047e0000]: rcvd signature algo (8.5) RSA-PSS-RSAE-SHA384 86s [gnutls] (4) EXT[0xe5fe047e0000]: rcvd signature algo (5.3) ECDSA-SECP384R1-SHA384 86s [gnutls] (4) EXT[0xe5fe047e0000]: rcvd signature algo (8.8) EdDSA-Ed448 86s [gnutls] (4) EXT[0xe5fe047e0000]: rcvd signature algo (6.1) RSA-SHA512 86s [gnutls] (4) EXT[0xe5fe047e0000]: rcvd signature algo (8.11) RSA-PSS-SHA512 86s [gnutls] (4) EXT[0xe5fe047e0000]: rcvd signature algo (8.6) RSA-PSS-RSAE-SHA512 86s [gnutls] (4) EXT[0xe5fe047e0000]: rcvd signature algo (6.3) ECDSA-SECP521R1-SHA512 86s [gnutls] (4) EXT[0xe5fe047e0000]: rcvd signature algo (2.1) RSA-SHA1 86s [gnutls] (4) EXT[0xe5fe047e0000]: rcvd signature algo (2.3) ECDSA-SHA1 86s [gnutls] (2) checking 13.02 (GNUTLS_AES_256_GCM_SHA384) for compatibility 86s [gnutls] (4) HSK[0xe5fe047e0000]: Requested server name: 'test.example' 86s [gnutls] (4) checking cert compat with RSA-SHA256 86s [gnutls] (3) ASSERT: ../../../lib/ext/signature.c[_gnutls_session_sign_algo_enabled]:428 86s [gnutls] (4) Signature algorithm RSA-SHA256 is not enabled 86s [gnutls] (4) checking cert compat with RSA-PSS-SHA256 86s [gnutls] (4) checking cert compat with RSA-PSS-RSAE-SHA256 86s [gnutls] (4) Selected signature algorithm: RSA-PSS-RSAE-SHA256 86s [gnutls] (2) Selected (RSA) cert based on ciphersuite 13.2: GNUTLS_AES_256_GCM_SHA384 86s [gnutls] (4) HSK[0xe5fe047e0000]: Selected cipher suite: GNUTLS_AES_256_GCM_SHA384 86s [gnutls] (4) HSK[0xe5fe047e0000]: Selected version TLS1.3 86s [gnutls] (4) EXT[0xe5fe047e0000]: Parsing extension 'OCSP Status Request/5' (5 bytes) 86s [gnutls] (4) EXT[0xe5fe047e0000]: OCSP status was requested 86s [gnutls] (4) EXT[0xe5fe047e0000]: Parsing extension 'Key Share/51' (107 bytes) 86s [gnutls] (4) EXT[0xe5fe047e0000]: Received key share for X25519 86s [gnutls] (4) HSK[0xe5fe047e0000]: Selected group X25519 (6) 86s [gnutls] (2) EXT[0xe5fe047e0000]: server generated X25519 shared key 86s [gnutls] (4) HSK[0xe5fe047e0000]: Safe renegotiation succeeded 86s [gnutls] (4) HSK[0xe5fe047e0000]: SessionID: a11d4863b7b09ed0cf558ca28a6ca633bf5cdf0e18277a5212d4f48ed06e4f3b 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (OCSP Status Request/5) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Client Certificate Type/19) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Server Certificate Type/20) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Supported Groups/10) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Supported EC Point Formats/11) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Signature Algorithms/13) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (SRTP/14) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (ALPN/16) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Encrypt-then-MAC/22) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Extended Master Secret/23) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Session Ticket/35) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Preparing extension (Key Share/51) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: sending key share for X25519 86s [gnutls] (4) EXT[0xe5fe047e0000]: Sending extension Key Share/51 (36 bytes) 86s [gnutls] (4) EXT[0xe5fe047e0000]: Preparing extension (Supported Versions/43) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Sending extension Supported Versions/43 (2 bytes) 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Post Handshake Auth/49) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Safe Renegotiation/65281) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Server Name Indication/0) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Cookie/44) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Early Data/42) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Preparing extension (PSK Key Exchange Modes/45) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Record Size Limit/28) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Maximum Record Size/1) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Compress Certificate/27) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (ClientHello Padding/21) for 'TLS 1.3 server hello' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Preparing extension (Pre Shared Key/41) for 'TLS 1.3 server hello' 86s [gnutls] (4) HSK[0xe5fe047e0000]: SERVER HELLO was queued [122 bytes] 86s [gnutls] (5) REC[0xe5fe047e0000]: Preparing Packet Handshake(22) with length: 122 and min pad: 0 86s [gnutls] (5) REC[0xe5fe047e0000]: Sent Packet[1] Handshake(22) in epoch 0 and length: 127 86s [gnutls] (5) REC[0xe5fe047e0000]: Preparing Packet ChangeCipherSpec(20) with length: 1 and min pad: 0 86s [gnutls] (5) REC[0xe5fe047e0000]: Sent Packet[2] ChangeCipherSpec(20) in epoch 0 and length: 6 86s [gnutls] (4) REC[0xe5fe047e0000]: Sent ChangeCipherSpec 86s [gnutls] (5) REC[0xe5fe047e0000]: Initializing epoch #1 86s [gnutls] (5) REC[0xe5fe047e0000]: Epoch #1 ready 86s [gnutls] (4) HSK[0xe5fe047e0000]: TLS 1.3 re-key with cipher suite: GNUTLS_AES_256_GCM_SHA384 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (OCSP Status Request/5) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Preparing extension (Client Certificate Type/19) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Preparing extension (Server Certificate Type/20) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Preparing extension (Supported Groups/10) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Supported EC Point Formats/11) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Signature Algorithms/13) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Preparing extension (SRTP/14) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Preparing extension (ALPN/16) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Sending extension ALPN/16 (6 bytes) 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Encrypt-then-MAC/22) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Extended Master Secret/23) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Session Ticket/35) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Key Share/51) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Supported Versions/43) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Post Handshake Auth/49) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Safe Renegotiation/65281) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Preparing extension (Server Name Indication/0) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Cookie/44) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Preparing extension (Early Data/42) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (PSK Key Exchange Modes/45) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Preparing extension (Record Size Limit/28) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Sending extension Record Size Limit/28 (2 bytes) 86s [gnutls] (4) EXT[0xe5fe047e0000]: Preparing extension (Maximum Record Size/1) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Compress Certificate/27) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (ClientHello Padding/21) for 'encrypted extensions' 86s [gnutls] (4) EXT[0xe5fe047e0000]: Not sending extension (Pre Shared Key/41) for 'encrypted extensions' 86s [gnutls] (4) HSK[0xe5fe047e0000]: ENCRYPTED EXTENSIONS was queued [22 bytes] 86s [gnutls] (4) HSK[0xe5fe047e0000]: CERTIFICATE was queued [1155 bytes] 86s [gnutls] (4) checking cert compat with RSA-SHA256 86s [gnutls] (3) ASSERT: ../../../lib/ext/signature.c[_gnutls_session_sign_algo_enabled]:428 86s [gnutls] (4) Signature algorithm RSA-SHA256 is not enabled 86s [gnutls] (4) checking cert compat with RSA-PSS-SHA256 86s [gnutls] (4) checking cert compat with RSA-PSS-RSAE-SHA256 86s [gnutls] (4) HSK[0xe5fe047e0000]: signing TLS 1.3 handshake data: using RSA-PSS-RSAE-SHA256 and PRF: SHA384 86s [gnutls] (3) ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 86s [gnutls] (4) HSK[0xe5fe047e0000]: CERTIFICATE VERIFY was queued [392 bytes] 86s [gnutls] (4) HSK[0xe5fe047e0000]: sending finished 86s [gnutls] (4) HSK[0xe5fe047e0000]: FINISHED was queued [52 bytes] 86s [gnutls] (5) REC[0xe5fe047e0000]: Preparing Packet Handshake(22) with length: 22 and min pad: 0 86s [gnutls] (5) REC[0xe5fe047e0000]: Sent Packet[1] Handshake(22) in epoch 1 and length: 44 86s [gnutls] (5) REC[0xe5fe047e0000]: Preparing Packet Handshake(22) with length: 1155 and min pad: 0 86s [gnutls] (5) REC[0xe5fe047e0000]: Sent Packet[2] Handshake(22) in epoch 1 and length: 1177 86s [gnutls] (5) REC[0xe5fe047e0000]: Preparing Packet Handshake(22) with length: 392 and min pad: 0 86s [gnutls] (5) REC[0xe5fe047e0000]: Sent Packet[3] Handshake(22) in epoch 1 and length: 414 86s [gnutls] (5) REC[0xe5fe047e0000]: Preparing Packet Handshake(22) with length: 52 and min pad: 0 86s [gnutls] (5) REC[0xe5fe047e0000]: Sent Packet[4] Handshake(22) in epoch 1 and length: 74 86s [gnutls] (3) ASSERT: ../../lib/constate.c[_gnutls_epoch_get]:965 86s [gnutls] (5) REC[0xe5fe047e0000]: Allocating epoch #2 86s [gnutls] (4) HSK[0xe5fe047e0000]: unauthenticated session eligible for early start 86s [gnutls] (5) REC[0xe5fe047e0000]: Initializing epoch #2 86s [gnutls] (5) REC[0xe5fe047e0000]: Epoch #2 ready 86s [gnutls] (4) HSK[0xe5fe047e0000]: TLS 1.3 set write key with cipher suite: GNUTLS_AES_256_GCM_SHA384 86s [gnutls] (4) HSK[0xe5fe047e0000]: switching early to application traffic keys 86s [gnutls] (4) HSK[0xe5fe047e0000]: NEW SESSION TICKET was queued [251 bytes] 86s [gnutls] (4) HSK[0xe5fe047e0000]: NEW SESSION TICKET was queued [251 bytes] 86s [gnutls] (5) REC[0xe5fe047e0000]: Preparing Packet Handshake(22) with length: 251 and min pad: 0 86s [gnutls] (5) REC[0xe5fe047e0000]: Sent Packet[1] Handshake(22) in epoch 2 and length: 273 86s [gnutls] (5) REC[0xe5fe047e0000]: Preparing Packet Handshake(22) with length: 251 and min pad: 0 86s [gnutls] (5) REC[0xe5fe047e0000]: Sent Packet[2] Handshake(22) in epoch 2 and length: 273 86s [gnutls] (3) ASSERT: ../../lib/buffers.c[get_last_packet]:1138 86s [gnutls] (3) ASSERT: ../../lib/buffers.c[_gnutls_io_read_buffered]:568 86s [gnutls] (3) ASSERT: ../../lib/tls13/finished.c[_gnutls13_recv_finished]:91 86s [gnutls] (3) ASSERT: ../../lib/buffers.c[get_last_packet]:1138 86s [gnutls] (5) REC[0xe5fe047e0000]: SSL 3.3 ChangeCipherSpec packet received. Epoch 1, length: 1 86s [gnutls] (5) REC[0xe5fe047e0000]: Expected Packet Handshake(22) 86s [gnutls] (5) REC[0xe5fe047e0000]: Received Packet ChangeCipherSpec(20) with length: 1 86s [gnutls] (3) ASSERT: ../../lib/buffers.c[_gnutls_io_read_buffered]:568 86s [gnutls] (3) ASSERT: ../../lib/tls13/finished.c[_gnutls13_recv_finished]:91 86s [io ] => connection to '127.0.0.1#47587' closed by peer (connection reset by peer) 86s [gnutls] (5) REC[0xe5fe047e0000]: Start of epoch cleanup 86s [gnutls] (5) REC[0xe5fe047e0000]: Epoch #0 freed 86s [gnutls] (5) REC[0xe5fe047e0000]: End of epoch cleanup 86s [gnutls] (5) REC[0xe5fe047e0000]: Epoch #1 freed 86s [gnutls] (5) REC[0xe5fe047e0000]: Epoch #2 freed 86s > 87s > autopkgtest [17:06:53]: test roundtrip: -----------------------] 87s roundtrip PASS 87s autopkgtest [17:06:53]: test roundtrip: - - - - - - - - - - results - - - - - - - - - - 91s autopkgtest [17:06:57]: @@@@@@@@@@@@@@@@@@@@ summary 91s roundtrip PASS 95s nova [W] Using flock in prodstack7-arm64 95s Creating nova instance adt-questing-arm64-knot-resolver-20250502-170526-juju-7f2275-prod-proposed-migration-environment-2-ccc69bb1-7d6e-47e5-af51-4e5d10b0b229 from image adt/ubuntu-questing-arm64-server-20250502.img (UUID 8e5d326b-32f5-49da-83ce-e406e786e537)... 95s nova [W] Timed out waiting for 795f2eb8-19d1-4823-b952-bd4910bc73a9 to get deleted.