New comment by ericonr on void-packages repository https://github.com/void-linux/void-packages/pull/29351#issuecomment-812810227 Comment: ``` FAIL: tests/test39-client-cert-proxy ==================================== Listening on port 6719 Running: hitch --pidfile=/tmp/tmp.pmCssco57j/hitch.pid --log-filename=hitch.log --daemon --dbg-listen=/tmp/tmp.pmCssco57j/hitch_hosts --config=hitch.cfg {ocsp} Warning: Unable to stat directory '/var/lib/hitch/': No such file or directory'. OCSP stapling will be disabled. Running: s_client -delay=1 -cert /builddir/hitch-1.7.0/src/tests//certs/client-cert01.pem Running: s_client -delay=1 -cert /builddir/hitch-1.7.0/src/tests//certs/client-cert01.pem -connect 0.0.0.0:5119 CONNECTED(00000003) Can't use SSL_get_servername depth=0 CN = default.example.com verify error:num=18:self signed certificate verify return:1 depth=0 CN = default.example.com verify return:1 --- Certificate chain 0 s:CN = default.example.com i:CN = default.example.com --- Server certificate -----BEGIN CERTIFICATE----- MIICzDCCAbSgAwIBAgIJAKVQRZn9OSoBMA0GCSqGSIb3DQEBCwUAMB4xHDAaBgNV BAMME2RlZmF1bHQuZXhhbXBsZS5jb20wHhcNMTUwNTE5MTA1MDIzWhcNMjUwNTE2 MTA1MDIzWjAeMRwwGgYDVQQDDBNkZWZhdWx0LmV4YW1wbGUuY29tMIIBIjANBgkq hkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzgieUmb57BEjne9J4vOg80joWAbNJpEt YqK8cTYA2yyKFj4RVXwUz05/ZZ1IKyTzYORoQUqKiwy0qlgq+BuFVZPtlXRcUaxt 0HIf7GLS0vaulMsYN4HQTz4txrclBoSXyhaHVsDLd/tih4ErvBcFj8E7j2+ZDlJj uz6fuYPTi+KtKMqORmPGou3Ovhqi+yWs7J51SzVbgvLg+KNuRPWRMjJdJ7T+/SJs 5mSQiuNxGCPblLFp4L/C8kd5RrJZvC0mEzjbXONRxa49k2u/KBDB4ThREjauYPKo kl5DORfB6pdhfWmNRyiCFKvkX26SRR9NUjJPzWeCOzCuNe0HdH6BOQIDAQABow0w CzAJBgNVHRMEAjAAMA0GCSqGSIb3DQEBCwUAA4IBAQB5F8NU2VSucsSDYlWkY7hB cTlkshVZl5yssrWUG0qBA6/ApuwyIv8RmAiUCtKVDaTHuWCgLPWEM4N0hJmiRE7O 8ZzxHUjqsxbcFT3EUstgBynxpYCOAsF8nePlG/8xCLUJjmL4z4GAASbqiG1R6fET JRVwlvtx/mFQx7GvEHIhW102eb800LLDDX+yxxDDbswEJ45MaPkeQ67moVVNkdZ4 s5LWJOis+aNkcWwd5eA2PGZ8QAUhcPsnmwyeke/Pcg5P8Niheelbyc2h5kJOmixn fq1WK3KrvGcCXNhvpAvaQ1qwXYBGzt9Vd56sqyk+DtlvLQG8lPbW+VtfYeE3MSrH -----END CERTIFICATE----- subject=CN = default.example.com issuer=CN = default.example.com --- Acceptable client certificate CA names C = AU, ST = Some-State, O = Varnish Software, CN = example.com Requested Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1 Shared Requested Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512 Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1440 bytes and written 2278 bytes Verification error: self signed certificate --- New, TLSv1.3, Cipher is TLS_AES_256_GCM_SHA384 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 18 (self signed certificate) --- --- Post-Handshake New Session Ticket arrived: SSL-Session: Protocol : TLSv1.3 Cipher : TLS_AES_256_GCM_SHA384 Session-ID: A7335D0909B673285BEFB84812361ECBA69527444DB91F1A59ECE6AF5C89325C Session-ID-ctx: Resumption PSK: 70AC00F8ED720844BC2C11CAC69378DEB6AB334CFBD9F501D3420A8B8849B6D5E9880E493A0296DB7D184186DBBB5716 PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 22 b9 57 92 90 12 f9 8f-88 a7 06 cc e7 71 13 8f ".W..........q.. 0010 - e9 2b 33 c0 ea a4 54 65-92 9e 10 72 34 a2 0e cb .+3...Te...r4... 0020 - 94 6a 46 a1 1d 61 b3 e6-a5 2b 35 47 50 56 1f c7 .jF..a...+5GPV.. 0030 - 10 b9 b8 03 db 22 18 d7-35 7a b4 11 70 81 e8 9a ....."..5z..p... 0040 - 4f f6 eb eb aa c7 93 0b-8e 5a e6 2c b1 ec 17 ad O........Z.,.... 0050 - 74 86 8b 5f ac 1f 1a 34-83 20 60 aa 5a c5 d2 72 t.._...4. `.Z..r 0060 - ed 3c f1 ac fa 21 4f c5-94 f8 00 7f a1 c3 18 94 .<...!O......... 0070 - 6d 40 ef 79 05 4d 6e 3f-d0 0d 23 dd a6 93 6c 12 m@.y.Mn?..#...l. 0080 - 16 f3 8f ae 2d e8 33 d4-33 1b 86 60 83 cc e7 88 ....-.3.3..`.... 0090 - 1f 3d dc 96 af 1a db 06-55 c3 32 8d aa 08 4a 58 .=......U.2...JX 00a0 - 7b 8c 5f 9a c2 52 f7 32-07 af 86 3b 3f e6 71 8f {._..R.2...;?.q. 00b0 - 02 e5 66 07 3b 8e a9 3b-b9 c8 b6 ee 33 86 32 73 ..f.;..;....3.2s 00c0 - ad ad f9 a7 18 d8 83 52-fc ed ed fa 70 bc fe 26 .......R....p..& 00d0 - 09 50 b3 01 42 5d 9a 8c-c1 a4 c4 bd b7 82 6b f8 .P..B]........k. 00e0 - 18 4c 9c b4 8b 4d 28 7b-f1 5a 96 42 7b 29 6c df .L...M({.Z.B{)l. 00f0 - d8 50 60 55 e0 e9 3c 14-77 34 03 a5 f0 14 09 a2 .P`U..<.w4...... 0100 - e8 fc 31 44 f0 49 95 b6-72 49 bf 9d ff cc cb 6e ..1D.I..rI.....n 0110 - a8 5e 18 a1 e1 ba 58 34-c0 92 c8 95 df 32 6a b2 .^....X4.....2j. 0120 - 60 76 3a 13 a9 44 13 3a-11 75 2f 48 13 f1 b3 36 `v:..D.:.u/H...6 0130 - 51 86 5b 25 72 b9 0a 10-d7 9c 4c a6 89 51 72 b0 Q.[%r.....L..Qr. 0140 - 55 4c 04 d1 93 78 4a 1c-88 ce 5a 8c bd 60 96 a8 UL...xJ...Z..`.. Read 1024 bytes in recv 0150 - d3 21 93 11 47 16 e5 cb-0f bb 54 af 8a 4a 7b 5f .!..G.....T..J{_ 0160 - 0d 39 36 e2 f1 db a6 ad-44 b6 3c fa ed 80 d4 50 .96.....D.<....P 0170 - 1a d5 67 77 da db c1 b2-57 38 3a 8e 3e 4b 1b c7 ..gw....W8:.>K.. 0180 - 6c cb f3 87 b8 16 0f f2-99 ad 4f be b8 0d 97 a0 l.........O..... 0190 - 54 24 24 29 f9 2a a8 da-1d 7f 9f a9 e0 4f 6b eb T$$).*.......Ok. 01a0 - 84 db 45 19 34 d7 fb 00-06 42 86 19 81 5e dd b3 ..E.4....B...^.. 01b0 - 54 1b 38 49 32 04 aa b6-ab 51 08 fe bc ed ea 4b T.8I2....Q.....K 01c0 - b1 91 b3 21 f9 bd f3 d7-16 87 3e 7b 3a ce 0a 82 ...!......>{:... 01d0 - 33 61 42 36 35 d7 77 60-a6 44 0d 31 47 87 45 b2 3aB65.w`.D.1G.E. 01e0 - 1a ab 2a 22 de e2 c2 7a-23 e4 34 e0 f8 82 d5 b3 ..*"...z#.4..... 01f0 - 88 11 16 1a b2 d6 05 07-41 4a 19 35 f6 96 19 59 ........AJ.5...Y 0200 - ce e4 b8 b7 56 f1 a4 d3-e4 e6 92 29 4d 3c 3f 82 ....V......)M..N.&.W 0380 - 97 dc 0a d3 cc 73 a1 80-95 b2 f4 47 b3 91 5c 9c .....s.....G..\. 0390 - 72 e9 dd 9b e0 3b 63 35-b1 76 bd b5 3a d7 94 66 r....;c5.v..:..f 03a0 - 4b 08 0f 33 3f 53 3e af-47 c7 7d 17 95 fa cd f4 K..3?S>.G.}..... 03b0 - db 8e a4 10 37 d1 fb c7-15 77 07 3b 4e ea 41 60 ....7....w.;N.A` 03c0 - 38 25 36 65 d0 0b 33 0f-19 74 1b ea 9d aa 08 b6 8%6e..3..t...... 03d0 - 1e 93 21 39 f4 3e 53 61-98 92 dc 25 35 e8 81 52 ..!9.>Sa...%5..R 03e0 - 5e de 41 14 47 e7 aa 30-75 9e 08 18 b9 3e 1f 8b ^.A.G..0u....>.. 03f0 - 79 81 dd e4 3a 9a 0d 07-de 55 69 45 22 25 06 97 y...:....UiE"%.. 0400 - 3b f3 45 98 83 72 8d 3a-fc 4b 77 79 98 19 37 1b ;.E..r.:.Kwy..7. 0410 - 79 c8 3e d0 d7 8d da d0-46 07 6c 4e 60 bb 7c 65 y.>.....F.lN`.|e 0420 - 8f 41 07 e8 33 7a 7d 24-18 e3 c4 e8 50 8f 62 2a .A..3z}$....P.b* 0430 - 25 d2 cc ab b2 03 3a 8b-02 47 ed 18 12 ca ff 18 %.....:..G...... 0440 - 52 f8 ad 71 ef 71 51 7a-56 13 3b bf db 56 06 56 R..q.qQzV.;..V.V 0450 - 25 0f 3d f8 fa f8 c2 fb-58 30 76 d4 fb 52 2b 1b %.=.....X0v..R+. 0460 - c3 42 95 7d 6a 63 e8 24-97 f8 c9 7e 68 f6 68 4a .B.}jc.$...~h.hJ 0470 - a8 9d d8 4b 5a 4f 1a e3-0b 20 c5 51 3f 7a 38 1b ...KZO... .Q?z8. 0480 - 40 80 4e ad ac a2 a4 8e-f7 cf 16 c9 2e ee e2 b5 @.N............. 0490 - 23 de 86 60 3e 52 72 c0-16 ec d6 5f 51 1a 56 79 #..`>Rr...._Q.Vy 04a0 - 09 c0 2c 1d 30 7f 74 fa-f2 9b d0 49 15 40 a1 87 ..,.0.t....I.@.. 04b0 - bd d5 47 bb 7d 54 52 54-a5 ff 0e ef f1 99 38 d6 ..G.}TRT......8. 04c0 - 35 a2 d4 4a 43 3c 62 ea-43 70 50 27 5d 15 f8 a7 5..JCi....` 04f0 - 70 d4 b1 a4 a0 18 b6 7a-7c 53 e6 5f 9a 27 d7 86 p......z|S._.'.. 0500 - 97 c5 fe 2f ff 13 30 20-0c 68 3d ce d7 d0 e9 dc .../..0 .h=..... 0510 - cc 53 9a e6 c6 96 b9 38-48 a2 4d 19 4a 74 8a 6f .S.....8H.M.Jt.o 0520 - 6e 4c f6 5d c4 cb 1a 95-47 89 0d a8 aa 05 25 14 nL.]....G.....%. 0530 - e0 dd 31 c7 0b 40 eb 43-d7 e7 a7 ac bc e4 d4 ff ..1..@.C........ 0540 - c9 bb b8 c1 bc 1b 97 d4-8f a4 94 db 66 69 82 d3 ............fi.. 0550 - 7d b7 95 42 aa d5 20 46-03 c3 18 b6 55 23 42 11 }..B.. F....U#B. 0560 - 56 fd 9d b2 5e 0b fd 5f-6e cb 6d 23 d5 ba d3 f6 V...^.._n.m#.... 0570 - f9 2e e0 e8 23 38 a4 df-47 19 7d 7a 81 96 7f 67 ....#8..G.}z...g 0580 - c4 2a 36 f8 85 d5 52 cf-58 25 58 ef bd f0 be 32 .*6...R.X%X....2 0590 - 06 be 75 61 58 26 90 b0-ab ef 3a 85 6a 7a 82 4c ..uaX&....:.jz.L 05a0 - 78 24 3a a4 cc 99 6b e0-8b 7c 90 79 e7 ec fd 5e x$:...k..|.y...^ 05b0 - af 12 6d e4 ed 36 e9 58-3b 98 f3 4d 34 f8 12 16 ..m..6.X;..M4... 05c0 - 91 8f a8 c3 75 c1 1e 4a-1e 54 82 b6 07 60 ce 87 ....u..J.T...`.. 05d0 - ba 5a 5c 93 4b c1 e9 f5-c2 ff d7 38 5c 93 4d 1c .Z\.K......8\.M. 05e0 - 54 c7 5f 63 8e f3 4b 01-7f d3 92 f0 31 d9 c3 5d T._c..K.....1..] 05f0 - ff d1 7b ad be d9 4d ba-16 6a 4e 52 a9 17 a8 ff ..{...M..jNR.... Start Time: 1617424603 Timeout : 7200 (sec) Verify return code: 18 (self signed certificate) Extended master secret: no Max Early Data: 0 --- read R BLOCK --- Post-Handshake New Session Ticket arrived: SSL-Session: Protocol : TLSv1.3 Cipher : TLS_AES_256_GCM_SHA384 Session-ID: 2DAF1C56623F29CB92ADD6805DBC5893D2BA96F598FA853BB0A4153F1452B110 Session-ID-ctx: Resumption PSK: 974C963479EA82A197CBAFBE126D99F04EBBF8F3FF28EA7590246C803BF39E0F6B75F9543A935343A1E92BEB5BD52604 PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 22 b9 57 92 90 12 f9 8f-88 a7 06 cc e7 71 13 8f ".W..........q.. 0010 - 50 a9 ee 47 78 02 33 da-5d 1e fa 66 6c ca 64 e4 P..Gx.3.]..fl.d. 0020 - f6 47 bd 29 f5 c4 5c 32-41 07 df 99 bd 5d 14 0b .G.)..\2A....].. 0030 - 77 c9 10 f2 40 95 b4 20-fe 51 17 4a 1e a9 d2 a2 w...@.. .Q.J.... 0040 - 4b 51 fc d5 66 cb ba a9-c1 a9 79 dd e7 6a 1f d4 KQ..f.....y..j.. 0050 - bd a2 2d b8 c2 63 8d 83-73 7b 05 5c 8e c2 da 76 ..-..c..s{.\...v 0060 - fc 54 5e e8 30 c7 c0 ab-bd 02 5a e6 b7 32 ab a3 .T^.0.....Z..2.. 0070 - 30 24 b0 2f 0f 3d ce 03-0a dc ad 87 5c 74 4b 7a 0$./.=......\tKz 0080 - d6 ae d4 46 dc 28 16 a0-49 58 28 82 62 0a 87 63 ...F.(..IX(.b..c 0090 - a4 fc 3a dc 0a d5 fc 84-85 0b e3 81 10 87 3a fa ..:...........:. 00a0 - ff 16 aa bd d6 09 3c 41-39 42 62 90 13 7c c2 27 ......./w)]..R..a.... 0270 - 3f 12 63 6a 27 cc 0b c2-1e cf e7 e0 23 9a 61 2a ?.cj'.......#.a* 0280 - fb 76 bb 9b 6d a2 bf a7-9c 68 f1 6c 06 b8 00 c5 .v..m....h.l.... 0290 - 5e 71 15 09 b3 82 77 86-6f da 43 7d 60 91 b0 75 ^q....w.o.C}`..u 02a0 - a4 68 9a fa 93 d2 17 a4-9b 91 2e 8e 78 f5 7a 98 .h..........x.z. 02b0 - 47 fb 00 78 25 34 bb 91-8c b8 b2 59 87 e5 38 75 G..x%4.....Y..8u 02c0 - f0 24 67 38 9d f3 f5 b2-10 b9 fa eb 95 c0 59 6f .$g8..........Yo 02d0 - 91 0e 91 13 1b 2b a0 19-67 2f b5 13 03 66 37 bf .....+..g/...f7. 02e0 - a6 a7 1b 40 8b 88 f7 8d-62 ef 0a dd 1f 4b 56 f7 ...@....b....KV. 02f0 - d6 90 1c 51 60 fc 6f 16-7b bc 28 65 de 07 e7 70 ...Q`.o.{.(e...p 0300 - 1d b4 98 0a a4 5a 16 79-9c c1 28 91 69 42 6e d7 .....Z.y..(.iBn. 0310 - 0b 1f 44 21 e5 1c 9c 5e-a7 14 28 df 7c f5 b1 4a ..D!...^..(.|..J 0320 - 42 bf 77 cf cd a1 a0 63-ea 7b 24 2d c1 84 48 17 B.w....c.{$-..H. 0330 - 6a 28 68 4d cd fd ae c4-f0 ce 7a f1 4e 9f 56 dc j(hM......z.N.V. 0340 - 6a 19 e9 45 6d 6d 1e f4-d7 07 bd 39 66 a2 27 f1 j..Emm.....9f.'. 0350 - 15 aa 2a 9f b9 9f 16 23-c1 b2 55 eb f2 cf 7c 55 ..*....#..U...|U 0360 - 1f c5 9b 27 81 6b c8 94-41 c8 82 23 51 3e 6b d4 ...'.k..A..#Q>k. 0370 - 99 28 ff db 30 b4 a4 95-9f 89 61 24 fa 53 05 04 .(..0.....a$.S.. 0380 - 37 03 13 32 dc f9 9b 15-b3 e2 91 37 b3 d9 13 66 7..2.......7...f 0390 - f5 55 c0 70 2b 77 82 bf-82 8d 67 84 df 53 8f 51 .U.p+w....g..S.Q 03a0 - f3 e1 9e f2 31 3c 17 37-7e da d6 1e b7 8c c4 49 ....1<.7~......I 03b0 - 30 90 54 32 c1 89 b2 57-ef 84 34 68 05 7f 12 a1 0.T2...W..4h.... 03c0 - 9b b2 91 1a 71 ee 24 f0-d9 15 d3 23 41 08 62 59 ....q.$....#A.bY 03d0 - 3d 60 84 5f 89 04 2b fd-b4 fb b4 1c 7e 98 f8 b6 =`._..+.....~... 03e0 - 75 af 00 12 68 99 7f 9e-88 a6 4f 1e 11 17 de 97 u...h.....O..... 03f0 - 02 3e f0 e5 c3 fd f3 30-01 df 48 b8 6c c7 d5 2b .>.....0..H.l..+ 0400 - 9c 1f 85 b0 8a 6b 5f d1-23 1f f9 3f 43 75 48 67 .....k_.#..?CuHg 0410 - 48 83 7e 36 c8 ab 57 94-52 4d 48 32 9f e7 65 eb H.~6..W.RMH2..e. 0420 - aa a9 a0 13 e8 5c 6a b4-09 ed aa 02 ce 9f 66 a8 .....\j.......f. 0430 - b2 28 59 8e e9 29 7c 74-ff 63 95 e9 c3 f7 86 6a .(Y..)|t.c.....j 0440 - d7 85 65 7b c2 f5 42 5c-b1 e9 50 af ec 62 8e 18 ..e{..B\..P..b.. 0450 - 61 24 2a a5 f4 4f 4f 87-8a b4 23 b6 a1 29 7b b7 a$*..OO...#..){. 0460 - b6 c1 06 6f 8f 27 0d fb-58 59 46 fb d9 15 2d ff ...o.'..XYF...-. 0470 - 3d 39 59 d5 e5 38 f6 45-9b 9e e4 bd 45 7c 98 d4 =9Y..8.E....E|.. 0480 - 6c 2b 7c f6 4e 12 8c e3-37 bd 20 f9 c3 05 d8 33 l+|.N...7. ....3 0490 - 10 45 f4 a2 20 dd 6f 6b-b1 0d 4f 46 7b 04 d1 de .E.. .ok..OF{... 04a0 - c8 8c a4 2a 95 0d 52 28-d7 95 b1 1d 1c 38 b0 62 ...*..R(.....8.b 04b0 - 16 b7 7c 47 af 30 c0 a3-1f b1 d4 dc 5e 24 c4 ea ..|G.0......^$.. 04c0 - 16 fd 46 37 75 97 98 4b-d3 df c1 04 fc ef 51 4d ..F7u..K......QM 04d0 - fa e9 1c f2 55 31 6e 4d-0b 7b 04 a6 e0 88 0b ff ....U1nM.{...... 04e0 - 3d 45 f4 c1 67 2b 7f 37-41 c3 51 8e 66 03 58 50 =E..g+.7A.Q.f.XP 04f0 - 26 28 7f 11 ad 14 08 c1-8d 96 7f c9 95 a8 88 d3 &(.............. 0500 - f3 83 67 1d d6 02 85 22-53 db ed ec 9d f0 70 5d ..g...."S.....p] 0510 - bb 23 19 94 74 47 90 b5-dc 4f ec f9 b7 d1 d7 dc .#..tG...O...... 0520 - d1 eb 56 c2 fc 12 8c 99-ef 40 50 3d 45 e0 94 49 ..V......@P=E..I 0530 - 86 a7 6d 75 12 a6 ba 07-bd 17 2b 07 f2 ac 0e 6e ..mu......+....n 0540 - eb 97 15 e2 44 a9 85 42-c0 aa 82 7d 13 3a e4 7b ....D..B...}.:.{ 0550 - 2a d5 ad 87 b5 6e 2d 12-35 ae 89 fc 98 31 62 a7 *....n-.5....1b. 0560 - 12 19 e1 cd 4e 1c 47 7e-5f a6 fb 22 6c db 56 78 ....N.G~_.."l.Vx 0570 - 42 55 f6 85 48 58 3d b5-65 ac be b8 99 9b f5 68 BU..HX=.e......h 0580 - 84 6e bf d6 c8 c7 d6 42-f4 57 28 e7 99 7e 4d ec .n.....B.W(..~M. 0590 - 11 b8 60 a4 37 56 4c c7-73 2f 80 f4 72 57 e6 d9 ..`.7VL.s/..rW.. 05a0 - 8d 42 26 e1 cd 8a 80 30-f9 00 08 e6 d6 bb 24 58 .B&....0......$X 05b0 - b0 eb 7c b9 f0 bb 57 6f-6f 31 5c fb 3b 53 13 54 ..|...Woo1\.;S.T 05c0 - bf df 7b c2 c6 b3 06 c7-80 3d 17 01 b4 5e 93 e4 ..{......=...^.. 05d0 - 88 00 f2 2e 87 3e 95 30-4f 79 a6 ec 8d 95 80 ab .....>.0Oy...... 05e0 - 0c 86 5f 67 90 49 50 1b-ac c6 32 50 78 a8 30 6a .._g.IP...2Px.0j 05f0 - 54 12 52 81 77 04 37 a4-50 7c ff 78 d6 fb d1 02 T.R.w.7.P|.x.... Start Time: 1617424603 Timeout : 7200 (sec) Verify return code: 18 (self signed certificate) Extended master secret: no Max Early Data: 0 --- read R BLOCK closed --- Certificate chain 0 s:CN = default.example.com i:CN = default.example.com --- Server certificate -----BEGIN CERTIFICATE----- MIICzDCCAbSgAwIBAgIJAKVQRZn9OSoBMA0GCSqGSIb3DQEBCwUAMB4xHDAaBgNV BAMME2RlZmF1bHQuZXhhbXBsZS5jb20wHhcNMTUwNTE5MTA1MDIzWhcNMjUwNTE2 MTA1MDIzWjAeMRwwGgYDVQQDDBNkZWZhdWx0LmV4YW1wbGUuY29tMIIBIjANBgkq hkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzgieUmb57BEjne9J4vOg80joWAbNJpEt YqK8cTYA2yyKFj4RVXwUz05/ZZ1IKyTzYORoQUqKiwy0qlgq+BuFVZPtlXRcUaxt 0HIf7GLS0vaulMsYN4HQTz4txrclBoSXyhaHVsDLd/tih4ErvBcFj8E7j2+ZDlJj uz6fuYPTi+KtKMqORmPGou3Ovhqi+yWs7J51SzVbgvLg+KNuRPWRMjJdJ7T+/SJs 5mSQiuNxGCPblLFp4L/C8kd5RrJZvC0mEzjbXONRxa49k2u/KBDB4ThREjauYPKo kl5DORfB6pdhfWmNRyiCFKvkX26SRR9NUjJPzWeCOzCuNe0HdH6BOQIDAQABow0w CzAJBgNVHRMEAjAAMA0GCSqGSIb3DQEBCwUAA4IBAQB5F8NU2VSucsSDYlWkY7hB cTlkshVZl5yssrWUG0qBA6/ApuwyIv8RmAiUCtKVDaTHuWCgLPWEM4N0hJmiRE7O 8ZzxHUjqsxbcFT3EUstgBynxpYCOAsF8nePlG/8xCLUJjmL4z4GAASbqiG1R6fET JRVwlvtx/mFQx7GvEHIhW102eb800LLDDX+yxxDDbswEJ45MaPkeQ67moVVNkdZ4 s5LWJOis+aNkcWwd5eA2PGZ8QAUhcPsnmwyeke/Pcg5P8Niheelbyc2h5kJOmixn fq1WK3KrvGcCXNhvpAvaQ1qwXYBGzt9Vd56sqyk+DtlvLQG8lPbW+VtfYeE3MSrH -----END CERTIFICATE----- subject=CN = default.example.com issuer=CN = default.example.com --- Acceptable client certificate CA names C = AU, ST = Some-State, O = Varnish Software, CN = example.com Requested Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1 Shared Requested Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512 Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 4630 bytes and written 2302 bytes Verification error: self signed certificate --- New, TLSv1.3, Cipher is TLS_AES_256_GCM_SHA384 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 18 (self signed certificate) --- PROXY v2 detected. Connection: PROXYed connection detected Protocol: TCP over IPv4 ERROR: Too few bytes was read; 1024 ERROR: Too few bytes was read; 1024 Running: grep PP2_TYPE_SSL client proxy.dump FAIL: expected exit status 0 got 1 Found log file hitch.log: > 20210403T043643.098572 [ 4104] {core} hitch 1.7.0 starting > 20210403T043643.099715 [ 4104] {core} Loading certificate pem files (1) > 20210403T043643.100348 [ 4106] {core} hitch 1.7.0 initialization complete > 20210403T043643.100425 [ 4107] {core} Process 0 online > 20210403T043643.118666 [ 4107] {backend} Socket error: Connection reset by peer Found dump file proxy.dump: > PROXY v2 detected. > Connection: PROXYed connection detected > Protocol: TCP over IPv4 > ERROR: Too few bytes was read; 1024 FAIL tests/test39-client-cert-proxy.sh (exit status: 1) ``` It's a new failure, because the test didn't exist in the previous version. I'm okay with merging as is, would appreciate some investigation or at least report to upstream later. :)