dirmngr[] DBG: dns: getsrv(_pgpkey-https._tcp.api.protonmail.ch) -> 0 records dirmngr[] DBG: dns: resolve_dns_name(api.protonmail.ch): Success dirmngr[] resolve_dns_addr for 'api.protonmail.ch': 'api.protonmail.ch' [already known] dirmngr[] DBG: gnutls: adding 175 system certificate authorities dirmngr[] DBG: gnutls:L3: ASSERT: common.c[_gnutls_x509_get_raw_field2]:1549 dirmngr[] DBG: gnutls:L3: ASSERT: x509.c[gnutls_x509_crt_get_subject_unique_id]:3945 dirmngr[] DBG: gnutls:L3: ASSERT: x509.c[gnutls_x509_crt_get_issuer_unique_id]:3995 dirmngr[] DBG: gnutls:L3: ASSERT: common.c[_gnutls_x509_get_raw_field2]:1549 dirmngr[] DBG: gnutls:L3: ASSERT: x509.c[gnutls_x509_crt_get_subject_unique_id]:3945 dirmngr[] DBG: gnutls:L3: ASSERT: x509.c[gnutls_x509_crt_get_issuer_unique_id]:3995 dirmngr[] DBG: gnutls:L3: ASSERT: dn.c[_gnutls_x509_compare_raw_dn]:1025 dirmngr[] DBG: gnutls:L3: ASSERT: common.c[_gnutls_x509_get_raw_field2]:1549 dirmngr[] DBG: gnutls:L3: ASSERT: x509.c[gnutls_x509_crt_get_subject_unique_id]:3945 dirmngr[] DBG: gnutls:L3: ASSERT: x509.c[gnutls_x509_crt_get_issuer_unique_id]:3995 dirmngr[] number of system provided CAs: 175 dirmngr[] DBG: gnutls:L5: REC[0x7fa42e00e800]: Allocating epoch #0 dirmngr[] DBG: gnutls:L2: added 6 protocols, 29 ciphersuites, 19 sig algos and 10 groups into priority list dirmngr[] DBG: Using TLS library: GNUTLS 3.6.15 dirmngr[] DBG: http.c:connect_server: trying name='api.protonmail.ch' port=443 dirmngr[] DBG: dns: resolve_dns_name(api.protonmail.ch): Success dirmngr[] DBG: http.c:1905:socket_new: object 0x00007fa42bc3b3c0 for fd 6 created dirmngr[] DBG: gnutls:L5: REC[0x7fa42e00e800]: Allocating epoch #1 dirmngr[] DBG: gnutls:L4: HSK[0x7fa42e00e800]: Adv. version: 3.3 dirmngr[] DBG: gnutls:L2: Keeping ciphersuite 13.02 (GNUTLS_AES_256_GCM_SHA384) dirmngr[] DBG: gnutls:L2: Keeping ciphersuite 13.03 (GNUTLS_CHACHA20_POLY1305_SHA256) dirmngr[] DBG: gnutls:L2: Keeping ciphersuite 13.01 (GNUTLS_AES_128_GCM_SHA256) dirmngr[] DBG: gnutls:L2: Keeping ciphersuite 13.04 (GNUTLS_AES_128_CCM_SHA256) dirmngr[] DBG: gnutls:L2: Keeping ciphersuite c0.2c (GNUTLS_ECDHE_ECDSA_AES_256_GCM_SHA384) dirmngr[] DBG: gnutls:L2: Keeping ciphersuite cc.a9 (GNUTLS_ECDHE_ECDSA_CHACHA20_POLY1305) dirmngr[] DBG: gnutls:L2: Keeping ciphersuite c0.ad (GNUTLS_ECDHE_ECDSA_AES_256_CCM) dirmngr[] DBG: gnutls:L2: Keeping ciphersuite c0.0a (GNUTLS_ECDHE_ECDSA_AES_256_CBC_SHA1) dirmngr[] DBG: gnutls:L2: Keeping ciphersuite c0.2b (GNUTLS_ECDHE_ECDSA_AES_128_GCM_SHA256) dirmngr[] DBG: gnutls:L2: Keeping ciphersuite c0.ac (GNUTLS_ECDHE_ECDSA_AES_128_CCM) dirmngr[] DBG: gnutls:L2: Keeping ciphersuite c0.09 (GNUTLS_ECDHE_ECDSA_AES_128_CBC_SHA1) dirmngr[] DBG: gnutls:L2: Keeping ciphersuite c0.30 (GNUTLS_ECDHE_RSA_AES_256_GCM_SHA384) dirmngr[] DBG: gnutls:L2: Keeping ciphersuite cc.a8 (GNUTLS_ECDHE_RSA_CHACHA20_POLY1305) dirmngr[] DBG: gnutls:L2: Keeping ciphersuite c0.14 (GNUTLS_ECDHE_RSA_AES_256_CBC_SHA1) dirmngr[] DBG: gnutls:L2: Keeping ciphersuite c0.2f (GNUTLS_ECDHE_RSA_AES_128_GCM_SHA256) dirmngr[] DBG: gnutls:L2: Keeping ciphersuite c0.13 (GNUTLS_ECDHE_RSA_AES_128_CBC_SHA1) dirmngr[] DBG: gnutls:L2: Keeping ciphersuite 00.9d (GNUTLS_RSA_AES_256_GCM_SHA384) dirmngr[] DBG: gnutls:L2: Keeping ciphersuite c0.9d (GNUTLS_RSA_AES_256_CCM) dirmngr[] DBG: gnutls:L2: Keeping ciphersuite 00.35 (GNUTLS_RSA_AES_256_CBC_SHA1) dirmngr[] DBG: gnutls:L2: Keeping ciphersuite 00.9c (GNUTLS_RSA_AES_128_GCM_SHA256) dirmngr[] DBG: gnutls:L2: Keeping ciphersuite c0.9c (GNUTLS_RSA_AES_128_CCM) dirmngr[] DBG: gnutls:L2: Keeping ciphersuite 00.2f (GNUTLS_RSA_AES_128_CBC_SHA1) dirmngr[] DBG: gnutls:L2: Keeping ciphersuite 00.9f (GNUTLS_DHE_RSA_AES_256_GCM_SHA384) dirmngr[] DBG: gnutls:L2: Keeping ciphersuite cc.aa (GNUTLS_DHE_RSA_CHACHA20_POLY1305) dirmngr[] DBG: gnutls:L2: Keeping ciphersuite c0.9f (GNUTLS_DHE_RSA_AES_256_CCM) dirmngr[] DBG: gnutls:L2: Keeping ciphersuite 00.39 (GNUTLS_DHE_RSA_AES_256_CBC_SHA1) dirmngr[] DBG: gnutls:L2: Keeping ciphersuite 00.9e (GNUTLS_DHE_RSA_AES_128_GCM_SHA256) dirmngr[] DBG: gnutls:L2: Keeping ciphersuite c0.9e (GNUTLS_DHE_RSA_AES_128_CCM) dirmngr[] DBG: gnutls:L2: Keeping ciphersuite 00.33 (GNUTLS_DHE_RSA_AES_128_CBC_SHA1) dirmngr[] DBG: gnutls:L4: EXT[0x7fa42e00e800]: Preparing extension (OCSP Status Request/5) for 'client hello' dirmngr[] DBG: gnutls:L4: EXT[0x7fa42e00e800]: Sending extension OCSP Status Request/5 (5 bytes) dirmngr[] DBG: gnutls:L4: EXT[0x7fa42e00e800]: Preparing extension (Client Certificate Type/19) for 'client hello' dirmngr[] DBG: gnutls:L4: EXT[0x7fa42e00e800]: Preparing extension (Server Certificate Type/20) for 'client hello' dirmngr[] DBG: gnutls:L4: EXT[0x7fa42e00e800]: Preparing extension (Supported Groups/10) for 'client hello' dirmngr[] DBG: gnutls:L4: EXT[0x7fa42e00e800]: Sent group SECP256R1 (0x17) dirmngr[] DBG: gnutls:L4: EXT[0x7fa42e00e800]: Sent group SECP384R1 (0x18) dirmngr[] DBG: gnutls:L4: EXT[0x7fa42e00e800]: Sent group SECP521R1 (0x19) dirmngr[] DBG: gnutls:L4: EXT[0x7fa42e00e800]: Sent group X25519 (0x1d) dirmngr[] DBG: gnutls:L4: EXT[0x7fa42e00e800]: Sent group X448 (0x1e) dirmngr[] DBG: gnutls:L4: EXT[0x7fa42e00e800]: Sent group FFDHE2048 (0x100) dirmngr[] DBG: gnutls:L4: EXT[0x7fa42e00e800]: Sent group FFDHE3072 (0x101) dirmngr[] DBG: gnutls:L4: EXT[0x7fa42e00e800]: Sent group FFDHE4096 (0x102) dirmngr[] DBG: gnutls:L4: EXT[0x7fa42e00e800]: Sent group FFDHE6144 (0x103) dirmngr[] DBG: gnutls:L4: EXT[0x7fa42e00e800]: Sent group FFDHE8192 (0x104) dirmngr[] DBG: gnutls:L4: EXT[0x7fa42e00e800]: Sending extension Supported Groups/10 (22 bytes) dirmngr[] DBG: gnutls:L4: EXT[0x7fa42e00e800]: Preparing extension (Supported EC Point Formats/11) for 'client hello' dirmngr[] DBG: gnutls:L4: EXT[0x7fa42e00e800]: Sending extension Supported EC Point Formats/11 (2 bytes) dirmngr[] DBG: gnutls:L4: EXT[0x7fa42e00e800]: Preparing extension (SRP/12) for 'client hello' dirmngr[] DBG: gnutls:L4: EXT[0x7fa42e00e800]: Preparing extension (Signature Algorithms/13) for 'client hello' dirmngr[] DBG: gnutls:L4: EXT[0x7fa42e00e800]: sent signature algo (4.1) RSA-SHA256 dirmngr[] DBG: gnutls:L4: EXT[0x7fa42e00e800]: sent signature algo (8.9) RSA-PSS-SHA256 dirmngr[] DBG: gnutls:L4: EXT[0x7fa42e00e800]: sent signature algo (8.4) RSA-PSS-RSAE-SHA256 dirmngr[] DBG: gnutls:L4: EXT[0x7fa42e00e800]: sent signature algo (4.3) ECDSA-SHA256 dirmngr[] DBG: gnutls:L4: EXT[0x7fa42e00e800]: sent signature algo (8.7) EdDSA-Ed25519 dirmngr[] DBG: gnutls:L4: EXT[0x7fa42e00e800]: sent signature algo (5.1) RSA-SHA384 dirmngr[] DBG: gnutls:L4: EXT[0x7fa42e00e800]: sent signature algo (8.10) RSA-PSS-SHA384 dirmngr[] DBG: gnutls:L4: EXT[0x7fa42e00e800]: sent signature algo (8.5) RSA-PSS-RSAE-SHA384 dirmngr[] DBG: gnutls:L4: EXT[0x7fa42e00e800]: sent signature algo (5.3) ECDSA-SHA384 dirmngr[] DBG: gnutls:L4: EXT[0x7fa42e00e800]: sent signature algo (8.8) EdDSA-Ed448 dirmngr[] DBG: gnutls:L4: EXT[0x7fa42e00e800]: sent signature algo (6.1) RSA-SHA512 dirmngr[] DBG: gnutls:L4: EXT[0x7fa42e00e800]: sent signature algo (8.11) RSA-PSS-SHA512 dirmngr[] DBG: gnutls:L4: EXT[0x7fa42e00e800]: sent signature algo (8.6) RSA-PSS-RSAE-SHA512 dirmngr[] DBG: gnutls:L4: EXT[0x7fa42e00e800]: sent signature algo (6.3) ECDSA-SHA512 dirmngr[] DBG: gnutls:L4: EXT[0x7fa42e00e800]: sent signature algo (2.1) RSA-SHA1 dirmngr[] DBG: gnutls:L4: EXT[0x7fa42e00e800]: sent signature algo (2.3) ECDSA-SHA1 dirmngr[] DBG: gnutls:L4: EXT[0x7fa42e00e800]: Sending extension Signature Algorithms/13 (34 bytes) dirmngr[] DBG: gnutls:L4: EXT[0x7fa42e00e800]: Preparing extension (SRTP/14) for 'client hello' dirmngr[] DBG: gnutls:L4: EXT[0x7fa42e00e800]: Preparing extension (Heartbeat/15) for 'client hello' dirmngr[] DBG: gnutls:L4: EXT[0x7fa42e00e800]: Preparing extension (ALPN/16) for 'client hello' dirmngr[] DBG: gnutls:L4: EXT[0x7fa42e00e800]: Preparing extension (Encrypt-then-MAC/22) for 'client hello' dirmngr[] DBG: gnutls:L4: EXT[0x7fa42e00e800]: Sending extension Encrypt-then-MAC/22 (0 bytes) dirmngr[] DBG: gnutls:L4: EXT[0x7fa42e00e800]: Preparing extension (Extended Master Secret/23) for 'client hello' dirmngr[] DBG: gnutls:L4: EXT[0x7fa42e00e800]: Sending extension Extended Master Secret/23 (0 bytes) dirmngr[] DBG: gnutls:L4: EXT[0x7fa42e00e800]: Preparing extension (Session Ticket/35) for 'client hello' dirmngr[] DBG: gnutls:L4: EXT[0x7fa42e00e800]: Sending extension Session Ticket/35 (0 bytes) dirmngr[] DBG: gnutls:L4: EXT[0x7fa42e00e800]: Preparing extension (Key Share/51) for 'client hello' dirmngr[] DBG: gnutls:L4: EXT[0x7fa42e00e800]: sending key share for SECP256R1 dirmngr[] DBG: gnutls:L4: EXT[0x7fa42e00e800]: sending key share for X25519 dirmngr[] DBG: gnutls:L4: EXT[0x7fa42e00e800]: Sending extension Key Share/51 (107 bytes) dirmngr[] DBG: gnutls:L4: EXT[0x7fa42e00e800]: Preparing extension (Supported Versions/43) for 'client hello' dirmngr[] DBG: gnutls:L2: Advertizing version 3.4 dirmngr[] DBG: gnutls:L2: Advertizing version 3.3 dirmngr[] DBG: gnutls:L2: Advertizing version 3.2 dirmngr[] DBG: gnutls:L2: Advertizing version 3.1 dirmngr[] DBG: gnutls:L4: EXT[0x7fa42e00e800]: Sending extension Supported Versions/43 (9 bytes) dirmngr[] DBG: gnutls:L4: EXT[0x7fa42e00e800]: Preparing extension (Post Handshake Auth/49) for 'client hello' dirmngr[] DBG: gnutls:L4: EXT[0x7fa42e00e800]: Preparing extension (Safe Renegotiation/65281) for 'client hello' dirmngr[] DBG: gnutls:L4: EXT[0x7fa42e00e800]: Sending extension Safe Renegotiation/65281 (1 bytes) dirmngr[] DBG: gnutls:L4: EXT[0x7fa42e00e800]: Preparing extension (Server Name Indication/0) for 'client hello' dirmngr[] DBG: gnutls:L2: HSK[0x7fa42e00e800]: sent server name: 'api.protonmail.ch' dirmngr[] DBG: gnutls:L4: EXT[0x7fa42e00e800]: Sending extension Server Name Indication/0 (22 bytes) dirmngr[] DBG: gnutls:L4: EXT[0x7fa42e00e800]: Preparing extension (Cookie/44) for 'client hello' dirmngr[] DBG: gnutls:L4: EXT[0x7fa42e00e800]: Preparing extension (Early Data/42) for 'client hello' dirmngr[] DBG: gnutls:L4: EXT[0x7fa42e00e800]: Preparing extension (PSK Key Exchange Modes/45) for 'client hello' dirmngr[] DBG: gnutls:L4: EXT[0x7fa42e00e800]: Sending extension PSK Key Exchange Modes/45 (3 bytes) dirmngr[] DBG: gnutls:L4: EXT[0x7fa42e00e800]: Preparing extension (Record Size Limit/28) for 'client hello' dirmngr[] DBG: gnutls:L4: EXT[0x7fa42e00e800]: Sending extension Record Size Limit/28 (2 bytes) dirmngr[] DBG: gnutls:L4: EXT[0x7fa42e00e800]: Preparing extension (Maximum Record Size/1) for 'client hello' dirmngr[] DBG: gnutls:L4: EXT[0x7fa42e00e800]: Preparing extension (ClientHello Padding/21) for 'client hello' dirmngr[] DBG: gnutls:L4: EXT[0x7fa42e00e800]: Preparing extension (Pre Shared Key/41) for 'client hello' dirmngr[] DBG: gnutls:L4: HSK[0x7fa42e00e800]: CLIENT HELLO was queued [362 bytes] dirmngr[] DBG: gnutls:L5: REC[0x7fa42e00e800]: Preparing Packet Handshake(22) with length: 362 and min pad: 0 dirmngr[] DBG: gnutls:L5: REC[0x7fa42e00e800]: Sent Packet[1] Handshake(22) in epoch 0 and length: 367 dirmngr[] DBG: gnutls:L3: ASSERT: buffers.c[get_last_packet]:1169 dirmngr[] DBG: gnutls:L5: REC[0x7fa42e00e800]: SSL 3.3 Handshake packet received. Epoch 0, length: 123 dirmngr[] DBG: gnutls:L5: REC[0x7fa42e00e800]: Expected Packet Handshake(22) dirmngr[] DBG: gnutls:L5: REC[0x7fa42e00e800]: Received Packet Handshake(22) with length: 123 dirmngr[] DBG: gnutls:L5: REC[0x7fa42e00e800]: Decrypted Packet[0] Handshake(22) with length: 123 dirmngr[] DBG: gnutls:L4: HSK[0x7fa42e00e800]: SERVER HELLO (2) was received. Length 119[119], frag offset 0, frag length: 119, sequence: 0 dirmngr[] DBG: gnutls:L3: ASSERT: buffers.c[get_last_packet]:1160 dirmngr[] DBG: gnutls:L3: ASSERT: buffers.c[_gnutls_handshake_io_recv_int]:1411 dirmngr[] DBG: gnutls:L4: HSK[0x7fa42e00e800]: Server's version: 3.3 dirmngr[] DBG: gnutls:L4: EXT[0x7fa42e00e800]: Parsing extension 'Supported Versions/43' (2 bytes) dirmngr[] DBG: gnutls:L4: EXT[0x7fa42e00e800]: Negotiated version: 3.4 dirmngr[] DBG: gnutls:L4: HSK[0x7fa42e00e800]: Selected cipher suite: GNUTLS_AES_256_GCM_SHA384 dirmngr[] DBG: gnutls:L4: EXT[0x7fa42e00e800]: Parsing extension 'Key Share/51' (69 bytes) dirmngr[] DBG: gnutls:L4: HSK[0x7fa42e00e800]: Selected group SECP256R1 (2) dirmngr[] DBG: gnutls:L2: EXT[0x7fa42e00e800]: client generated SECP256R1 shared key dirmngr[] DBG: gnutls:L5: REC[0x7fa42e00e800]: Preparing Packet ChangeCipherSpec(20) with length: 1 and min pad: 0 dirmngr[] DBG: gnutls:L5: REC[0x7fa42e00e800]: Sent Packet[2] ChangeCipherSpec(20) in epoch 0 and length: 6 dirmngr[] DBG: gnutls:L4: REC[0x7fa42e00e800]: Sent ChangeCipherSpec dirmngr[] DBG: gnutls:L5: REC[0x7fa42e00e800]: Initializing epoch #1 dirmngr[] DBG: gnutls:L5: REC[0x7fa42e00e800]: Epoch #1 ready dirmngr[] DBG: gnutls:L4: HSK[0x7fa42e00e800]: TLS 1.3 re-key with cipher suite: GNUTLS_AES_256_GCM_SHA384 dirmngr[] DBG: gnutls:L3: ASSERT: buffers.c[get_last_packet]:1169 dirmngr[] DBG: gnutls:L5: REC[0x7fa42e00e800]: SSL 3.3 ChangeCipherSpec packet received. Epoch 1, length: 1 dirmngr[] DBG: gnutls:L5: REC[0x7fa42e00e800]: Expected Packet Handshake(22) dirmngr[] DBG: gnutls:L5: REC[0x7fa42e00e800]: Received Packet ChangeCipherSpec(20) with length: 1 dirmngr[] DBG: gnutls:L5: REC[0x7fa42e00e800]: SSL 3.3 Application Data packet received. Epoch 1, length: 43 dirmngr[] DBG: gnutls:L5: REC[0x7fa42e00e800]: Expected Packet Handshake(22) dirmngr[] DBG: gnutls:L5: REC[0x7fa42e00e800]: Received Packet Application Data(23) with length: 43 dirmngr[] DBG: gnutls:L5: REC[0x7fa42e00e800]: Decrypted Packet[0] Handshake(22) with length: 26 dirmngr[] DBG: gnutls:L4: HSK[0x7fa42e00e800]: ENCRYPTED EXTENSIONS (8) was received. Length 22[22], frag offset 0, frag length: 22, sequence: 0 dirmngr[] DBG: gnutls:L4: HSK[0x7fa42e00e800]: parsing encrypted extensions dirmngr[] DBG: gnutls:L4: EXT[0x7fa42e00e800]: Parsing extension 'Server Name Indication/0' (0 bytes) dirmngr[] DBG: gnutls:L4: EXT[0x7fa42e00e800]: Parsing extension 'Supported Groups/10' (12 bytes) dirmngr[] DBG: gnutls:L3: ASSERT: buffers.c[get_last_packet]:1169 dirmngr[] DBG: gnutls:L5: REC[0x7fa42e00e800]: SSL 3.3 Application Data packet received. Epoch 1, length: 6274 dirmngr[] DBG: gnutls:L5: REC[0x7fa42e00e800]: Expected Packet Handshake(22) dirmngr[] DBG: gnutls:L5: REC[0x7fa42e00e800]: Received Packet Application Data(23) with length: 6274 dirmngr[] DBG: gnutls:L5: REC[0x7fa42e00e800]: Decrypted Packet[1] Handshake(22) with length: 6257 dirmngr[] DBG: gnutls:L4: HSK[0x7fa42e00e800]: CERTIFICATE (11) was received. Length 6253[6253], frag offset 0, frag length: 6253, sequence: 0 dirmngr[] DBG: gnutls:L3: ASSERT: buffers.c[get_last_packet]:1160 dirmngr[] DBG: gnutls:L3: ASSERT: buffers.c[_gnutls_handshake_io_recv_int]:1411 dirmngr[] DBG: gnutls:L4: HSK[0x7fa42e00e800]: parsing certificate message dirmngr[] DBG: gnutls:L4: Found OCSP response on cert 0 dirmngr[] DBG: gnutls:L3: ASSERT: buffers.c[get_last_packet]:1169 dirmngr[] DBG: gnutls:L5: REC[0x7fa42e00e800]: SSL 3.3 Application Data packet received. Epoch 1, length: 537 dirmngr[] DBG: gnutls:L5: REC[0x7fa42e00e800]: Expected Packet Handshake(22) dirmngr[] DBG: gnutls:L5: REC[0x7fa42e00e800]: Received Packet Application Data(23) with length: 537 dirmngr[] DBG: gnutls:L5: REC[0x7fa42e00e800]: Decrypted Packet[2] Handshake(22) with length: 520 dirmngr[] DBG: gnutls:L4: HSK[0x7fa42e00e800]: CERTIFICATE VERIFY (15) was received. Length 516[516], frag offset 0, frag length: 516, sequence: 0 dirmngr[] DBG: gnutls:L4: HSK[0x7fa42e00e800]: Parsing certificate verify dirmngr[] DBG: gnutls:L4: HSK[0x7fa42e00e800]: verifying TLS 1.3 handshake data using RSA-PSS-RSAE-SHA256 dirmngr[] DBG: gnutls:L3: ASSERT: buffers.c[get_last_packet]:1169 dirmngr[] DBG: gnutls:L5: REC[0x7fa42e00e800]: SSL 3.3 Application Data packet received. Epoch 1, length: 69 dirmngr[] DBG: gnutls:L5: REC[0x7fa42e00e800]: Expected Packet Handshake(22) dirmngr[] DBG: gnutls:L5: REC[0x7fa42e00e800]: Received Packet Application Data(23) with length: 69 dirmngr[] DBG: gnutls:L5: REC[0x7fa42e00e800]: Decrypted Packet[3] Handshake(22) with length: 52 dirmngr[] DBG: gnutls:L4: HSK[0x7fa42e00e800]: FINISHED (20) was received. Length 48[48], frag offset 0, frag length: 48, sequence: 0 dirmngr[] DBG: gnutls:L4: HSK[0x7fa42e00e800]: parsing finished dirmngr[] DBG: gnutls:L4: HSK[0x7fa42e00e800]: sending finished dirmngr[] DBG: gnutls:L4: HSK[0x7fa42e00e800]: FINISHED was queued [52 bytes] dirmngr[] DBG: gnutls:L5: REC[0x7fa42e00e800]: Preparing Packet Handshake(22) with length: 52 and min pad: 0 dirmngr[] DBG: gnutls:L5: REC[0x7fa42e00e800]: Sent Packet[1] Handshake(22) in epoch 1 and length: 74 dirmngr[] DBG: gnutls:L3: ASSERT: constate.c[_gnutls_epoch_get]:931 dirmngr[] DBG: gnutls:L5: REC[0x7fa42e00e800]: Allocating epoch #2 dirmngr[] DBG: gnutls:L5: REC[0x7fa42e00e800]: Initializing epoch #2 dirmngr[] DBG: gnutls:L5: REC[0x7fa42e00e800]: Epoch #2 ready dirmngr[] DBG: gnutls:L4: HSK[0x7fa42e00e800]: TLS 1.3 re-key with cipher suite: GNUTLS_AES_256_GCM_SHA384 dirmngr[] DBG: gnutls:L5: REC[0x7fa42e00e800]: Start of epoch cleanup dirmngr[] DBG: gnutls:L5: REC[0x7fa42e00e800]: Epoch #0 freed dirmngr[] DBG: gnutls:L5: REC[0x7fa42e00e800]: Epoch #1 freed dirmngr[] DBG: gnutls:L5: REC[0x7fa42e00e800]: End of epoch cleanup dirmngr[] DBG: gnutls:L3: ASSERT: common.c[_gnutls_x509_der_encode]:855 dirmngr[] DBG: gnutls:L3: ASSERT: ocsp.c[gnutls_ocsp_resp_get_certs]:1897 dirmngr[] DBG: gnutls:L3: ASSERT: ocsp.c[find_signercert]:1973 dirmngr[] DBG: gnutls:L3: ASSERT: ocsp.c[gnutls_ocsp_resp_verify]:2329 dirmngr[] DBG: gnutls:L3: ASSERT: common.c[_gnutls_x509_der_encode]:855 dirmngr[] DBG: gnutls:L3: ASSERT: ocsp.c[gnutls_ocsp_resp_get_certs]:1897 dirmngr[] DBG: gnutls:L3: ASSERT: ocsp.c[find_signercert]:1973 dirmngr[] DBG: gnutls:L3: ASSERT: mpi.c[wrap_nettle_mpi_print]:60 dirmngr[] DBG: gnutls:L3: ASSERT: mpi.c[wrap_nettle_mpi_print]:60 dirmngr[] DBG: gnutls:L3: ocsp signer: subject `CN=SwissSign Server Gold CA 2014 - G22,O=SwissSign AG,C=CH', issuer `CN=SwissSign Gold CA - G2,O=SwissSign AG,C=CH', serial 0x00fa1daaeac9b3a5fa57980b9974da31, RSA key 2048 bits, signed using RSA-SHA256, activated `2014-09-19 14:09:12 UTC', expires `2029-09-15 14:09:12 UTC', pin-sha256="skyozdmp140ljrHvjRijq3v2/yQ1nyfFyBiA9uOKuw8=" dirmngr[] DBG: gnutls:L3: ASSERT: pk.c[_wrap_nettle_pk_verify]:1479 dirmngr[] DBG: gnutls:L3: ASSERT: pubkey.c[pubkey_verify_data]:2392 dirmngr[] DBG: gnutls:L3: ASSERT: pubkey.c[gnutls_pubkey_verify_data2]:1942 dirmngr[] DBG: gnutls:L3: ASSERT: ocsp.c[_ocsp_resp_verify_direct]:2122 dirmngr[] DBG: gnutls:L2: OCSP rejection reason: The OCSP response's signature cannot be validated. dirmngr[] DBG: gnutls:L3: ASSERT: cert-session.c[check_ocsp_response]:313 dirmngr[] DBG: gnutls:L3: ASSERT: ocsp-api.c[gnutls_ocsp_status_request_get2]:99 dirmngr[] DBG: gnutls:L3: ASSERT: name_constraints.c[gnutls_x509_crt_get_name_constraints]:469 dirmngr[] DBG: gnutls:L3: ASSERT: name_constraints.c[gnutls_x509_crt_get_name_constraints]:469 dirmngr[] TLS verification of peer failed: status=0x100002 dirmngr[] TLS verification of peer failed: The certificate is NOT trusted. The received OCSP status response is invalid. dirmngr[] DBG: expected hostname: api.protonmail.ch dirmngr[] DBG: BEGIN Certificate 'server[0]': dirmngr[] DBG: serial: 4495756BFF642E5CA87129F50497065F19252FA9 dirmngr[] DBG: notBefore: 2019-08-09 18:14:06 dirmngr[] DBG: notAfter: 2021-08-09 18:14:06 dirmngr[] DBG: issuer: CN=SwissSign Server Gold CA 2014 - G22,O=SwissSign AG,C=CH dirmngr[] DBG: subject: CN=protonmail.com,O=Proton Technologies AG,L=Plan-les-Ouates,ST=GE,C=CH dirmngr[] DBG: aka: (8:dns-name14:protonmail.com) dirmngr[] DBG: aka: (8:dns-name16:*.protonmail.com) dirmngr[] DBG: aka: (8:dns-name15:*.protonmail.ch) dirmngr[] DBG: aka: (8:dns-name7:*.pm.me) dirmngr[] DBG: aka: (8:dns-name15:*.protonvpn.com) dirmngr[] DBG: aka: (8:dns-name14:*.protonvpn.ch) dirmngr[] DBG: hash algo: 1.2.840.113549.1.1.11 dirmngr[] DBG: SHA1 fingerprint: 96A1D276108D03A3A57AE9F08D401FFB21AD6BDC dirmngr[] DBG: END Certificate dirmngr[] DBG: BEGIN Certificate 'server[1]': dirmngr[] DBG: serial: 00FA1DAAEAC9B3A5FA57980B9974DA31 dirmngr[] DBG: notBefore: 2014-09-19 14:09:12 dirmngr[] DBG: notAfter: 2029-09-15 14:09:12 dirmngr[] DBG: issuer: CN=SwissSign Gold CA - G2,O=SwissSign AG,C=CH dirmngr[] DBG: subject: CN=SwissSign Server Gold CA 2014 - G22,O=SwissSign AG,C=CH dirmngr[] DBG: hash algo: 1.2.840.113549.1.1.11 dirmngr[] DBG: SHA1 fingerprint: ADF2897316718B4525CE370082D9F123D4938F98 dirmngr[] DBG: END Certificate dirmngr[] TLS connection authentication failed: General error dirmngr[] error connecting to 'https://api.protonmail.ch:443': General error dirmngr[] DBG: gnutls:L5: REC[0x7fa42e00e800]: Start of epoch cleanup dirmngr[] DBG: gnutls:L5: REC[0x7fa42e00e800]: End of epoch cleanup dirmngr[] DBG: gnutls:L5: REC[0x7fa42e00e800]: Epoch #2 freed dirmngr[] command 'KS_SEARCH' failed: General error dirmngr[] DBG: chan_5 -> ERR 1 General error dirmngr[] DBG: chan_5 <- BYE dirmngr[] DBG: chan_5 -> OK closing connection dirmngr[] handler for fd 5 terminated dirmngr[] SIGTERM received - shutting down ... dirmngr[] DBG: clearing system certificate authorities cache dirmngr[] DBG: system certificate authorities cache: 0x0000000000000000 dirmngr[] dirmngr (GnuPG/MacGPG2) 2.2.27 stopped