<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/REC-html40/loose.dtd">
<html lang="en">
<head>
<meta content="text/html; charset=utf-8" http-equiv="Content-Type">
<title>
GitLab
</title>


<style>img {
max-width: 100%; height: auto;
}
</style>
</head>
<body>
<div class="content">
<div></div>
<h2 dir="auto">
<a id="user-content-description-of-problem" class="anchor" href="#description-of-problem" aria-hidden="true"></a>Description of problem:</h2>
<p dir="auto">When using Knot Resolver (3.2.0-1 as included in Debian Buster) with TLS_FORWARD to 1.1.1.1 or 9.9.9.9, sometimes, seemingly random, an assert is hit and decryption fails. This is on an AMD Ryzen 5 1600 CPU.</p>
<pre class="code highlight js-syntax-highlight plaintext" lang="plaintext" v-pre="true"><code><span id="LC1" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (5) REC[0x5589285527f0]: Allocating epoch #0</span>
<span id="LC2" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (2) added 4 protocols, 29 ciphersuites, 18 sig algos and 9 groups into priority list</span>
<span id="LC3" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [08443.17][wrkr]     => connecting to: '9.9.9.9#00853'</span>
<span id="LC4" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [wrkr]=> connected to '9.9.9.9#00853'</span>
<span id="LC5" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (5) REC[0x5589285527f0]: Allocating epoch #1</span>
<span id="LC6" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) HSK[0x5589285527f0]: Adv. version: 3.3</span>
<span id="LC7" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (2) Keeping ciphersuite 13.02 (GNUTLS_AES_256_GCM_SHA384)</span>
<span id="LC8" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (2) Keeping ciphersuite 13.03 (GNUTLS_CHACHA20_POLY1305_SHA256)</span>
<span id="LC9" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (2) Keeping ciphersuite 13.01 (GNUTLS_AES_128_GCM_SHA256)</span>
<span id="LC10" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (2) Keeping ciphersuite 13.04 (GNUTLS_AES_128_CCM_SHA256)</span>
<span id="LC11" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (2) Keeping ciphersuite c0.2c (GNUTLS_ECDHE_ECDSA_AES_256_GCM_SHA384)</span>
<span id="LC12" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (2) Keeping ciphersuite cc.a9 (GNUTLS_ECDHE_ECDSA_CHACHA20_POLY1305)</span>
<span id="LC13" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (2) Keeping ciphersuite c0.ad (GNUTLS_ECDHE_ECDSA_AES_256_CCM)</span>
<span id="LC14" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (2) Keeping ciphersuite c0.0a (GNUTLS_ECDHE_ECDSA_AES_256_CBC_SHA1)</span>
<span id="LC15" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (2) Keeping ciphersuite c0.2b (GNUTLS_ECDHE_ECDSA_AES_128_GCM_SHA256)</span>
<span id="LC16" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (2) Keeping ciphersuite c0.ac (GNUTLS_ECDHE_ECDSA_AES_128_CCM)</span>
<span id="LC17" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (2) Keeping ciphersuite c0.09 (GNUTLS_ECDHE_ECDSA_AES_128_CBC_SHA1)</span>
<span id="LC18" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (2) Keeping ciphersuite c0.30 (GNUTLS_ECDHE_RSA_AES_256_GCM_SHA384)</span>
<span id="LC19" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (2) Keeping ciphersuite cc.a8 (GNUTLS_ECDHE_RSA_CHACHA20_POLY1305)</span>
<span id="LC20" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (2) Keeping ciphersuite c0.14 (GNUTLS_ECDHE_RSA_AES_256_CBC_SHA1)</span>
<span id="LC21" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (2) Keeping ciphersuite c0.2f (GNUTLS_ECDHE_RSA_AES_128_GCM_SHA256)</span>
<span id="LC22" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (2) Keeping ciphersuite c0.13 (GNUTLS_ECDHE_RSA_AES_128_CBC_SHA1)</span>
<span id="LC23" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (2) Keeping ciphersuite 00.9d (GNUTLS_RSA_AES_256_GCM_SHA384)</span>
<span id="LC24" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (2) Keeping ciphersuite c0.9d (GNUTLS_RSA_AES_256_CCM)</span>
<span id="LC25" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (2) Keeping ciphersuite 00.35 (GNUTLS_RSA_AES_256_CBC_SHA1)</span>
<span id="LC26" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (2) Keeping ciphersuite 00.9c (GNUTLS_RSA_AES_128_GCM_SHA256)</span>
<span id="LC27" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (2) Keeping ciphersuite c0.9c (GNUTLS_RSA_AES_128_CCM)</span>
<span id="LC28" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (2) Keeping ciphersuite 00.2f (GNUTLS_RSA_AES_128_CBC_SHA1)</span>
<span id="LC29" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (2) Keeping ciphersuite 00.9f (GNUTLS_DHE_RSA_AES_256_GCM_SHA384)</span>
<span id="LC30" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (2) Keeping ciphersuite cc.aa (GNUTLS_DHE_RSA_CHACHA20_POLY1305)</span>
<span id="LC31" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (2) Keeping ciphersuite c0.9f (GNUTLS_DHE_RSA_AES_256_CCM)</span>
<span id="LC32" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (2) Keeping ciphersuite 00.39 (GNUTLS_DHE_RSA_AES_256_CBC_SHA1)</span>
<span id="LC33" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (2) Keeping ciphersuite 00.9e (GNUTLS_DHE_RSA_AES_128_GCM_SHA256)</span>
<span id="LC34" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (2) Keeping ciphersuite c0.9e (GNUTLS_DHE_RSA_AES_128_CCM)</span>
<span id="LC35" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (2) Keeping ciphersuite 00.33 (GNUTLS_DHE_RSA_AES_128_CBC_SHA1)</span>
<span id="LC36" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) EXT[0x5589285527f0]: Preparing extension (Maximum Record Size/1) for 'client hello'</span>
<span id="LC37" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) EXT[0x5589285527f0]: Preparing extension (OCSP Status Request/5) for 'client hello'</span>
<span id="LC38" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) EXT[0x5589285527f0]: Sending extension OCSP Status Request/5 (5 bytes)</span>
<span id="LC39" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) EXT[0x5589285527f0]: Preparing extension (Client Certificate Type/19) for 'client hello'</span>
<span id="LC40" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) EXT[0x5589285527f0]: Preparing extension (Server Certificate Type/20) for 'client hello'</span>
<span id="LC41" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) EXT[0x5589285527f0]: Preparing extension (Supported Groups/10) for 'client hello'</span>
<span id="LC42" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) EXT[0x5589285527f0]: Sent group SECP256R1 (0x17)</span>
<span id="LC43" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) EXT[0x5589285527f0]: Sent group SECP384R1 (0x18)</span>
<span id="LC44" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) EXT[0x5589285527f0]: Sent group SECP521R1 (0x19)</span>
<span id="LC45" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) EXT[0x5589285527f0]: Sent group X25519 (0x1d)</span>
<span id="LC46" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) EXT[0x5589285527f0]: Sent group FFDHE2048 (0x100)</span>
<span id="LC47" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) EXT[0x5589285527f0]: Sent group FFDHE3072 (0x101)</span>
<span id="LC48" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) EXT[0x5589285527f0]: Sent group FFDHE4096 (0x102)</span>
<span id="LC49" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) EXT[0x5589285527f0]: Sent group FFDHE6144 (0x103)</span>
<span id="LC50" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) EXT[0x5589285527f0]: Sent group FFDHE8192 (0x104)</span>
<span id="LC51" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) EXT[0x5589285527f0]: Sending extension Supported Groups/10 (20 bytes)</span>
<span id="LC52" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) EXT[0x5589285527f0]: Preparing extension (Supported EC Point Formats/11) for 'client hello'</span>
<span id="LC53" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) EXT[0x5589285527f0]: Sending extension Supported EC Point Formats/11 (2 bytes)</span>
<span id="LC54" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) EXT[0x5589285527f0]: Preparing extension (SRP/12) for 'client hello'</span>
<span id="LC55" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) EXT[0x5589285527f0]: Preparing extension (Signature Algorithms/13) for 'client hello'</span>
<span id="LC56" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) EXT[0x5589285527f0]: sent signature algo (4.1) RSA-SHA256</span>
<span id="LC57" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) EXT[0x5589285527f0]: sent signature algo (8.9) RSA-PSS-SHA256</span>
<span id="LC58" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) EXT[0x5589285527f0]: sent signature algo (8.4) RSA-PSS-RSAE-SHA256</span>
<span id="LC59" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) EXT[0x5589285527f0]: sent signature algo (4.3) ECDSA-SHA256</span>
<span id="LC60" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) EXT[0x5589285527f0]: sent signature algo (8.7) EdDSA-Ed25519</span>
<span id="LC61" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) EXT[0x5589285527f0]: sent signature algo (5.1) RSA-SHA384</span>
<span id="LC62" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) EXT[0x5589285527f0]: sent signature algo (8.10) RSA-PSS-SHA384</span>
<span id="LC63" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) EXT[0x5589285527f0]: sent signature algo (8.5) RSA-PSS-RSAE-SHA384</span>
<span id="LC64" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) EXT[0x5589285527f0]: sent signature algo (5.3) ECDSA-SHA384</span>
<span id="LC65" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) EXT[0x5589285527f0]: sent signature algo (6.1) RSA-SHA512</span>
<span id="LC66" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) EXT[0x5589285527f0]: sent signature algo (8.11) RSA-PSS-SHA512</span>
<span id="LC67" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) EXT[0x5589285527f0]: sent signature algo (8.6) RSA-PSS-RSAE-SHA512</span>
<span id="LC68" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) EXT[0x5589285527f0]: sent signature algo (6.3) ECDSA-SHA512</span>
<span id="LC69" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) EXT[0x5589285527f0]: sent signature algo (2.1) RSA-SHA1</span>
<span id="LC70" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) EXT[0x5589285527f0]: sent signature algo (2.3) ECDSA-SHA1</span>
<span id="LC71" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) EXT[0x5589285527f0]: Sending extension Signature Algorithms/13 (32 bytes)</span>
<span id="LC72" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) EXT[0x5589285527f0]: Preparing extension (SRTP/14) for 'client hello'</span>
<span id="LC73" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) EXT[0x5589285527f0]: Preparing extension (Heartbeat/15) for 'client hello'</span>
<span id="LC74" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) EXT[0x5589285527f0]: Preparing extension (ALPN/16) for 'client hello'</span>
<span id="LC75" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) EXT[0x5589285527f0]: Preparing extension (Encrypt-then-MAC/22) for 'client hello'</span>
<span id="LC76" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) EXT[0x5589285527f0]: Sending extension Encrypt-then-MAC/22 (0 bytes)</span>
<span id="LC77" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) EXT[0x5589285527f0]: Preparing extension (Extended Master Secret/23) for 'client hello'</span>
<span id="LC78" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) EXT[0x5589285527f0]: Sending extension Extended Master Secret/23 (0 bytes)</span>
<span id="LC79" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) EXT[0x5589285527f0]: Preparing extension (Session Ticket/35) for 'client hello'</span>
<span id="LC80" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) EXT[0x5589285527f0]: Sending extension Session Ticket/35 (0 bytes)</span>
<span id="LC81" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) EXT[0x5589285527f0]: Preparing extension (Key Share/51) for 'client hello'</span>
<span id="LC82" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) EXT[0x5589285527f0]: sending key share for SECP256R1</span>
<span id="LC83" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) EXT[0x5589285527f0]: sending key share for X25519</span>
<span id="LC84" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) EXT[0x5589285527f0]: Sending extension Key Share/51 (107 bytes)</span>
<span id="LC85" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) EXT[0x5589285527f0]: Preparing extension (Supported Versions/43) for 'client hello'</span>
<span id="LC86" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (2) Advertizing version 3.4</span>
<span id="LC87" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (2) Advertizing version 3.3</span>
<span id="LC88" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) EXT[0x5589285527f0]: Sending extension Supported Versions/43 (5 bytes)</span>
<span id="LC89" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) EXT[0x5589285527f0]: Preparing extension (Post Handshake Auth/49) for 'client hello'</span>
<span id="LC90" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) EXT[0x5589285527f0]: Preparing extension (Safe Renegotiation/65281) for 'client hello'</span>
<span id="LC91" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) EXT[0x5589285527f0]: Sending extension Safe Renegotiation/65281 (1 bytes)</span>
<span id="LC92" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) EXT[0x5589285527f0]: Preparing extension (Server Name Indication/0) for 'client hello'</span>
<span id="LC93" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) EXT[0x5589285527f0]: Preparing extension (Cookie/44) for 'client hello'</span>
<span id="LC94" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) EXT[0x5589285527f0]: Preparing extension (Early Data/42) for 'client hello'</span>
<span id="LC95" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) EXT[0x5589285527f0]: Preparing extension (PSK Key Exchange Modes/45) for 'client hello'</span>
<span id="LC96" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) EXT[0x5589285527f0]: Sending extension PSK Key Exchange Modes/45 (3 bytes)</span>
<span id="LC97" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) EXT[0x5589285527f0]: Preparing extension (Record Size Limit/28) for 'client hello'</span>
<span id="LC98" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) EXT[0x5589285527f0]: Sending extension Record Size Limit/28 (2 bytes)</span>
<span id="LC99" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) EXT[0x5589285527f0]: Preparing extension (ClientHello Padding/21) for 'client hello'</span>
<span id="LC100" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) EXT[0x5589285527f0]: Preparing extension (Pre Shared Key/41) for 'client hello'</span>
<span id="LC101" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) HSK[0x5589285527f0]: CLIENT HELLO was queued [328 bytes]</span>
<span id="LC102" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (5) REC[0x5589285527f0]: Preparing Packet Handshake(22) with length: 328 and min pad: 0</span>
<span id="LC103" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (5) REC[0x5589285527f0]: Sent Packet[1] Handshake(22) in epoch 0 and length: 333</span>
<span id="LC104" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (3) ASSERT: ../../lib/buffers.c[get_last_packet]:1171</span>
<span id="LC105" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (3) ASSERT: ../../lib/buffers.c[_gnutls_io_read_buffered]:589</span>
<span id="LC106" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [00000.00][plan] plan 'ogs.google.com.' type 'A' uid [08330.00]</span>
<span id="LC107" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [08330.00][iter]   'ogs.google.com.' type 'A' new uid was assigned .01, parent uid .00</span>
<span id="LC108" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [08330.01][cach]   => satisfied by exact CNAME: rank 030, new TTL 1005</span>
<span id="LC109" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [08330.01][iter]   <= rcode: NOERROR</span>
<span id="LC110" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [08330.01][iter]   <= cname chain, following</span>
<span id="LC111" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [00000.00][plan] plan 'www3.l.google.com.' type 'A' uid [08330.02]</span>
<span id="LC112" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [08330.02][iter]   'www3.l.google.com.' type 'A' new uid was assigned .03, parent uid .00</span>
<span id="LC113" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [08330.03][cach]   => skipping exact RR: rank 030 (min. 030), new TTL -390</span>
<span id="LC114" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [08330.03][cach]   => no NSEC* cached for zone: google.com.</span>
<span id="LC115" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [08330.03][cach]   => skipping zone: google.com., NSEC, hash 0;new TTL -123456789, ret -2</span>
<span id="LC116" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [08330.03][cach]   => skipping zone: google.com., NSEC, hash 0;new TTL -123456789, ret -2</span>
<span id="LC117" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [08330.03][plan]   plan '.' type 'DNSKEY' uid [08330.04]</span>
<span id="LC118" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [08330.04][iter]     '.' type 'DNSKEY' new uid was assigned .05, parent uid .03</span>
<span id="LC119" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [08330.05][cach]     => satisfied by exact RRset: rank 060, new TTL 112006</span>
<span id="LC120" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [08330.05][iter]     <= rcode: NOERROR</span>
<span id="LC121" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [08330.05][vldr]     <= parent: updating DNSKEY</span>
<span id="LC122" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [08330.05][vldr]     <= answer valid, OK</span>
<span id="LC123" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [08330.03][iter]   'www3.l.google.com.' type 'A' new uid was assigned .06, parent uid .00</span>
<span id="LC124" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [08330.06][plan]   plan 'com.' type 'DS' uid [08330.07]</span>
<span id="LC125" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [08330.07][iter]     'com.' type 'DS' new uid was assigned .08, parent uid .06</span>
<span id="LC126" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [08330.08][cach]     => satisfied by exact RRset: rank 060, new TTL 30836</span>
<span id="LC127" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [08330.08][iter]     <= rcode: NOERROR</span>
<span id="LC128" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [08330.08][vldr]     <= DS: OK</span>
<span id="LC129" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [08330.08][vldr]     <= parent: updating DS</span>
<span id="LC130" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [08330.08][vldr]     <= answer valid, OK</span>
<span id="LC131" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [08330.06][iter]   'www3.l.google.com.' type 'A' new uid was assigned .09, parent uid .00</span>
<span id="LC132" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [08330.09][plan]   plan 'com.' type 'DNSKEY' uid [08330.10]</span>
<span id="LC133" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [08330.10][iter]     'com.' type 'DNSKEY' new uid was assigned .11, parent uid .09</span>
<span id="LC134" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [08330.11][cach]     => satisfied by exact RRset: rank 060, new TTL 35081</span>
<span id="LC135" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [08330.11][iter]     <= rcode: NOERROR</span>
<span id="LC136" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [08330.11][vldr]     <= parent: updating DNSKEY</span>
<span id="LC137" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [08330.11][vldr]     <= answer valid, OK</span>
<span id="LC138" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [08330.09][iter]   'www3.l.google.com.' type 'A' new uid was assigned .12, parent uid .00</span>
<span id="LC139" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [08330.12][plan]   plan 'google.com.' type 'DS' uid [08330.13]</span>
<span id="LC140" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [08330.13][iter]     'google.com.' type 'DS' new uid was assigned .14, parent uid .12</span>
<span id="LC141" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [08330.14][cach]     => satisfied by exact packet: rank 060, new TTL 587</span>
<span id="LC142" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [08330.14][iter]     <= rcode: NOERROR</span>
<span id="LC143" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [08330.14][vldr]     <= DS doesn't exist, going insecure</span>
<span id="LC144" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [08330.14][vldr]     <= parent: updating DS</span>
<span id="LC145" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [08330.14][vldr]     <= answer valid, OK</span>
<span id="LC146" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [08330.12][iter]   'www3.l.google.com.' type 'A' new uid was assigned .15, parent uid .00</span>
<span id="LC147" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [08330.15][plan]   plan 'google.com.' type 'NS' uid [08330.16]</span>
<span id="LC148" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [08330.16][iter]     'google.com.' type 'NS' new uid was assigned .17, parent uid .15</span>
<span id="LC149" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [08330.17][cach]     => skipping exact RR: rank 020 (min. 030), new TTL 4782</span>
<span id="LC150" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [08330.17][cach]     => no NSEC* cached for zone: google.com.</span>
<span id="LC151" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [08330.17][cach]     => skipping zone: google.com., NSEC, hash 0;new TTL -123456789, ret -2</span>
<span id="LC152" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [08330.17][cach]     => skipping zone: google.com., NSEC, hash 0;new TTL -123456789, ret -2</span>
<span id="LC153" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [     ][nsre] score 21 for 9.9.9.9#00853;#011 cached RTT: 25</span>
<span id="LC154" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [08330.17][resl]     => id: '21366' querying: '9.9.9.9#00853' score: 21 zone cut: 'com.' qname: 'gOogLe.Com.' qtype: 'NS' proto: 'tcp'</span>
<span id="LC155" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (3) ASSERT: ../../lib/buffers.c[get_last_packet]:1171</span>
<span id="LC156" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (5) REC[0x5589285527f0]: SSL 3.3 Handshake packet received. Epoch 0, length: 123</span>
<span id="LC157" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (5) REC[0x5589285527f0]: Expected Packet Handshake(22)</span>
<span id="LC158" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (5) REC[0x5589285527f0]: Received Packet Handshake(22) with length: 123</span>
<span id="LC159" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (5) REC[0x5589285527f0]: Decrypted Packet[0] Handshake(22) with length: 123</span>
<span id="LC160" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) HSK[0x5589285527f0]: SERVER HELLO (2) was received. Length 119[119], frag offset 0, frag length: 119, sequence: 0</span>
<span id="LC161" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (3) ASSERT: ../../lib/buffers.c[get_last_packet]:1162</span>
<span id="LC162" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (3) ASSERT: ../../lib/buffers.c[_gnutls_handshake_io_recv_int]:1413</span>
<span id="LC163" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) HSK[0x5589285527f0]: Server's version: 3.3</span>
<span id="LC164" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) EXT[0x5589285527f0]: Parsing extension 'Supported Versions/43' (2 bytes)</span>
<span id="LC165" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) EXT[0x5589285527f0]: Negotiated version: 3.4</span>
<span id="LC166" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) HSK[0x5589285527f0]: Selected cipher suite: GNUTLS_AES_256_GCM_SHA384</span>
<span id="LC167" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) EXT[0x5589285527f0]: Parsing extension 'Key Share/51' (69 bytes)</span>
<span id="LC168" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) HSK[0x5589285527f0]: Selected group SECP256R1 (2)</span>
<span id="LC169" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (2) EXT[0x5589285527f0]: client generated SECP256R1 shared key</span>
<span id="LC170" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (5) REC[0x5589285527f0]: Preparing Packet ChangeCipherSpec(20) with length: 1 and min pad: 0</span>
<span id="LC171" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (5) REC[0x5589285527f0]: Sent Packet[2] ChangeCipherSpec(20) in epoch 0 and length: 6</span>
<span id="LC172" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) REC[0x5589285527f0]: Sent ChangeCipherSpec</span>
<span id="LC173" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (5) REC[0x5589285527f0]: Initializing epoch #1</span>
<span id="LC174" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (5) REC[0x5589285527f0]: Epoch #1 ready</span>
<span id="LC175" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) HSK[0x5589285527f0]: TLS 1.3 re-key with cipher suite: GNUTLS_AES_256_GCM_SHA384</span>
<span id="LC176" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (3) ASSERT: ../../lib/buffers.c[get_last_packet]:1171</span>
<span id="LC177" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (5) REC[0x5589285527f0]: SSL 3.3 ChangeCipherSpec packet received. Epoch 1, length: 1</span>
<span id="LC178" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (5) REC[0x5589285527f0]: Expected Packet Handshake(22)</span>
<span id="LC179" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (5) REC[0x5589285527f0]: Received Packet ChangeCipherSpec(20) with length: 1</span>
<span id="LC180" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (5) REC[0x5589285527f0]: SSL 3.3 Application Data packet received. Epoch 1, length: 39</span>
<span id="LC181" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (5) REC[0x5589285527f0]: Expected Packet Handshake(22)</span>
<span id="LC182" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (5) REC[0x5589285527f0]: Received Packet Application Data(23) with length: 39</span>
<span id="LC183" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (5) REC[0x5589285527f0]: Decrypted Packet[0] Handshake(22) with length: 22</span>
<span id="LC184" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) HSK[0x5589285527f0]: ENCRYPTED EXTENSIONS (8) was received. Length 18[18], frag offset 0, frag length: 18, sequence: 0</span>
<span id="LC185" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) HSK[0x5589285527f0]: parsing encrypted extensions</span>
<span id="LC186" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) EXT[0x5589285527f0]: Parsing extension 'Supported Groups/10' (12 bytes)</span>
<span id="LC187" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (3) ASSERT: ../../lib/buffers.c[get_last_packet]:1171</span>
<span id="LC188" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (5) REC[0x5589285527f0]: SSL 3.3 Application Data packet received. Epoch 1, length: 2664</span>
<span id="LC189" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (5) REC[0x5589285527f0]: Expected Packet Handshake(22)</span>
<span id="LC190" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (5) REC[0x5589285527f0]: Received Packet Application Data(23) with length: 2664</span>
<span id="LC191" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (3) ASSERT: ../../lib/buffers.c[_gnutls_io_read_buffered]:617</span>
<span id="LC192" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (3) ASSERT: ../../lib/record.c[_gnutls_recv_in_buffers]:1316</span>
<span id="LC193" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (3) ASSERT: ../../lib/tls13/certificate_request.c[_gnutls13_recv_certificate_request]:204</span>
<span id="LC194" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (3) ASSERT: ../../lib/buffers.c[get_last_packet]:1171</span>
<span id="LC195" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (5) REC[0x5589285527f0]: SSL 3.3 Application Data packet received. Epoch 1, length: 2664</span>
<span id="LC196" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (5) REC[0x5589285527f0]: Expected Packet Handshake(22)</span>
<span id="LC197" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (5) REC[0x5589285527f0]: Received Packet Application Data(23) with length: 2664</span>
<span id="LC198" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (5) REC[0x5589285527f0]: Decrypted Packet[1] Handshake(22) with length: 2647</span>
<span id="LC199" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) HSK[0x5589285527f0]: CERTIFICATE (11) was received. Length 2643[2643], frag offset 0, frag length: 2643, sequence: 0</span>
<span id="LC200" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (3) ASSERT: ../../lib/buffers.c[get_last_packet]:1162</span>
<span id="LC201" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (3) ASSERT: ../../lib/buffers.c[_gnutls_handshake_io_recv_int]:1413</span>
<span id="LC202" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) HSK[0x5589285527f0]: parsing certificate message</span>
<span id="LC203" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (3) ASSERT: ../../lib/buffers.c[get_last_packet]:1171</span>
<span id="LC204" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (5) REC[0x5589285527f0]: SSL 3.3 Application Data packet received. Epoch 1, length: 97</span>
<span id="LC205" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (5) REC[0x5589285527f0]: Expected Packet Handshake(22)</span>
<span id="LC206" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (5) REC[0x5589285527f0]: Received Packet Application Data(23) with length: 97</span>
<span id="LC207" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (3) ASSERT: ../../lib/buffers.c[_gnutls_io_read_buffered]:617</span>
<span id="LC208" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (3) ASSERT: ../../lib/record.c[_gnutls_recv_in_buffers]:1316</span>
<span id="LC209" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (3) ASSERT: ../../lib/tls13/certificate_verify.c[_gnutls13_recv_certificate_verify]:75</span>
<span id="LC210" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (3) ASSERT: ../../lib/buffers.c[get_last_packet]:1171</span>
<span id="LC211" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (5) REC[0x5589285527f0]: SSL 3.3 Application Data packet received. Epoch 1, length: 97</span>
<span id="LC212" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (5) REC[0x5589285527f0]: Expected Packet Handshake(22)</span>
<span id="LC213" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (5) REC[0x5589285527f0]: Received Packet Application Data(23) with length: 97</span>
<span id="LC214" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (5) REC[0x5589285527f0]: Decrypted Packet[2] Handshake(22) with length: 80</span>
<span id="LC215" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) HSK[0x5589285527f0]: CERTIFICATE VERIFY (15) was received. Length 76[76], frag offset 0, frag length: 76, sequence: 0</span>
<span id="LC216" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) HSK[0x5589285527f0]: Parsing certificate verify</span>
<span id="LC217" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) HSK[0x5589285527f0]: verifying TLS 1.3 handshake data using ECDSA-SECP256R1-SHA256</span>
<span id="LC218" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (3) ASSERT: ../../lib/ocsp-api.c[gnutls_ocsp_status_request_get2]:99</span>
<span id="LC219" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (3) ASSERT: ../../lib/ocsp-api.c[gnutls_ocsp_status_request_get2]:99</span>
<span id="LC220" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (3) ASSERT: ../../../lib/x509/name_constraints.c[gnutls_x509_crt_get_name_constraints]:470</span>
<span id="LC221" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (3) ASSERT: ../../../lib/x509/name_constraints.c[gnutls_x509_crt_get_name_constraints]:470</span>
<span id="LC222" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (3) ASSERT: ../../lib/buffers.c[get_last_packet]:1171</span>
<span id="LC223" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (5) REC[0x5589285527f0]: SSL 3.3 Application Data packet received. Epoch 1, length: 69</span>
<span id="LC224" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (5) REC[0x5589285527f0]: Expected Packet Handshake(22)</span>
<span id="LC225" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (5) REC[0x5589285527f0]: Received Packet Application Data(23) with length: 69</span>
<span id="LC226" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (5) REC[0x5589285527f0]: Decrypted Packet[3] Handshake(22) with length: 52</span>
<span id="LC227" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) HSK[0x5589285527f0]: FINISHED (20) was received. Length 48[48], frag offset 0, frag length: 48, sequence: 0</span>
<span id="LC228" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) HSK[0x5589285527f0]: parsing finished</span>
<span id="LC229" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) HSK[0x5589285527f0]: sending finished</span>
<span id="LC230" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) HSK[0x5589285527f0]: FINISHED was queued [52 bytes]</span>
<span id="LC231" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (5) REC[0x5589285527f0]: Preparing Packet Handshake(22) with length: 52 and min pad: 0</span>
<span id="LC232" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (5) REC[0x5589285527f0]: Sent Packet[1] Handshake(22) in epoch 1 and length: 74</span>
<span id="LC233" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (3) ASSERT: ../../lib/constate.c[_gnutls_epoch_get]:906</span>
<span id="LC234" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (5) REC[0x5589285527f0]: Allocating epoch #2</span>
<span id="LC235" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (5) REC[0x5589285527f0]: Initializing epoch #2</span>
<span id="LC236" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (5) REC[0x5589285527f0]: Epoch #2 ready</span>
<span id="LC237" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) HSK[0x5589285527f0]: TLS 1.3 re-key with cipher suite: GNUTLS_AES_256_GCM_SHA384</span>
<span id="LC238" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (5) REC[0x5589285527f0]: Start of epoch cleanup</span>
<span id="LC239" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (5) REC[0x5589285527f0]: Epoch #0 freed</span>
<span id="LC240" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (5) REC[0x5589285527f0]: Epoch #1 freed</span>
<span id="LC241" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (5) REC[0x5589285527f0]: End of epoch cleanup</span>
<span id="LC242" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [tls_client] TLS handshake with 9.9.9.9#00853 has completed</span>
<span id="LC243" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [tls_client] TLS session has not resumed</span>
<span id="LC244" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (3) ASSERT: ../../lib/buffers.c[_gnutls_io_read_buffered]:589</span>
<span id="LC245" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (5) REC[0x5589285527f0]: Preparing Packet Application Data(23) with length: 41 and min pad: 0</span>
<span id="LC246" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (5) REC[0x5589285527f0]: Sent Packet[1] Application Data(23) in epoch 2 and length: 63</span>
<span id="LC247" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (5) REC[0x5589285527f0]: Preparing Packet Application Data(23) with length: 41 and min pad: 0</span>
<span id="LC248" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (5) REC[0x5589285527f0]: Sent Packet[2] Application Data(23) in epoch 2 and length: 63</span>
<span id="LC249" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (3) ASSERT: ../../lib/buffers.c[_gnutls_io_read_buffered]:589</span>
<span id="LC250" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (3) ASSERT: ../../lib/record.c[_gnutls_recv_int]:1766</span>
<span id="LC251" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (5) REC[0x5589285527f0]: SSL 3.3 Application Data packet received. Epoch 2, length: 74</span>
<span id="LC252" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (5) REC[0x5589285527f0]: Expected Packet Application Data(23)</span>
<span id="LC253" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (5) REC[0x5589285527f0]: Received Packet Application Data(23) with length: 74</span>
<span id="LC254" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (5) REC[0x5589285527f0]: Decrypted Packet[0] Handshake(22) with length: 57</span>
<span id="LC255" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (3) ASSERT: ../../lib/buffers.c[get_last_packet]:1171</span>
<span id="LC256" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) HSK[0x5589285527f0]: NEW SESSION TICKET (4) was received. Length 53[53], frag offset 0, frag length: 53, sequence: 0</span>
<span id="LC257" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (3) ASSERT: ../../lib/buffers.c[_gnutls_handshake_io_recv_int]:1431</span>
<span id="LC258" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) HSK[0x5589285527f0]: parsing session ticket message</span>
<span id="LC259" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (3) ASSERT: ../../lib/record.c[_gnutls_recv_in_buffers]:1567</span>
<span id="LC260" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (3) ASSERT: ../../lib/record.c[_gnutls_recv_int]:1766</span>
<span id="LC261" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (5) REC[0x5589285527f0]: SSL 3.3 Application Data packet received. Epoch 2, length: 74</span>
<span id="LC262" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (5) REC[0x5589285527f0]: Expected Packet Application Data(23)</span>
<span id="LC263" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (5) REC[0x5589285527f0]: Received Packet Application Data(23) with length: 74</span>
<span id="LC264" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (5) REC[0x5589285527f0]: Decrypted Packet[1] Handshake(22) with length: 57</span>
<span id="LC265" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (3) ASSERT: ../../lib/buffers.c[get_last_packet]:1171</span>
<span id="LC266" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) HSK[0x5589285527f0]: NEW SESSION TICKET (4) was received. Length 53[53], frag offset 0, frag length: 53, sequence: 0</span>
<span id="LC267" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (3) ASSERT: ../../lib/buffers.c[_gnutls_handshake_io_recv_int]:1431</span>
<span id="LC268" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (4) HSK[0x5589285527f0]: parsing session ticket message</span>
<span id="LC269" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (3) ASSERT: ../../lib/record.c[_gnutls_recv_in_buffers]:1567</span>
<span id="LC270" class="line" lang="plaintext">Feb 18 21:05:18 piranha kresd[6366]: [gnutls] (3) ASSERT: ../../lib/record.c[_gnutls_recv_int]:1766</span>
<span id="LC271" class="line" lang="plaintext">Feb 18 21:05:20 piranha kresd[6366]: [tls] session ticket: epoch 378545, scheduling rotation check in 4095999 ms</span>
<span id="LC272" class="line" lang="plaintext">Feb 18 21:05:20 piranha kresd[6366]: [gnutls] (5) REC[0x5589285527f0]: SSL 3.3 Application Data packet received. Epoch 2, length: 19</span>
<span id="LC273" class="line" lang="plaintext">Feb 18 21:05:20 piranha kresd[6366]: [gnutls] (5) REC[0x5589285527f0]: Expected Packet Application Data(23)</span>
<span id="LC274" class="line" lang="plaintext">Feb 18 21:05:20 piranha kresd[6366]: [gnutls] (5) REC[0x5589285527f0]: Received Packet Application Data(23) with length: 19</span>
<span id="LC275" class="line" lang="plaintext">Feb 18 21:05:20 piranha kresd[6366]: [gnutls] (3) ASSERT: ../../../../lib/accelerated/x86/aes-gcm-x86-pclmul-avx.c[aesni_gcm_aead_decrypt]:351</span>
<span id="LC276" class="line" lang="plaintext">Feb 18 21:05:20 piranha kresd[6366]: [gnutls] (3) ASSERT: ../../lib/crypto-api.c[gnutls_aead_cipher_decrypt]:714</span>
<span id="LC277" class="line" lang="plaintext">Feb 18 21:05:20 piranha kresd[6366]: [gnutls] (3) ASSERT: ../../lib/cipher.c[decrypt_packet_tls13]:873</span>
<span id="LC278" class="line" lang="plaintext">Feb 18 21:05:20 piranha kresd[6366]: [gnutls] (3) ASSERT: ../../lib/cipher.c[_gnutls_decrypt]:160</span>
<span id="LC279" class="line" lang="plaintext">Feb 18 21:05:20 piranha kresd[6366]: [gnutls] (3) ASSERT: ../../lib/record.c[_gnutls_recv_in_buffers]:1468</span>
<span id="LC280" class="line" lang="plaintext">Feb 18 21:05:20 piranha kresd[6366]: [gnutls] (1) Discarded message[2] due to invalid decryption</span>
<span id="LC281" class="line" lang="plaintext">Feb 18 21:05:20 piranha kresd[6366]: [gnutls] (3) ASSERT: ../../lib/record.c[_gnutls_recv_int]:1766</span>
<span id="LC282" class="line" lang="plaintext">Feb 18 21:05:20 piranha kresd[6366]: [tls_client] gnutls_record_recv failed: GNUTLS_E_DECRYPTION_FAILED (-24)</span>
<span id="LC283" class="line" lang="plaintext">Feb 18 21:05:20 piranha kresd[6366]: [io] => connection to '9.9.9.9#00853' closed by peer (end of file)</span></code></pre>
<h2 dir="auto">
<a id="user-content-version-of-gnutls-used" class="anchor" href="#version-of-gnutls-used" aria-hidden="true"></a>Version of gnutls used:</h2>
<p dir="auto">gnutls 3.6.6-2</p>
<h2 dir="auto">
<a id="user-content-distributor-of-gnutls-eg-ubuntu-fedora-rhel" class="anchor" href="#distributor-of-gnutls-eg-ubuntu-fedora-rhel" aria-hidden="true"></a>Distributor of gnutls (e.g., Ubuntu, Fedora, RHEL)</h2>
<p dir="auto">Debian Buster</p>
<h2 dir="auto">
<a id="user-content-how-reproducible" class="anchor" href="#how-reproducible" aria-hidden="true"></a>How reproducible:</h2>
<p dir="auto">Steps to Reproduce:</p>
<p dir="auto">/etc/knot-resolver/kresd.conf</p>
<pre class="code highlight js-syntax-highlight plaintext" lang="plaintext" v-pre="true"><code><span id="LC1" class="line" lang="plaintext">user('knot-resolver','knot-resolver')</span>
<span id="LC2" class="line" lang="plaintext">verbose(true)</span>
<span id="LC3" class="line" lang="plaintext">cache.size = 512*MB</span>
<span id="LC4" class="line" lang="plaintext">modules = {</span>
<span id="LC5" class="line" lang="plaintext">  'policy',</span>
<span id="LC6" class="line" lang="plaintext">  'view',</span>
<span id="LC7" class="line" lang="plaintext">  'hints',</span>
<span id="LC8" class="line" lang="plaintext">  'serve_stale < cache',</span>
<span id="LC9" class="line" lang="plaintext">  'workarounds < iterate',</span>
<span id="LC10" class="line" lang="plaintext">  'stats',</span>
<span id="LC11" class="line" lang="plaintext">  'predict'</span>
<span id="LC12" class="line" lang="plaintext">}</span>
<span id="LC13" class="line" lang="plaintext">view:addr('127.0.0.1/8', function (req, qry) return policy.PASS end)</span>
<span id="LC14" class="line" lang="plaintext">view:addr('[::1]/128', function (req, qry) return policy.PASS end)</span>
<span id="LC15" class="line" lang="plaintext">view:addr('0.0.0.0/0', function (req, qry) return policy.DROP end)</span>
<span id="LC16" class="line" lang="plaintext">policy.add(policy.all(policy.TLS_FORWARD({</span>
<span id="LC17" class="line" lang="plaintext">           { '9.9.9.9', hostname='dns.quad9.net', ca_file='/etc/ssl/certs/ca-certificates.crt' },</span>
<span id="LC18" class="line" lang="plaintext">})))</span>
<span id="LC19" class="line" lang="plaintext">predict.config(20, 72)</span></code></pre>
<pre class="code highlight js-syntax-highlight plaintext" lang="plaintext" v-pre="true"><code><span id="LC1" class="line" lang="plaintext">$ namebench 127.0.0.1 -x -O</span></code></pre>
<h2 dir="auto">
<a id="user-content-actual-results" class="anchor" href="#actual-results" aria-hidden="true"></a>Actual results:</h2>
<p dir="auto">Many errors GNUTLS_E_DECRYPTION_FAILED in syslog</p>
<h2 dir="auto">
<a id="user-content-expected-results" class="anchor" href="#expected-results" aria-hidden="true"></a>Expected results:</h2>
<p dir="auto">No errors</p>

</div>
<div class="footer" style="margin-top: 10px;">
<p style="font-size: small; color: #777777;">

<br>
Reply to this email directly or <a href="https://gitlab.com/gnutls/gnutls/issues/707">view it on GitLab</a>.
<br>
You're receiving this email because of your account on gitlab.com.
If you'd like to receive fewer emails, you can
<a href="https://gitlab.com/sent_notifications/c60de1ece77e02f34bb77b8661bd6dcb/unsubscribe">unsubscribe</a>
from this thread or
adjust your notification settings.
<script type="application/ld+json">{"@context":"http://schema.org","@type":"EmailMessage","action":{"@type":"ViewAction","name":"View Issue","url":"https://gitlab.com/gnutls/gnutls/issues/707"}}</script>
</p>
</div>
</body>
</html>