Starting program: /usr/bin/wget https://certs.corp.redhat.com/certs/Current-IT-Root-CAs.pem warning: Unable to determine the number of hardware watchpoints available. warning: Unable to determine the number of hardware breakpoints available. [Thread debugging using libthread_db enabled] Using host libthread_db library "/lib64/libthread_db.so.1". gnutls[2]: Enabled GnuTLS 3.8.9 logging... gnutls[2]: getrandom random generator was selected gnutls[2]: Aarch64 SHA1 was detected gnutls[2]: Aarch64 SHA2 was detected gnutls[2]: Aarch64 AES was detected gnutls[2]: Aarch64 PMULL was detected gnutls[2]: cfg: marking hash SHA256 as secure gnutls[2]: cfg: marking hash SHA384 as secure gnutls[2]: cfg: marking hash SHA512 as secure gnutls[2]: cfg: marking hash SHA3-256 as secure gnutls[2]: cfg: marking hash SHA3-384 as secure gnutls[2]: cfg: marking hash SHA3-512 as secure gnutls[2]: cfg: marking hash SHA224 as secure gnutls[2]: cfg: marking hash SHA3-224 as secure gnutls[2]: cfg: marking hash SHAKE-256 as secure gnutls[2]: cfg: enabling MAC AEAD for TLS gnutls[2]: cfg: enabling MAC SHA1 for TLS gnutls[2]: cfg: enabling MAC SHA512 for TLS gnutls[2]: cfg: enabling group X25519-MLKEM768 for TLS gnutls[2]: cfg: enabling group SECP256R1-MLKEM768 for TLS gnutls[2]: cfg: enabling group SECP384R1-MLKEM1024 for TLS gnutls[2]: cfg: enabling group X25519 for TLS gnutls[2]: cfg: enabling group SECP256R1 for TLS gnutls[2]: cfg: enabling group X448 for TLS gnutls[2]: cfg: enabling group SECP521R1 for TLS gnutls[2]: cfg: enabling group SECP384R1 for TLS gnutls[2]: cfg: enabling group FFDHE2048 for TLS gnutls[2]: cfg: enabling group FFDHE3072 for TLS gnutls[2]: cfg: enabling group FFDHE4096 for TLS gnutls[2]: cfg: enabling group FFDHE6144 for TLS gnutls[2]: cfg: enabling group FFDHE8192 for TLS gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure gnutls[2]: cfg: marking signature RSA-SHA256 as secure gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure gnutls[2]: cfg: marking signature RSA-SHA384 as secure gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure gnutls[2]: cfg: marking signature RSA-SHA512 as secure gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure gnutls[2]: cfg: marking signature RSA-SHA224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-224 as secure gnutls[2]: cfg: marking signature RSA-SHA3-224 as secure gnutls[2]: cfg: marking signature ECDSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP256R1-SHA256 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP384R1-SHA384 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SECP521R1-SHA512 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed25519 as secure for certs gnutls[2]: cfg: marking signature EdDSA-Ed448 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-PSS-RSAE-SHA512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA256 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA384 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-512 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA512 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA224 as secure for certs gnutls[2]: cfg: marking signature ECDSA-SHA3-224 as secure for certs gnutls[2]: cfg: marking signature RSA-SHA3-224 as secure for certs gnutls[2]: cfg: enabling curve X25519 gnutls[2]: cfg: enabling curve SECP256R1 gnutls[2]: cfg: enabling curve X448 gnutls[2]: cfg: enabling curve SECP521R1 gnutls[2]: cfg: enabling curve SECP384R1 gnutls[2]: cfg: enabling curve Ed25519 gnutls[2]: cfg: enabling curve Ed448 gnutls[2]: cfg: enabling cipher AES-256-GCM for TLS gnutls[2]: cfg: enabling cipher AES-256-CCM for TLS gnutls[2]: cfg: enabling cipher CHACHA20-POLY1305 for TLS gnutls[2]: cfg: enabling cipher AES-256-CBC for TLS gnutls[2]: cfg: enabling cipher AES-128-GCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CCM for TLS gnutls[2]: cfg: enabling cipher AES-128-CBC for TLS gnutls[2]: cfg: enabling key exchange ECDHE-RSA for TLS gnutls[2]: cfg: enabling key exchange ECDHE-ECDSA for TLS gnutls[2]: cfg: enabling key exchange DHE-RSA for TLS gnutls[2]: cfg: enabling version TLS1.3 gnutls[2]: cfg: enabling version TLS1.2 gnutls[2]: cfg: enabling version DTLS1.2 gnutls[2]: cfg: adding priority: SYSTEM -> NONE gnutls[2]: cfg: loaded system config /etc/crypto-policies/back-ends/gnutls.config mtime 1745625600 gnutls[2]: cfg: deferred setting system-wide priority string --2025-05-08 06:08:51-- https://certs.corp.redhat.com/certs/Current-IT-Root-CAs.pem gnutls[2]: Initializing needed PKCS #11 modules gnutls[2]: p11: Initializing module: p11-kit-trust gnutls[2]: p11: No login requested. gnutls[3]: p11 attrs: CKA_CLASS (CERT), CKA_CERTIFICATE_TYPE gnutls[3]: p11 attrs: CKA_TRUSTED gnutls[3]: p11 attrs: CKA_CERTIFICATE_CATEGORY=CA gnutls[2]: p11: No login requested. gnutls[3]: p11 attrs: CKA_CLASS (CERT), CKA_CERTIFICATE_TYPE gnutls[3]: p11 attrs: CKA_TRUSTED gnutls[3]: p11 attrs: CKA_CERTIFICATE_CATEGORY=CA gnutls[3]: ASSERT: ../../lib/pkcs11.c[find_multi_objs_cb]:3105 gnutls[3]: ASSERT: ../../lib/pkcs11.c[gnutls_pkcs11_obj_list_import_url3]:3416 Resolving certs.corp.redhat.com (certs.corp.redhat.com)... 10.2.70.92 Connecting to certs.corp.redhat.com (certs.corp.redhat.com)|10.2.70.92|:443... connected. gnutls[5]: REC[0xaaaaabaeedd0]: Allocating epoch #0 gnutls[2]: cfg: system priority /etc/crypto-policies/back-ends/gnutls.config has not changed gnutls[2]: cfg: finalized system-wide priority string gnutls[2]: resolved 'SYSTEM' to 'NONE:+ECDHE-RSA:+ECDHE-ECDSA:+DHE-RSA:+GROUP-X25519-MLKEM768:+GROUP-SECP256R1-MLKEM768:+GROUP-SECP384R1-MLKEM1024:+GROUP-X25519:+GROUP-SECP256R1:+GROUP-X448:+GROUP-SECP521R1:+GROUP-SECP384R1:+GROUP-FFDHE2048:+GROUP-FFDHE3072:+GROUP-FFDHE4096:+GROUP-FFDHE6144:+GROUP-FFDHE8192:+AES-256-GCM:+AES-256-CCM:+CHACHA20-POLY1305:+AES-256-CBC:+AES-128-GCM:+AES-128-CCM:+AES-128-CBC:+AEAD:+SHA1:+SHA512:+SIGN-ECDSA-SHA3-256:+SIGN-ECDSA-SHA256:+SIGN-ECDSA-SECP256R1-SHA256:+SIGN-ECDSA-SHA3-384:+SIGN-ECDSA-SHA384:+SIGN-ECDSA-SECP384R1-SHA384:+SIGN-ECDSA-SHA3-512:+SIGN-ECDSA-SHA512:+SIGN-ECDSA-SECP521R1-SHA512:+SIGN-EdDSA-Ed25519:+SIGN-EdDSA-Ed448:+SIGN-RSA-PSS-SHA256:+SIGN-RSA-PSS-SHA384:+SIGN-RSA-PSS-SHA512:+SIGN-RSA-PSS-RSAE-SHA256:+SIGN-RSA-PSS-RSAE-SHA384:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-RSA-SHA3-256:+SIGN-RSA-SHA256:+SIGN-RSA-SHA3-384:+SIGN-RSA-SHA384:+SIGN-RSA-SHA3-512:+SIGN-RSA-SHA512:+SIGN-ECDSA-SHA224:+SIGN-RSA-SHA224:+SIGN-ECDSA-SHA3-224:+SIGN-RSA-SHA3-224:+VERS-TLS1.3:+VERS-TLS1.2:+VERS-DTLS1.2', next '' gnutls[2]: selected priority string: NONE:+ECDHE-RSA:+ECDHE-ECDSA:+DHE-RSA:+GROUP-X25519-MLKEM768:+GROUP-SECP256R1-MLKEM768:+GROUP-SECP384R1-MLKEM1024:+GROUP-X25519:+GROUP-SECP256R1:+GROUP-X448:+GROUP-SECP521R1:+GROUP-SECP384R1:+GROUP-FFDHE2048:+GROUP-FFDHE3072:+GROUP-FFDHE4096:+GROUP-FFDHE6144:+GROUP-FFDHE8192:+AES-256-GCM:+AES-256-CCM:+CHACHA20-POLY1305:+AES-256-CBC:+AES-128-GCM:+AES-128-CCM:+AES-128-CBC:+AEAD:+SHA1:+SHA512:+SIGN-ECDSA-SHA3-256:+SIGN-ECDSA-SHA256:+SIGN-ECDSA-SECP256R1-SHA256:+SIGN-ECDSA-SHA3-384:+SIGN-ECDSA-SHA384:+SIGN-ECDSA-SECP384R1-SHA384:+SIGN-ECDSA-SHA3-512:+SIGN-ECDSA-SHA512:+SIGN-ECDSA-SECP521R1-SHA512:+SIGN-EdDSA-Ed25519:+SIGN-EdDSA-Ed448:+SIGN-RSA-PSS-SHA256:+SIGN-RSA-PSS-SHA384:+SIGN-RSA-PSS-SHA512:+SIGN-RSA-PSS-RSAE-SHA256:+SIGN-RSA-PSS-RSAE-SHA384:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-RSA-SHA3-256:+SIGN-RSA-SHA256:+SIGN-RSA-SHA3-384:+SIGN-RSA-SHA384:+SIGN-RSA-SHA3-512:+SIGN-RSA-SHA512:+SIGN-ECDSA-SHA224:+SIGN-RSA-SHA224:+SIGN-ECDSA-SHA3-224:+SIGN-RSA-SHA3-224:+VERS-TLS1.3:+VERS-TLS1.2:+VERS-DTLS1.2 gnutls[2]: added 3 protocols, 23 ciphersuites, 17 sig algos and 13 groups into priority list Breakpoint 1, 0x0000fffff7c172c8 in gnutls_handshake () from /lib64/libgnutls.so.30 Missing separate debuginfos, use: dnf debuginfo-install glibc-2.39-37.el10.aarch64 gnutls-3.8.9-16.el10.aarch64 libffi-3.4.4-9.el10.aarch64 libidn2-2.3.7-3.el10.aarch64 libpsl-0.21.5-6.el10.aarch64 libtasn1-4.20.0-1.el10.aarch64 libunistring-1.1-10.el10.aarch64 libuuid-2.40.2-10.el10.aarch64 p11-kit-0.25.5-7.el10.aarch64 p11-kit-trust-0.25.5-7.el10.aarch64 pcre2-10.44-1.el10.3.aarch64 zlib-ng-compat-2.2.3-2.el10.aarch64 (gdb) finish Run till exit from #0 0x0000fffff7c172c8 in gnutls_handshake () from /lib64/libgnutls.so.30 gnutls[5]: REC[0xaaaaabaeedd0]: Allocating epoch #1 gnutls[4]: HSK[0xaaaaabaeedd0]: Adv. version: 3.3 gnutls[2]: Keeping ciphersuite 13.02 (GNUTLS_AES_256_GCM_SHA384) gnutls[2]: Keeping ciphersuite 13.03 (GNUTLS_CHACHA20_POLY1305_SHA256) gnutls[2]: Keeping ciphersuite 13.01 (GNUTLS_AES_128_GCM_SHA256) gnutls[2]: Keeping ciphersuite 13.04 (GNUTLS_AES_128_CCM_SHA256) gnutls[2]: Keeping ciphersuite c0.30 (GNUTLS_ECDHE_RSA_AES_256_GCM_SHA384) gnutls[2]: Keeping ciphersuite cc.a8 (GNUTLS_ECDHE_RSA_CHACHA20_POLY1305) gnutls[2]: Keeping ciphersuite c0.14 (GNUTLS_ECDHE_RSA_AES_256_CBC_SHA1) gnutls[2]: Keeping ciphersuite c0.2f (GNUTLS_ECDHE_RSA_AES_128_GCM_SHA256) gnutls[2]: Keeping ciphersuite c0.13 (GNUTLS_ECDHE_RSA_AES_128_CBC_SHA1) gnutls[2]: Keeping ciphersuite c0.2c (GNUTLS_ECDHE_ECDSA_AES_256_GCM_SHA384) gnutls[2]: Keeping ciphersuite c0.ad (GNUTLS_ECDHE_ECDSA_AES_256_CCM) gnutls[2]: Keeping ciphersuite cc.a9 (GNUTLS_ECDHE_ECDSA_CHACHA20_POLY1305) gnutls[2]: Keeping ciphersuite c0.0a (GNUTLS_ECDHE_ECDSA_AES_256_CBC_SHA1) gnutls[2]: Keeping ciphersuite c0.2b (GNUTLS_ECDHE_ECDSA_AES_128_GCM_SHA256) gnutls[2]: Keeping ciphersuite c0.ac (GNUTLS_ECDHE_ECDSA_AES_128_CCM) gnutls[2]: Keeping ciphersuite c0.09 (GNUTLS_ECDHE_ECDSA_AES_128_CBC_SHA1) gnutls[2]: Keeping ciphersuite 00.9f (GNUTLS_DHE_RSA_AES_256_GCM_SHA384) gnutls[2]: Keeping ciphersuite c0.9f (GNUTLS_DHE_RSA_AES_256_CCM) gnutls[2]: Keeping ciphersuite cc.aa (GNUTLS_DHE_RSA_CHACHA20_POLY1305) gnutls[2]: Keeping ciphersuite 00.39 (GNUTLS_DHE_RSA_AES_256_CBC_SHA1) gnutls[2]: Keeping ciphersuite 00.9e (GNUTLS_DHE_RSA_AES_128_GCM_SHA256) gnutls[2]: Keeping ciphersuite c0.9e (GNUTLS_DHE_RSA_AES_128_CCM) gnutls[2]: Keeping ciphersuite 00.33 (GNUTLS_DHE_RSA_AES_128_CBC_SHA1) gnutls[4]: EXT[0xaaaaabaeedd0]: Preparing extension (Early Data/42) for 'client hello' gnutls[4]: EXT[0xaaaaabaeedd0]: Preparing extension (Signature Algorithms/13) for 'client hello' gnutls[4]: EXT[0xaaaaabaeedd0]: sent signature algo (4.3) ECDSA-SHA256 gnutls[4]: EXT[0xaaaaabaeedd0]: sent signature algo (5.3) ECDSA-SHA384 gnutls[4]: EXT[0xaaaaabaeedd0]: sent signature algo (6.3) ECDSA-SHA512 gnutls[4]: EXT[0xaaaaabaeedd0]: sent signature algo (8.7) EdDSA-Ed25519 gnutls[4]: EXT[0xaaaaabaeedd0]: sent signature algo (8.8) EdDSA-Ed448 gnutls[4]: EXT[0xaaaaabaeedd0]: sent signature algo (8.9) RSA-PSS-SHA256 gnutls[4]: EXT[0xaaaaabaeedd0]: sent signature algo (8.10) RSA-PSS-SHA384 gnutls[4]: EXT[0xaaaaabaeedd0]: sent signature algo (8.11) RSA-PSS-SHA512 gnutls[4]: EXT[0xaaaaabaeedd0]: sent signature algo (8.4) RSA-PSS-RSAE-SHA256 gnutls[4]: EXT[0xaaaaabaeedd0]: sent signature algo (8.5) RSA-PSS-RSAE-SHA384 gnutls[4]: EXT[0xaaaaabaeedd0]: sent signature algo (8.6) RSA-PSS-RSAE-SHA512 gnutls[4]: EXT[0xaaaaabaeedd0]: sent signature algo (4.1) RSA-SHA256 gnutls[4]: EXT[0xaaaaabaeedd0]: sent signature algo (5.1) RSA-SHA384 gnutls[4]: EXT[0xaaaaabaeedd0]: sent signature algo (6.1) RSA-SHA512 gnutls[4]: EXT[0xaaaaabaeedd0]: Sending extension Signature Algorithms/13 (30 bytes) gnutls[4]: EXT[0xaaaaabaeedd0]: Preparing extension (Key Share/51) for 'client hello' gnutls[4]: EXT[0xaaaaabaeedd0]: sending key share for X25519-MLKEM768 gnutls[4]: EXT[0xaaaaabaeedd0]: sending key share for SECP256R1 gnutls[4]: EXT[0xaaaaabaeedd0]: Sending extension Key Share/51 (1291 bytes) gnutls[4]: EXT[0xaaaaabaeedd0]: Preparing extension (Server Certificate Type/20) for 'client hello' gnutls[4]: EXT[0xaaaaabaeedd0]: Preparing extension (Supported Versions/43) for 'client hello' gnutls[2]: Advertizing version 3.4 gnutls[2]: Advertizing version 3.3 gnutls[4]: EXT[0xaaaaabaeedd0]: Sending extension Supported Versions/43 (5 bytes) gnutls[4]: EXT[0xaaaaabaeedd0]: Preparing extension (Supported Groups/10) for 'client hello' gnutls[4]: EXT[0xaaaaabaeedd0]: Sent group X25519-MLKEM768 (0x11ec) gnutls[4]: EXT[0xaaaaabaeedd0]: Sent group SECP256R1-MLKEM768 (0x11eb) gnutls[4]: EXT[0xaaaaabaeedd0]: Sent group SECP384R1-MLKEM1024 (0x11ed) gnutls[4]: EXT[0xaaaaabaeedd0]: Sent group X25519 (0x1d) gnutls[4]: EXT[0xaaaaabaeedd0]: Sent group SECP256R1 (0x17) gnutls[4]: EXT[0xaaaaabaeedd0]: Sent group X448 (0x1e) gnutls[4]: EXT[0xaaaaabaeedd0]: Sent group SECP521R1 (0x19) gnutls[4]: EXT[0xaaaaabaeedd0]: Sent group SECP384R1 (0x18) gnutls[4]: EXT[0xaaaaabaeedd0]: Sent group FFDHE2048 (0x100) gnutls[4]: EXT[0xaaaaabaeedd0]: Sent group FFDHE3072 (0x101) gnutls[4]: EXT[0xaaaaabaeedd0]: Sent group FFDHE4096 (0x102) gnutls[4]: EXT[0xaaaaabaeedd0]: Sent group FFDHE6144 (0x103) gnutls[4]: EXT[0xaaaaabaeedd0]: Sent group FFDHE8192 (0x104) gnutls[4]: EXT[0xaaaaabaeedd0]: Sending extension Supported Groups/10 (28 bytes) gnutls[4]: EXT[0xaaaaabaeedd0]: Preparing extension (Supported EC Point Formats/11) for 'client hello' gnutls[4]: EXT[0xaaaaabaeedd0]: Sending extension Supported EC Point Formats/11 (2 bytes) gnutls[4]: EXT[0xaaaaabaeedd0]: Preparing extension (Record Size Limit/28) for 'client hello' gnutls[4]: EXT[0xaaaaabaeedd0]: Sending extension Record Size Limit/28 (2 bytes) gnutls[4]: EXT[0xaaaaabaeedd0]: Preparing extension (Post Handshake Auth/49) for 'client hello' gnutls[4]: EXT[0xaaaaabaeedd0]: Sending extension Post Handshake Auth/49 (0 bytes) gnutls[4]: EXT[0xaaaaabaeedd0]: Preparing extension (Encrypt-then-MAC/22) for 'client hello' gnutls[4]: EXT[0xaaaaabaeedd0]: Preparing extension (Cookie/44) for 'client hello' gnutls[4]: EXT[0xaaaaabaeedd0]: Preparing extension (OCSP Status Request/5) for 'client hello' gnutls[4]: EXT[0xaaaaabaeedd0]: Sending extension OCSP Status Request/5 (5 bytes) gnutls[4]: EXT[0xaaaaabaeedd0]: Preparing extension (Extended Master Secret/23) for 'client hello' gnutls[4]: EXT[0xaaaaabaeedd0]: Preparing extension (Client Certificate Type/19) for 'client hello' gnutls[4]: EXT[0xaaaaabaeedd0]: Preparing extension (Maximum Record Size/1) for 'client hello' gnutls[4]: EXT[0xaaaaabaeedd0]: Preparing extension (ALPN/16) for 'client hello' gnutls[4]: EXT[0xaaaaabaeedd0]: Preparing extension (SRTP/14) for 'client hello' gnutls[4]: EXT[0xaaaaabaeedd0]: Preparing extension (Safe Renegotiation/65281) for 'client hello' gnutls[4]: EXT[0xaaaaabaeedd0]: Sending extension Safe Renegotiation/65281 (1 bytes) gnutls[4]: EXT[0xaaaaabaeedd0]: Preparing extension (Compress Certificate/27) for 'client hello' gnutls[4]: EXT[0xaaaaabaeedd0]: Preparing extension (PSK Key Exchange Modes/45) for 'client hello' gnutls[4]: EXT[0xaaaaabaeedd0]: Sending extension PSK Key Exchange Modes/45 (3 bytes) gnutls[4]: EXT[0xaaaaabaeedd0]: Preparing extension (Server Name Indication/0) for 'client hello' gnutls[2]: HSK[0xaaaaabaeedd0]: sent server name: 'certs.corp.redhat.com' gnutls[4]: EXT[0xaaaaabaeedd0]: Sending extension Server Name Indication/0 (26 bytes) gnutls[4]: EXT[0xaaaaabaeedd0]: Preparing extension (Session Ticket/35) for 'client hello' gnutls[4]: EXT[0xaaaaabaeedd0]: Sending extension Session Ticket/35 (0 bytes) gnutls[4]: EXT[0xaaaaabaeedd0]: Preparing extension (ClientHello Padding/21) for 'client hello' gnutls[4]: EXT[0xaaaaabaeedd0]: Preparing extension (Pre Shared Key/41) for 'client hello' gnutls[4]: HSK[0xaaaaabaeedd0]: CLIENT HELLO was queued [1564 bytes] gnutls[11]: HWRITE: enqueued [CLIENT HELLO] 1564. Total 1564 bytes. gnutls[11]: HWRITE FLUSH: 1564 bytes in buffer. gnutls[5]: REC[0xaaaaabaeedd0]: Preparing Packet Handshake(22) with length: 1564 and min pad: 0 gnutls[9]: ENC[0xaaaaabaeedd0]: cipher: NULL, MAC: MAC-NULL, Epoch: 0 gnutls[11]: WRITE: enqueued 1569 bytes for 0x3. Total 1569 bytes. gnutls[5]: REC[0xaaaaabaeedd0]: Sent Packet[1] Handshake(22) in epoch 0 and length: 1569 gnutls[11]: HWRITE: wrote 1 bytes, 0 bytes left. gnutls[11]: WRITE FLUSH: 1569 bytes in buffer. gnutls[11]: WRITE: wrote 1569 bytes, 0 bytes left. gnutls[3]: ASSERT: ../../lib/buffers.c[get_last_packet]:1138 gnutls[10]: READ: -1 returned from 0x3, errno=11 gerrno=0 gnutls[3]: ASSERT: ../../lib/buffers.c[_gnutls_io_read_buffered]:568 0x0000aaaaaaad4a08 in _do_handshake (session=0xaaaaabaeedd0, fd=fd@entry=3, read_timer=read_timer@entry=0x0) at /usr/src/debug/wget-1.24.5-5.el10.aarch64/src/gnutls.c:559 559 if (err == GNUTLS_E_AGAIN && next_timeout) (gdb) l 554 /* We don't stop the handshake process for non-fatal errors */ 555 do 556 { 557 err = gnutls_handshake (session); 558 559 if (err == GNUTLS_E_AGAIN && next_timeout) 560 { 561 int sel; 562 if (gnutls_record_get_direction (session)) 563 { (gdb) print next_timeout $1 = 900 (gdb) continue Continuing. Breakpoint 1, 0x0000fffff7c172c8 in gnutls_handshake () from /lib64/libgnutls.so.30 (gdb) finish Run till exit from #0 0x0000fffff7c172c8 in gnutls_handshake () from /lib64/libgnutls.so.30 gnutls[3]: ASSERT: ../../lib/buffers.c[get_last_packet]:1138 gnutls[10]: READ: Got 5 bytes from 0x3 gnutls[10]: READ: read 5 bytes from 0x3 gnutls[10]: RB: Have 0 bytes into buffer. Adding 5 bytes. gnutls[10]: RB: Requested 5 bytes gnutls[5]: REC[0xaaaaabaeedd0]: SSL 3.3 Handshake packet received. Epoch 0, length: 155 gnutls[5]: REC[0xaaaaabaeedd0]: Expected Packet Handshake(22) gnutls[5]: REC[0xaaaaabaeedd0]: Received Packet Handshake(22) with length: 155 gnutls[10]: READ: Got 155 bytes from 0x3 gnutls[10]: READ: read 155 bytes from 0x3 gnutls[10]: RB: Have 5 bytes into buffer. Adding 155 bytes. gnutls[10]: RB: Requested 160 bytes gnutls[5]: REC[0xaaaaabaeedd0]: Decrypted Packet[0] Handshake(22) with length: 155 gnutls[13]: BUF[REC]: Inserted 155 bytes of Data(22) gnutls[4]: HSK[0xaaaaabaeedd0]: SERVER HELLO (2) was received. Length 151[151], frag offset 0, frag length: 151, sequence: 0 gnutls[3]: ASSERT: ../../lib/buffers.c[get_last_packet]:1130 gnutls[3]: ASSERT: ../../lib/buffers.c[_gnutls_handshake_io_recv_int]:1374 gnutls[4]: HSK[0xaaaaabaeedd0]: Server's version: 3.3 gnutls[4]: EXT[0xaaaaabaeedd0]: Parsing extension 'Supported Versions/43' (2 bytes) gnutls[4]: EXT[0xaaaaabaeedd0]: Negotiated version: 3.4 gnutls[4]: HSK[0xaaaaabaeedd0]: Selected cipher suite: GNUTLS_AES_256_GCM_SHA384 gnutls[4]: EXT[0xaaaaabaeedd0]: Parsing extension 'Key Share/51' (69 bytes) gnutls[4]: HSK[0xaaaaabaeedd0]: Selected group SECP256R1 (2) gnutls[2]: EXT[0xaaaaabaeedd0]: client generated SECP256R1 shared key gnutls[11]: HWRITE: enqueued [CHANGE CIPHER SPEC] 1. Total 1 bytes. gnutls[11]: HWRITE FLUSH: 1 bytes in buffer. gnutls[5]: REC[0xaaaaabaeedd0]: Preparing Packet ChangeCipherSpec(20) with length: 1 and min pad: 0 gnutls[9]: ENC[0xaaaaabaeedd0]: cipher: NULL, MAC: MAC-NULL, Epoch: 0 gnutls[11]: WRITE: enqueued 6 bytes for 0x3. Total 6 bytes. gnutls[5]: REC[0xaaaaabaeedd0]: Sent Packet[2] ChangeCipherSpec(20) in epoch 0 and length: 6 gnutls[11]: HWRITE: wrote 1 bytes, 0 bytes left. gnutls[11]: WRITE FLUSH: 6 bytes in buffer. gnutls[11]: WRITE: wrote 6 bytes, 0 bytes left. gnutls[4]: REC[0xaaaaabaeedd0]: Sent ChangeCipherSpec gnutls[5]: REC[0xaaaaabaeedd0]: Initializing epoch #1 gnutls[9]: INT: CLIENT WRITE KEY [32]: 63c636a531a65b03bee4bd0fc39e74a4255ad37f76f39e3d00af07e97171decd gnutls[9]: INT: SERVER WRITE KEY [32]: 25bad62c209d929c1232b13047dc6901a410dc1fde8c5248981b208912942205 gnutls[9]: INT: CLIENT WRITE IV [12]: 605590adb05088856593c200 gnutls[9]: INT: SERVER WRITE IV [12]: aa58d1fe295c3fd1ba0f4bd3 gnutls[5]: REC[0xaaaaabaeedd0]: Epoch #1 ready gnutls[4]: HSK[0xaaaaabaeedd0]: TLS 1.3 re-key with cipher suite: GNUTLS_AES_256_GCM_SHA384 gnutls[3]: ASSERT: ../../lib/buffers.c[get_last_packet]:1138 gnutls[10]: READ: Got 5 bytes from 0x3 gnutls[10]: READ: read 5 bytes from 0x3 gnutls[10]: RB: Have 0 bytes into buffer. Adding 5 bytes. gnutls[10]: RB: Requested 5 bytes gnutls[5]: REC[0xaaaaabaeedd0]: SSL 3.3 ChangeCipherSpec packet received. Epoch 1, length: 1 gnutls[5]: REC[0xaaaaabaeedd0]: Expected Packet Handshake(22) gnutls[5]: REC[0xaaaaabaeedd0]: Received Packet ChangeCipherSpec(20) with length: 1 gnutls[10]: READ: Got 1 bytes from 0x3 gnutls[10]: READ: read 1 bytes from 0x3 gnutls[10]: RB: Have 5 bytes into buffer. Adding 1 bytes. gnutls[10]: RB: Requested 6 bytes gnutls[10]: discarding change cipher spec in TLS1.3 gnutls[10]: READ: Got 5 bytes from 0x3 gnutls[10]: READ: read 5 bytes from 0x3 gnutls[10]: RB: Have 0 bytes into buffer. Adding 5 bytes. gnutls[10]: RB: Requested 5 bytes gnutls[5]: REC[0xaaaaabaeedd0]: SSL 3.3 Application Data packet received. Epoch 1, length: 53 gnutls[5]: REC[0xaaaaabaeedd0]: Expected Packet Handshake(22) gnutls[5]: REC[0xaaaaabaeedd0]: Received Packet Application Data(23) with length: 53 gnutls[10]: READ: Got 53 bytes from 0x3 gnutls[10]: READ: read 53 bytes from 0x3 gnutls[10]: RB: Have 5 bytes into buffer. Adding 53 bytes. gnutls[10]: RB: Requested 58 bytes gnutls[5]: REC[0xaaaaabaeedd0]: Decrypted Packet[0] Handshake(22) with length: 36 gnutls[13]: BUF[REC]: Inserted 36 bytes of Data(22) gnutls[4]: HSK[0xaaaaabaeedd0]: ENCRYPTED EXTENSIONS (8) was received. Length 32[32], frag offset 0, frag length: 32, sequence: 0 gnutls[4]: HSK[0xaaaaabaeedd0]: parsing encrypted extensions gnutls[4]: EXT[0xaaaaabaeedd0]: Parsing extension 'Server Name Indication/0' (0 bytes) gnutls[4]: EXT[0xaaaaabaeedd0]: Parsing extension 'Supported Groups/10' (22 bytes) gnutls[3]: ASSERT: ../../lib/buffers.c[get_last_packet]:1138 gnutls[10]: READ: Got 5 bytes from 0x3 gnutls[10]: READ: read 5 bytes from 0x3 gnutls[10]: RB: Have 0 bytes into buffer. Adding 5 bytes. gnutls[10]: RB: Requested 5 bytes gnutls[5]: REC[0xaaaaabaeedd0]: SSL 3.3 Application Data packet received. Epoch 1, length: 3373 gnutls[5]: REC[0xaaaaabaeedd0]: Expected Packet Handshake(22) gnutls[5]: REC[0xaaaaabaeedd0]: Received Packet Application Data(23) with length: 3373 gnutls[10]: READ: Got 3373 bytes from 0x3 gnutls[10]: READ: read 3373 bytes from 0x3 gnutls[10]: RB: Have 5 bytes into buffer. Adding 3373 bytes. gnutls[10]: RB: Requested 3378 bytes gnutls[5]: REC[0xaaaaabaeedd0]: Decrypted Packet[1] Handshake(22) with length: 3356 gnutls[13]: BUF[REC]: Inserted 3356 bytes of Data(22) gnutls[4]: HSK[0xaaaaabaeedd0]: CERTIFICATE (11) was received. Length 3352[3352], frag offset 0, frag length: 3352, sequence: 0 gnutls[3]: ASSERT: ../../lib/buffers.c[get_last_packet]:1130 gnutls[3]: ASSERT: ../../lib/buffers.c[_gnutls_handshake_io_recv_int]:1374 gnutls[4]: HSK[0xaaaaabaeedd0]: parsing certificate message gnutls[3]: ASSERT: ../../lib/buffers.c[get_last_packet]:1138 gnutls[10]: READ: Got 5 bytes from 0x3 gnutls[10]: READ: read 5 bytes from 0x3 gnutls[10]: RB: Have 0 bytes into buffer. Adding 5 bytes. gnutls[10]: RB: Requested 5 bytes gnutls[5]: REC[0xaaaaabaeedd0]: SSL 3.3 Application Data packet received. Epoch 1, length: 537 gnutls[5]: REC[0xaaaaabaeedd0]: Expected Packet Handshake(22) gnutls[5]: REC[0xaaaaabaeedd0]: Received Packet Application Data(23) with length: 537 gnutls[10]: READ: Got 537 bytes from 0x3 gnutls[10]: READ: read 537 bytes from 0x3 gnutls[10]: RB: Have 5 bytes into buffer. Adding 537 bytes. gnutls[10]: RB: Requested 542 bytes gnutls[5]: REC[0xaaaaabaeedd0]: Decrypted Packet[2] Handshake(22) with length: 520 gnutls[13]: BUF[REC]: Inserted 520 bytes of Data(22) gnutls[4]: HSK[0xaaaaabaeedd0]: CERTIFICATE VERIFY (15) was received. Length 516[516], frag offset 0, frag length: 516, sequence: 0 gnutls[4]: HSK[0xaaaaabaeedd0]: Parsing certificate verify gnutls[4]: HSK[0xaaaaabaeedd0]: verifying TLS 1.3 handshake data using RSA-PSS-RSAE-SHA256 gnutls[3]: ASSERT: ../../lib/buffers.c[get_last_packet]:1138 gnutls[10]: READ: Got 5 bytes from 0x3 gnutls[10]: READ: read 5 bytes from 0x3 gnutls[10]: RB: Have 0 bytes into buffer. Adding 5 bytes. gnutls[10]: RB: Requested 5 bytes gnutls[5]: REC[0xaaaaabaeedd0]: SSL 3.3 Application Data packet received. Epoch 1, length: 69 gnutls[5]: REC[0xaaaaabaeedd0]: Expected Packet Handshake(22) gnutls[5]: REC[0xaaaaabaeedd0]: Received Packet Application Data(23) with length: 69 gnutls[10]: READ: Got 69 bytes from 0x3 gnutls[10]: READ: read 69 bytes from 0x3 gnutls[10]: RB: Have 5 bytes into buffer. Adding 69 bytes. gnutls[10]: RB: Requested 74 bytes gnutls[5]: REC[0xaaaaabaeedd0]: Decrypted Packet[3] Handshake(22) with length: 52 gnutls[13]: BUF[REC]: Inserted 52 bytes of Data(22) gnutls[4]: HSK[0xaaaaabaeedd0]: FINISHED (20) was received. Length 48[48], frag offset 0, frag length: 48, sequence: 0 gnutls[4]: HSK[0xaaaaabaeedd0]: parsing finished gnutls[4]: HSK[0xaaaaabaeedd0]: sending finished gnutls[4]: HSK[0xaaaaabaeedd0]: FINISHED was queued [52 bytes] gnutls[11]: HWRITE: enqueued [FINISHED] 52. Total 52 bytes. gnutls[11]: HWRITE FLUSH: 52 bytes in buffer. gnutls[5]: REC[0xaaaaabaeedd0]: Preparing Packet Handshake(22) with length: 52 and min pad: 0 gnutls[9]: ENC[0xaaaaabaeedd0]: cipher: AES-256-GCM, MAC: AEAD, Epoch: 1 gnutls[11]: WRITE: enqueued 74 bytes for 0x3. Total 74 bytes. gnutls[5]: REC[0xaaaaabaeedd0]: Sent Packet[1] Handshake(22) in epoch 1 and length: 74 gnutls[11]: HWRITE: wrote 1 bytes, 0 bytes left. gnutls[11]: WRITE FLUSH: 74 bytes in buffer. gnutls[11]: WRITE: wrote 74 bytes, 0 bytes left. gnutls[3]: ASSERT: ../../lib/constate.c[_gnutls_epoch_get]:965 gnutls[5]: REC[0xaaaaabaeedd0]: Allocating epoch #2 gnutls[5]: REC[0xaaaaabaeedd0]: Initializing epoch #2 gnutls[9]: INT: CLIENT WRITE KEY [32]: 38d916517e590968dfe85bdf69150af1ec0db3b41708086a25dfcff939411af0 gnutls[9]: INT: SERVER WRITE KEY [32]: f601ea904c57156bb81e9ecd813a639cd12a6d4e87be065cc5841698189ebd6a gnutls[9]: INT: CLIENT WRITE IV [12]: 05e0180ed321a20b6d5715d7 gnutls[9]: INT: SERVER WRITE IV [12]: ff1b1a544cff5ae7a6647ec5 gnutls[5]: REC[0xaaaaabaeedd0]: Epoch #2 ready gnutls[4]: HSK[0xaaaaabaeedd0]: TLS 1.3 re-key with cipher suite: GNUTLS_AES_256_GCM_SHA384 gnutls[13]: BUF[HSK]: Emptied buffer gnutls[13]: BUF[HSK]: Emptied buffer gnutls[5]: REC[0xaaaaabaeedd0]: Start of epoch cleanup gnutls[5]: REC[0xaaaaabaeedd0]: Epoch #0 freed gnutls[5]: REC[0xaaaaabaeedd0]: Epoch #1 freed gnutls[5]: REC[0xaaaaabaeedd0]: End of epoch cleanup 0x0000aaaaaaad4a08 in _do_handshake (session=0xaaaaabaeedd0, fd=fd@entry=3, read_timer=read_timer@entry=0x0) at /usr/src/debug/wget-1.24.5-5.el10.aarch64/src/gnutls.c:559 559 if (err == GNUTLS_E_AGAIN && next_timeout) (gdb) print next_timeout $2 = 900 (gdb) continue Continuing. gnutls[10]: READ: Got 5 bytes from 0x3 gnutls[10]: READ: read 5 bytes from 0x3 gnutls[10]: RB: Have 0 bytes into buffer. Adding 5 bytes. gnutls[10]: RB: Requested 5 bytes gnutls[5]: REC[0xaaaaabaeedd0]: SSL 3.3 Application Data packet received. Epoch 2, length: 74 gnutls[5]: REC[0xaaaaabaeedd0]: Expected Packet Application Data(23) gnutls[5]: REC[0xaaaaabaeedd0]: Received Packet Application Data(23) with length: 74 gnutls[10]: READ: Got 74 bytes from 0x3 gnutls[10]: READ: read 74 bytes from 0x3 gnutls[10]: RB: Have 5 bytes into buffer. Adding 74 bytes. gnutls[10]: RB: Requested 79 bytes gnutls[5]: REC[0xaaaaabaeedd0]: Decrypted Packet[0] Handshake(22) with length: 57 gnutls[13]: BUF[REC]: Inserted 57 bytes of Data(22) gnutls[3]: ASSERT: ../../lib/buffers.c[get_last_packet]:1138 gnutls[4]: HSK[0xaaaaabaeedd0]: NEW SESSION TICKET (4) was received. Length 53[53], frag offset 0, frag length: 53, sequence: 0 gnutls[3]: ASSERT: ../../lib/buffers.c[_gnutls_handshake_io_recv_int]:1392 gnutls[4]: HSK[0xaaaaabaeedd0]: parsing session ticket message gnutls[3]: ASSERT: ../../lib/record.c[_gnutls_recv_in_buffers]:1565 gnutls[3]: ASSERT: ../../lib/ocsp-api.c[gnutls_ocsp_status_request_get2]:96 gnutls[3]: ASSERT: ../../lib/ocsp-api.c[gnutls_ocsp_status_request_get2]:96 gnutls[2]: p11: No login requested. gnutls[3]: ASSERT: ../../lib/pkcs11.c[find_cert_cb]:4272 gnutls[2]: p11: No login requested. gnutls[3]: ASSERT: ../../../lib/x509/verify.c[verify_crt]:702 gnutls[3]: ASSERT: ../../../lib/x509/verify.c[verify_crt]:880 gnutls[3]: ASSERT: ../../../lib/x509/verify.c[_gnutls_verify_crt_status]:1065 gnutls[2]: issuer in verification was not found or insecure; trying against trust list gnutls[3]: ASSERT: ../../../lib/x509/verify.c[verify_crt]:702 gnutls[3]: ASSERT: ../../../lib/x509/verify.c[verify_crt]:880 gnutls[3]: ASSERT: ../../../lib/x509/verify.c[_gnutls_verify_crt_status]:1065 gnutls[3]: ASSERT: ../../../lib/x509/verify-high.c[gnutls_x509_trust_list_verify_crt2]:1580 gnutls[2]: p11: No login requested. gnutls[3]: ASSERT: ../../lib/pkcs11.c[find_cert_cb]:4272 gnutls[2]: p11: No login requested. gnutls[3]: ASSERT: ../../lib/pkcs11.c[find_cert_cb]:4272 gnutls[3]: ASSERT: ../../lib/pkcs11.c[find_cert_cb]:4083 gnutls[2]: crt_is_known: did not find cert, using issuer DN + serial, using DN only gnutls[3]: ASSERT: ../../lib/pkcs11.c[_gnutls_pkcs11_crt_is_known]:4627 gnutls[2]: p11: No login requested. gnutls[3]: ASSERT: ../../lib/pkcs11.c[find_cert_cb]:4272 gnutls[2]: p11: No login requested. gnutls[3]: ASSERT: ../../lib/pkcs11.c[find_cert_cb]:4272 gnutls[3]: ASSERT: ../../lib/pkcs11.c[find_cert_cb]:4083 gnutls[3]: ASSERT: ../../lib/pkcs11.c[_gnutls_pkcs11_crt_is_known]:4649 gnutls[2]: crt_is_known: did not find any cert gnutls[2]: p11: No login requested. gnutls[3]: ASSERT: ../../lib/pkcs11.c[find_cert_cb]:4272 gnutls[2]: p11: No login requested. gnutls[3]: ASSERT: ../../lib/pkcs11.c[find_cert_cb]:4272 gnutls[3]: ASSERT: ../../lib/pkcs11.c[find_cert_cb]:4083 gnutls[2]: crt_is_known: did not find cert, using issuer DN + serial, using DN only gnutls[3]: ASSERT: ../../lib/pkcs11.c[_gnutls_pkcs11_crt_is_known]:4627 gnutls[2]: p11: No login requested. gnutls[3]: ASSERT: ../../lib/pkcs11.c[find_cert_cb]:4272 gnutls[2]: p11: No login requested. gnutls[3]: ASSERT: ../../lib/pkcs11.c[find_cert_cb]:4272 gnutls[3]: ASSERT: ../../lib/pkcs11.c[find_cert_cb]:4083 gnutls[3]: ASSERT: ../../lib/pkcs11.c[_gnutls_pkcs11_crt_is_known]:4649 gnutls[2]: crt_is_known: did not find any cert gnutls[2]: p11: No login requested. gnutls[3]: ASSERT: ../../lib/pkcs11.c[find_cert_cb]:4272 gnutls[2]: p11: No login requested. gnutls[3]: ASSERT: ../../lib/pkcs11.c[find_cert_cb]:4272 gnutls[3]: ASSERT: ../../lib/pkcs11.c[find_cert_cb]:4083 gnutls[2]: crt_is_known: did not find cert, using issuer DN + serial, using DN only gnutls[3]: ASSERT: ../../lib/pkcs11.c[_gnutls_pkcs11_crt_is_known]:4627 gnutls[2]: p11: No login requested. gnutls[3]: ASSERT: ../../lib/pkcs11.c[find_cert_cb]:4272 gnutls[2]: p11: No login requested. gnutls[3]: ASSERT: ../../lib/pkcs11.c[find_cert_cb]:4272 gnutls[3]: ASSERT: ../../lib/pkcs11.c[find_cert_cb]:4083 gnutls[3]: ASSERT: ../../lib/pkcs11.c[_gnutls_pkcs11_crt_is_known]:4649 gnutls[2]: crt_is_known: did not find any cert gnutls[2]: p11: No login requested. gnutls[3]: ASSERT: ../../lib/pkcs11.c[find_cert_cb]:4272 gnutls[2]: p11: No login requested. gnutls[3]: ASSERT: ../../lib/pkcs11.c[find_cert_cb]:4272 gnutls[3]: ASSERT: ../../lib/pkcs11.c[find_cert_cb]:4083 gnutls[2]: crt_is_known: did not find cert, using issuer DN + serial, using DN only gnutls[3]: ASSERT: ../../lib/pkcs11.c[_gnutls_pkcs11_crt_is_known]:4627 gnutls[2]: p11: No login requested. gnutls[3]: ASSERT: ../../lib/pkcs11.c[find_cert_cb]:4272 gnutls[2]: p11: No login requested. gnutls[3]: ASSERT: ../../lib/pkcs11.c[find_cert_cb]:4272 gnutls[3]: ASSERT: ../../lib/pkcs11.c[find_cert_cb]:4083 gnutls[3]: ASSERT: ../../lib/pkcs11.c[_gnutls_pkcs11_crt_is_known]:4649 gnutls[2]: crt_is_known: did not find any cert gnutls[2]: p11: No login requested. gnutls[3]: ASSERT: ../../lib/pkcs11.c[find_cert_cb]:4272 gnutls[2]: p11: No login requested. gnutls[2]: Initializing all PKCS #11 modules gnutls[2]: p11: Initializing module: p11-kit-trust gnutls[2]: p11: module p11-kit-trust is already loaded. gnutls[3]: ASSERT: ../../lib/pkcs11.c[auto_load]:958 gnutls[2]: Cannot load PKCS #11 module: p11-kit-trust gnutls[3]: ASSERT: ../../lib/pkcs11.c[compat_load]:906 gnutls[2]: p11: No login requested. gnutls[3]: ASSERT: ../../lib/pkcs11.c[find_cert_cb]:4272 gnutls[2]: p11: No login requested. gnutls[2]: check_found_cert: cert doesn't match the expected gnutls[3]: ASSERT: ../../lib/pkcs11.c[find_cert_cb]:4272 gnutls[3]: ASSERT: ../../lib/pkcs11.c[find_cert_cb]:4083 gnutls[2]: get_distrust_after: did not find cert, using issuer DN + serial, using DN only gnutls[3]: ASSERT: ../../lib/pkcs11.c[_gnutls_pkcs11_get_distrust_after]:4861 gnutls[2]: p11: No login requested. gnutls[3]: ASSERT: ../../lib/pkcs11.c[find_cert_cb]:4272 gnutls[2]: p11: No login requested. gnutls[2]: check_found_cert: cert doesn't match the expected gnutls[3]: ASSERT: ../../lib/pkcs11.c[find_cert_cb]:4272 gnutls[3]: ASSERT: ../../lib/pkcs11.c[find_cert_cb]:4083 gnutls[3]: ASSERT: ../../lib/pkcs11.c[_gnutls_pkcs11_get_distrust_after]:4876 gnutls[2]: get_distrust_after: did not find any cert gnutls[2]: p11: No login requested. gnutls[3]: ASSERT: ../../lib/pkcs11.c[find_cert_cb]:4272 gnutls[2]: p11: No login requested. gnutls[3]: ASSERT: ../../lib/pkcs11.c[find_cert_cb]:4272 gnutls[3]: ASSERT: ../../lib/pkcs11.c[find_cert_cb]:4083 gnutls[2]: crt_is_known: did not find cert, using issuer DN + serial, using DN only gnutls[3]: ASSERT: ../../lib/pkcs11.c[_gnutls_pkcs11_crt_is_known]:4627 gnutls[2]: p11: No login requested. gnutls[3]: ASSERT: ../../lib/pkcs11.c[find_cert_cb]:4272 gnutls[2]: p11: No login requested. gnutls[3]: ASSERT: ../../lib/pkcs11.c[find_cert_cb]:4272 gnutls[3]: ASSERT: ../../lib/pkcs11.c[find_cert_cb]:4083 gnutls[3]: ASSERT: ../../lib/pkcs11.c[_gnutls_pkcs11_crt_is_known]:4649 gnutls[2]: crt_is_known: did not find any cert gnutls[2]: looking for key purpose '1.3.6.1.5.5.7.3.1', but have '1.3.6.1.5.5.7.3.4' gnutls[3]: ASSERT: ../../../lib/x509/name_constraints.c[gnutls_x509_crt_get_name_constraints]:592 gnutls[3]: ASSERT: ../../../lib/x509/name_constraints.c[gnutls_x509_crt_get_name_constraints]:592 gnutls[5]: REC[0xaaaaabaeedd0]: Preparing Packet Application Data(23) with length: 165 and min pad: 0 gnutls[9]: ENC[0xaaaaabaeedd0]: cipher: AES-256-GCM, MAC: AEAD, Epoch: 2 gnutls[11]: WRITE: enqueued 187 bytes for 0x3. Total 187 bytes. gnutls[11]: WRITE FLUSH: 187 bytes in buffer. gnutls[11]: WRITE: wrote 187 bytes, 0 bytes left. gnutls[5]: REC[0xaaaaabaeedd0]: Sent Packet[1] Application Data(23) in epoch 2 and length: 187 HTTP request sent, awaiting response... gnutls[10]: READ: Got 5 bytes from 0x3 gnutls[10]: READ: read 5 bytes from 0x3 gnutls[10]: RB: Have 0 bytes into buffer. Adding 5 bytes. gnutls[10]: RB: Requested 5 bytes gnutls[5]: REC[0xaaaaabaeedd0]: SSL 3.3 Application Data packet received. Epoch 2, length: 74 gnutls[5]: REC[0xaaaaabaeedd0]: Expected Packet Application Data(23) gnutls[5]: REC[0xaaaaabaeedd0]: Received Packet Application Data(23) with length: 74 gnutls[10]: READ: Got 74 bytes from 0x3 gnutls[10]: READ: read 74 bytes from 0x3 gnutls[10]: RB: Have 5 bytes into buffer. Adding 74 bytes. gnutls[10]: RB: Requested 79 bytes gnutls[5]: REC[0xaaaaabaeedd0]: Decrypted Packet[1] Handshake(22) with length: 57 gnutls[13]: BUF[REC]: Inserted 57 bytes of Data(22) gnutls[3]: ASSERT: ../../lib/buffers.c[get_last_packet]:1138 gnutls[4]: HSK[0xaaaaabaeedd0]: NEW SESSION TICKET (4) was received. Length 53[53], frag offset 0, frag length: 53, sequence: 0 gnutls[3]: ASSERT: ../../lib/buffers.c[_gnutls_handshake_io_recv_int]:1392 gnutls[4]: HSK[0xaaaaabaeedd0]: parsing session ticket message gnutls[3]: ASSERT: ../../lib/record.c[_gnutls_recv_in_buffers]:1565 gnutls[3]: ASSERT: ../../lib/record.c[_gnutls_recv_int]:1759 gnutls[10]: READ: Got 5 bytes from 0x3 gnutls[10]: READ: read 5 bytes from 0x3 gnutls[10]: RB: Have 0 bytes into buffer. Adding 5 bytes. gnutls[10]: RB: Requested 5 bytes gnutls[5]: REC[0xaaaaabaeedd0]: SSL 3.3 Application Data packet received. Epoch 2, length: 4240 gnutls[5]: REC[0xaaaaabaeedd0]: Expected Packet Application Data(23) gnutls[5]: REC[0xaaaaabaeedd0]: Received Packet Application Data(23) with length: 4240 gnutls[10]: READ: Got 2891 bytes from 0x3 gnutls[10]: READ: Got 1349 bytes from 0x3 gnutls[10]: READ: read 4240 bytes from 0x3 gnutls[10]: RB: Have 5 bytes into buffer. Adding 4240 bytes. gnutls[10]: RB: Requested 4245 bytes gnutls[5]: REC[0xaaaaabaeedd0]: Decrypted Packet[2] Application Data(23) with length: 4223 gnutls[13]: BUF[REC]: Inserted 4223 bytes of Data(23) 200 OK Length: 3814 (3.7K) [application/pem-certificate-chain] Saving to: ‘Current-IT-Root-CAs.pem’ Current-IT-Root-CAs.pem 100%[==============================================================================================================>] 3.72K --.-KB/s in 0s 2025-05-08 06:09:22 (138 MB/s) - ‘Current-IT-Root-CAs.pem’ saved [3814/3814] [Inferior 1 (process 6922) exited normally] (gdb) quit