[gnutls-devel] 3.2.5 test reports on OpenBSD/i386 -current (was: Re: [PATCH] don't use gnulib error.h in tests/chainverify.c)

Jérémie Courrèges-Anglas jca at wxcvbn.org
Fri Oct 25 15:49:15 CEST 2013


Nikos Mavrogiannopoulos <nmav at gnutls.org> writes:

> On 10/24/2013 05:56 PM, Jérémie Courrèges-Anglas wrote:
>
>> Hi,
>> the subject says it all.  Patch against the latest (3.2.5) version.
>> All regress tests succeed on OpenBSD-current/i386, except
>> tests/mini-deflate.c which fails with EAGAIN.

> Applied thanks. What is the issue with mini-deflate? Could you run it
> with -v?

I'm confused, I've fired another build and can't reproduce this error
(more than 30 ./mini-deflate runs).  IIRC the "server" part in
mini-deflate was failing with EAGAIN on some system call, thus the
client couldn't connect, making the the whole test fail.  The only thing
different from yesterday is that I have upgraded to a newer version of
my kernel and system.

> Also what is the version of zlib present?

An oldish one 1.2.3


Anyway, more reports... now that mini-deflate doesn't error out, make
check goes into subdirectories.

tests/:
- mini-handshake-timeout seems to fail intermittently
  See the log at the end of the mail.

tests/cert-tests/:
- pem-decoding fails here because our diff executable doesn't
  support --strip-trailing-cr; removing the option seems to do it, but
  depending on GNU diff to run tests is not a problem, if you find it
  convenient.  If so, please let us specify the diff executable with
  something like : ${DIFF=diff}, this lets us override with DIFF=gdiff
  in the environment.
- aki, pathlen and pem-decoding fail with my locale (fr_FR.UTF-8).
  Unsetting is enough for those tests to pass.  Maybe do you want to
  force it to C?

tests/dtls/:
- dtls-stress calls exit(77) if timer_create and friends aren't
  available (as on OpenBSD), but the Makefile.am specifies a link
  against librt (unavailable on said OS), which prevents the executable
  to be called and the test result to be skipped.


./mini-handshake-timeout -v

client|<4>| REC[0x7f5da2a0]: Allocating epoch #0
client|<2>| ASSERT: gnutls_constate.c:581
client|<4>| REC[0x7f5da2a0]: Allocating epoch #1
client|<3>| HSK[0x7f5da2a0]: Removing ciphersuite: ECDHE_ECDSA_AES_128_GCM_SHA256
client|<3>| HSK[0x7f5da2a0]: Removing ciphersuite: ECDHE_ECDSA_AES_128_CBC_SHA1
client|<3>| HSK[0x7f5da2a0]: Removing ciphersuite: ECDHE_ECDSA_AES_128_CBC_SHA256
client|<3>| HSK[0x7f5da2a0]: Removing ciphersuite: ECDHE_ECDSA_AES_256_GCM_SHA384
client|<3>| HSK[0x7f5da2a0]: Removing ciphersuite: ECDHE_ECDSA_AES_256_CBC_SHA1
client|<3>| HSK[0x7f5da2a0]: Removing ciphersuite: ECDHE_ECDSA_AES_256_CBC_SHA384
client|<3>| HSK[0x7f5da2a0]: Removing ciphersuite: ECDHE_ECDSA_3DES_EDE_CBC_SHA1
client|<3>| HSK[0x7f5da2a0]: Removing ciphersuite: ECDHE_ECDSA_ARCFOUR_128_SHA1
client|<3>| HSK[0x7f5da2a0]: Removing ciphersuite: ECDHE_RSA_AES_128_GCM_SHA256
client|<3>| HSK[0x7f5da2a0]: Removing ciphersuite: ECDHE_RSA_AES_128_CBC_SHA1
client|<3>| HSK[0x7f5da2a0]: Removing ciphersuite: ECDHE_RSA_AES_128_CBC_SHA256
client|<3>| HSK[0x7f5da2a0]: Removing ciphersuite: ECDHE_RSA_AES_256_GCM_SHA384
client|<3>| HSK[0x7f5da2a0]: Removing ciphersuite: ECDHE_RSA_AES_256_CBC_SHA1
client|<3>| HSK[0x7f5da2a0]: Removing ciphersuite: ECDHE_RSA_3DES_EDE_CBC_SHA1
client|<3>| HSK[0x7f5da2a0]: Removing ciphersuite: ECDHE_RSA_ARCFOUR_128_SHA1
client|<3>| HSK[0x7f5da2a0]: Removing ciphersuite: RSA_AES_128_GCM_SHA256
client|<3>| HSK[0x7f5da2a0]: Removing ciphersuite: RSA_AES_128_CBC_SHA1
client|<3>| HSK[0x7f5da2a0]: Removing ciphersuite: RSA_AES_128_CBC_SHA256
client|<3>| HSK[0x7f5da2a0]: Removing ciphersuite: RSA_AES_256_CBC_SHA1
client|<3>| HSK[0x7f5da2a0]: Removing ciphersuite: RSA_AES_256_CBC_SHA256
client|<3>| HSK[0x7f5da2a0]: Removing ciphersuite: RSA_CAMELLIA_128_CBC_SHA1
client|<3>| HSK[0x7f5da2a0]: Removing ciphersuite: RSA_CAMELLIA_256_CBC_SHA1
client|<3>| HSK[0x7f5da2a0]: Removing ciphersuite: RSA_3DES_EDE_CBC_SHA1
client|<3>| HSK[0x7f5da2a0]: Removing ciphersuite: RSA_ARCFOUR_SHA1
client|<3>| HSK[0x7f5da2a0]: Removing ciphersuite: RSA_ARCFOUR_MD5
client|<3>| HSK[0x7f5da2a0]: Removing ciphersuite: DHE_RSA_AES_128_GCM_SHA256
client|<3>| HSK[0x7f5da2a0]: Removing ciphersuite: DHE_RSA_AES_128_CBC_SHA1
client|<3>| HSK[0x7f5da2a0]: Removing ciphersuite: DHE_RSA_AES_128_CBC_SHA256
client|<3>| HSK[0x7f5da2a0]: Removing ciphersuite: DHE_RSA_AES_256_CBC_SHA1
client|<3>| HSK[0x7f5da2a0]: Removing ciphersuite: DHE_RSA_AES_256_CBC_SHA256
client|<3>| HSK[0x7f5da2a0]: Removing ciphersuite: DHE_RSA_CAMELLIA_128_CBC_SHA1
client|<3>| HSK[0x7f5da2a0]: Removing ciphersuite: DHE_RSA_CAMELLIA_256_CBC_SHA1
client|<3>| HSK[0x7f5da2a0]: Removing ciphersuite: DHE_RSA_3DES_EDE_CBC_SHA1
client|<3>| HSK[0x7f5da2a0]: Removing ciphersuite: DHE_DSS_AES_128_GCM_SHA256
client|<3>| HSK[0x7f5da2a0]: Removing ciphersuite: DHE_DSS_AES_128_CBC_SHA1
client|<3>| HSK[0x7f5da2a0]: Removing ciphersuite: DHE_DSS_AES_128_CBC_SHA256
client|<3>| HSK[0x7f5da2a0]: Removing ciphersuite: DHE_DSS_AES_256_CBC_SHA1
client|<3>| HSK[0x7f5da2a0]: Removing ciphersuite: DHE_DSS_AES_256_CBC_SHA256
client|<3>| HSK[0x7f5da2a0]: Removing ciphersuite: DHE_DSS_CAMELLIA_128_CBC_SHA1
client|<3>| HSK[0x7f5da2a0]: Removing ciphersuite: DHE_DSS_CAMELLIA_256_CBC_SHA1
client|<3>| HSK[0x7f5da2a0]: Removing ciphersuite: DHE_DSS_3DES_EDE_CBC_SHA1
client|<3>| HSK[0x7f5da2a0]: Removing ciphersuite: DHE_DSS_ARCFOUR_SHA1
client|<3>| HSK[0x7f5da2a0]: Keeping ciphersuite: ECDH_ANON_AES_128_CBC_SHA1 (C0.18)
client|<3>| HSK[0x7f5da2a0]: Keeping ciphersuite: ECDH_ANON_AES_256_CBC_SHA1 (C0.19)
client|<3>| HSK[0x7f5da2a0]: Keeping ciphersuite: ECDH_ANON_3DES_EDE_CBC_SHA1 (C0.17)
client|<3>| HSK[0x7f5da2a0]: Keeping ciphersuite: ECDH_ANON_ARCFOUR_128_SHA1 (C0.16)
client|<3>| EXT[0x7f5da2a0]: Sending extension STATUS REQUEST (5 bytes)
client|<3>| EXT[0x7f5da2a0]: Sending extension SAFE RENEGOTIATION (1 bytes)
client|<3>| EXT[0x7f5da2a0]: Sending extension SESSION TICKET (0 bytes)
client|<3>| EXT[0x7f5da2a0]: Sending extension SUPPORTED ECC (12 bytes)
client|<3>| EXT[0x7f5da2a0]: Sending extension SUPPORTED ECC POINT FORMATS (2 bytes)
client|<3>| EXT[0x7f5da2a0]: sent signature algo (4.1) RSA-SHA256
client|<3>| EXT[0x7f5da2a0]: sent signature algo (4.2) DSA-SHA256
client|<3>| EXT[0x7f5da2a0]: sent signature algo (4.3) ECDSA-SHA256
client|<3>| EXT[0x7f5da2a0]: sent signature algo (5.1) RSA-SHA384
client|<3>| EXT[0x7f5da2a0]: sent signature algo (5.3) ECDSA-SHA384
client|<3>| EXT[0x7f5da2a0]: sent signature algo (6.1) RSA-SHA512
client|<3>| EXT[0x7f5da2a0]: sent signature algo (6.3) ECDSA-SHA512
client|<3>| EXT[0x7f5da2a0]: sent signature algo (3.1) RSA-SHA224
client|<3>| EXT[0x7f5da2a0]: sent signature algo (3.2) DSA-SHA224
client|<3>| EXT[0x7f5da2a0]: sent signature algo (3.3) ECDSA-SHA224
client|<3>| EXT[0x7f5da2a0]: sent signature algo (2.1) RSA-SHA1
client|<3>| EXT[0x7f5da2a0]: sent signature algo (2.2) DSA-SHA1
client|<3>| EXT[0x7f5da2a0]: sent signature algo (2.3) ECDSA-SHA1
client|<3>| EXT[0x7f5da2a0]: Sending extension SIGNATURE ALGORITHMS (28 bytes)
client|<3>| HSK[0x7f5da2a0]: CLIENT HELLO was queued [125 bytes]
client|<7>| HWRITE: enqueued [CLIENT HELLO] 125. Total 125 bytes.
client|<7>| HWRITE FLUSH: 125 bytes in buffer.
client|<4>| REC[0x7f5da2a0]: Preparing Packet Handshake(22) with length: 125 and target length: 125
client|<9>| ENC[0x7f5da2a0]: cipher: NULL, MAC: MAC-NULL, Epoch: 0
client|<7>| WRITE: enqueued 130 bytes for 0x4. Total 130 bytes.
client|<4>| REC[0x7f5da2a0]: Sent Packet[1] Handshake(22) in epoch 0 and length: 130
client|<7>| HWRITE: wrote 1 bytes, 0 bytes left.
client|<7>| WRITE FLUSH: 130 bytes in buffer.
client|<7>| WRITE: wrote 130 bytes, 0 bytes left.
client|<2>| ASSERT: gnutls_buffers.c:1018
server|<4>| REC[0x891c92a0]: Allocating epoch #0
server|<2>| ASSERT: gnutls_constate.c:581
server|<4>| REC[0x891c92a0]: Allocating epoch #1
server|<2>| ASSERT: gnutls_buffers.c:1018
server|<7>| READ: Got 5 bytes from 0x3
server|<7>| READ: read 5 bytes from 0x3
server|<7>| RB: Have 0 bytes into buffer. Adding 5 bytes.
server|<7>| RB: Requested 5 bytes
server|<4>| REC[0x891c92a0]: SSL 3.0 Handshake packet received. Epoch 0, length: 125
server|<4>| REC[0x891c92a0]: Expected Packet Handshake(22)
server|<4>| REC[0x891c92a0]: Received Packet Handshake(22) with length: 125
server|<7>| READ: Got 125 bytes from 0x3
server|<7>| READ: read 125 bytes from 0x3
server|<7>| RB: Have 5 bytes into buffer. Adding 125 bytes.
server|<7>| RB: Requested 130 bytes
server|<4>| REC[0x891c92a0]: Decrypted Packet[0] Handshake(22) with length: 125
server|<6>| BUF[REC]: Inserted 125 bytes of Data(22)
server|<3>| HSK[0x891c92a0]: CLIENT HELLO (1) was received. Length 121[121], frag offset 0, frag length: 121, sequence: 0
server|<3>| HSK[0x891c92a0]: Client's version: 3.3
server|<2>| ASSERT: gnutls_db.c:266
server|<3>| EXT[0x891c92a0]: Found extension 'STATUS REQUEST/5'
server|<3>| EXT[0x891c92a0]: Found extension 'SAFE RENEGOTIATION/65281'
server|<3>| EXT[0x891c92a0]: Found extension 'SESSION TICKET/35'
server|<3>| EXT[0x891c92a0]: Found extension 'SUPPORTED ECC/10'
server|<3>| EXT[0x891c92a0]: Found extension 'SUPPORTED ECC POINT FORMATS/11'
server|<3>| EXT[0x891c92a0]: Found extension 'SIGNATURE ALGORITHMS/13'
server|<3>| EXT[0x891c92a0]: Found extension 'STATUS REQUEST/5'
server|<3>| EXT[0x891c92a0]: Parsing extension 'SAFE RENEGOTIATION/65281' (1 bytes)
server|<3>| EXT[0x891c92a0]: Parsing extension 'SESSION TICKET/35' (0 bytes)
server|<3>| EXT[0x891c92a0]: Found extension 'SUPPORTED ECC/10'
server|<3>| EXT[0x891c92a0]: Found extension 'SUPPORTED ECC POINT FORMATS/11'
server|<3>| EXT[0x891c92a0]: Found extension 'SIGNATURE ALGORITHMS/13'
server|<3>| EXT[0x891c92a0]: Parsing extension 'STATUS REQUEST/5' (5 bytes)
server|<3>| EXT[0x891c92a0]: Found extension 'SAFE RENEGOTIATION/65281'
server|<3>| EXT[0x891c92a0]: Found extension 'SESSION TICKET/35'
server|<3>| EXT[0x891c92a0]: Parsing extension 'SUPPORTED ECC/10' (12 bytes)
server|<3>| HSK[0x891c92a0]: Selected ECC curve SECP192R1 (5)
server|<3>| EXT[0x891c92a0]: Parsing extension 'SUPPORTED ECC POINT FORMATS/11' (2 bytes)
server|<3>| EXT[0x891c92a0]: Parsing extension 'SIGNATURE ALGORITHMS/13' (28 bytes)
server|<3>| EXT[0x891c92a0]: rcvd signature algo (4.1) RSA-SHA256
server|<3>| EXT[0x891c92a0]: rcvd signature algo (4.2) DSA-SHA256
server|<3>| EXT[0x891c92a0]: rcvd signature algo (4.3) ECDSA-SHA256
server|<3>| EXT[0x891c92a0]: rcvd signature algo (5.1) RSA-SHA384
server|<3>| EXT[0x891c92a0]: rcvd signature algo (5.3) ECDSA-SHA384
server|<3>| EXT[0x891c92a0]: rcvd signature algo (6.1) RSA-SHA512
server|<3>| EXT[0x891c92a0]: rcvd signature algo (6.3) ECDSA-SHA512
server|<3>| EXT[0x891c92a0]: rcvd signature algo (3.1) RSA-SHA224
server|<3>| EXT[0x891c92a0]: rcvd signature algo (3.2) DSA-SHA224
server|<3>| EXT[0x891c92a0]: rcvd signature algo (3.3) ECDSA-SHA224
server|<3>| EXT[0x891c92a0]: rcvd signature algo (2.1) RSA-SHA1
server|<3>| EXT[0x891c92a0]: rcvd signature algo (2.2) DSA-SHA1
server|<3>| EXT[0x891c92a0]: rcvd signature algo (2.3) ECDSA-SHA1
server|<3>| HSK[0x891c92a0]: Removing ciphersuite: ECDHE_ECDSA_AES_128_GCM_SHA256
server|<3>| HSK[0x891c92a0]: Removing ciphersuite: ECDHE_ECDSA_AES_128_CBC_SHA1
server|<3>| HSK[0x891c92a0]: Removing ciphersuite: ECDHE_ECDSA_AES_128_CBC_SHA256
server|<3>| HSK[0x891c92a0]: Removing ciphersuite: ECDHE_ECDSA_AES_256_GCM_SHA384
server|<3>| HSK[0x891c92a0]: Removing ciphersuite: ECDHE_ECDSA_AES_256_CBC_SHA1
server|<3>| HSK[0x891c92a0]: Removing ciphersuite: ECDHE_ECDSA_AES_256_CBC_SHA384
server|<3>| HSK[0x891c92a0]: Removing ciphersuite: ECDHE_ECDSA_3DES_EDE_CBC_SHA1
server|<3>| HSK[0x891c92a0]: Removing ciphersuite: ECDHE_ECDSA_ARCFOUR_128_SHA1
server|<3>| HSK[0x891c92a0]: Removing ciphersuite: ECDHE_RSA_AES_128_GCM_SHA256
server|<3>| HSK[0x891c92a0]: Removing ciphersuite: ECDHE_RSA_AES_128_CBC_SHA1
server|<3>| HSK[0x891c92a0]: Removing ciphersuite: ECDHE_RSA_AES_128_CBC_SHA256
server|<3>| HSK[0x891c92a0]: Removing ciphersuite: ECDHE_RSA_AES_256_GCM_SHA384
server|<3>| HSK[0x891c92a0]: Removing ciphersuite: ECDHE_RSA_AES_256_CBC_SHA1
server|<3>| HSK[0x891c92a0]: Removing ciphersuite: ECDHE_RSA_3DES_EDE_CBC_SHA1
server|<3>| HSK[0x891c92a0]: Removing ciphersuite: ECDHE_RSA_ARCFOUR_128_SHA1
server|<3>| HSK[0x891c92a0]: Removing ciphersuite: RSA_AES_128_GCM_SHA256
server|<3>| HSK[0x891c92a0]: Removing ciphersuite: RSA_AES_128_CBC_SHA1
server|<3>| HSK[0x891c92a0]: Removing ciphersuite: RSA_AES_128_CBC_SHA256
server|<3>| HSK[0x891c92a0]: Removing ciphersuite: RSA_AES_256_CBC_SHA1
server|<3>| HSK[0x891c92a0]: Removing ciphersuite: RSA_AES_256_CBC_SHA256
server|<3>| HSK[0x891c92a0]: Removing ciphersuite: RSA_CAMELLIA_128_CBC_SHA1
server|<3>| HSK[0x891c92a0]: Removing ciphersuite: RSA_CAMELLIA_256_CBC_SHA1
server|<3>| HSK[0x891c92a0]: Removing ciphersuite: RSA_3DES_EDE_CBC_SHA1
server|<3>| HSK[0x891c92a0]: Removing ciphersuite: RSA_ARCFOUR_SHA1
server|<3>| HSK[0x891c92a0]: Removing ciphersuite: RSA_ARCFOUR_MD5
server|<3>| HSK[0x891c92a0]: Removing ciphersuite: DHE_RSA_AES_128_GCM_SHA256
server|<3>| HSK[0x891c92a0]: Removing ciphersuite: DHE_RSA_AES_128_CBC_SHA1
server|<3>| HSK[0x891c92a0]: Removing ciphersuite: DHE_RSA_AES_128_CBC_SHA256
server|<3>| HSK[0x891c92a0]: Removing ciphersuite: DHE_RSA_AES_256_CBC_SHA1
server|<3>| HSK[0x891c92a0]: Removing ciphersuite: DHE_RSA_AES_256_CBC_SHA256
server|<3>| HSK[0x891c92a0]: Removing ciphersuite: DHE_RSA_CAMELLIA_128_CBC_SHA1
server|<3>| HSK[0x891c92a0]: Removing ciphersuite: DHE_RSA_CAMELLIA_256_CBC_SHA1
server|<3>| HSK[0x891c92a0]: Removing ciphersuite: DHE_RSA_3DES_EDE_CBC_SHA1
server|<3>| HSK[0x891c92a0]: Removing ciphersuite: DHE_DSS_AES_128_GCM_SHA256
server|<3>| HSK[0x891c92a0]: Removing ciphersuite: DHE_DSS_AES_128_CBC_SHA1
server|<3>| HSK[0x891c92a0]: Removing ciphersuite: DHE_DSS_AES_128_CBC_SHA256
server|<3>| HSK[0x891c92a0]: Removing ciphersuite: DHE_DSS_AES_256_CBC_SHA1
server|<3>| HSK[0x891c92a0]: Removing ciphersuite: DHE_DSS_AES_256_CBC_SHA256
server|<3>| HSK[0x891c92a0]: Removing ciphersuite: DHE_DSS_CAMELLIA_128_CBC_SHA1
server|<3>| HSK[0x891c92a0]: Removing ciphersuite: DHE_DSS_CAMELLIA_256_CBC_SHA1
server|<3>| HSK[0x891c92a0]: Removing ciphersuite: DHE_DSS_3DES_EDE_CBC_SHA1
server|<3>| HSK[0x891c92a0]: Removing ciphersuite: DHE_DSS_ARCFOUR_SHA1
server|<3>| HSK[0x891c92a0]: Keeping ciphersuite: ECDH_ANON_AES_128_CBC_SHA1 (C0.18)
server|<3>| HSK[0x891c92a0]: Keeping ciphersuite: ECDH_ANON_AES_256_CBC_SHA1 (C0.19)
server|<3>| HSK[0x891c92a0]: Keeping ciphersuite: ECDH_ANON_3DES_EDE_CBC_SHA1 (C0.17)
server|<3>| HSK[0x891c92a0]: Keeping ciphersuite: ECDH_ANON_ARCFOUR_128_SHA1 (C0.16)
server|<3>| HSK[0x891c92a0]: Requested cipher suites[size: 8]: 
server|<3>| 	0xc0, 0x18 ECDH_ANON_AES_128_CBC_SHA1
server|<3>| HSK[0x891c92a0]: Selected cipher suite: ECDH_ANON_AES_128_CBC_SHA1
server|<3>| HSK[0x891c92a0]: Selected Compression Method: NULL
server|<3>| HSK[0x891c92a0]: Safe renegotiation succeeded
server|<2>| ASSERT: status_request.c:194
server|<3>| EXT[0x891c92a0]: Sending extension SAFE RENEGOTIATION (1 bytes)
server|<3>| EXT[0x891c92a0]: Sending extension SUPPORTED ECC POINT FORMATS (2 bytes)
server|<3>| HSK[0x891c92a0]: SessionID: 1ce0e8c52c9b92c22f8832cde7df3d3053ca2da776b86fb7a5ab8921f056ad24
server|<3>| HSK[0x891c92a0]: SERVER HELLO was queued [87 bytes]
server|<7>| HWRITE: enqueued [SERVER HELLO] 87. Total 87 bytes.
server|<3>| HSK[0x891c92a0]: SERVER KEY EXCHANGE was queued [57 bytes]
server|<7>| HWRITE: enqueued [SERVER KEY EXCHANGE] 57. Total 144 bytes.
server|<3>| HSK[0x891c92a0]: SERVER HELLO DONE was queued [4 bytes]
server|<7>| HWRITE: enqueued [SERVER HELLO DONE] 4. Total 148 bytes.
server|<7>| HWRITE FLUSH: 148 bytes in buffer.
server|<4>| REC[0x891c92a0]: Preparing Packet Handshake(22) with length: 87 and target length: 87
server|<9>| ENC[0x891c92a0]: cipher: NULL, MAC: MAC-NULL, Epoch: 0
server|<7>| WRITE: enqueued 92 bytes for 0x3. Total 92 bytes.
server|<4>| REC[0x891c92a0]: Sent Packet[1] Handshake(22) in epoch 0 and length: 92
server|<7>| HWRITE: wrote 1 bytes, 61 bytes left.
server|<4>| REC[0x891c92a0]: Preparing Packet Handshake(22) with length: 57 and target length: 57
server|<9>| ENC[0x891c92a0]: cipher: NULL, MAC: MAC-NULL, Epoch: 0
server|<7>| WRITE: enqueued 62 bytes for 0x3. Total 154 bytes.
server|<4>| REC[0x891c92a0]: Sent Packet[2] Handshake(22) in epoch 0 and length: 62
server|<7>| HWRITE: wrote 1 bytes, 4 bytes left.
server|<4>| REC[0x891c92a0]: Preparing Packet Handshake(22) with length: 4 and target length: 4
server|<9>| ENC[0x891c92a0]: cipher: NULL, MAC: MAC-NULL, Epoch: 0
server|<7>| WRITE: enqueued 9 bytes for 0x3. Total 163 bytes.
server|<4>| REC[0x891c92a0]: Sent Packet[3] Handshake(22) in epoch 0 and length: 9
server|<7>| HWRITE: wrote 1 bytes, 0 bytes left.
server|<7>| WRITE FLUSH: 163 bytes in buffer.
client|<7>| READ: Got 5 bytes from 0x4
client|<7>| READ: read 5 bytes from 0x4
client|<7>| RB: Have 0 bytes into buffer. Adding 5 bytes.
client|<7>| RB: Requested 5 bytes
client|<4>| REC[0x7f5da2a0]: SSL 3.3 Handshake packet received. Epoch 0, length: 87
client|<4>| REC[0x7f5da2a0]: Expected Packet Handshake(22)
client|<4>| REC[0x7f5da2a0]: Received Packet Handshake(22) with length: 87
client|<7>| READ: Got 87 bytes from 0x4
client|<7>| READ: read 87 bytes from 0x4
client|<7>| RB: Have 5 bytes into buffer. Adding 87 bytes.
client|<7>| RB: Requested 92 bytes
client|<4>| REC[0x7f5da2a0]: Decrypted Packet[0] Handshake(22) with length: 87
server|<7>| WRITE: wrote 163 bytes, 0 bytes left.
server|<2>| ASSERT: gnutls_buffers.c:1018
client|<6>| BUF[REC]: Inserted 87 bytes of Data(22)
client|<3>| HSK[0x7f5da2a0]: SERVER HELLO (2) was received. Length 83[83], frag offset 0, frag length: 83, sequence: 0
client|<3>| HSK[0x7f5da2a0]: Server's version: 3.3
client|<3>| HSK[0x7f5da2a0]: SessionID length: 32
client|<3>| HSK[0x7f5da2a0]: SessionID: 1ce0e8c52c9b92c22f8832cde7df3d3053ca2da776b86fb7a5ab8921f056ad24
client|<3>| HSK[0x7f5da2a0]: Selected cipher suite: ECDH_ANON_AES_128_CBC_SHA1
client|<3>| HSK[0x7f5da2a0]: Selected compression method: NULL (0)
client|<3>| EXT[0x7f5da2a0]: Parsing extension 'SAFE RENEGOTIATION/65281' (1 bytes)
client|<3>| EXT[0x7f5da2a0]: Parsing extension 'SUPPORTED ECC POINT FORMATS/11' (2 bytes)
client|<3>| HSK[0x7f5da2a0]: Safe renegotiation succeeded
client|<2>| ASSERT: gnutls_buffers.c:1018
client|<7>| READ: Got 5 bytes from 0x4
client|<7>| READ: read 5 bytes from 0x4
client|<7>| RB: Have 0 bytes into buffer. Adding 5 bytes.
client|<7>| RB: Requested 5 bytes
client|<4>| REC[0x7f5da2a0]: SSL 3.3 Handshake packet received. Epoch 0, length: 57
client|<4>| REC[0x7f5da2a0]: Expected Packet Handshake(22)
client|<4>| REC[0x7f5da2a0]: Received Packet Handshake(22) with length: 57
client|<7>| READ: Got 57 bytes from 0x4
client|<7>| READ: read 57 bytes from 0x4
client|<7>| RB: Have 5 bytes into buffer. Adding 57 bytes.
client|<7>| RB: Requested 62 bytes
client|<4>| REC[0x7f5da2a0]: Decrypted Packet[1] Handshake(22) with length: 57
client|<6>| BUF[REC]: Inserted 57 bytes of Data(22)
client|<3>| HSK[0x7f5da2a0]: SERVER KEY EXCHANGE (12) was received. Length 53[53], frag offset 0, frag length: 53, sequence: 0
client|<3>| HSK[0x7f5da2a0]: Selected ECC curve SECP192R1 (5)
client|<2>| ASSERT: gnutls_buffers.c:1018
client|<7>| READ: Got 5 bytes from 0x4
client|<7>| READ: read 5 bytes from 0x4
client|<7>| RB: Have 0 bytes into buffer. Adding 5 bytes.
client|<7>| RB: Requested 5 bytes
client|<4>| REC[0x7f5da2a0]: SSL 3.3 Handshake packet received. Epoch 0, length: 4
client|<4>| REC[0x7f5da2a0]: Expected Packet Handshake(22)
client|<4>| REC[0x7f5da2a0]: Received Packet Handshake(22) with length: 4
client|<7>| READ: Got 4 bytes from 0x4
client|<7>| READ: read 4 bytes from 0x4
client|<7>| RB: Have 5 bytes into buffer. Adding 4 bytes.
client|<7>| RB: Requested 9 bytes
client|<4>| REC[0x7f5da2a0]: Decrypted Packet[2] Handshake(22) with length: 4
client|<6>| BUF[REC]: Inserted 4 bytes of Data(22)
client|<3>| HSK[0x7f5da2a0]: SERVER HELLO DONE (14) was received. Length 0[0], frag offset 0, frag length: 1, sequence: 0
client|<3>| HSK[0x7f5da2a0]: CLIENT KEY EXCHANGE was queued [54 bytes]
client|<7>| HWRITE: enqueued [CLIENT KEY EXCHANGE] 54. Total 54 bytes.
client|<7>| HWRITE: enqueued [CHANGE CIPHER SPEC] 1. Total 55 bytes.
client|<3>| REC[0x7f5da2a0]: Sent ChangeCipherSpec
client|<9>| INT: PREMASTER SECRET[24]: c074142daf27c20cf9fd4cc0c7e18ed8dd9d598499e8a764
client|<9>| INT: CLIENT RANDOM[32]: 526a5eac72e7fb872d74cda11fdf5d9beaa9f49ef550ac8feb710e4c2a84dff9
client|<9>| INT: SERVER RANDOM[32]: 526a5eacafd9ff307e5190a7d3f2bac8e5fd339b30b22089184f093e7f811f9c
client|<9>| INT: MASTER SECRET: df8165b85223e014a6dc9f4498afb1bdb61a48209557cc4c3c39930ac7107d5a480bde0bfac31d05ccb179df5e9b5455
client|<4>| REC[0x7f5da2a0]: Initializing epoch #1
client|<9>| INT: KEY BLOCK[104]: 25896e250eecd040502e1ef96b9124cfd1e9a439174eb217f9544ff43bcdeb70
client|<9>| INT: CLIENT WRITE KEY [16]: a580ea25c9d9b761ccc6f537fb105d38
client|<9>| INT: SERVER WRITE KEY [16]: 7bcd3962f5490bac3bf358c6281bffce
client|<4>| REC[0x7f5da2a0]: Epoch #1 ready
client|<3>| HSK[0x7f5da2a0]: Cipher Suite: ECDH_ANON_AES_128_CBC_SHA1
client|<3>| HSK[0x7f5da2a0]: Initializing internal [write] cipher sessions
client|<3>| HSK[0x7f5da2a0]: recording tls-unique CB (send)
client|<3>| HSK[0x7f5da2a0]: FINISHED was queued [16 bytes]
client|<7>| HWRITE: enqueued [FINISHED] 16. Total 71 bytes.
client|<7>| HWRITE FLUSH: 71 bytes in buffer.
client|<4>| REC[0x7f5da2a0]: Preparing Packet Handshake(22) with length: 54 and target length: 54
client|<9>| ENC[0x7f5da2a0]: cipher: NULL, MAC: MAC-NULL, Epoch: 0
client|<7>| WRITE: enqueued 59 bytes for 0x4. Total 59 bytes.
client|<4>| REC[0x7f5da2a0]: Sent Packet[2] Handshake(22) in epoch 0 and length: 59
client|<7>| HWRITE: wrote 1 bytes, 17 bytes left.
client|<4>| REC[0x7f5da2a0]: Preparing Packet ChangeCipherSpec(20) with length: 1 and target length: 1
client|<9>| ENC[0x7f5da2a0]: cipher: NULL, MAC: MAC-NULL, Epoch: 0
client|<7>| WRITE: enqueued 6 bytes for 0x4. Total 65 bytes.
client|<4>| REC[0x7f5da2a0]: Sent Packet[3] ChangeCipherSpec(20) in epoch 0 and length: 6
client|<7>| HWRITE: wrote 1 bytes, 16 bytes left.
client|<4>| REC[0x7f5da2a0]: Preparing Packet Handshake(22) with length: 16 and target length: 16
client|<9>| ENC[0x7f5da2a0]: cipher: AES-128-CBC, MAC: SHA1, Epoch: 1
client|<2>| ASSERT: mac.c:253
client|<7>| WRITE: enqueued 69 bytes for 0x4. Total 134 bytes.
client|<4>| REC[0x7f5da2a0]: Sent Packet[1] Handshake(22) in epoch 1 and length: 69
client|<7>| HWRITE: wrote 1 bytes, 0 bytes left.
client|<7>| WRITE FLUSH: 134 bytes in buffer.
server|<7>| READ: Got 5 bytes from 0x3
server|<7>| READ: read 5 bytes from 0x3
server|<7>| RB: Have 0 bytes into buffer. Adding 5 bytes.
server|<7>| RB: Requested 5 bytes
server|<4>| REC[0x891c92a0]: SSL 3.3 Handshake packet received. Epoch 0, length: 54
server|<4>| REC[0x891c92a0]: Expected Packet Handshake(22)
server|<4>| REC[0x891c92a0]: Received Packet Handshake(22) with length: 54
server|<7>| READ: Got 54 bytes from 0x3
server|<7>| READ: read 54 bytes from 0x3
server|<7>| RB: Have 5 bytes into buffer. Adding 54 bytes.
server|<7>| RB: Requested 59 bytes
server|<4>| REC[0x891c92a0]: Decrypted Packet[1] Handshake(22) with length: 54
server|<6>| BUF[REC]: Inserted 54 bytes of Data(22)
server|<3>| HSK[0x891c92a0]: CLIENT KEY EXCHANGE (16) was received. Length 50[50], frag offset 0, frag length: 50, sequence: 0
server|<7>| READ: Got 5 bytes from 0x3
server|<7>| READ: read 5 bytes from 0x3
server|<7>| RB: Have 0 bytes into buffer. Adding 5 bytes.
server|<7>| RB: Requested 5 bytes
server|<4>| REC[0x891c92a0]: SSL 3.3 ChangeCipherSpec packet received. Epoch 0, length: 1
server|<4>| REC[0x891c92a0]: Expected Packet ChangeCipherSpec(20)
server|<4>| REC[0x891c92a0]: Received Packet ChangeCipherSpec(20) with length: 1
server|<7>| READ: Got 1 bytes from 0x3
server|<7>| READ: read 1 bytes from 0x3
server|<7>| RB: Have 5 bytes into buffer. Adding 1 bytes.
server|<7>| RB: Requested 6 bytes
server|<4>| REC[0x891c92a0]: Decrypted Packet[2] ChangeCipherSpec(20) with length: 1
server|<6>| BUF[REC]: Inserted 1 bytes of Data(20)
server|<9>| INT: PREMASTER SECRET[24]: c074142daf27c20cf9fd4cc0c7e18ed8dd9d598499e8a764
server|<9>| INT: CLIENT RANDOM[32]: 526a5eac72e7fb872d74cda11fdf5d9beaa9f49ef550ac8feb710e4c2a84dff9
server|<9>| INT: SERVER RANDOM[32]: 526a5eacafd9ff307e5190a7d3f2bac8e5fd339b30b22089184f093e7f811f9c
server|<9>| INT: MASTER SECRET: df8165b85223e014a6dc9f4498afb1bdb61a48209557cc4c3c39930ac7107d5a480bde0bfac31d05ccb179df5e9b5455
server|<4>| REC[0x891c92a0]: Initializing epoch #1
server|<9>| INT: KEY BLOCK[104]: 25896e250eecd040502e1ef96b9124cfd1e9a439174eb217f9544ff43bcdeb70
server|<9>| INT: CLIENT WRITE KEY [16]: a580ea25c9d9b761ccc6f537fb105d38
server|<9>| INT: SERVER WRITE KEY [16]: 7bcd3962f5490bac3bf358c6281bffce
server|<4>| REC[0x891c92a0]: Epoch #1 ready
server|<3>| HSK[0x891c92a0]: Cipher Suite: ECDH_ANON_AES_128_CBC_SHA1
server|<2>| ASSERT: gnutls_buffers.c:1018
server|<7>| READ: Got 5 bytes from 0x3
server|<7>| READ: read 5 bytes from 0x3
server|<7>| RB: Have 0 bytes into buffer. Adding 5 bytes.
server|<7>| RB: Requested 5 bytes
server|<4>| REC[0x891c92a0]: SSL 3.3 Handshake packet received. Epoch 0, length: 64
server|<4>| REC[0x891c92a0]: Expected Packet Handshake(22)
server|<4>| REC[0x891c92a0]: Received Packet Handshake(22) with length: 64
server|<7>| READ: Got 64 bytes from 0x3
server|<7>| READ: read 64 bytes from 0x3
server|<7>| RB: Have 5 bytes into buffer. Adding 64 bytes.
server|<7>| RB: Requested 69 bytes
server|<2>| ASSERT: mac.c:253
server|<4>| REC[0x891c92a0]: Decrypted Packet[0] Handshake(22) with length: 16
server|<6>| BUF[REC]: Inserted 16 bytes of Data(22)
server|<3>| HSK[0x891c92a0]: FINISHED (20) was received. Length 12[12], frag offset 0, frag length: 12, sequence: 0
server|<3>| HSK[0x891c92a0]: recording tls-unique CB (recv)
server|<7>| HWRITE: enqueued [CHANGE CIPHER SPEC] 1. Total 1 bytes.
server|<3>| REC[0x891c92a0]: Sent ChangeCipherSpec
server|<3>| HSK[0x891c92a0]: Cipher Suite: ECDH_ANON_AES_128_CBC_SHA1
server|<3>| HSK[0x891c92a0]: Initializing internal [write] cipher sessions
server|<3>| HSK[0x891c92a0]: FINISHED was queued [16 bytes]
server|<7>| HWRITE: enqueued [FINISHED] 16. Total 17 bytes.
server|<7>| HWRITE FLUSH: 17 bytes in buffer.
server|<4>| REC[0x891c92a0]: Preparing Packet ChangeCipherSpec(20) with length: 1 and target length: 1
server|<9>| ENC[0x891c92a0]: cipher: NULL, MAC: MAC-NULL, Epoch: 0
server|<7>| WRITE: enqueued 6 bytes for 0x3. Total 6 bytes.
server|<4>| REC[0x891c92a0]: Sent Packet[4] ChangeCipherSpec(20) in epoch 0 and length: 6
server|<7>| HWRITE: wrote 1 bytes, 16 bytes left.
server|<4>| REC[0x891c92a0]: Preparing Packet Handshake(22) with length: 16 and target length: 16
server|<9>| ENC[0x891c92a0]: cipher: AES-128-CBC, MAC: SHA1, Epoch: 1
server|<2>| ASSERT: mac.c:253
server|<7>| WRITE: enqueued 69 bytes for 0x3. Total 75 bytes.
server|<4>| REC[0x891c92a0]: Sent Packet[1] Handshake(22) in epoch 1 and length: 69
server|<7>| HWRITE: wrote 1 bytes, 0 bytes left.
server|<7>| WRITE FLUSH: 75 bytes in buffer.
server|<7>| WRITE: wrote 75 bytes, 0 bytes left.
server|<4>| REC[0x891c92a0]: Start of epoch cleanup
server|<4>| REC[0x891c92a0]: Epoch #0 freed
server|<4>| REC[0x891c92a0]: End of epoch cleanup
server|<4>| REC[0x891c92a0]: Start of epoch cleanup
server|<4>| REC[0x891c92a0]: End of epoch cleanup
server|<4>| REC[0x891c92a0]: Epoch #1 freed

Will test timeout
server|<4>| REC[0x89f1a2a0]: Allocating epoch #0
client|<4>| REC[0x811d02a0]: Allocating epoch #0
client|<2>| ASSERT: gnutls_constate.c:581
client|<4>| REC[0x811d02a0]: Allocating epoch #1
client|<3>| HSK[0x811d02a0]: Removing ciphersuite: ECDHE_ECDSA_AES_128_GCM_SHA256
client|<3>| HSK[0x811d02a0]: Removing ciphersuite: ECDHE_ECDSA_AES_128_CBC_SHA1
client|<3>| HSK[0x811d02a0]: Removing ciphersuite: ECDHE_ECDSA_AES_128_CBC_SHA256
client|<3>| HSK[0x811d02a0]: Removing ciphersuite: ECDHE_ECDSA_AES_256_GCM_SHA384
client|<3>| HSK[0x811d02a0]: Removing ciphersuite: ECDHE_ECDSA_AES_256_CBC_SHA1
client|<3>| HSK[0x811d02a0]: Removing ciphersuite: ECDHE_ECDSA_AES_256_CBC_SHA384
client|<3>| HSK[0x811d02a0]: Removing ciphersuite: ECDHE_ECDSA_3DES_EDE_CBC_SHA1
client|<3>| HSK[0x811d02a0]: Removing ciphersuite: ECDHE_ECDSA_ARCFOUR_128_SHA1
client|<3>| HSK[0x811d02a0]: Removing ciphersuite: ECDHE_RSA_AES_128_GCM_SHA256
client|<3>| HSK[0x811d02a0]: Removing ciphersuite: ECDHE_RSA_AES_128_CBC_SHA1
client|<3>| HSK[0x811d02a0]: Removing ciphersuite: ECDHE_RSA_AES_128_CBC_SHA256
client|<3>| HSK[0x811d02a0]: Removing ciphersuite: ECDHE_RSA_AES_256_GCM_SHA384
client|<3>| HSK[0x811d02a0]: Removing ciphersuite: ECDHE_RSA_AES_256_CBC_SHA1
client|<3>| HSK[0x811d02a0]: Removing ciphersuite: ECDHE_RSA_3DES_EDE_CBC_SHA1
client|<3>| HSK[0x811d02a0]: Removing ciphersuite: ECDHE_RSA_ARCFOUR_128_SHA1
client|<3>| HSK[0x811d02a0]: Removing ciphersuite: RSA_AES_128_GCM_SHA256
client|<3>| HSK[0x811d02a0]: Removing ciphersuite: RSA_AES_128_CBC_SHA1
client|<3>| HSK[0x811d02a0]: Removing ciphersuite: RSA_AES_128_CBC_SHA256
client|<3>| HSK[0x811d02a0]: Removing ciphersuite: RSA_AES_256_CBC_SHA1
client|<3>| HSK[0x811d02a0]: Removing ciphersuite: RSA_AES_256_CBC_SHA256
client|<3>| HSK[0x811d02a0]: Removing ciphersuite: RSA_CAMELLIA_128_CBC_SHA1
client|<3>| HSK[0x811d02a0]: Removing ciphersuite: RSA_CAMELLIA_256_CBC_SHA1
client|<3>| HSK[0x811d02a0]: Removing ciphersuite: RSA_3DES_EDE_CBC_SHA1
client|<3>| HSK[0x811d02a0]: Removing ciphersuite: RSA_ARCFOUR_SHA1
client|<3>| HSK[0x811d02a0]: Removing ciphersuite: RSA_ARCFOUR_MD5
client|<3>| HSK[0x811d02a0]: Removing ciphersuite: DHE_RSA_AES_128_GCM_SHA256
client|<3>| HSK[0x811d02a0]: Removing ciphersuite: DHE_RSA_AES_128_CBC_SHA1
client|<3>| HSK[0x811d02a0]: Removing ciphersuite: DHE_RSA_AES_128_CBC_SHA256
client|<3>| HSK[0x811d02a0]: Removing ciphersuite: DHE_RSA_AES_256_CBC_SHA1
client|<3>| HSK[0x811d02a0]: Removing ciphersuite: DHE_RSA_AES_256_CBC_SHA256
client|<3>| HSK[0x811d02a0]: Removing ciphersuite: DHE_RSA_CAMELLIA_128_CBC_SHA1
client|<3>| HSK[0x811d02a0]: Removing ciphersuite: DHE_RSA_CAMELLIA_256_CBC_SHA1
client|<3>| HSK[0x811d02a0]: Removing ciphersuite: DHE_RSA_3DES_EDE_CBC_SHA1
client|<3>| HSK[0x811d02a0]: Removing ciphersuite: DHE_DSS_AES_128_GCM_SHA256
client|<3>| HSK[0x811d02a0]: Removing ciphersuite: DHE_DSS_AES_128_CBC_SHA1
client|<3>| HSK[0x811d02a0]: Removing ciphersuite: DHE_DSS_AES_128_CBC_SHA256
client|<3>| HSK[0x811d02a0]: Removing ciphersuite: DHE_DSS_AES_256_CBC_SHA1
client|<3>| HSK[0x811d02a0]: Removing ciphersuite: DHE_DSS_AES_256_CBC_SHA256
client|<3>| HSK[0x811d02a0]: Removing ciphersuite: DHE_DSS_CAMELLIA_128_CBC_SHA1
client|<3>| HSK[0x811d02a0]: Removing ciphersuite: DHE_DSS_CAMELLIA_256_CBC_SHA1
client|<3>| HSK[0x811d02a0]: Removing ciphersuite: DHE_DSS_3DES_EDE_CBC_SHA1
client|<3>| HSK[0x811d02a0]: Removing ciphersuite: DHE_DSS_ARCFOUR_SHA1
client|<3>| HSK[0x811d02a0]: Keeping ciphersuite: ECDH_ANON_AES_128_CBC_SHA1 (C0.18)
client|<3>| HSK[0x811d02a0]: Keeping ciphersuite: ECDH_ANON_AES_256_CBC_SHA1 (C0.19)
client|<3>| HSK[0x811d02a0]: Keeping ciphersuite: ECDH_ANON_3DES_EDE_CBC_SHA1 (C0.17)
client|<3>| HSK[0x811d02a0]: Keeping ciphersuite: ECDH_ANON_ARCFOUR_128_SHA1 (C0.16)
client|<3>| EXT[0x811d02a0]: Sending extension STATUS REQUEST (5 bytes)
client|<3>| EXT[0x811d02a0]: Sending extension SAFE RENEGOTIATION (1 bytes)
client|<3>| EXT[0x811d02a0]: Sending extension SESSION TICKET (0 bytes)
client|<3>| EXT[0x811d02a0]: Sending extension SUPPORTED ECC (12 bytes)
client|<3>| EXT[0x811d02a0]: Sending extension SUPPORTED ECC POINT FORMATS (2 bytes)
client|<3>| EXT[0x811d02a0]: sent signature algo (4.1) RSA-SHA256
client|<3>| EXT[0x811d02a0]: sent signature algo (4.2) DSA-SHA256
client|<3>| EXT[0x811d02a0]: sent signature algo (4.3) ECDSA-SHA256
client|<3>| EXT[0x811d02a0]: sent signature algo (5.1) RSA-SHA384
client|<3>| EXT[0x811d02a0]: sent signature algo (5.3) ECDSA-SHA384
client|<3>| EXT[0x811d02a0]: sent signature algo (6.1) RSA-SHA512
client|<3>| EXT[0x811d02a0]: sent signature algo (6.3) ECDSA-SHA512
client|<3>| EXT[0x811d02a0]: sent signature algo (3.1) RSA-SHA224
client|<3>| EXT[0x811d02a0]: sent signature algo (3.2) DSA-SHA224
client|<3>| EXT[0x811d02a0]: sent signature algo (3.3) ECDSA-SHA224
client|<3>| EXT[0x811d02a0]: sent signature algo (2.1) RSA-SHA1
client|<3>| EXT[0x811d02a0]: sent signature algo (2.2) DSA-SHA1
client|<3>| EXT[0x811d02a0]: sent signature algo (2.3) ECDSA-SHA1
client|<3>| EXT[0x811d02a0]: Sending extension SIGNATURE ALGORITHMS (28 bytes)
client|<3>| HSK[0x811d02a0]: CLIENT HELLO was queued [125 bytes]
client|<7>| HWRITE: enqueued [CLIENT HELLO] 125. Total 125 bytes.
client|<7>| HWRITE FLUSH: 125 bytes in buffer.
client|<4>| REC[0x811d02a0]: Preparing Packet Handshake(22) with length: 125 and target length: 125
client|<9>| ENC[0x811d02a0]: cipher: NULL, MAC: MAC-NULL, Epoch: 0
client|<7>| WRITE: enqueued 130 bytes for 0x4. Total 130 bytes.
client|<4>| REC[0x811d02a0]: Sent Packet[1] Handshake(22) in epoch 0 and length: 130
client|<7>| HWRITE: wrote 1 bytes, 0 bytes left.
client|<7>| WRITE FLUSH: 130 bytes in buffer.
client|<7>| WRITE: wrote 130 bytes, 0 bytes left.
client|<2>| ASSERT: gnutls_buffers.c:1018
client|<7>| WRITE: wrote 134 bytes, 0 bytes left.
client|<7>| READ: Got 5 bytes from 0x4
client|<7>| READ: read 5 bytes from 0x4
client|<7>| RB: Have 0 bytes into buffer. Adding 5 bytes.
client|<7>| RB: Requested 5 bytes
client|<4>| REC[0x7f5da2a0]: SSL 3.3 ChangeCipherSpec packet received. Epoch 0, length: 1
client|<4>| REC[0x7f5da2a0]: Expected Packet ChangeCipherSpec(20)
client|<4>| REC[0x7f5da2a0]: Received Packet ChangeCipherSpec(20) with length: 1
client|<7>| READ: Got 1 bytes from 0x4
client|<7>| READ: read 1 bytes from 0x4
client|<7>| RB: Have 5 bytes into buffer. Adding 1 bytes.
client|<7>| RB: Requested 6 bytes
client|<4>| REC[0x7f5da2a0]: Decrypted Packet[3] ChangeCipherSpec(20) with length: 1
client|<6>| BUF[REC]: Inserted 1 bytes of Data(20)
client|<3>| HSK[0x7f5da2a0]: Cipher Suite: ECDH_ANON_AES_128_CBC_SHA1
client|<2>| ASSERT: gnutls_buffers.c:1018
client|<7>| READ: Got 5 bytes from 0x4
client|<7>| READ: read 5 bytes from 0x4
client|<7>| RB: Have 0 bytes into buffer. Adding 5 bytes.
client|<7>| RB: Requested 5 bytes
client|<4>| REC[0x7f5da2a0]: SSL 3.3 Handshake packet received. Epoch 0, length: 64
client|<4>| REC[0x7f5da2a0]: Expected Packet Handshake(22)
client|<4>| REC[0x7f5da2a0]: Received Packet Handshake(22) with length: 64
client|<7>| READ: Got 64 bytes from 0x4
client|<7>| READ: read 64 bytes from 0x4
client|<7>| RB: Have 5 bytes into buffer. Adding 64 bytes.
client|<7>| RB: Requested 69 bytes
client|<2>| ASSERT: mac.c:253
client|<4>| REC[0x7f5da2a0]: Decrypted Packet[0] Handshake(22) with length: 16
client|<6>| BUF[REC]: Inserted 16 bytes of Data(22)
client|<3>| HSK[0x7f5da2a0]: FINISHED (20) was received. Length 12[12], frag offset 0, frag length: 12, sequence: 0
client|<4>| REC[0x7f5da2a0]: Start of epoch cleanup
client|<4>| REC[0x7f5da2a0]: Epoch #0 freed
client|<4>| REC[0x7f5da2a0]: End of epoch cleanup
client|<4>| REC[0x7f5da2a0]: Start of epoch cleanup
client|<4>| REC[0x7f5da2a0]: End of epoch cleanup
client|<4>| REC[0x7f5da2a0]: Epoch #1 freed
server|<4>| REC[0x89f1a2a0]: Start of epoch cleanup
server|<4>| REC[0x89f1a2a0]: End of epoch cleanup
server|<4>| REC[0x89f1a2a0]: Epoch #0 freed
client|<7>| READ: Got 0 bytes from 0x4
client|<7>| READ: read 0 bytes from 0x4
client|<2>| ASSERT: gnutls_buffers.c:515
client|<2>| ASSERT: gnutls_record.c:1046
client|<2>| ASSERT: gnutls_record.c:1158
client|<2>| ASSERT: gnutls_buffers.c:1228
client|<2>| ASSERT: gnutls_handshake.c:1409
client|<2>| ASSERT: gnutls_handshake.c:2701
client|<4>| REC[0x811d02a0]: Start of epoch cleanup
client|<4>| REC[0x811d02a0]: End of epoch cleanup
client|<4>| REC[0x811d02a0]: Epoch #0 freed
client|<4>| REC[0x811d02a0]: Epoch #1 freed
client: unexpected error: The TLS connection was non-properly terminated.
Child died with status 1
Self test `./mini-handshake-timeout' finished with 1 errors



More information about the Gnutls-devel mailing list