Source: golang-github-marten-seemann-qtls-go1-19
Version: 0.1.0-3
Severity: serious
Justification: FTBFS
Tags: trixie sid ftbfs
User: lu...@debian.org
Usertags: ftbfs-20230726 ftbfs-trixie

Hi,

During a rebuild of all packages in sid, your package failed to build
on amd64.


Relevant part (hopefully):
>  debian/rules binary
> dh binary --builddirectory=_build --buildsystem=golang --with=golang
>    dh_update_autotools_config -O--builddirectory=_build -O--buildsystem=golang
>    dh_autoreconf -O--builddirectory=_build -O--buildsystem=golang
>    dh_auto_configure -O--builddirectory=_build -O--buildsystem=golang
>    dh_auto_build -O--builddirectory=_build -O--buildsystem=golang
>       cd _build && go install -trimpath -v -p 8 
> github.com/marten-seemann/qtls-go1-19
> internal/goarch
> internal/coverage/rtcov
> internal/unsafeheader
> internal/goos
> internal/goexperiment
> runtime/internal/syscall
> runtime/internal/atomic
> internal/race
> internal/abi
> internal/cpu
> runtime/internal/math
> runtime/internal/sys
> sync/atomic
> unicode
> unicode/utf8
> container/list
> internal/itoa
> math/bits
> crypto/internal/alias
> crypto/subtle
> crypto/internal/boring/sig
> unicode/utf16
> vendor/golang.org/x/crypto/cryptobyte/asn1
> internal/nettrace
> vendor/golang.org/x/crypto/internal/alias
> golang.org/x/crypto/internal/alias
> golang.org/x/crypto/cryptobyte/asn1
> internal/bytealg
> math
> runtime
> internal/reflectlite
> sync
> internal/testlog
> internal/singleflight
> internal/godebug
> runtime/cgo
> internal/intern
> math/rand
> errors
> sort
> io
> internal/oserror
> path
> internal/safefilepath
> strconv
> crypto/internal/nistec/fiat
> syscall
> vendor/golang.org/x/net/dns/dnsmessage
> hash
> bytes
> crypto/internal/randutil
> strings
> crypto
> reflect
> crypto/rc4
> net/netip
> internal/syscall/execenv
> time
> internal/syscall/unix
> context
> io/fs
> internal/poll
> embed
> internal/fmtsort
> encoding/binary
> os
> encoding/base64
> crypto/md5
> crypto/internal/edwards25519/field
> crypto/cipher
> vendor/golang.org/x/crypto/internal/poly1305
> golang.org/x/crypto/internal/poly1305
> crypto/internal/nistec
> golang.org/x/crypto/curve25519/internal/field
> encoding/pem
> crypto/internal/boring
> crypto/des
> crypto/internal/edwards25519
> crypto/aes
> crypto/sha512
> crypto/hmac
> crypto/sha1
> crypto/sha256
> vendor/golang.org/x/crypto/chacha20
> vendor/golang.org/x/crypto/hkdf
> fmt
> net
> path/filepath
> io/ioutil
> crypto/ecdh
> golang.org/x/crypto/chacha20
> golang.org/x/crypto/curve25519
> vendor/golang.org/x/sys/cpu
> golang.org/x/sys/cpu
> golang.org/x/crypto/hkdf
> golang.org/x/crypto/chacha20poly1305
> vendor/golang.org/x/crypto/chacha20poly1305
> encoding/hex
> net/url
> math/big
> crypto/elliptic
> crypto/internal/bigmod
> crypto/internal/boring/bbig
> crypto/dsa
> crypto/rand
> encoding/asn1
> crypto/ed25519
> crypto/rsa
> crypto/x509/pkix
> vendor/golang.org/x/crypto/cryptobyte
> golang.org/x/crypto/cryptobyte
> crypto/ecdsa
> crypto/x509
> crypto/tls
> github.com/marten-seemann/qtls-go1-19
>    dh_auto_test -O--builddirectory=_build -O--buildsystem=golang
>       cd _build && go test -vet=off -v -p 8 
> github.com/marten-seemann/qtls-go1-19
> === RUN   TestSignatureSelection
> --- PASS: TestSignatureSelection (0.00s)
> === RUN   TestLegacyTypeAndHash
> --- PASS: TestLegacyTypeAndHash (0.00s)
> === RUN   TestSupportedSignatureAlgorithms
> --- PASS: TestSupportedSignatureAlgorithms (0.00s)
> === RUN   TestRoundUp
> --- PASS: TestRoundUp (0.00s)
> === RUN   TestRemovePadding
> --- PASS: TestRemovePadding (0.00s)
> === RUN   TestCertificateSelection
> --- PASS: TestCertificateSelection (0.00s)
> === RUN   TestDynamicRecordSizingWithStreamCipher
> --- PASS: TestDynamicRecordSizingWithStreamCipher (0.00s)
> === RUN   TestDynamicRecordSizingWithCBC
> --- PASS: TestDynamicRecordSizingWithCBC (0.00s)
> === RUN   TestDynamicRecordSizingWithAEAD
> --- PASS: TestDynamicRecordSizingWithAEAD (0.00s)
> === RUN   TestDynamicRecordSizingWithTLSv13
> --- PASS: TestDynamicRecordSizingWithTLSv13 (0.00s)
> === RUN   TestHairpinInClose
> --- PASS: TestHairpinInClose (0.00s)
> === RUN   TestHandshakeClientRSARC4
> === RUN   TestHandshakeClientRSARC4/TLSv10
> === PAUSE TestHandshakeClientRSARC4/TLSv10
> === RUN   TestHandshakeClientRSARC4/TLSv11
> === PAUSE TestHandshakeClientRSARC4/TLSv11
> === RUN   TestHandshakeClientRSARC4/TLSv12
> === PAUSE TestHandshakeClientRSARC4/TLSv12
> === CONT  TestHandshakeClientRSARC4/TLSv10
> === CONT  TestHandshakeClientRSARC4/TLSv12
> === CONT  TestHandshakeClientRSARC4/TLSv11
> --- PASS: TestHandshakeClientRSARC4 (0.00s)
>     --- PASS: TestHandshakeClientRSARC4/TLSv10 (0.00s)
>     --- PASS: TestHandshakeClientRSARC4/TLSv11 (0.00s)
>     --- PASS: TestHandshakeClientRSARC4/TLSv12 (0.00s)
> === RUN   TestHandshakeClientRSAAES128GCM
> === RUN   TestHandshakeClientRSAAES128GCM/TLSv12
> === PAUSE TestHandshakeClientRSAAES128GCM/TLSv12
> === CONT  TestHandshakeClientRSAAES128GCM/TLSv12
> --- PASS: TestHandshakeClientRSAAES128GCM (0.00s)
>     --- PASS: TestHandshakeClientRSAAES128GCM/TLSv12 (0.00s)
> === RUN   TestHandshakeClientRSAAES256GCM
> === RUN   TestHandshakeClientRSAAES256GCM/TLSv12
> === PAUSE TestHandshakeClientRSAAES256GCM/TLSv12
> === CONT  TestHandshakeClientRSAAES256GCM/TLSv12
> --- PASS: TestHandshakeClientRSAAES256GCM (0.00s)
>     --- PASS: TestHandshakeClientRSAAES256GCM/TLSv12 (0.00s)
> === RUN   TestHandshakeClientECDHERSAAES
> === RUN   TestHandshakeClientECDHERSAAES/TLSv10
> === PAUSE TestHandshakeClientECDHERSAAES/TLSv10
> === RUN   TestHandshakeClientECDHERSAAES/TLSv11
> === PAUSE TestHandshakeClientECDHERSAAES/TLSv11
> === RUN   TestHandshakeClientECDHERSAAES/TLSv12
> === PAUSE TestHandshakeClientECDHERSAAES/TLSv12
> === CONT  TestHandshakeClientECDHERSAAES/TLSv10
> === CONT  TestHandshakeClientECDHERSAAES/TLSv12
> === CONT  TestHandshakeClientECDHERSAAES/TLSv11
> --- PASS: TestHandshakeClientECDHERSAAES (0.00s)
>     --- PASS: TestHandshakeClientECDHERSAAES/TLSv10 (0.00s)
>     --- PASS: TestHandshakeClientECDHERSAAES/TLSv12 (0.00s)
>     --- PASS: TestHandshakeClientECDHERSAAES/TLSv11 (0.00s)
> === RUN   TestHandshakeClientECDHEECDSAAES
> === RUN   TestHandshakeClientECDHEECDSAAES/TLSv10
> === PAUSE TestHandshakeClientECDHEECDSAAES/TLSv10
> === RUN   TestHandshakeClientECDHEECDSAAES/TLSv11
> === PAUSE TestHandshakeClientECDHEECDSAAES/TLSv11
> === RUN   TestHandshakeClientECDHEECDSAAES/TLSv12
> === PAUSE TestHandshakeClientECDHEECDSAAES/TLSv12
> === CONT  TestHandshakeClientECDHEECDSAAES/TLSv10
> === CONT  TestHandshakeClientECDHEECDSAAES/TLSv12
> === CONT  TestHandshakeClientECDHEECDSAAES/TLSv11
> --- PASS: TestHandshakeClientECDHEECDSAAES (0.00s)
>     --- PASS: TestHandshakeClientECDHEECDSAAES/TLSv12 (0.01s)
>     --- PASS: TestHandshakeClientECDHEECDSAAES/TLSv10 (0.01s)
>     --- PASS: TestHandshakeClientECDHEECDSAAES/TLSv11 (0.01s)
> === RUN   TestHandshakeClientECDHEECDSAAESGCM
> === RUN   TestHandshakeClientECDHEECDSAAESGCM/TLSv12
> === PAUSE TestHandshakeClientECDHEECDSAAESGCM/TLSv12
> === CONT  TestHandshakeClientECDHEECDSAAESGCM/TLSv12
> --- PASS: TestHandshakeClientECDHEECDSAAESGCM (0.00s)
>     --- PASS: TestHandshakeClientECDHEECDSAAESGCM/TLSv12 (0.01s)
> === RUN   TestHandshakeClientAES256GCMSHA384
> === RUN   TestHandshakeClientAES256GCMSHA384/TLSv12
> === PAUSE TestHandshakeClientAES256GCMSHA384/TLSv12
> === CONT  TestHandshakeClientAES256GCMSHA384/TLSv12
> --- PASS: TestHandshakeClientAES256GCMSHA384 (0.00s)
>     --- PASS: TestHandshakeClientAES256GCMSHA384/TLSv12 (0.01s)
> === RUN   TestHandshakeClientAES128CBCSHA256
> === RUN   TestHandshakeClientAES128CBCSHA256/TLSv12
> === PAUSE TestHandshakeClientAES128CBCSHA256/TLSv12
> === CONT  TestHandshakeClientAES128CBCSHA256/TLSv12
> --- PASS: TestHandshakeClientAES128CBCSHA256 (0.00s)
>     --- PASS: TestHandshakeClientAES128CBCSHA256/TLSv12 (0.00s)
> === RUN   TestHandshakeClientECDHERSAAES128CBCSHA256
> === RUN   TestHandshakeClientECDHERSAAES128CBCSHA256/TLSv12
> === PAUSE TestHandshakeClientECDHERSAAES128CBCSHA256/TLSv12
> === CONT  TestHandshakeClientECDHERSAAES128CBCSHA256/TLSv12
> --- PASS: TestHandshakeClientECDHERSAAES128CBCSHA256 (0.00s)
>     --- PASS: TestHandshakeClientECDHERSAAES128CBCSHA256/TLSv12 (0.00s)
> === RUN   TestHandshakeClientECDHEECDSAAES128CBCSHA256
> === RUN   TestHandshakeClientECDHEECDSAAES128CBCSHA256/TLSv12
> === PAUSE TestHandshakeClientECDHEECDSAAES128CBCSHA256/TLSv12
> === CONT  TestHandshakeClientECDHEECDSAAES128CBCSHA256/TLSv12
> --- PASS: TestHandshakeClientECDHEECDSAAES128CBCSHA256 (0.00s)
>     --- PASS: TestHandshakeClientECDHEECDSAAES128CBCSHA256/TLSv12 (0.01s)
> === RUN   TestHandshakeClientX25519
> === RUN   TestHandshakeClientX25519/TLSv12
> === PAUSE TestHandshakeClientX25519/TLSv12
> === RUN   TestHandshakeClientX25519/TLSv13
> === PAUSE TestHandshakeClientX25519/TLSv13
> === CONT  TestHandshakeClientX25519/TLSv12
> === CONT  TestHandshakeClientX25519/TLSv13
> --- PASS: TestHandshakeClientX25519 (0.00s)
>     --- PASS: TestHandshakeClientX25519/TLSv12 (0.00s)
>     --- PASS: TestHandshakeClientX25519/TLSv13 (0.00s)
> === RUN   TestHandshakeClientP256
> === RUN   TestHandshakeClientP256/TLSv12
> === PAUSE TestHandshakeClientP256/TLSv12
> === RUN   TestHandshakeClientP256/TLSv13
> === PAUSE TestHandshakeClientP256/TLSv13
> === CONT  TestHandshakeClientP256/TLSv12
> === CONT  TestHandshakeClientP256/TLSv13
> --- PASS: TestHandshakeClientP256 (0.00s)
>     --- PASS: TestHandshakeClientP256/TLSv12 (0.00s)
>     --- PASS: TestHandshakeClientP256/TLSv13 (0.00s)
> === RUN   TestHandshakeClientHelloRetryRequest
> === RUN   TestHandshakeClientHelloRetryRequest/TLSv13
> === PAUSE TestHandshakeClientHelloRetryRequest/TLSv13
> === CONT  TestHandshakeClientHelloRetryRequest/TLSv13
> --- PASS: TestHandshakeClientHelloRetryRequest (0.00s)
>     --- PASS: TestHandshakeClientHelloRetryRequest/TLSv13 (0.00s)
> === RUN   TestHandshakeClientECDHERSAChaCha20
> === RUN   TestHandshakeClientECDHERSAChaCha20/TLSv12
> === PAUSE TestHandshakeClientECDHERSAChaCha20/TLSv12
> === CONT  TestHandshakeClientECDHERSAChaCha20/TLSv12
> --- PASS: TestHandshakeClientECDHERSAChaCha20 (0.00s)
>     --- PASS: TestHandshakeClientECDHERSAChaCha20/TLSv12 (0.00s)
> === RUN   TestHandshakeClientECDHEECDSAChaCha20
> === RUN   TestHandshakeClientECDHEECDSAChaCha20/TLSv12
> === PAUSE TestHandshakeClientECDHEECDSAChaCha20/TLSv12
> === CONT  TestHandshakeClientECDHEECDSAChaCha20/TLSv12
> --- PASS: TestHandshakeClientECDHEECDSAChaCha20 (0.00s)
>     --- PASS: TestHandshakeClientECDHEECDSAChaCha20/TLSv12 (0.01s)
> === RUN   TestHandshakeClientAES128SHA256
> === RUN   TestHandshakeClientAES128SHA256/TLSv13
> === PAUSE TestHandshakeClientAES128SHA256/TLSv13
> === CONT  TestHandshakeClientAES128SHA256/TLSv13
> --- PASS: TestHandshakeClientAES128SHA256 (0.00s)
>     --- PASS: TestHandshakeClientAES128SHA256/TLSv13 (0.00s)
> === RUN   TestHandshakeClientAES256SHA384
> === RUN   TestHandshakeClientAES256SHA384/TLSv13
> === PAUSE TestHandshakeClientAES256SHA384/TLSv13
> === CONT  TestHandshakeClientAES256SHA384/TLSv13
> --- PASS: TestHandshakeClientAES256SHA384 (0.00s)
>     --- PASS: TestHandshakeClientAES256SHA384/TLSv13 (0.00s)
> === RUN   TestHandshakeClientCHACHA20SHA256
> === RUN   TestHandshakeClientCHACHA20SHA256/TLSv13
> === PAUSE TestHandshakeClientCHACHA20SHA256/TLSv13
> === CONT  TestHandshakeClientCHACHA20SHA256/TLSv13
> --- PASS: TestHandshakeClientCHACHA20SHA256 (0.00s)
>     --- PASS: TestHandshakeClientCHACHA20SHA256/TLSv13 (0.00s)
> === RUN   TestHandshakeClientECDSATLS13
> === RUN   TestHandshakeClientECDSATLS13/TLSv13
> === PAUSE TestHandshakeClientECDSATLS13/TLSv13
> === CONT  TestHandshakeClientECDSATLS13/TLSv13
> --- PASS: TestHandshakeClientECDSATLS13 (0.00s)
>     --- PASS: TestHandshakeClientECDSATLS13/TLSv13 (0.01s)
> === RUN   TestHandshakeClientEd25519
> === RUN   TestHandshakeClientEd25519/TLSv12
> === PAUSE TestHandshakeClientEd25519/TLSv12
> === RUN   TestHandshakeClientEd25519/TLSv13
> === PAUSE TestHandshakeClientEd25519/TLSv13
> === RUN   TestHandshakeClientEd25519/TLSv12#01
> === PAUSE TestHandshakeClientEd25519/TLSv12#01
> === RUN   TestHandshakeClientEd25519/TLSv13#01
> === PAUSE TestHandshakeClientEd25519/TLSv13#01
> === CONT  TestHandshakeClientEd25519/TLSv12
> === CONT  TestHandshakeClientEd25519/TLSv12#01
> === CONT  TestHandshakeClientEd25519/TLSv13#01
> === CONT  TestHandshakeClientEd25519/TLSv13
> --- PASS: TestHandshakeClientEd25519 (0.00s)
>     --- PASS: TestHandshakeClientEd25519/TLSv12 (0.00s)
>     --- PASS: TestHandshakeClientEd25519/TLSv12#01 (0.00s)
>     --- PASS: TestHandshakeClientEd25519/TLSv13#01 (0.00s)
>     --- PASS: TestHandshakeClientEd25519/TLSv13 (0.00s)
> === RUN   TestHandshakeClientCertRSA
> === RUN   TestHandshakeClientCertRSA/TLSv10
> === PAUSE TestHandshakeClientCertRSA/TLSv10
> === RUN   TestHandshakeClientCertRSA/TLSv12
> === PAUSE TestHandshakeClientCertRSA/TLSv12
> === RUN   TestHandshakeClientCertRSA/TLSv10#01
> === PAUSE TestHandshakeClientCertRSA/TLSv10#01
> === RUN   TestHandshakeClientCertRSA/TLSv12#01
> === PAUSE TestHandshakeClientCertRSA/TLSv12#01
> === RUN   TestHandshakeClientCertRSA/TLSv13
> === PAUSE TestHandshakeClientCertRSA/TLSv13
> === RUN   TestHandshakeClientCertRSA/TLSv12#02
> === PAUSE TestHandshakeClientCertRSA/TLSv12#02
> === CONT  TestHandshakeClientCertRSA/TLSv10
> === CONT  TestHandshakeClientCertRSA/TLSv12#01
> === CONT  TestHandshakeClientCertRSA/TLSv12#02
> === CONT  TestHandshakeClientCertRSA/TLSv13
> === CONT  TestHandshakeClientCertRSA/TLSv12
> === CONT  TestHandshakeClientCertRSA/TLSv10#01
> --- PASS: TestHandshakeClientCertRSA (0.00s)
>     --- PASS: TestHandshakeClientCertRSA/TLSv10 (0.00s)
>     --- PASS: TestHandshakeClientCertRSA/TLSv12#02 (0.00s)
>     --- PASS: TestHandshakeClientCertRSA/TLSv12 (0.00s)
>     --- PASS: TestHandshakeClientCertRSA/TLSv12#01 (0.01s)
>     --- PASS: TestHandshakeClientCertRSA/TLSv13 (0.01s)
>     --- PASS: TestHandshakeClientCertRSA/TLSv10#01 (0.02s)
> === RUN   TestHandshakeClientCertECDSA
> === RUN   TestHandshakeClientCertECDSA/TLSv10
> === PAUSE TestHandshakeClientCertECDSA/TLSv10
> === RUN   TestHandshakeClientCertECDSA/TLSv12
> === PAUSE TestHandshakeClientCertECDSA/TLSv12
> === RUN   TestHandshakeClientCertECDSA/TLSv13
> === PAUSE TestHandshakeClientCertECDSA/TLSv13
> === RUN   TestHandshakeClientCertECDSA/TLSv10#01
> === PAUSE TestHandshakeClientCertECDSA/TLSv10#01
> === RUN   TestHandshakeClientCertECDSA/TLSv12#01
> === PAUSE TestHandshakeClientCertECDSA/TLSv12#01
> === CONT  TestHandshakeClientCertECDSA/TLSv10
> === CONT  TestHandshakeClientCertECDSA/TLSv10#01
> === CONT  TestHandshakeClientCertECDSA/TLSv12#01
> === CONT  TestHandshakeClientCertECDSA/TLSv12
> === CONT  TestHandshakeClientCertECDSA/TLSv13
>     handshake_client_test.go:465: TLSv13-ClientCert-ECDSA-RSA, flow 3: 
> mismatch on read: 
> got:140303000101170303021e2e1c18ac6ebdd735f8216f36d71394533b565d038e2d92facb17d3755513849caabef7349e35679b90bc765d65c023b004d0ba15b530704d8dd238730a3a58c3bcdaa4f5ae05ee0c06bd06feab1b31cf4d4663ccee8f8a0de932504da0f6f2cec5be41c216a7c3b38a5c274afd372d32d97625271203b9e7efbcc859e11680dcb216ae05b6cf8e990df8ed5ab1bbc105d535fefd2d97c619d82d1aa930d14a6d2745935f5d45f498a8d888278ff2ad1e246ec88f12f732b53d3ce3e032564e80a85f27f0d0a1c2d0222d3a360fbd7b949fca8dc1eac61fd8874a75bd3e0fae2fe178ae3f00f43a82ddec3f6143bf4bf801a332df136145cabbe09a17854590c6fb5d791b5854ca84e9a911c47482f7dae4b34f05a123729f63b84c55e6da33b91cb0fe2872f002b6ec70ae27d421513256324ee77db80d7525455c68834fe33e8a877c0681acff23440ebde70a766445c404df35dbab8a3887f5e535757a92853d149eaa194d94258fc0c337ca63f3dd484a6a6bf5fa526730abff569f58bdcd66d48385d8856c6d3c56e51775fcdca73ded18a13b6ce6549575387777903481cb1ccbe904c8d2120436a89bf69b6a818df5b1e2ca313727f284bd5c3a1c6c6483359489ee08421d055267e64d7fbbd221828c156be9f96dbcb31f5adfb855aa9df6aad27c41763b1bb2f5b84932bebbf80ed374beeb0d9be257b6ece561d70980a863b4cfbb0a149d391c085822c4aed54f42971471e1c0a55e8e2f892717030300a4f096d39f8c19849b42d38b64a68909c5045d3723cd1c5bf7ec91627b576a2ecdae42beb9e3cbc685ede972c43008feb45bc58f370cb9356ddef3d4b28a1945cea337fd2760a98ff97cdea058dfcf60ff2929eecbac2b0eed9c8e6f5bd65c11ce6294540a0cf9056ebf5313dd08a3c178058be827f715d134d8a9640f717db7b8d9bb2fb58d76f21dd1abe7182d3e986f1024553583ec2d68d049dc6265d0c128576d16d717030300359d35c8ac6da1db1cd39f28f8a5a4e5107b286e55ea5006c89844676b318b6d8d525f489cb5b64fdeeac37aadaae76c1817c5d701b51703030017a38117ac97a9f091b57a0438fffd8ed3d87bc4407ed3ea1703030013a8b10694908362d5bea823d58baf770d9013
>  
> want: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
> === NAME  TestHandshakeClientCertECDSA/TLSv12
>     handshake_client_test.go:465: TLSv12-ClientCert-ECDSA-RSA, flow 3: 
> mismatch on read: 
> got: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
>  
> want:160303020a0b000206000203000200308201fc3082015e0209009a30846c2635d917300906072a8648ce3d04013045310b3009060355040613024155311330110603550408130a536f6d652d53746174653121301f060355040a1318496e7465726e6574205769646769747320507479204c7464301e170d3132313131343133323535335a170d3232313131323133323535335a3041310b3009060355040613024155310c300a060355040813034e53573110300e060355040713075079726d6f6e7431123010060355040313094a6f656c2053696e6730819b301006072a8648ce3d020106052b81040023038186000400958c917514c05ec457b4d4c36f8dae681edd6fce86e17e6eb2483e81e54ee2c6884b64dcf530bbd3ff65cc5bf4ddb56a3e3ed01dde47c376ad19f6452c8cbcd81d014c1f70904676488b8f83cc4a5c8f4076dae089ec1d2bc44e30762841b262a8fb5bf1f94e7a8dbd09b8aeea8b18274f2e70fe1396bac3d34016cd654eac111ee6f1300906072a8648ce3d040103818c00308188024200e014c460600b7268b0325d614a02745cc281b916a83f29c836c781ff6cb65bd970f1383b50482894cb091a52f15dee8df2b9f0f0dad9153af9bd037a87a22335ec024201a3d48a78351c4a9a23d20abe2b10319d9c5fbee891b3da1af55da323f5268b45708d65629b7e01993d18f6109a38619b2e57e4faccb18acee223a087f0e16751eb160303002510000021202fe57da347cd62431528daac5fbb290730fff684afc4cfc2ed90995f58cb3b7416030300910f00008d040300893081860241633472b47045469c3c062cf5abd4dda791699c650f4bd92d903dd1f24d2a6a434fa7fdb5228361e214338cbc8a8152a1f469a712c9c32869856dc1b05dd35eac4e024135cd3bc3f6ea9edf2aa1ea805540d213d3ffb259bba0c710676e9bdc6c3c970807e0dbda796b0e6ca02313b10232abee6269f9d57f242e269436a4365363dd902014030300010116030300280000000000000000a7300eb0f7ba5135c94cc224905eb259575d969dadd11e7db035099cc549bd82
>     handshake_client_test.go:323: Client.Write failed: read tcp 
> 127.0.0.1:50402->127.0.0.1:34629: use of closed network connection
> === NAME  TestHandshakeClientCertECDSA/TLSv12#01
>     handshake_client_test.go:465: TLSv12-ClientCert-ECDSA-ECDSA, flow 3: 
> mismatch on read: 
> got: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
>  
> want: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
>     handshake_client_test.go:323: Client.Write failed: read tcp 
> 127.0.0.1:50396->127.0.0.1:34629: use of closed network connection
> === NAME  TestHandshakeClientCertECDSA/TLSv10#01
>     handshake_client_test.go:462: TLSv10-ClientCert-ECDSA-ECDSA, flow 3: read 
> tcp 127.0.0.1:34629->127.0.0.1:50384: i/o timeout
> === NAME  TestHandshakeClientCertECDSA/TLSv10
>     handshake_client_test.go:462: TLSv10-ClientCert-ECDSA-RSA, flow 3: read 
> tcp 127.0.0.1:34629->127.0.0.1:50376: i/o timeout
> === NAME  TestHandshakeClientCertECDSA/TLSv10#01
>     handshake_client_test.go:323: Client.Write failed: read tcp 
> 127.0.0.1:50384->127.0.0.1:34629: use of closed network connection
> === NAME  TestHandshakeClientCertECDSA/TLSv10
>     handshake_client_test.go:323: Client.Write failed: read tcp 
> 127.0.0.1:50376->127.0.0.1:34629: use of closed network connection
> --- FAIL: TestHandshakeClientCertECDSA (0.00s)
>     --- FAIL: TestHandshakeClientCertECDSA/TLSv13 (0.00s)
>     --- FAIL: TestHandshakeClientCertECDSA/TLSv12 (0.00s)
>     --- FAIL: TestHandshakeClientCertECDSA/TLSv12#01 (0.01s)
>     --- FAIL: TestHandshakeClientCertECDSA/TLSv10#01 (60.05s)
>     --- FAIL: TestHandshakeClientCertECDSA/TLSv10 (60.05s)
> === RUN   TestHandshakeClientCertRSAPSS
> === RUN   TestHandshakeClientCertRSAPSS/TLSv12
> === PAUSE TestHandshakeClientCertRSAPSS/TLSv12
> === RUN   TestHandshakeClientCertRSAPSS/TLSv13
> === PAUSE TestHandshakeClientCertRSAPSS/TLSv13
> === CONT  TestHandshakeClientCertRSAPSS/TLSv12
> === CONT  TestHandshakeClientCertRSAPSS/TLSv13
> --- PASS: TestHandshakeClientCertRSAPSS (0.00s)
>     --- PASS: TestHandshakeClientCertRSAPSS/TLSv13 (0.00s)
>     --- PASS: TestHandshakeClientCertRSAPSS/TLSv12 (0.00s)
> === RUN   TestHandshakeClientCertRSAPKCS1v15
> === RUN   TestHandshakeClientCertRSAPKCS1v15/TLSv12
> === PAUSE TestHandshakeClientCertRSAPKCS1v15/TLSv12
> === CONT  TestHandshakeClientCertRSAPKCS1v15/TLSv12
> --- PASS: TestHandshakeClientCertRSAPKCS1v15 (0.00s)
>     --- PASS: TestHandshakeClientCertRSAPKCS1v15/TLSv12 (0.00s)
> === RUN   TestClientKeyUpdate
> === RUN   TestClientKeyUpdate/TLSv13
> === PAUSE TestClientKeyUpdate/TLSv13
> === CONT  TestClientKeyUpdate/TLSv13
> --- PASS: TestClientKeyUpdate (0.00s)
>     --- PASS: TestClientKeyUpdate/TLSv13 (0.00s)
> === RUN   TestResumption
> === RUN   TestResumption/TLSv12
> === RUN   TestResumption/TLSv13
> === RUN   TestResumption/TLSv13,_saving_app_data
> === RUN   TestResumption/TLSv13,_with_0-RTT
> === RUN   TestResumption/TLSv13,_with_0-RTT,_saving_app_data
> --- PASS: TestResumption (0.12s)
>     --- PASS: TestResumption/TLSv12 (0.03s)
>     --- PASS: TestResumption/TLSv13 (0.04s)
>     --- PASS: TestResumption/TLSv13,_saving_app_data (0.03s)
>     --- PASS: TestResumption/TLSv13,_with_0-RTT (0.01s)
>     --- PASS: TestResumption/TLSv13,_with_0-RTT,_saving_app_data (0.01s)
> === RUN   TestLRUClientSessionCache
> --- PASS: TestLRUClientSessionCache (0.00s)
> === RUN   TestKeyLogTLS12
> --- PASS: TestKeyLogTLS12 (0.00s)
> === RUN   TestKeyLogTLS13
> --- PASS: TestKeyLogTLS13 (0.00s)
> === RUN   TestHandshakeClientALPNMatch
> === RUN   TestHandshakeClientALPNMatch/TLSv12
> === PAUSE TestHandshakeClientALPNMatch/TLSv12
> === RUN   TestHandshakeClientALPNMatch/TLSv13
> === PAUSE TestHandshakeClientALPNMatch/TLSv13
> === CONT  TestHandshakeClientALPNMatch/TLSv12
> === CONT  TestHandshakeClientALPNMatch/TLSv13
> --- PASS: TestHandshakeClientALPNMatch (0.00s)
>     --- PASS: TestHandshakeClientALPNMatch/TLSv13 (0.00s)
>     --- PASS: TestHandshakeClientALPNMatch/TLSv12 (0.00s)
> === RUN   TestServerSelectingUnconfiguredApplicationProtocol
> --- PASS: TestServerSelectingUnconfiguredApplicationProtocol (0.00s)
> === RUN   TestHandshakeClientEnforceALPNMatch
> --- PASS: TestHandshakeClientEnforceALPNMatch (0.00s)
> === RUN   TestHandshakClientSCTs
> === RUN   TestHandshakClientSCTs/TLSv12
> === PAUSE TestHandshakClientSCTs/TLSv12
> === CONT  TestHandshakClientSCTs/TLSv12
> --- PASS: TestHandshakClientSCTs (0.00s)
>     --- PASS: TestHandshakClientSCTs/TLSv12 (0.00s)
> === RUN   TestRenegotiationRejected
> === RUN   TestRenegotiationRejected/TLSv12
> === PAUSE TestRenegotiationRejected/TLSv12
> === CONT  TestRenegotiationRejected/TLSv12
> --- PASS: TestRenegotiationRejected (0.00s)
>     --- PASS: TestRenegotiationRejected/TLSv12 (0.00s)
> === RUN   TestRenegotiateOnce
> === RUN   TestRenegotiateOnce/TLSv12
> === PAUSE TestRenegotiateOnce/TLSv12
> === CONT  TestRenegotiateOnce/TLSv12
> --- PASS: TestRenegotiateOnce (0.00s)
>     --- PASS: TestRenegotiateOnce/TLSv12 (0.01s)
> === RUN   TestRenegotiateTwice
> === RUN   TestRenegotiateTwice/TLSv12
> === PAUSE TestRenegotiateTwice/TLSv12
> === CONT  TestRenegotiateTwice/TLSv12
> --- PASS: TestRenegotiateTwice (0.00s)
>     --- PASS: TestRenegotiateTwice/TLSv12 (0.00s)
> === RUN   TestRenegotiateTwiceRejected
> === RUN   TestRenegotiateTwiceRejected/TLSv12
> === PAUSE TestRenegotiateTwiceRejected/TLSv12
> === CONT  TestRenegotiateTwiceRejected/TLSv12
> --- PASS: TestRenegotiateTwiceRejected (0.00s)
>     --- PASS: TestRenegotiateTwiceRejected/TLSv12 (0.00s)
> === RUN   TestHandshakeClientExportKeyingMaterial
> === RUN   TestHandshakeClientExportKeyingMaterial/TLSv10
> === PAUSE TestHandshakeClientExportKeyingMaterial/TLSv10
> === RUN   TestHandshakeClientExportKeyingMaterial/TLSv12
> === PAUSE TestHandshakeClientExportKeyingMaterial/TLSv12
> === RUN   TestHandshakeClientExportKeyingMaterial/TLSv13
> === PAUSE TestHandshakeClientExportKeyingMaterial/TLSv13
> === CONT  TestHandshakeClientExportKeyingMaterial/TLSv10
> === CONT  TestHandshakeClientExportKeyingMaterial/TLSv13
> === CONT  TestHandshakeClientExportKeyingMaterial/TLSv12
> --- PASS: TestHandshakeClientExportKeyingMaterial (0.00s)
>     --- PASS: TestHandshakeClientExportKeyingMaterial/TLSv13 (0.00s)
>     --- PASS: TestHandshakeClientExportKeyingMaterial/TLSv12 (0.00s)
>     --- PASS: TestHandshakeClientExportKeyingMaterial/TLSv10 (0.00s)
> === RUN   TestHostnameInSNI
> --- PASS: TestHostnameInSNI (0.00s)
> === RUN   TestServerSelectingUnconfiguredCipherSuite
> --- PASS: TestServerSelectingUnconfiguredCipherSuite (0.00s)
> === RUN   TestVerifyConnection
> === RUN   TestVerifyConnection/TLSv12
> === RUN   TestVerifyConnection/TLSv13
> --- PASS: TestVerifyConnection (0.02s)
>     --- PASS: TestVerifyConnection/TLSv12 (0.01s)
>     --- PASS: TestVerifyConnection/TLSv13 (0.01s)
> === RUN   TestVerifyPeerCertificate
> === RUN   TestVerifyPeerCertificate/TLSv12
> === RUN   TestVerifyPeerCertificate/TLSv13
> --- PASS: TestVerifyPeerCertificate (0.04s)
>     --- PASS: TestVerifyPeerCertificate/TLSv12 (0.01s)
>     --- PASS: TestVerifyPeerCertificate/TLSv13 (0.02s)
> === RUN   TestFailedWrite
> --- PASS: TestFailedWrite (0.00s)
> === RUN   TestBuffering
> === RUN   TestBuffering/TLSv12
> === RUN   TestBuffering/TLSv13
> --- PASS: TestBuffering (0.00s)
>     --- PASS: TestBuffering/TLSv12 (0.00s)
>     --- PASS: TestBuffering/TLSv13 (0.00s)
> === RUN   TestAlertFlushing
> --- PASS: TestAlertFlushing (0.00s)
> === RUN   TestHandshakeRace
> === PAUSE TestHandshakeRace
> === RUN   TestGetClientCertificate
> === RUN   TestGetClientCertificate/TLSv12
> === RUN   TestGetClientCertificate/TLSv13
> --- PASS: TestGetClientCertificate (0.01s)
>     --- PASS: TestGetClientCertificate/TLSv12 (0.01s)
>     --- PASS: TestGetClientCertificate/TLSv13 (0.01s)
> === RUN   TestRSAPSSKeyError
> --- PASS: TestRSAPSSKeyError (0.00s)
> === RUN   TestCloseClientConnectionOnIdleServer
> --- PASS: TestCloseClientConnectionOnIdleServer (0.00s)
> === RUN   TestDowngradeCanary
> --- PASS: TestDowngradeCanary (0.01s)
> === RUN   TestResumptionKeepsOCSPAndSCT
> === RUN   TestResumptionKeepsOCSPAndSCT/TLSv12
> === RUN   TestResumptionKeepsOCSPAndSCT/TLSv13
> --- PASS: TestResumptionKeepsOCSPAndSCT (0.00s)
>     --- PASS: TestResumptionKeepsOCSPAndSCT/TLSv12 (0.00s)
>     --- PASS: TestResumptionKeepsOCSPAndSCT/TLSv13 (0.00s)
> === RUN   TestClientHandshakeContextCancellation
> --- PASS: TestClientHandshakeContextCancellation (0.00s)
> === RUN   TestMarshalUnmarshal
> --- PASS: TestMarshalUnmarshal (0.04s)
> === RUN   TestFuzz
> --- PASS: TestFuzz (0.00s)
> === RUN   TestRejectEmptySCTList
> --- PASS: TestRejectEmptySCTList (0.00s)
> === RUN   TestRejectEmptySCT
> --- PASS: TestRejectEmptySCT (0.00s)
> === RUN   TestRejectDuplicateExtensions
> --- PASS: TestRejectDuplicateExtensions (0.00s)
> === RUN   TestSimpleError
> --- PASS: TestSimpleError (0.00s)
> === RUN   TestRejectBadProtocolVersion
> --- PASS: TestRejectBadProtocolVersion (0.00s)
> === RUN   TestNoSuiteOverlap
> --- PASS: TestNoSuiteOverlap (0.00s)
> === RUN   TestNoCompressionOverlap
> --- PASS: TestNoCompressionOverlap (0.00s)
> === RUN   TestNoRC4ByDefault
> --- PASS: TestNoRC4ByDefault (0.00s)
> === RUN   TestRejectSNIWithTrailingDot
> --- PASS: TestRejectSNIWithTrailingDot (0.00s)
> === RUN   TestDontSelectECDSAWithRSAKey
> --- PASS: TestDontSelectECDSAWithRSAKey (0.00s)
> === RUN   TestDontSelectRSAWithECDSAKey
> --- PASS: TestDontSelectRSAWithECDSAKey (0.00s)
> === RUN   TestRenegotiationExtension
> --- PASS: TestRenegotiationExtension (0.00s)
> === RUN   TestTLS12OnlyCipherSuites
> --- PASS: TestTLS12OnlyCipherSuites (0.00s)
> === RUN   TestTLSPointFormats
> === RUN   TestTLSPointFormats/ECC
> === RUN   TestTLSPointFormats/RSA
> --- PASS: TestTLSPointFormats (0.00s)
>     --- PASS: TestTLSPointFormats/ECC (0.00s)
>     --- PASS: TestTLSPointFormats/RSA (0.00s)
> === RUN   TestAlertForwarding
> --- PASS: TestAlertForwarding (0.00s)
> === RUN   TestClose
> --- PASS: TestClose (0.00s)
> === RUN   TestVersion
> --- PASS: TestVersion (0.00s)
> === RUN   TestCipherSuitePreference
> --- PASS: TestCipherSuitePreference (0.00s)
> === RUN   TestCipherSuiteTLS13
> === RUN   TestCipherSuiteTLS13/client_only_supports_ChaCha
> === RUN   TestCipherSuiteTLS13/server_only_supports_ChaCha
> === RUN   TestCipherSuiteTLS13/client_only_supports_AES_128
> === RUN   TestCipherSuiteTLS13/server_only_supports_AES_128
> --- PASS: TestCipherSuiteTLS13 (0.01s)
>     --- PASS: TestCipherSuiteTLS13/client_only_supports_ChaCha (0.00s)
>     --- PASS: TestCipherSuiteTLS13/server_only_supports_ChaCha (0.00s)
>     --- PASS: TestCipherSuiteTLS13/client_only_supports_AES_128 (0.00s)
>     --- PASS: TestCipherSuiteTLS13/server_only_supports_AES_128 (0.00s)
> === RUN   TestCipherSuiteConfigServerTLS13
> --- PASS: TestCipherSuiteConfigServerTLS13 (0.00s)
> === RUN   TestSCTHandshake
> === RUN   TestSCTHandshake/TLSv12
> === RUN   TestSCTHandshake/TLSv13
> --- PASS: TestSCTHandshake (0.00s)
>     --- PASS: TestSCTHandshake/TLSv12 (0.00s)
>     --- PASS: TestSCTHandshake/TLSv13 (0.00s)
> === RUN   TestCrossVersionResume
> === RUN   TestCrossVersionResume/TLSv12
> === RUN   TestCrossVersionResume/TLSv13
> --- PASS: TestCrossVersionResume (0.01s)
>     --- PASS: TestCrossVersionResume/TLSv12 (0.00s)
>     --- PASS: TestCrossVersionResume/TLSv13 (0.00s)
> === RUN   TestHandshakeServerRSARC4
> === RUN   TestHandshakeServerRSARC4/TLSv10
> === PAUSE TestHandshakeServerRSARC4/TLSv10
> === RUN   TestHandshakeServerRSARC4/TLSv11
> === PAUSE TestHandshakeServerRSARC4/TLSv11
> === RUN   TestHandshakeServerRSARC4/TLSv12
> === PAUSE TestHandshakeServerRSARC4/TLSv12
> === CONT  TestHandshakeServerRSARC4/TLSv10
> === CONT  TestHandshakeServerRSARC4/TLSv12
> === CONT  TestHandshakeServerRSARC4/TLSv11
> --- PASS: TestHandshakeServerRSARC4 (0.00s)
>     --- PASS: TestHandshakeServerRSARC4/TLSv12 (0.00s)
>     --- PASS: TestHandshakeServerRSARC4/TLSv10 (0.00s)
>     --- PASS: TestHandshakeServerRSARC4/TLSv11 (0.00s)
> === RUN   TestHandshakeServerRSA3DES
> === RUN   TestHandshakeServerRSA3DES/TLSv10
> === PAUSE TestHandshakeServerRSA3DES/TLSv10
> === RUN   TestHandshakeServerRSA3DES/TLSv12
> === PAUSE TestHandshakeServerRSA3DES/TLSv12
> === CONT  TestHandshakeServerRSA3DES/TLSv10
> === CONT  TestHandshakeServerRSA3DES/TLSv12
> --- PASS: TestHandshakeServerRSA3DES (0.00s)
>     --- PASS: TestHandshakeServerRSA3DES/TLSv10 (0.00s)
>     --- PASS: TestHandshakeServerRSA3DES/TLSv12 (0.00s)
> === RUN   TestHandshakeServerRSAAES
> === RUN   TestHandshakeServerRSAAES/TLSv10
> === PAUSE TestHandshakeServerRSAAES/TLSv10
> === RUN   TestHandshakeServerRSAAES/TLSv12
> === PAUSE TestHandshakeServerRSAAES/TLSv12
> === CONT  TestHandshakeServerRSAAES/TLSv10
> === CONT  TestHandshakeServerRSAAES/TLSv12
> --- PASS: TestHandshakeServerRSAAES (0.00s)
>     --- PASS: TestHandshakeServerRSAAES/TLSv10 (0.00s)
>     --- PASS: TestHandshakeServerRSAAES/TLSv12 (0.00s)
> === RUN   TestHandshakeServerAESGCM
> === RUN   TestHandshakeServerAESGCM/TLSv12
> === PAUSE TestHandshakeServerAESGCM/TLSv12
> === CONT  TestHandshakeServerAESGCM/TLSv12
> --- PASS: TestHandshakeServerAESGCM (0.00s)
>     --- PASS: TestHandshakeServerAESGCM/TLSv12 (0.00s)
> === RUN   TestHandshakeServerAES256GCMSHA384
> === RUN   TestHandshakeServerAES256GCMSHA384/TLSv12
> === PAUSE TestHandshakeServerAES256GCMSHA384/TLSv12
> === CONT  TestHandshakeServerAES256GCMSHA384/TLSv12
> --- PASS: TestHandshakeServerAES256GCMSHA384 (0.00s)
>     --- PASS: TestHandshakeServerAES256GCMSHA384/TLSv12 (0.00s)
> === RUN   TestHandshakeServerAES128SHA256
> === RUN   TestHandshakeServerAES128SHA256/TLSv13
> === PAUSE TestHandshakeServerAES128SHA256/TLSv13
> === CONT  TestHandshakeServerAES128SHA256/TLSv13
> --- PASS: TestHandshakeServerAES128SHA256 (0.00s)
>     --- PASS: TestHandshakeServerAES128SHA256/TLSv13 (0.00s)
> === RUN   TestHandshakeServerAES256SHA384
> === RUN   TestHandshakeServerAES256SHA384/TLSv13
> === PAUSE TestHandshakeServerAES256SHA384/TLSv13
> === CONT  TestHandshakeServerAES256SHA384/TLSv13
> --- PASS: TestHandshakeServerAES256SHA384 (0.00s)
>     --- PASS: TestHandshakeServerAES256SHA384/TLSv13 (0.00s)
> === RUN   TestHandshakeServerCHACHA20SHA256
> === RUN   TestHandshakeServerCHACHA20SHA256/TLSv13
> === PAUSE TestHandshakeServerCHACHA20SHA256/TLSv13
> === CONT  TestHandshakeServerCHACHA20SHA256/TLSv13
> --- PASS: TestHandshakeServerCHACHA20SHA256 (0.00s)
>     --- PASS: TestHandshakeServerCHACHA20SHA256/TLSv13 (0.00s)
> === RUN   TestHandshakeServerECDHEECDSAAES
> === RUN   TestHandshakeServerECDHEECDSAAES/TLSv10
> === PAUSE TestHandshakeServerECDHEECDSAAES/TLSv10
> === RUN   TestHandshakeServerECDHEECDSAAES/TLSv12
> === PAUSE TestHandshakeServerECDHEECDSAAES/TLSv12
> === RUN   TestHandshakeServerECDHEECDSAAES/TLSv13
> === PAUSE TestHandshakeServerECDHEECDSAAES/TLSv13
> === CONT  TestHandshakeServerECDHEECDSAAES/TLSv10
> === CONT  TestHandshakeServerECDHEECDSAAES/TLSv13
> === CONT  TestHandshakeServerECDHEECDSAAES/TLSv12
> === NAME  TestHandshakeServerECDHEECDSAAES/TLSv13
>     handshake_server_test.go:776: TLSv13-ECDHE-ECDSA-AES #2: mismatch on 
> read: 
> got: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
>  
> want: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
> === NAME  TestHandshakeServerECDHEECDSAAES/TLSv10
>     handshake_server_test.go:776: TLSv10-ECDHE-ECDSA-AES #2: mismatch on 
> read: 
> got: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
>  
> want: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
> === NAME  TestHandshakeServerECDHEECDSAAES/TLSv12
>     handshake_server_test.go:776: TLSv12-ECDHE-ECDSA-AES #2: mismatch on 
> read: 
> got: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
>  
> want:1603030037020000330303000000000000000000000000000000000000000000000000444f574e4752440100c00a00000bff01000100000b00020100160303020e0b00020a0002070002043082020030820162020900b8bf2d47a0d2ebf4300906072a8648ce3d04013045310b3009060355040613024155311330110603550408130a536f6d652d53746174653121301f060355040a1318496e7465726e6574205769646769747320507479204c7464301e170d3132313132323135303633325a170d3232313132303135303633325a3045310b3009060355040613024155311330110603550408130a536f6d652d53746174653121301f060355040a1318496e7465726e6574205769646769747320507479204c746430819b301006072a8648ce3d020106052b81040023038186000400c4a1edbe98f90b4873367ec316561122f23d53c33b4d213dcd6b75e6f6b0dc9adf26c1bcb287f072327cb3642f1c90bcea6823107efee325c0483a69e0286dd33700ef0462dd0da09c706283d881d36431aa9e9731bd96b068c09b23de76643f1a5c7fe9120e5858b65f70dd9bd8ead5d7f5d5ccb9b69f30665b669a20e227e5bffe3b300906072a8648ce3d040103818c0030818802420188a24febe245c5487d1bacf5ed989dae4770c05e1bb62fbdf1b64db76140d311a2ceee0b7e927eff769dc33b7ea53fcefa10e259ec472d7cacda4e970e15a06fd00242014dfcbe67139c2d050ebd3fa38c25c13313830d9406bbd4377af6ec7ac9862eddd711697f857c56defb31782be4c7780daecbbe9e4e3624317b6a0f399512078f2a16030300b70c0000b303001d202fe57da347cd62431528daac5fbb290730fff684afc4cfc2ed90995f58cb3b740403008b308188024201c5d136975b0e5ea69050a02e80b5dfd75af6950da4c6f0da2ee791799f852eefca663cf7c47bbd6170bb16c5aa003533ae5800b3f1fe0f775223f440ba4bc7e54302420164afab8a8738a17fb8ae840ea4ffad1609440b656770127f1a379a1d5eb73b63dff96bf1b9ba6b358fb303da3d61003d4e75b4d092d5ee509dd7f92669e6eccf3b16030300040e000000
> --- FAIL: TestHandshakeServerECDHEECDSAAES (0.00s)
>     --- FAIL: TestHandshakeServerECDHEECDSAAES/TLSv13 (0.00s)
>     --- FAIL: TestHandshakeServerECDHEECDSAAES/TLSv10 (0.00s)
>     --- FAIL: TestHandshakeServerECDHEECDSAAES/TLSv12 (0.00s)
> === RUN   TestHandshakeServerX25519
> === RUN   TestHandshakeServerX25519/TLSv12
> === PAUSE TestHandshakeServerX25519/TLSv12
> === RUN   TestHandshakeServerX25519/TLSv13
> === PAUSE TestHandshakeServerX25519/TLSv13
> === CONT  TestHandshakeServerX25519/TLSv12
> === CONT  TestHandshakeServerX25519/TLSv13
> --- PASS: TestHandshakeServerX25519 (0.00s)
>     --- PASS: TestHandshakeServerX25519/TLSv12 (0.00s)
>     --- PASS: TestHandshakeServerX25519/TLSv13 (0.00s)
> === RUN   TestHandshakeServerP256
> === RUN   TestHandshakeServerP256/TLSv12
> === PAUSE TestHandshakeServerP256/TLSv12
> === RUN   TestHandshakeServerP256/TLSv13
> === PAUSE TestHandshakeServerP256/TLSv13
> === CONT  TestHandshakeServerP256/TLSv12
> === CONT  TestHandshakeServerP256/TLSv13
> --- PASS: TestHandshakeServerP256 (0.00s)
>     --- PASS: TestHandshakeServerP256/TLSv12 (0.00s)
>     --- PASS: TestHandshakeServerP256/TLSv13 (0.00s)
> === RUN   TestHandshakeServerHelloRetryRequest
> === RUN   TestHandshakeServerHelloRetryRequest/TLSv13
> === PAUSE TestHandshakeServerHelloRetryRequest/TLSv13
> === CONT  TestHandshakeServerHelloRetryRequest/TLSv13
> --- PASS: TestHandshakeServerHelloRetryRequest (0.00s)
>     --- PASS: TestHandshakeServerHelloRetryRequest/TLSv13 (0.00s)
> === RUN   TestHandshakeServerALPN
> === RUN   TestHandshakeServerALPN/TLSv12
> === PAUSE TestHandshakeServerALPN/TLSv12
> === RUN   TestHandshakeServerALPN/TLSv13
> === PAUSE TestHandshakeServerALPN/TLSv13
> === CONT  TestHandshakeServerALPN/TLSv12
> === CONT  TestHandshakeServerALPN/TLSv13
> --- PASS: TestHandshakeServerALPN (0.00s)
>     --- PASS: TestHandshakeServerALPN/TLSv12 (0.00s)
>     --- PASS: TestHandshakeServerALPN/TLSv13 (0.00s)
> === RUN   TestHandshakeServerEnforceALPN
> === RUN   TestHandshakeServerEnforceALPN/ALPN_failure
> === RUN   TestHandshakeServerEnforceALPN/ALPN_negotiation_success
> --- PASS: TestHandshakeServerEnforceALPN (0.00s)
>     --- PASS: TestHandshakeServerEnforceALPN/ALPN_failure (0.00s)
>     --- PASS: TestHandshakeServerEnforceALPN/ALPN_negotiation_success (0.00s)
> === RUN   TestHandshakeServerALPNNoMatch
> === RUN   TestHandshakeServerALPNNoMatch/TLSv12
> === PAUSE TestHandshakeServerALPNNoMatch/TLSv12
> === RUN   TestHandshakeServerALPNNoMatch/TLSv13
> === PAUSE TestHandshakeServerALPNNoMatch/TLSv13
> === CONT  TestHandshakeServerALPNNoMatch/TLSv12
> === CONT  TestHandshakeServerALPNNoMatch/TLSv13
> --- PASS: TestHandshakeServerALPNNoMatch (0.00s)
>     --- PASS: TestHandshakeServerALPNNoMatch/TLSv12 (0.00s)
>     --- PASS: TestHandshakeServerALPNNoMatch/TLSv13 (0.00s)
> === RUN   TestHandshakeServerALPNNotConfigured
> === RUN   TestHandshakeServerALPNNotConfigured/TLSv12
> === PAUSE TestHandshakeServerALPNNotConfigured/TLSv12
> === RUN   TestHandshakeServerALPNNotConfigured/TLSv13
> === PAUSE TestHandshakeServerALPNNotConfigured/TLSv13
> === CONT  TestHandshakeServerALPNNotConfigured/TLSv12
> === CONT  TestHandshakeServerALPNNotConfigured/TLSv13
> --- PASS: TestHandshakeServerALPNNotConfigured (0.00s)
>     --- PASS: TestHandshakeServerALPNNotConfigured/TLSv12 (0.00s)
>     --- PASS: TestHandshakeServerALPNNotConfigured/TLSv13 (0.00s)
> === RUN   TestHandshakeServerALPNFallback
> === RUN   TestHandshakeServerALPNFallback/TLSv12
> === PAUSE TestHandshakeServerALPNFallback/TLSv12
> === RUN   TestHandshakeServerALPNFallback/TLSv13
> === PAUSE TestHandshakeServerALPNFallback/TLSv13
> === CONT  TestHandshakeServerALPNFallback/TLSv12
> === CONT  TestHandshakeServerALPNFallback/TLSv13
> --- PASS: TestHandshakeServerALPNFallback (0.00s)
>     --- PASS: TestHandshakeServerALPNFallback/TLSv12 (0.00s)
>     --- PASS: TestHandshakeServerALPNFallback/TLSv13 (0.00s)
> === RUN   TestHandshakeServerSNI
> === RUN   TestHandshakeServerSNI/TLSv12
> === PAUSE TestHandshakeServerSNI/TLSv12
> === CONT  TestHandshakeServerSNI/TLSv12
> --- PASS: TestHandshakeServerSNI (0.00s)
>     --- PASS: TestHandshakeServerSNI/TLSv12 (0.00s)
> === RUN   TestHandshakeServerSNIGetCertificate
> === RUN   TestHandshakeServerSNIGetCertificate/TLSv12
> === PAUSE TestHandshakeServerSNIGetCertificate/TLSv12
> === CONT  TestHandshakeServerSNIGetCertificate/TLSv12
> --- PASS: TestHandshakeServerSNIGetCertificate (0.00s)
>     --- PASS: TestHandshakeServerSNIGetCertificate/TLSv12 (0.00s)
> === RUN   TestHandshakeServerSNIGetCertificateNotFound
> === RUN   TestHandshakeServerSNIGetCertificateNotFound/TLSv12
> === PAUSE TestHandshakeServerSNIGetCertificateNotFound/TLSv12
> === CONT  TestHandshakeServerSNIGetCertificateNotFound/TLSv12
> --- PASS: TestHandshakeServerSNIGetCertificateNotFound (0.00s)
>     --- PASS: TestHandshakeServerSNIGetCertificateNotFound/TLSv12 (0.00s)
> === RUN   TestHandshakeServerSNIGetCertificateError
> --- PASS: TestHandshakeServerSNIGetCertificateError (0.00s)
> === RUN   TestHandshakeServerEmptyCertificates
> --- PASS: TestHandshakeServerEmptyCertificates (0.00s)
> === RUN   TestServerResumption
> === RUN   TestServerResumption/TLSv12
> === RUN   TestServerResumption/TLSv12#01
> === PAUSE TestServerResumption/TLSv12#01
> === RUN   TestServerResumption/TLSv13
> === RUN   TestServerResumption/TLSv13#01
> === PAUSE TestServerResumption/TLSv13#01
> === RUN   TestServerResumption/TLSv13#02
> === PAUSE TestServerResumption/TLSv13#02
> === CONT  TestServerResumption/TLSv12#01
> === CONT  TestServerResumption/TLSv13#02
> === CONT  TestServerResumption/TLSv13#01
> --- PASS: TestServerResumption (0.00s)
>     --- PASS: TestServerResumption/TLSv12 (0.00s)
>     --- PASS: TestServerResumption/TLSv13 (0.00s)
>     --- PASS: TestServerResumption/TLSv12#01 (0.00s)
>     --- PASS: TestServerResumption/TLSv13#02 (0.00s)
>     --- PASS: TestServerResumption/TLSv13#01 (0.00s)
> === RUN   TestServerResumptionDisabled
> === RUN   TestServerResumptionDisabled/TLSv12
> === RUN   TestServerResumptionDisabled/TLSv12#01
> === PAUSE TestServerResumptionDisabled/TLSv12#01
> === RUN   TestServerResumptionDisabled/TLSv13
> === RUN   TestServerResumptionDisabled/TLSv13#01
> === PAUSE TestServerResumptionDisabled/TLSv13#01
> === CONT  TestServerResumptionDisabled/TLSv12#01
> === CONT  TestServerResumptionDisabled/TLSv13#01
> --- PASS: TestServerResumptionDisabled (0.00s)
>     --- PASS: TestServerResumptionDisabled/TLSv12 (0.00s)
>     --- PASS: TestServerResumptionDisabled/TLSv13 (0.00s)
>     --- PASS: TestServerResumptionDisabled/TLSv12#01 (0.00s)
>     --- PASS: TestServerResumptionDisabled/TLSv13#01 (0.00s)
> === RUN   TestFallbackSCSV
> === RUN   TestFallbackSCSV/TLSv11
> === PAUSE TestFallbackSCSV/TLSv11
> === CONT  TestFallbackSCSV/TLSv11
> --- PASS: TestFallbackSCSV (0.00s)
>     --- PASS: TestFallbackSCSV/TLSv11 (0.00s)
> === RUN   TestHandshakeServerExportKeyingMaterial
> === RUN   TestHandshakeServerExportKeyingMaterial/TLSv10
> === PAUSE TestHandshakeServerExportKeyingMaterial/TLSv10
> === RUN   TestHandshakeServerExportKeyingMaterial/TLSv12
> === PAUSE TestHandshakeServerExportKeyingMaterial/TLSv12
> === RUN   TestHandshakeServerExportKeyingMaterial/TLSv13
> === PAUSE TestHandshakeServerExportKeyingMaterial/TLSv13
> === CONT  TestHandshakeServerExportKeyingMaterial/TLSv10
> === CONT  TestHandshakeServerExportKeyingMaterial/TLSv13
> === CONT  TestHandshakeServerExportKeyingMaterial/TLSv12
> --- PASS: TestHandshakeServerExportKeyingMaterial (0.00s)
>     --- PASS: TestHandshakeServerExportKeyingMaterial/TLSv10 (0.00s)
>     --- PASS: TestHandshakeServerExportKeyingMaterial/TLSv13 (0.00s)
>     --- PASS: TestHandshakeServerExportKeyingMaterial/TLSv12 (0.00s)
> === RUN   TestHandshakeServerRSAPKCS1v15
> === RUN   TestHandshakeServerRSAPKCS1v15/TLSv12
> === PAUSE TestHandshakeServerRSAPKCS1v15/TLSv12
> === CONT  TestHandshakeServerRSAPKCS1v15/TLSv12
> --- PASS: TestHandshakeServerRSAPKCS1v15 (0.00s)
>     --- PASS: TestHandshakeServerRSAPKCS1v15/TLSv12 (0.00s)
> === RUN   TestHandshakeServerRSAPSS
> === RUN   TestHandshakeServerRSAPSS/TLSv12
> === PAUSE TestHandshakeServerRSAPSS/TLSv12
> === RUN   TestHandshakeServerRSAPSS/TLSv13
> === PAUSE TestHandshakeServerRSAPSS/TLSv13
> === RUN   TestHandshakeServerRSAPSS/TLSv13#01
> === PAUSE TestHandshakeServerRSAPSS/TLSv13#01
> === CONT  TestHandshakeServerRSAPSS/TLSv13#01
> === CONT  TestHandshakeServerRSAPSS/TLSv12
> === CONT  TestHandshakeServerRSAPSS/TLSv13
> --- PASS: TestHandshakeServerRSAPSS (0.00s)
>     --- PASS: TestHandshakeServerRSAPSS/TLSv13#01 (0.00s)
>     --- PASS: TestHandshakeServerRSAPSS/TLSv12 (0.00s)
>     --- PASS: TestHandshakeServerRSAPSS/TLSv13 (0.00s)
> === RUN   TestHandshakeServerEd25519
> === RUN   TestHandshakeServerEd25519/TLSv12
> === PAUSE TestHandshakeServerEd25519/TLSv12
> === RUN   TestHandshakeServerEd25519/TLSv13
> === PAUSE TestHandshakeServerEd25519/TLSv13
> === CONT  TestHandshakeServerEd25519/TLSv12
> === CONT  TestHandshakeServerEd25519/TLSv13
> --- PASS: TestHandshakeServerEd25519 (0.00s)
>     --- PASS: TestHandshakeServerEd25519/TLSv13 (0.00s)
>     --- PASS: TestHandshakeServerEd25519/TLSv12 (0.00s)
> === RUN   TestClientAuth
> === PAUSE TestClientAuth
> === RUN   TestSNIGivenOnFailure
> --- PASS: TestSNIGivenOnFailure (0.00s)
> === RUN   TestGetConfigForClient
> --- PASS: TestGetConfigForClient (0.01s)
> === RUN   TestAdditionalExtensionsReceivedByServer
> --- PASS: TestAdditionalExtensionsReceivedByServer (0.00s)
> === RUN   TestCloseServerConnectionOnIdleClient
> --- PASS: TestCloseServerConnectionOnIdleClient (0.00s)
> === RUN   TestCloneHash
> --- PASS: TestCloneHash (0.00s)
> === RUN   TestKeyTooSmallForRSAPSS
> --- PASS: TestKeyTooSmallForRSAPSS (0.00s)
> === RUN   TestMultipleCertificates
> --- PASS: TestMultipleCertificates (0.00s)
> === RUN   TestAESCipherReordering
> === RUN   
> TestAESCipherReordering/server_has_hardware_AES,_client_doesn't_(pick_ChaCha)
> === RUN   
> TestAESCipherReordering/client_prefers_AES-GCM,_server_doesn't_have_hardware_AES_(pick_ChaCha)
> === RUN   
> TestAESCipherReordering/client_prefers_AES-GCM,_server_has_hardware_AES_(pick_AES-GCM)
> === RUN   
> TestAESCipherReordering/client_prefers_AES-GCM_and_sends_GREASE,_server_has_hardware_AES_(pick_AES-GCM)
> === RUN   
> TestAESCipherReordering/client_prefers_AES-GCM_and_doesn't_support_ChaCha,_server_doesn't_have_hardware_AES_(pick_AES-GCM)
> === RUN   
> TestAESCipherReordering/client_prefers_AES-GCM_and_AES-CBC_over_ChaCha,_server_doesn't_have_hardware_AES_(pick_ChaCha)
> === RUN   
> TestAESCipherReordering/client_prefers_AES-GCM_over_ChaCha_and_sends_GREASE,_server_doesn't_have_hardware_AES_(pick_ChaCha)
> === RUN   
> TestAESCipherReordering/client_supports_multiple_AES-GCM,_server_doesn't_have_hardware_AES_and_doesn't_support_ChaCha_(AES-GCM)
> === RUN   
> TestAESCipherReordering/client_prefers_AES-GCM,_server_has_hardware_but_doesn't_support_AES_(pick_ChaCha)
> --- PASS: TestAESCipherReordering (0.00s)
>     --- PASS: 
> TestAESCipherReordering/server_has_hardware_AES,_client_doesn't_(pick_ChaCha) 
> (0.00s)
>     --- PASS: 
> TestAESCipherReordering/client_prefers_AES-GCM,_server_doesn't_have_hardware_AES_(pick_ChaCha)
>  (0.00s)
>     --- PASS: 
> TestAESCipherReordering/client_prefers_AES-GCM,_server_has_hardware_AES_(pick_AES-GCM)
>  (0.00s)
>     --- PASS: 
> TestAESCipherReordering/client_prefers_AES-GCM_and_sends_GREASE,_server_has_hardware_AES_(pick_AES-GCM)
>  (0.00s)
>     --- PASS: 
> TestAESCipherReordering/client_prefers_AES-GCM_and_doesn't_support_ChaCha,_server_doesn't_have_hardware_AES_(pick_AES-GCM)
>  (0.00s)
>     --- PASS: 
> TestAESCipherReordering/client_prefers_AES-GCM_and_AES-CBC_over_ChaCha,_server_doesn't_have_hardware_AES_(pick_ChaCha)
>  (0.00s)
>     --- PASS: 
> TestAESCipherReordering/client_prefers_AES-GCM_over_ChaCha_and_sends_GREASE,_server_doesn't_have_hardware_AES_(pick_ChaCha)
>  (0.00s)
>     --- PASS: 
> TestAESCipherReordering/client_supports_multiple_AES-GCM,_server_doesn't_have_hardware_AES_and_doesn't_support_ChaCha_(AES-GCM)
>  (0.00s)
>     --- PASS: 
> TestAESCipherReordering/client_prefers_AES-GCM,_server_has_hardware_but_doesn't_support_AES_(pick_ChaCha)
>  (0.00s)
> === RUN   TestAESCipherReorderingTLS13
> === RUN   
> TestAESCipherReorderingTLS13/server_has_hardware_AES,_client_doesn't_(pick_ChaCha)
> === RUN   
> TestAESCipherReorderingTLS13/neither_server_nor_client_have_hardware_AES_(pick_ChaCha)
> === RUN   
> TestAESCipherReorderingTLS13/client_prefers_AES,_server_doesn't_have_hardware_(pick_ChaCha)
> === RUN   
> TestAESCipherReorderingTLS13/client_prefers_AES_and_sends_GREASE,_server_doesn't_have_hardware_(pick_ChaCha)
> === RUN   
> TestAESCipherReorderingTLS13/client_prefers_AES,_server_has_hardware_AES_(pick_AES)
> === RUN   
> TestAESCipherReorderingTLS13/client_prefers_AES_and_sends_GREASE,_server_has_hardware_AES_(pick_AES)
> --- PASS: TestAESCipherReorderingTLS13 (0.00s)
>     --- PASS: 
> TestAESCipherReorderingTLS13/server_has_hardware_AES,_client_doesn't_(pick_ChaCha)
>  (0.00s)
>     --- PASS: 
> TestAESCipherReorderingTLS13/neither_server_nor_client_have_hardware_AES_(pick_ChaCha)
>  (0.00s)
>     --- PASS: 
> TestAESCipherReorderingTLS13/client_prefers_AES,_server_doesn't_have_hardware_(pick_ChaCha)
>  (0.00s)
>     --- PASS: 
> TestAESCipherReorderingTLS13/client_prefers_AES_and_sends_GREASE,_server_doesn't_have_hardware_(pick_ChaCha)
>  (0.00s)
>     --- PASS: 
> TestAESCipherReorderingTLS13/client_prefers_AES,_server_has_hardware_AES_(pick_AES)
>  (0.00s)
>     --- PASS: 
> TestAESCipherReorderingTLS13/client_prefers_AES_and_sends_GREASE,_server_has_hardware_AES_(pick_AES)
>  (0.00s)
> === RUN   TestServerHandshakeContextCancellation
> --- PASS: TestServerHandshakeContextCancellation (0.00s)
> === RUN   TestHandshakeContextHierarchy
> --- PASS: TestHandshakeContextHierarchy (0.00s)
> === RUN   TestDeriveSecret
> === RUN   TestDeriveSecret/derive_secret_for_handshake_"tls13_derived"
> === RUN   TestDeriveSecret/derive_secret_"tls13_c_e_traffic"
> --- PASS: TestDeriveSecret (0.00s)
>     --- PASS: TestDeriveSecret/derive_secret_for_handshake_"tls13_derived" 
> (0.00s)
>     --- PASS: TestDeriveSecret/derive_secret_"tls13_c_e_traffic" (0.00s)
> === RUN   TestTrafficKey
> --- PASS: TestTrafficKey (0.00s)
> === RUN   TestExtract
> === RUN   TestExtract/extract_secret_"early"
> === RUN   TestExtract/extract_secret_"master"
> === RUN   TestExtract/extract_secret_"handshake"
> --- PASS: TestExtract (0.00s)
>     --- PASS: TestExtract/extract_secret_"early" (0.00s)
>     --- PASS: TestExtract/extract_secret_"master" (0.00s)
>     --- PASS: TestExtract/extract_secret_"handshake" (0.00s)
> === RUN   TestSplitPreMasterSecret
> --- PASS: TestSplitPreMasterSecret (0.00s)
> === RUN   TestKeysFromPreMasterSecret
> --- PASS: TestKeysFromPreMasterSecret (0.00s)
> === RUN   TestAlternativeRecordLayer
> --- PASS: TestAlternativeRecordLayer (0.00s)
> === RUN   TestErrorOnOldTLSVersions
> --- PASS: TestErrorOnOldTLSVersions (0.00s)
> === RUN   TestRejectConfigWithOldMaxVersion
> === RUN   TestRejectConfigWithOldMaxVersion/for_the_client
> === RUN   TestRejectConfigWithOldMaxVersion/for_the_server
> === RUN   
> TestRejectConfigWithOldMaxVersion/for_the_server_(using_GetConfigForClient)
> --- PASS: TestRejectConfigWithOldMaxVersion (0.00s)
>     --- PASS: TestRejectConfigWithOldMaxVersion/for_the_client (0.00s)
>     --- PASS: TestRejectConfigWithOldMaxVersion/for_the_server (0.00s)
>     --- PASS: 
> TestRejectConfigWithOldMaxVersion/for_the_server_(using_GetConfigForClient) 
> (0.00s)
> === RUN   TestForbiddenZeroRTT
> --- PASS: TestForbiddenZeroRTT (0.00s)
> === RUN   TestZeroRTTKeys
> --- PASS: TestZeroRTTKeys (0.00s)
> === RUN   TestEncodeIntoSessionTicket
> --- PASS: TestEncodeIntoSessionTicket (0.00s)
> === RUN   TestZeroRTTRejection
> === RUN   TestZeroRTTRejection/doing_reject:_true
> === RUN   TestZeroRTTRejection/doing_reject:_false
> --- PASS: TestZeroRTTRejection (0.00s)
>     --- PASS: TestZeroRTTRejection/doing_reject:_true (0.00s)
>     --- PASS: TestZeroRTTRejection/doing_reject:_false (0.00s)
> === RUN   TestZeroRTTALPN
> === RUN   TestZeroRTTALPN/with_the_same_alpn
> === RUN   TestZeroRTTALPN/with_different_alpn
> --- PASS: TestZeroRTTALPN (0.00s)
>     --- PASS: TestZeroRTTALPN/with_the_same_alpn (0.00s)
>     --- PASS: TestZeroRTTALPN/with_different_alpn (0.00s)
> === RUN   TestX509KeyPair
> === PAUSE TestX509KeyPair
> === RUN   TestX509KeyPairErrors
> --- PASS: TestX509KeyPairErrors (0.00s)
> === RUN   TestX509MixedKeyPair
> --- PASS: TestX509MixedKeyPair (0.00s)
> === RUN   TestDialTimeout
> --- PASS: TestDialTimeout (0.01s)
> === RUN   TestDeadlineOnWrite
> --- PASS: TestDeadlineOnWrite (0.00s)
> === RUN   TestDialer
> --- PASS: TestDialer (0.00s)
> === RUN   TestConnReadNonzeroAndEOF
> --- PASS: TestConnReadNonzeroAndEOF (0.00s)
> === RUN   TestTLSUniqueMatches
> --- PASS: TestTLSUniqueMatches (0.00s)
> === RUN   TestVerifyHostname
> --- PASS: TestVerifyHostname (0.00s)
> === RUN   TestConnCloseBreakingWrite
> --- PASS: TestConnCloseBreakingWrite (0.00s)
> === RUN   TestConnCloseWrite
> --- PASS: TestConnCloseWrite (0.00s)
> === RUN   TestWarningAlertFlood
> --- PASS: TestWarningAlertFlood (0.00s)
> === RUN   TestCloneFuncFields
> --- PASS: TestCloneFuncFields (0.00s)
> === RUN   TestCloneNonFuncFields
> --- PASS: TestCloneNonFuncFields (0.00s)
> === RUN   TestCloneNilConfig
> --- PASS: TestCloneNilConfig (0.00s)
> === RUN   TestExtraConfigCloneFuncField
> --- PASS: TestExtraConfigCloneFuncField (0.00s)
> === RUN   TestExtraConfigCloneNonFuncFields
> --- PASS: TestExtraConfigCloneNonFuncFields (0.00s)
> === RUN   TestConnectionStateMarshal
> --- PASS: TestConnectionStateMarshal (0.00s)
> === RUN   TestConnectionState
> === RUN   TestConnectionState/TLSv12
> === RUN   TestConnectionState/TLSv13
> --- PASS: TestConnectionState (0.00s)
>     --- PASS: TestConnectionState/TLSv12 (0.00s)
>     --- PASS: TestConnectionState/TLSv13 (0.00s)
> === RUN   TestBuildNameToCertificate_doesntModifyCertificates
> --- PASS: TestBuildNameToCertificate_doesntModifyCertificates (0.00s)
> === RUN   TestClientHelloInfo_SupportsCertificate
> --- PASS: TestClientHelloInfo_SupportsCertificate (0.00s)
> === RUN   TestCipherSuites
> --- PASS: TestCipherSuites (0.00s)
> === RUN   TestPKCS1OnlyCert
> --- PASS: TestPKCS1OnlyCert (0.01s)
> === RUN   TestUnsafeConversionIsSafe
> === RUN   TestUnsafeConversionIsSafe/unsafe_conversion:_same_struct
> === RUN   
> TestUnsafeConversionIsSafe/unsafe_conversion:_struct_with_a_renamed_field
> === RUN   
> TestUnsafeConversionIsSafe/unsafe_conversion:_struct_with_a_renamed_private_field
> === RUN   
> TestUnsafeConversionIsSafe/unsafe_conversion:_struct_with_an_additional_field
> === RUN   
> TestUnsafeConversionIsSafe/unsafe_conversion:_struct_with_interchanged_fields
> === RUN   
> TestUnsafeConversionIsSafe/unsafe_conversion:_struct_with_a_renamed_callback_parameter
> --- PASS: TestUnsafeConversionIsSafe (0.00s)
>     --- PASS: TestUnsafeConversionIsSafe/unsafe_conversion:_same_struct 
> (0.00s)
>     --- PASS: 
> TestUnsafeConversionIsSafe/unsafe_conversion:_struct_with_a_renamed_field 
> (0.00s)
>     --- PASS: 
> TestUnsafeConversionIsSafe/unsafe_conversion:_struct_with_a_renamed_private_field
>  (0.00s)
>     --- PASS: 
> TestUnsafeConversionIsSafe/unsafe_conversion:_struct_with_an_additional_field 
> (0.00s)
>     --- PASS: 
> TestUnsafeConversionIsSafe/unsafe_conversion:_struct_with_interchanged_fields 
> (0.00s)
>     --- PASS: 
> TestUnsafeConversionIsSafe/unsafe_conversion:_struct_with_a_renamed_callback_parameter
>  (0.00s)
> === RUN   TestConnectionStateReinterpretCast
> --- PASS: TestConnectionStateReinterpretCast (0.00s)
> === RUN   TestClientSessionStateReinterpretCast
> --- PASS: TestClientSessionStateReinterpretCast (0.00s)
> === CONT  TestHandshakeRace
> === CONT  TestX509KeyPair
> === CONT  TestClientAuth
> === RUN   TestClientAuth/TLSv12
> === PAUSE TestClientAuth/TLSv12
> === RUN   TestClientAuth/TLSv13
> === PAUSE TestClientAuth/TLSv13
> === RUN   TestClientAuth/TLSv12#01
> === PAUSE TestClientAuth/TLSv12#01
> === RUN   TestClientAuth/TLSv13#01
> === PAUSE TestClientAuth/TLSv13#01
> === RUN   TestClientAuth/TLSv12#02
> === PAUSE TestClientAuth/TLSv12#02
> === RUN   TestClientAuth/TLSv13#02
> === PAUSE TestClientAuth/TLSv13#02
> === RUN   TestClientAuth/TLSv12#03
> === PAUSE TestClientAuth/TLSv12#03
> === RUN   TestClientAuth/TLSv13#03
> === PAUSE TestClientAuth/TLSv13#03
> === RUN   TestClientAuth/TLSv12#04
> === PAUSE TestClientAuth/TLSv12#04
> === CONT  TestClientAuth/TLSv12
> === CONT  TestClientAuth/TLSv13#01
> === CONT  TestClientAuth/TLSv12#03
> === CONT  TestClientAuth/TLSv12#02
> === CONT  TestClientAuth/TLSv13#02
> === CONT  TestClientAuth/TLSv13#03
> === CONT  TestClientAuth/TLSv12#01
> === CONT  TestClientAuth/TLSv13
> --- PASS: TestX509KeyPair (0.00s)
> === CONT  TestClientAuth/TLSv12#04
> --- PASS: TestClientAuth (0.00s)
>     --- PASS: TestClientAuth/TLSv12 (0.00s)
>     --- PASS: TestClientAuth/TLSv12#03 (0.00s)
>     --- PASS: TestClientAuth/TLSv13#03 (0.00s)
>     --- PASS: TestClientAuth/TLSv13#01 (0.01s)
>     --- PASS: TestClientAuth/TLSv12#01 (0.00s)
>     --- PASS: TestClientAuth/TLSv13 (0.00s)
>     --- PASS: TestClientAuth/TLSv12#04 (0.00s)
>     --- PASS: TestClientAuth/TLSv12#02 (0.01s)
>     --- PASS: TestClientAuth/TLSv13#02 (0.01s)
> --- PASS: TestHandshakeRace (0.07s)
> FAIL
> FAIL  github.com/marten-seemann/qtls-go1-19   60.676s
> FAIL
> dh_auto_test: error: cd _build && go test -vet=off -v -p 8 
> github.com/marten-seemann/qtls-go1-19 returned exit code 1


The full build log is available from:
http://qa-logs.debian.net/2023/07/26/golang-github-marten-seemann-qtls-go1-19_0.1.0-3_unstable.log

All bugs filed during this archive rebuild are listed at:
https://bugs.debian.org/cgi-bin/pkgreport.cgi?tag=ftbfs-20230726;users=lu...@debian.org
or:
https://udd.debian.org/bugs/?release=na&merged=ign&fnewerval=7&flastmodval=7&fusertag=only&fusertagtag=ftbfs-20230726&fusertaguser=lu...@debian.org&allbugs=1&cseverity=1&ctags=1&caffected=1#results

A list of current common problems and possible solutions is available at
http://wiki.debian.org/qa.debian.org/FTBFS . You're welcome to contribute!

If you reassign this bug to another package, please mark it as 'affects'-ing
this package. See https://www.debian.org/Bugs/server-control#affects

If you fail to reproduce this, please provide a build log and diff it with mine
so that we can identify if something relevant changed in the meantime.


Reply via email to