dirmngr[] DBG: dns: getsrv(_pgpkey-https._tcp.api.protonmail.ch) -> 0 records dirmngr[] DBG: dns: resolve_dns_name(api.protonmail.ch): Success dirmngr[] resolve_dns_addr for 'api.protonmail.ch': 'api.protonmail.ch' [already known] dirmngr[] DBG: gnutls:L3: ASSERT: dn.c[_gnutls_x509_compare_raw_dn]:1025 dirmngr[] number of system provided CAs: 129 dirmngr[] DBG: gnutls:L5: REC[0x7fdce000b500]: Allocating epoch #0 dirmngr[] DBG: gnutls:L2: added 6 protocols, 29 ciphersuites, 19 sig algos and 10 groups into priority list dirmngr[] DBG: Using TLS library: GNUTLS 3.6.15 dirmngr[] DBG: http.c:connect_server: trying name='api.protonmail.ch' port=443 dirmngr[] DBG: dns: resolve_dns_name(api.protonmail.ch): Success dirmngr[] DBG: http.c:1905:socket_new: object 0x00007fdce02db820 for fd 7 created dirmngr[] DBG: gnutls:L5: REC[0x7fdce000b500]: Allocating epoch #1 dirmngr[] DBG: gnutls:L4: HSK[0x7fdce000b500]: Adv. version: 3.3 dirmngr[] DBG: gnutls:L2: Keeping ciphersuite 13.02 (GNUTLS_AES_256_GCM_SHA384) dirmngr[] DBG: gnutls:L2: Keeping ciphersuite 13.03 (GNUTLS_CHACHA20_POLY1305_SHA256) dirmngr[] DBG: gnutls:L2: Keeping ciphersuite 13.01 (GNUTLS_AES_128_GCM_SHA256) dirmngr[] DBG: gnutls:L2: Keeping ciphersuite 13.04 (GNUTLS_AES_128_CCM_SHA256) dirmngr[] DBG: gnutls:L2: Keeping ciphersuite c0.2c (GNUTLS_ECDHE_ECDSA_AES_256_GCM_SHA384) dirmngr[] DBG: gnutls:L2: Keeping ciphersuite cc.a9 (GNUTLS_ECDHE_ECDSA_CHACHA20_POLY1305) dirmngr[] DBG: gnutls:L2: Keeping ciphersuite c0.ad (GNUTLS_ECDHE_ECDSA_AES_256_CCM) dirmngr[] DBG: gnutls:L2: Keeping ciphersuite c0.0a (GNUTLS_ECDHE_ECDSA_AES_256_CBC_SHA1) dirmngr[] DBG: gnutls:L2: Keeping ciphersuite c0.2b (GNUTLS_ECDHE_ECDSA_AES_128_GCM_SHA256) dirmngr[] DBG: gnutls:L2: Keeping ciphersuite c0.ac (GNUTLS_ECDHE_ECDSA_AES_128_CCM) dirmngr[] DBG: gnutls:L2: Keeping ciphersuite c0.09 (GNUTLS_ECDHE_ECDSA_AES_128_CBC_SHA1) dirmngr[] DBG: gnutls:L2: Keeping ciphersuite c0.30 (GNUTLS_ECDHE_RSA_AES_256_GCM_SHA384) dirmngr[] DBG: gnutls:L2: Keeping ciphersuite cc.a8 (GNUTLS_ECDHE_RSA_CHACHA20_POLY1305) dirmngr[] DBG: gnutls:L2: Keeping ciphersuite c0.14 (GNUTLS_ECDHE_RSA_AES_256_CBC_SHA1) dirmngr[] DBG: gnutls:L2: Keeping ciphersuite c0.2f (GNUTLS_ECDHE_RSA_AES_128_GCM_SHA256) dirmngr[] DBG: gnutls:L2: Keeping ciphersuite c0.13 (GNUTLS_ECDHE_RSA_AES_128_CBC_SHA1) dirmngr[] DBG: gnutls:L2: Keeping ciphersuite 00.9d (GNUTLS_RSA_AES_256_GCM_SHA384) dirmngr[] DBG: gnutls:L2: Keeping ciphersuite c0.9d (GNUTLS_RSA_AES_256_CCM) dirmngr[] DBG: gnutls:L2: Keeping ciphersuite 00.35 (GNUTLS_RSA_AES_256_CBC_SHA1) dirmngr[] DBG: gnutls:L2: Keeping ciphersuite 00.9c (GNUTLS_RSA_AES_128_GCM_SHA256) dirmngr[] DBG: gnutls:L2: Keeping ciphersuite c0.9c (GNUTLS_RSA_AES_128_CCM) dirmngr[] DBG: gnutls:L2: Keeping ciphersuite 00.2f (GNUTLS_RSA_AES_128_CBC_SHA1) dirmngr[] DBG: gnutls:L2: Keeping ciphersuite 00.9f (GNUTLS_DHE_RSA_AES_256_GCM_SHA384) dirmngr[] DBG: gnutls:L2: Keeping ciphersuite cc.aa (GNUTLS_DHE_RSA_CHACHA20_POLY1305) dirmngr[] DBG: gnutls:L2: Keeping ciphersuite c0.9f (GNUTLS_DHE_RSA_AES_256_CCM) dirmngr[] DBG: gnutls:L2: Keeping ciphersuite 00.39 (GNUTLS_DHE_RSA_AES_256_CBC_SHA1) dirmngr[] DBG: gnutls:L2: Keeping ciphersuite 00.9e (GNUTLS_DHE_RSA_AES_128_GCM_SHA256) dirmngr[] DBG: gnutls:L2: Keeping ciphersuite c0.9e (GNUTLS_DHE_RSA_AES_128_CCM) dirmngr[] DBG: gnutls:L2: Keeping ciphersuite 00.33 (GNUTLS_DHE_RSA_AES_128_CBC_SHA1) dirmngr[] DBG: gnutls:L4: EXT[0x7fdce000b500]: Preparing extension (OCSP Status Request/5) for 'client hello' dirmngr[] DBG: gnutls:L4: EXT[0x7fdce000b500]: Sending extension OCSP Status Request/5 (5 bytes) dirmngr[] DBG: gnutls:L4: EXT[0x7fdce000b500]: Preparing extension (Client Certificate Type/19) for 'client hello' dirmngr[] DBG: gnutls:L4: EXT[0x7fdce000b500]: Preparing extension (Server Certificate Type/20) for 'client hello' dirmngr[] DBG: gnutls:L4: EXT[0x7fdce000b500]: Preparing extension (Supported Groups/10) for 'client hello' dirmngr[] DBG: gnutls:L4: EXT[0x7fdce000b500]: Sent group SECP256R1 (0x17) dirmngr[] DBG: gnutls:L4: EXT[0x7fdce000b500]: Sent group SECP384R1 (0x18) dirmngr[] DBG: gnutls:L4: EXT[0x7fdce000b500]: Sent group SECP521R1 (0x19) dirmngr[] DBG: gnutls:L4: EXT[0x7fdce000b500]: Sent group X25519 (0x1d) dirmngr[] DBG: gnutls:L4: EXT[0x7fdce000b500]: Sent group X448 (0x1e) dirmngr[] DBG: gnutls:L4: EXT[0x7fdce000b500]: Sent group FFDHE2048 (0x100) dirmngr[] DBG: gnutls:L4: EXT[0x7fdce000b500]: Sent group FFDHE3072 (0x101) dirmngr[] DBG: gnutls:L4: EXT[0x7fdce000b500]: Sent group FFDHE4096 (0x102) dirmngr[] DBG: gnutls:L4: EXT[0x7fdce000b500]: Sent group FFDHE6144 (0x103) dirmngr[] DBG: gnutls:L4: EXT[0x7fdce000b500]: Sent group FFDHE8192 (0x104) dirmngr[] DBG: gnutls:L4: EXT[0x7fdce000b500]: Sending extension Supported Groups/10 (22 bytes) dirmngr[] DBG: gnutls:L4: EXT[0x7fdce000b500]: Preparing extension (Supported EC Point Formats/11) for 'client hello' dirmngr[] DBG: gnutls:L4: EXT[0x7fdce000b500]: Sending extension Supported EC Point Formats/11 (2 bytes) dirmngr[] DBG: gnutls:L4: EXT[0x7fdce000b500]: Preparing extension (SRP/12) for 'client hello' dirmngr[] DBG: gnutls:L4: EXT[0x7fdce000b500]: Preparing extension (Signature Algorithms/13) for 'client hello' dirmngr[] DBG: gnutls:L4: EXT[0x7fdce000b500]: sent signature algo (4.1) RSA-SHA256 dirmngr[] DBG: gnutls:L4: EXT[0x7fdce000b500]: sent signature algo (8.9) RSA-PSS-SHA256 dirmngr[] DBG: gnutls:L4: EXT[0x7fdce000b500]: sent signature algo (8.4) RSA-PSS-RSAE-SHA256 dirmngr[] DBG: gnutls:L4: EXT[0x7fdce000b500]: sent signature algo (4.3) ECDSA-SHA256 dirmngr[] DBG: gnutls:L4: EXT[0x7fdce000b500]: sent signature algo (8.7) EdDSA-Ed25519 dirmngr[] DBG: gnutls:L4: EXT[0x7fdce000b500]: sent signature algo (5.1) RSA-SHA384 dirmngr[] DBG: gnutls:L4: EXT[0x7fdce000b500]: sent signature algo (8.10) RSA-PSS-SHA384 dirmngr[] DBG: gnutls:L4: EXT[0x7fdce000b500]: sent signature algo (8.5) RSA-PSS-RSAE-SHA384 dirmngr[] DBG: gnutls:L4: EXT[0x7fdce000b500]: sent signature algo (5.3) ECDSA-SHA384 dirmngr[] DBG: gnutls:L4: EXT[0x7fdce000b500]: sent signature algo (8.8) EdDSA-Ed448 dirmngr[] DBG: gnutls:L4: EXT[0x7fdce000b500]: sent signature algo (6.1) RSA-SHA512 dirmngr[] DBG: gnutls:L4: EXT[0x7fdce000b500]: sent signature algo (8.11) RSA-PSS-SHA512 dirmngr[] DBG: gnutls:L4: EXT[0x7fdce000b500]: sent signature algo (8.6) RSA-PSS-RSAE-SHA512 dirmngr[] DBG: gnutls:L4: EXT[0x7fdce000b500]: sent signature algo (6.3) ECDSA-SHA512 dirmngr[] DBG: gnutls:L4: EXT[0x7fdce000b500]: sent signature algo (2.1) RSA-SHA1 dirmngr[] DBG: gnutls:L4: EXT[0x7fdce000b500]: sent signature algo (2.3) ECDSA-SHA1 dirmngr[] DBG: gnutls:L4: EXT[0x7fdce000b500]: Sending extension Signature Algorithms/13 (34 bytes) dirmngr[] DBG: gnutls:L4: EXT[0x7fdce000b500]: Preparing extension (SRTP/14) for 'client hello' dirmngr[] DBG: gnutls:L4: EXT[0x7fdce000b500]: Preparing extension (Heartbeat/15) for 'client hello' dirmngr[] DBG: gnutls:L4: EXT[0x7fdce000b500]: Preparing extension (ALPN/16) for 'client hello' dirmngr[] DBG: gnutls:L4: EXT[0x7fdce000b500]: Preparing extension (Encrypt-then-MAC/22) for 'client hello' dirmngr[] DBG: gnutls:L4: EXT[0x7fdce000b500]: Sending extension Encrypt-then-MAC/22 (0 bytes) dirmngr[] DBG: gnutls:L4: EXT[0x7fdce000b500]: Preparing extension (Extended Master Secret/23) for 'client hello' dirmngr[] DBG: gnutls:L4: EXT[0x7fdce000b500]: Sending extension Extended Master Secret/23 (0 bytes) dirmngr[] DBG: gnutls:L4: EXT[0x7fdce000b500]: Preparing extension (Session Ticket/35) for 'client hello' dirmngr[] DBG: gnutls:L4: EXT[0x7fdce000b500]: Sending extension Session Ticket/35 (0 bytes) dirmngr[] DBG: gnutls:L4: EXT[0x7fdce000b500]: Preparing extension (Key Share/51) for 'client hello' dirmngr[] DBG: gnutls:L4: EXT[0x7fdce000b500]: sending key share for SECP256R1 dirmngr[] DBG: gnutls:L4: EXT[0x7fdce000b500]: sending key share for X25519 dirmngr[] DBG: gnutls:L4: EXT[0x7fdce000b500]: Sending extension Key Share/51 (107 bytes) dirmngr[] DBG: gnutls:L4: EXT[0x7fdce000b500]: Preparing extension (Supported Versions/43) for 'client hello' dirmngr[] DBG: gnutls:L2: Advertizing version 3.4 dirmngr[] DBG: gnutls:L2: Advertizing version 3.3 dirmngr[] DBG: gnutls:L2: Advertizing version 3.2 dirmngr[] DBG: gnutls:L2: Advertizing version 3.1 dirmngr[] DBG: gnutls:L4: EXT[0x7fdce000b500]: Sending extension Supported Versions/43 (9 bytes) dirmngr[] DBG: gnutls:L4: EXT[0x7fdce000b500]: Preparing extension (Post Handshake Auth/49) for 'client hello' dirmngr[] DBG: gnutls:L4: EXT[0x7fdce000b500]: Preparing extension (Safe Renegotiation/65281) for 'client hello' dirmngr[] DBG: gnutls:L4: EXT[0x7fdce000b500]: Sending extension Safe Renegotiation/65281 (1 bytes) dirmngr[] DBG: gnutls:L4: EXT[0x7fdce000b500]: Preparing extension (Server Name Indication/0) for 'client hello' dirmngr[] DBG: gnutls:L2: HSK[0x7fdce000b500]: sent server name: 'api.protonmail.ch' dirmngr[] DBG: gnutls:L4: EXT[0x7fdce000b500]: Sending extension Server Name Indication/0 (22 bytes) dirmngr[] DBG: gnutls:L4: EXT[0x7fdce000b500]: Preparing extension (Cookie/44) for 'client hello' dirmngr[] DBG: gnutls:L4: EXT[0x7fdce000b500]: Preparing extension (Early Data/42) for 'client hello' dirmngr[] DBG: gnutls:L4: EXT[0x7fdce000b500]: Preparing extension (PSK Key Exchange Modes/45) for 'client hello' dirmngr[] DBG: gnutls:L4: EXT[0x7fdce000b500]: Sending extension PSK Key Exchange Modes/45 (3 bytes) dirmngr[] DBG: gnutls:L4: EXT[0x7fdce000b500]: Preparing extension (Record Size Limit/28) for 'client hello' dirmngr[] DBG: gnutls:L4: EXT[0x7fdce000b500]: Sending extension Record Size Limit/28 (2 bytes) dirmngr[] DBG: gnutls:L4: EXT[0x7fdce000b500]: Preparing extension (Maximum Record Size/1) for 'client hello' dirmngr[] DBG: gnutls:L4: EXT[0x7fdce000b500]: Preparing extension (ClientHello Padding/21) for 'client hello' dirmngr[] DBG: gnutls:L4: EXT[0x7fdce000b500]: Preparing extension (Pre Shared Key/41) for 'client hello' dirmngr[] DBG: gnutls:L4: HSK[0x7fdce000b500]: CLIENT HELLO was queued [362 bytes] dirmngr[] DBG: gnutls:L5: REC[0x7fdce000b500]: Preparing Packet Handshake(22) with length: 362 and min pad: 0 dirmngr[] DBG: gnutls:L5: REC[0x7fdce000b500]: Sent Packet[1] Handshake(22) in epoch 0 and length: 367 dirmngr[] DBG: gnutls:L3: ASSERT: buffers.c[get_last_packet]:1168 dirmngr[] DBG: gnutls:L5: REC[0x7fdce000b500]: SSL 3.3 Handshake packet received. Epoch 0, length: 123 dirmngr[] DBG: gnutls:L5: REC[0x7fdce000b500]: Expected Packet Handshake(22) dirmngr[] DBG: gnutls:L5: REC[0x7fdce000b500]: Received Packet Handshake(22) with length: 123 dirmngr[] DBG: gnutls:L5: REC[0x7fdce000b500]: Decrypted Packet[0] Handshake(22) with length: 123 dirmngr[] DBG: gnutls:L4: HSK[0x7fdce000b500]: SERVER HELLO (2) was received. Length 119[119], frag offset 0, frag length: 119, sequence: 0 dirmngr[] DBG: gnutls:L3: ASSERT: buffers.c[get_last_packet]:1159 dirmngr[] DBG: gnutls:L3: ASSERT: buffers.c[_gnutls_handshake_io_recv_int]:1411 dirmngr[] DBG: gnutls:L4: HSK[0x7fdce000b500]: Server's version: 3.3 dirmngr[] DBG: gnutls:L4: EXT[0x7fdce000b500]: Parsing extension 'Supported Versions/43' (2 bytes) dirmngr[] DBG: gnutls:L4: EXT[0x7fdce000b500]: Negotiated version: 3.4 dirmngr[] DBG: gnutls:L4: HSK[0x7fdce000b500]: Selected cipher suite: GNUTLS_AES_256_GCM_SHA384 dirmngr[] DBG: gnutls:L4: EXT[0x7fdce000b500]: Parsing extension 'Key Share/51' (69 bytes) dirmngr[] DBG: gnutls:L4: HSK[0x7fdce000b500]: Selected group SECP256R1 (2) dirmngr[] DBG: gnutls:L2: EXT[0x7fdce000b500]: client generated SECP256R1 shared key dirmngr[] DBG: gnutls:L5: REC[0x7fdce000b500]: Preparing Packet ChangeCipherSpec(20) with length: 1 and min pad: 0 dirmngr[] DBG: gnutls:L5: REC[0x7fdce000b500]: Sent Packet[2] ChangeCipherSpec(20) in epoch 0 and length: 6 dirmngr[] DBG: gnutls:L4: REC[0x7fdce000b500]: Sent ChangeCipherSpec dirmngr[] DBG: gnutls:L5: REC[0x7fdce000b500]: Initializing epoch #1 dirmngr[] DBG: gnutls:L5: REC[0x7fdce000b500]: Epoch #1 ready dirmngr[] DBG: gnutls:L4: HSK[0x7fdce000b500]: TLS 1.3 re-key with cipher suite: GNUTLS_AES_256_GCM_SHA384 dirmngr[] DBG: gnutls:L3: ASSERT: buffers.c[get_last_packet]:1168 dirmngr[] DBG: gnutls:L5: REC[0x7fdce000b500]: SSL 3.3 ChangeCipherSpec packet received. Epoch 1, length: 1 dirmngr[] DBG: gnutls:L5: REC[0x7fdce000b500]: Expected Packet Handshake(22) dirmngr[] DBG: gnutls:L5: REC[0x7fdce000b500]: Received Packet ChangeCipherSpec(20) with length: 1 dirmngr[] DBG: gnutls:L5: REC[0x7fdce000b500]: SSL 3.3 Application Data packet received. Epoch 1, length: 43 dirmngr[] DBG: gnutls:L5: REC[0x7fdce000b500]: Expected Packet Handshake(22) dirmngr[] DBG: gnutls:L5: REC[0x7fdce000b500]: Received Packet Application Data(23) with length: 43 dirmngr[] DBG: gnutls:L5: REC[0x7fdce000b500]: Decrypted Packet[0] Handshake(22) with length: 26 dirmngr[] DBG: gnutls:L4: HSK[0x7fdce000b500]: ENCRYPTED EXTENSIONS (8) was received. Length 22[22], frag offset 0, frag length: 22, sequence: 0 dirmngr[] DBG: gnutls:L4: HSK[0x7fdce000b500]: parsing encrypted extensions dirmngr[] DBG: gnutls:L4: EXT[0x7fdce000b500]: Parsing extension 'Server Name Indication/0' (0 bytes) dirmngr[] DBG: gnutls:L4: EXT[0x7fdce000b500]: Parsing extension 'Supported Groups/10' (12 bytes) dirmngr[] DBG: gnutls:L3: ASSERT: buffers.c[get_last_packet]:1168 dirmngr[] DBG: gnutls:L5: REC[0x7fdce000b500]: SSL 3.3 Application Data packet received. Epoch 1, length: 6274 dirmngr[] DBG: gnutls:L5: REC[0x7fdce000b500]: Expected Packet Handshake(22) dirmngr[] DBG: gnutls:L5: REC[0x7fdce000b500]: Received Packet Application Data(23) with length: 6274 dirmngr[] DBG: gnutls:L5: REC[0x7fdce000b500]: Decrypted Packet[1] Handshake(22) with length: 6257 dirmngr[] DBG: gnutls:L4: HSK[0x7fdce000b500]: CERTIFICATE (11) was received. Length 6253[6253], frag offset 0, frag length: 6253, sequence: 0 dirmngr[] DBG: gnutls:L3: ASSERT: buffers.c[get_last_packet]:1159 dirmngr[] DBG: gnutls:L3: ASSERT: buffers.c[_gnutls_handshake_io_recv_int]:1411 dirmngr[] DBG: gnutls:L4: HSK[0x7fdce000b500]: parsing certificate message dirmngr[] DBG: gnutls:L4: Found OCSP response on cert 0 dirmngr[] DBG: gnutls:L3: ASSERT: buffers.c[get_last_packet]:1168 dirmngr[] DBG: gnutls:L5: REC[0x7fdce000b500]: SSL 3.3 Application Data packet received. Epoch 1, length: 537 dirmngr[] DBG: gnutls:L5: REC[0x7fdce000b500]: Expected Packet Handshake(22) dirmngr[] DBG: gnutls:L5: REC[0x7fdce000b500]: Received Packet Application Data(23) with length: 537 dirmngr[] DBG: gnutls:L5: REC[0x7fdce000b500]: Decrypted Packet[2] Handshake(22) with length: 520 dirmngr[] DBG: gnutls:L4: HSK[0x7fdce000b500]: CERTIFICATE VERIFY (15) was received. Length 516[516], frag offset 0, frag length: 516, sequence: 0 dirmngr[] DBG: gnutls:L4: HSK[0x7fdce000b500]: Parsing certificate verify dirmngr[] DBG: gnutls:L4: HSK[0x7fdce000b500]: verifying TLS 1.3 handshake data using RSA-PSS-RSAE-SHA256 dirmngr[] DBG: gnutls:L3: ASSERT: buffers.c[get_last_packet]:1168 dirmngr[] DBG: gnutls:L5: REC[0x7fdce000b500]: SSL 3.3 Application Data packet received. Epoch 1, length: 69 dirmngr[] DBG: gnutls:L5: REC[0x7fdce000b500]: Expected Packet Handshake(22) dirmngr[] DBG: gnutls:L5: REC[0x7fdce000b500]: Received Packet Application Data(23) with length: 69 dirmngr[] DBG: gnutls:L5: REC[0x7fdce000b500]: Decrypted Packet[3] Handshake(22) with length: 52 dirmngr[] DBG: gnutls:L4: HSK[0x7fdce000b500]: FINISHED (20) was received. Length 48[48], frag offset 0, frag length: 48, sequence: 0 dirmngr[] DBG: gnutls:L4: HSK[0x7fdce000b500]: parsing finished dirmngr[] DBG: gnutls:L4: HSK[0x7fdce000b500]: sending finished dirmngr[] DBG: gnutls:L4: HSK[0x7fdce000b500]: FINISHED was queued [52 bytes] dirmngr[] DBG: gnutls:L5: REC[0x7fdce000b500]: Preparing Packet Handshake(22) with length: 52 and min pad: 0 dirmngr[] DBG: gnutls:L5: REC[0x7fdce000b500]: Sent Packet[1] Handshake(22) in epoch 1 and length: 74 dirmngr[] DBG: gnutls:L3: ASSERT: constate.c[_gnutls_epoch_get]:931 dirmngr[] DBG: gnutls:L5: REC[0x7fdce000b500]: Allocating epoch #2 dirmngr[] DBG: gnutls:L5: REC[0x7fdce000b500]: Initializing epoch #2 dirmngr[] DBG: gnutls:L5: REC[0x7fdce000b500]: Epoch #2 ready dirmngr[] DBG: gnutls:L4: HSK[0x7fdce000b500]: TLS 1.3 re-key with cipher suite: GNUTLS_AES_256_GCM_SHA384 dirmngr[] DBG: gnutls:L5: REC[0x7fdce000b500]: Start of epoch cleanup dirmngr[] DBG: gnutls:L5: REC[0x7fdce000b500]: Epoch #0 freed dirmngr[] DBG: gnutls:L5: REC[0x7fdce000b500]: Epoch #1 freed dirmngr[] DBG: gnutls:L5: REC[0x7fdce000b500]: End of epoch cleanup dirmngr[] DBG: gnutls:L3: ASSERT: common.c[_gnutls_x509_der_encode]:855 dirmngr[] DBG: gnutls:L3: ASSERT: mpi.c[wrap_nettle_mpi_print]:60 dirmngr[] DBG: gnutls:L3: ASSERT: mpi.c[wrap_nettle_mpi_print]:60 dirmngr[] DBG: gnutls:L3: checking whether signed against: subject `CN=OCSP Responder Server Gold CA 2014 - G22,O=SwissSign AG,L=Glattbrugg,ST=ZH,C=CH', issuer `CN=SwissSign Server Gold CA 2014 - G22,O=SwissSign AG,C=CH', serial 0x755623389015240d417aadee6d6ab830a7f1cf23, RSA key 2048 bits, signed using RSA-SHA256, activated `2019-08-15 13:43:43 UTC', expires `2021-08-15 13:43:43 UTC', pin-sha256="jAqpmRgUB+CjPIxZaQ8QOlcsSXIVSDqyxYgzDTzbWoI=" dirmngr[] DBG: gnutls:L2: checking issuer DN dirmngr[] DBG: gnutls:L3: ASSERT: ocsp.c[gnutls_ocsp_resp_verify]:2348 dirmngr[] DBG: gnutls:L3: ASSERT: verify.c[verify_crt]:679 dirmngr[] DBG: gnutls:L3: ASSERT: verify.c[verify_crt]:831 dirmngr[] DBG: gnutls:L3: ASSERT: verify.c[_gnutls_verify_crt_status]:1023 dirmngr[] DBG: gnutls:L2: issuer in verification was not found or insecure; trying against trust list dirmngr[] DBG: gnutls:L3: ASSERT: verify.c[verify_crt]:679 dirmngr[] DBG: gnutls:L3: ASSERT: verify.c[verify_crt]:831 dirmngr[] DBG: gnutls:L3: ASSERT: verify.c[_gnutls_verify_crt_status]:1023 dirmngr[] DBG: gnutls:L3: ASSERT: verify-high.c[gnutls_x509_trust_list_verify_crt2]:1368 dirmngr[] DBG: gnutls:L3: ASSERT: ocsp.c[gnutls_ocsp_resp_verify]:2361 dirmngr[] DBG: gnutls:L3: ASSERT: common.c[_gnutls_x509_der_encode]:855 dirmngr[] DBG: gnutls:L3: ASSERT: mpi.c[wrap_nettle_mpi_print]:60 dirmngr[] DBG: gnutls:L3: ASSERT: mpi.c[wrap_nettle_mpi_print]:60 dirmngr[] DBG: gnutls:L3: checking whether signed against: subject `CN=OCSP Responder Server Gold CA 2014 - G22,O=SwissSign AG,L=Glattbrugg,ST=ZH,C=CH', issuer `CN=SwissSign Server Gold CA 2014 - G22,O=SwissSign AG,C=CH', serial 0x755623389015240d417aadee6d6ab830a7f1cf23, RSA key 2048 bits, signed using RSA-SHA256, activated `2019-08-15 13:43:43 UTC', expires `2021-08-15 13:43:43 UTC', pin-sha256="jAqpmRgUB+CjPIxZaQ8QOlcsSXIVSDqyxYgzDTzbWoI=" dirmngr[] DBG: gnutls:L2: checking issuer DN dirmngr[] DBG: gnutls:L3: ASSERT: name_constraints.c[gnutls_x509_crt_get_name_constraints]:469 dirmngr[] DBG: gnutls:L3: ASSERT: mpi.c[wrap_nettle_mpi_print]:60 dirmngr[] DBG: gnutls:L3: ASSERT: mpi.c[wrap_nettle_mpi_print]:60 dirmngr[] DBG: gnutls:L3: ocsp signer: subject `CN=OCSP Responder Server Gold CA 2014 - G22,O=SwissSign AG,L=Glattbrugg,ST=ZH,C=CH', issuer `CN=SwissSign Server Gold CA 2014 - G22,O=SwissSign AG,C=CH', serial 0x755623389015240d417aadee6d6ab830a7f1cf23, RSA key 2048 bits, signed using RSA-SHA256, activated `2019-08-15 13:43:43 UTC', expires `2021-08-15 13:43:43 UTC', pin-sha256="jAqpmRgUB+CjPIxZaQ8QOlcsSXIVSDqyxYgzDTzbWoI=" dirmngr[] DBG: gnutls:L3: ASSERT: ocsp.c[gnutls_ocsp_resp_get_single]:1623 dirmngr[] DBG: gnutls:L3: ASSERT: ocsp-api.c[gnutls_ocsp_status_request_get2]:98 dirmngr[] DBG: gnutls:L3: ASSERT: name_constraints.c[gnutls_x509_crt_get_name_constraints]:469 dirmngr[] DBG: gnutls:L3: ASSERT: name_constraints.c[gnutls_x509_crt_get_name_constraints]:469 dirmngr[] DBG: http.c:request: dirmngr[] DBG: >> GET /pks/lookup?op=index&options=mr&search=redacted@domain.com HTTP/1.0\r\n dirmngr[] DBG: >> Host: api.protonmail.ch\r\n dirmngr[] DBG: gnutls:L5: REC[0x7fdce000b500]: Preparing Packet Application Data(23) with length: 96 and min pad: 0 dirmngr[] DBG: gnutls:L5: REC[0x7fdce000b500]: Sent Packet[1] Application Data(23) in epoch 2 and length: 118 dirmngr[] DBG: http.c:request-header: dirmngr[] DBG: >> \r\n dirmngr[] DBG: gnutls:L5: REC[0x7fdce000b500]: Preparing Packet Application Data(23) with length: 45 and min pad: 0 dirmngr[] DBG: gnutls:L5: REC[0x7fdce000b500]: Sent Packet[2] Application Data(23) in epoch 2 and length: 67 dirmngr[] DBG: gnutls:L5: REC[0x7fdce000b500]: SSL 3.3 Application Data packet received. Epoch 2, length: 74 dirmngr[] DBG: gnutls:L5: REC[0x7fdce000b500]: Expected Packet Application Data(23) dirmngr[] DBG: gnutls:L5: REC[0x7fdce000b500]: Received Packet Application Data(23) with length: 74 dirmngr[] DBG: gnutls:L5: REC[0x7fdce000b500]: Decrypted Packet[0] Handshake(22) with length: 57 dirmngr[] DBG: gnutls:L3: ASSERT: buffers.c[get_last_packet]:1168 dirmngr[] DBG: gnutls:L4: HSK[0x7fdce000b500]: NEW SESSION TICKET (4) was received. Length 53[53], frag offset 0, frag length: 53, sequence: 0 dirmngr[] DBG: gnutls:L3: ASSERT: buffers.c[_gnutls_handshake_io_recv_int]:1429 dirmngr[] DBG: gnutls:L4: HSK[0x7fdce000b500]: parsing session ticket message dirmngr[] DBG: gnutls:L3: ASSERT: record.c[_gnutls_recv_in_buffers]:1577 dirmngr[] DBG: gnutls:L3: ASSERT: record.c[_gnutls_recv_int]:1775 dirmngr[] DBG: gnutls:L5: REC[0x7fdce000b500]: SSL 3.3 Application Data packet received. Epoch 2, length: 74 dirmngr[] DBG: gnutls:L5: REC[0x7fdce000b500]: Expected Packet Application Data(23) dirmngr[] DBG: gnutls:L5: REC[0x7fdce000b500]: Received Packet Application Data(23) with length: 74 dirmngr[] DBG: gnutls:L5: REC[0x7fdce000b500]: Decrypted Packet[1] Handshake(22) with length: 57 dirmngr[] DBG: gnutls:L3: ASSERT: buffers.c[get_last_packet]:1168 dirmngr[] DBG: gnutls:L4: HSK[0x7fdce000b500]: NEW SESSION TICKET (4) was received. Length 53[53], frag offset 0, frag length: 53, sequence: 0 dirmngr[] DBG: gnutls:L3: ASSERT: buffers.c[_gnutls_handshake_io_recv_int]:1429 dirmngr[] DBG: gnutls:L4: HSK[0x7fdce000b500]: parsing session ticket message dirmngr[] DBG: gnutls:L3: ASSERT: record.c[_gnutls_recv_in_buffers]:1577 dirmngr[] DBG: gnutls:L3: ASSERT: record.c[_gnutls_recv_int]:1775 dirmngr[] DBG: gnutls:L5: REC[0x7fdce000b500]: SSL 3.3 Application Data packet received. Epoch 2, length: 1426 dirmngr[] DBG: gnutls:L5: REC[0x7fdce000b500]: Expected Packet Application Data(23) dirmngr[] DBG: gnutls:L5: REC[0x7fdce000b500]: Received Packet Application Data(23) with length: 1426 dirmngr[] DBG: gnutls:L5: REC[0x7fdce000b500]: Decrypted Packet[2] Application Data(23) with length: 1409 dirmngr[] DBG: http.c:response: dirmngr[] DBG: >> HTTP/1.0 200 OK\r\n dirmngr[] http.c:RESP: 'date: Thu, 27 May 2021 20:03:49 GMT' dirmngr[] http.c:RESP: 'cache-control: max-age=0, must-revalidate, no-cache, no-store, private' dirmngr[] http.c:RESP: 'expires: -1' dirmngr[] http.c:RESP: 'access: application/vnd.protonmail.api+json;apiversion=3' dirmngr[] http.c:RESP: 'pragma: no-cache' dirmngr[] http.c:RESP: 'vary: Accept-Encoding' dirmngr[] http.c:RESP: 'set-cookie: Session-Id=YK-7JekzzQERIp9qcqdHWQAAAGM; Domain=protonmail.ch; Path=/; HttpOnly; Secure; Max-Age=7776000' dirmngr[] http.c:RESP: 'set-cookie: Version=default; Path=/; Secure; Max-Age=7776000' dirmngr[] http.c:RESP: 'content-length: 129' dirmngr[] http.c:RESP: 'content-type: text/plain; charset=UTF-8' dirmngr[] http.c:RESP: 'content-security-policy: default-src 'self'; script-src 'self' 'unsafe-eval' 'nonce-YK/7JekzzQERIp9qcqdHWQAAAGM'; style-src 'self' 'nonce-YK/7JekzzQERIp9qcqdHWQAAAGM'; report-uri https://reports.protonmail.ch/reports/csp;' dirmngr[] http.c:RESP: 'strict-transport-security: max-age=31536000; includeSubDomains; preload' dirmngr[] http.c:RESP: 'expect-ct: max-age=2592000, enforce, report-uri="https://reports.protonmail.ch/reports/tls"' dirmngr[] http.c:RESP: 'public-key-pins-report-only: pin-sha256="8joiNBdqaYiQpKskgtkJsqRxF7zN0C0aqfi8DacknnI="; pin-sha256="drtmcR2kFkM8qJClsuWgUzxgBkePfRCkRpqUesyDmeE="; report-uri="https://reports.protonmail.ch/reports/tls"' dirmngr[] http.c:RESP: 'x-content-type-options: nosniff' dirmngr[] http.c:RESP: 'x-xss-protection: 1; mode=block; report=https://reports.protonmail.ch/reports/csp' dirmngr[] http.c:RESP: 'referrer-policy: strict-origin-when-cross-origin' dirmngr[] http.c:RESP: 'x-permitted-cross-domain-policies: none' dirmngr[] http.c:RESP: '' dirmngr[] DBG: chan_6 -> S SOURCE https://api.protonmail.ch:443 dirmngr[] DBG: gnutls:L5: REC[0x7fdce000b500]: SSL 3.3 Application Data packet received. Epoch 2, length: 19 dirmngr[] DBG: gnutls:L5: REC[0x7fdce000b500]: Expected Packet Application Data(23) dirmngr[] DBG: gnutls:L5: REC[0x7fdce000b500]: Received Packet Application Data(23) with length: 19 dirmngr[] DBG: gnutls:L5: REC[0x7fdce000b500]: Decrypted Packet[3] Alert(21) with length: 2 dirmngr[] DBG: gnutls:L5: REC[0x7fdce000b500]: Alert[1|0] - Close notify - was received dirmngr[] DBG: gnutls:L3: ASSERT: record.c[_gnutls_recv_in_buffers]:1577 dirmngr[] DBG: gnutls:L5: REC[0x7fdce000b500]: Start of epoch cleanup dirmngr[] DBG: gnutls:L5: REC[0x7fdce000b500]: End of epoch cleanup dirmngr[] DBG: gnutls:L5: REC[0x7fdce000b500]: Epoch #2 freed dirmngr[] DBG: chan_6 -> D info:1:1%0D%0A dirmngr[] DBG: chan_6 -> D pub:****************************************:22::1573931150::%0D%0A dirmngr[] DBG: chan_6 -> D uid:redacted@domain.com :1573931150::%0D%0A dirmngr[] DBG: chan_6 -> OK dirmngr[] DBG: chan_6 <- [eof] dirmngr[] handler for fd 6 terminated dirmngr[] SIGTERM received - shutting down ... dirmngr[] dirmngr (GnuPG) 2.2.27 stopped