<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/REC-html40/loose.dtd">
<html lang="en">
<head>
<meta content="text/html; charset=US-ASCII" http-equiv="Content-Type">
<title>
GitLab
</title>


<style>img {
max-width: 100%; height: auto;
}
</style>
</head>
<body>
<div class="content">

<p style="color: #777777;">
<a href="https://gitlab.com/hstock">Hanno Stock</a>
commented:
</p>
<div style="">
<p dir="auto">The following is the debug output after installing libgnutls30_3.6.9-1 from experimental.</p>
<pre class="code highlight js-syntax-highlight plaintext" lang="plaintext" v-pre="true"><code><span id="LC1" class="line" lang="plaintext">root@groupware-beta:~# pwgen 16383 | gnutls-cli -d 6 --no-ca-verification --port 5556 ldap.indurad.x</span>
<span id="LC2" class="line" lang="plaintext">|<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_x509_get_raw_field2]:1575</span>
<span id="LC3" class="line" lang="plaintext">|<3>| ASSERT: ../../../lib/x509/x509.c[gnutls_x509_crt_get_subject_unique_id]:3902</span>
<span id="LC4" class="line" lang="plaintext">|<3>| ASSERT: ../../../lib/x509/x509.c[gnutls_x509_crt_get_issuer_unique_id]:3952</span>
<span id="LC5" class="line" lang="plaintext">|<3>| ASSERT: ../../../lib/x509/dn.c[_gnutls_x509_compare_raw_dn]:990</span>
<span id="LC6" class="line" lang="plaintext">|<3>| ASSERT: ../../../lib/x509/dn.c[_gnutls_x509_compare_raw_dn]:990</span>
<span id="LC7" class="line" lang="plaintext">|<3>| ASSERT: ../../../lib/x509/dn.c[_gnutls_x509_compare_raw_dn]:990</span>
<span id="LC8" class="line" lang="plaintext">|<3>| ASSERT: ../../../lib/x509/dn.c[_gnutls_x509_compare_raw_dn]:990</span>
<span id="LC9" class="line" lang="plaintext">Processed 130 CA certificate(s).</span>
<span id="LC10" class="line" lang="plaintext">Resolving 'ldap.indurad.x:5556'...</span>
<span id="LC11" class="line" lang="plaintext">Connecting to '10.144.8.33:5556'...</span>
<span id="LC12" class="line" lang="plaintext">|<5>| REC[0x55fb29e95ff0]: Allocating epoch #0</span>
<span id="LC13" class="line" lang="plaintext">|<2>| added 6 protocols, 29 ciphersuites, 18 sig algos and 9 groups into priority list</span>
<span id="LC14" class="line" lang="plaintext">|<5>| REC[0x55fb29e95ff0]: Allocating epoch #1</span>
<span id="LC15" class="line" lang="plaintext">|<4>| HSK[0x55fb29e95ff0]: Adv. version: 3.3</span>
<span id="LC16" class="line" lang="plaintext">|<2>| Keeping ciphersuite 13.02 (GNUTLS_AES_256_GCM_SHA384)</span>
<span id="LC17" class="line" lang="plaintext">|<2>| Keeping ciphersuite 13.03 (GNUTLS_CHACHA20_POLY1305_SHA256)</span>
<span id="LC18" class="line" lang="plaintext">|<2>| Keeping ciphersuite 13.01 (GNUTLS_AES_128_GCM_SHA256)</span>
<span id="LC19" class="line" lang="plaintext">|<2>| Keeping ciphersuite 13.04 (GNUTLS_AES_128_CCM_SHA256)</span>
<span id="LC20" class="line" lang="plaintext">|<2>| Keeping ciphersuite c0.2c (GNUTLS_ECDHE_ECDSA_AES_256_GCM_SHA384)</span>
<span id="LC21" class="line" lang="plaintext">|<2>| Keeping ciphersuite cc.a9 (GNUTLS_ECDHE_ECDSA_CHACHA20_POLY1305)</span>
<span id="LC22" class="line" lang="plaintext">|<2>| Keeping ciphersuite c0.ad (GNUTLS_ECDHE_ECDSA_AES_256_CCM)</span>
<span id="LC23" class="line" lang="plaintext">|<2>| Keeping ciphersuite c0.0a (GNUTLS_ECDHE_ECDSA_AES_256_CBC_SHA1)</span>
<span id="LC24" class="line" lang="plaintext">|<2>| Keeping ciphersuite c0.2b (GNUTLS_ECDHE_ECDSA_AES_128_GCM_SHA256)</span>
<span id="LC25" class="line" lang="plaintext">|<2>| Keeping ciphersuite c0.ac (GNUTLS_ECDHE_ECDSA_AES_128_CCM)</span>
<span id="LC26" class="line" lang="plaintext">|<2>| Keeping ciphersuite c0.09 (GNUTLS_ECDHE_ECDSA_AES_128_CBC_SHA1)</span>
<span id="LC27" class="line" lang="plaintext">|<2>| Keeping ciphersuite c0.30 (GNUTLS_ECDHE_RSA_AES_256_GCM_SHA384)</span>
<span id="LC28" class="line" lang="plaintext">|<2>| Keeping ciphersuite cc.a8 (GNUTLS_ECDHE_RSA_CHACHA20_POLY1305)</span>
<span id="LC29" class="line" lang="plaintext">|<2>| Keeping ciphersuite c0.14 (GNUTLS_ECDHE_RSA_AES_256_CBC_SHA1)</span>
<span id="LC30" class="line" lang="plaintext">|<2>| Keeping ciphersuite c0.2f (GNUTLS_ECDHE_RSA_AES_128_GCM_SHA256)</span>
<span id="LC31" class="line" lang="plaintext">|<2>| Keeping ciphersuite c0.13 (GNUTLS_ECDHE_RSA_AES_128_CBC_SHA1)</span>
<span id="LC32" class="line" lang="plaintext">|<2>| Keeping ciphersuite 00.9d (GNUTLS_RSA_AES_256_GCM_SHA384)</span>
<span id="LC33" class="line" lang="plaintext">|<2>| Keeping ciphersuite c0.9d (GNUTLS_RSA_AES_256_CCM)</span>
<span id="LC34" class="line" lang="plaintext">|<2>| Keeping ciphersuite 00.35 (GNUTLS_RSA_AES_256_CBC_SHA1)</span>
<span id="LC35" class="line" lang="plaintext">|<2>| Keeping ciphersuite 00.9c (GNUTLS_RSA_AES_128_GCM_SHA256)</span>
<span id="LC36" class="line" lang="plaintext">|<2>| Keeping ciphersuite c0.9c (GNUTLS_RSA_AES_128_CCM)</span>
<span id="LC37" class="line" lang="plaintext">|<2>| Keeping ciphersuite 00.2f (GNUTLS_RSA_AES_128_CBC_SHA1)</span>
<span id="LC38" class="line" lang="plaintext">|<2>| Keeping ciphersuite 00.9f (GNUTLS_DHE_RSA_AES_256_GCM_SHA384)</span>
<span id="LC39" class="line" lang="plaintext">|<2>| Keeping ciphersuite cc.aa (GNUTLS_DHE_RSA_CHACHA20_POLY1305)</span>
<span id="LC40" class="line" lang="plaintext">|<2>| Keeping ciphersuite c0.9f (GNUTLS_DHE_RSA_AES_256_CCM)</span>
<span id="LC41" class="line" lang="plaintext">|<2>| Keeping ciphersuite 00.39 (GNUTLS_DHE_RSA_AES_256_CBC_SHA1)</span>
<span id="LC42" class="line" lang="plaintext">|<2>| Keeping ciphersuite 00.9e (GNUTLS_DHE_RSA_AES_128_GCM_SHA256)</span>
<span id="LC43" class="line" lang="plaintext">|<2>| Keeping ciphersuite c0.9e (GNUTLS_DHE_RSA_AES_128_CCM)</span>
<span id="LC44" class="line" lang="plaintext">|<2>| Keeping ciphersuite 00.33 (GNUTLS_DHE_RSA_AES_128_CBC_SHA1)</span>
<span id="LC45" class="line" lang="plaintext">|<4>| EXT[0x55fb29e95ff0]: Preparing extension (OCSP Status Request/5) for 'client hello'</span>
<span id="LC46" class="line" lang="plaintext">|<4>| EXT[0x55fb29e95ff0]: Sending extension OCSP Status Request/5 (5 bytes)</span>
<span id="LC47" class="line" lang="plaintext">|<4>| EXT[0x55fb29e95ff0]: Preparing extension (Client Certificate Type/19) for 'client hello'</span>
<span id="LC48" class="line" lang="plaintext">|<4>| EXT[0x55fb29e95ff0]: Preparing extension (Server Certificate Type/20) for 'client hello'</span>
<span id="LC49" class="line" lang="plaintext">|<4>| EXT[0x55fb29e95ff0]: Preparing extension (Supported Groups/10) for 'client hello'</span>
<span id="LC50" class="line" lang="plaintext">|<4>| EXT[0x55fb29e95ff0]: Sent group SECP256R1 (0x17)</span>
<span id="LC51" class="line" lang="plaintext">|<4>| EXT[0x55fb29e95ff0]: Sent group SECP384R1 (0x18)</span>
<span id="LC52" class="line" lang="plaintext">|<4>| EXT[0x55fb29e95ff0]: Sent group SECP521R1 (0x19)</span>
<span id="LC53" class="line" lang="plaintext">|<4>| EXT[0x55fb29e95ff0]: Sent group X25519 (0x1d)</span>
<span id="LC54" class="line" lang="plaintext">|<4>| EXT[0x55fb29e95ff0]: Sent group FFDHE2048 (0x100)</span>
<span id="LC55" class="line" lang="plaintext">|<4>| EXT[0x55fb29e95ff0]: Sent group FFDHE3072 (0x101)</span>
<span id="LC56" class="line" lang="plaintext">|<4>| EXT[0x55fb29e95ff0]: Sent group FFDHE4096 (0x102)</span>
<span id="LC57" class="line" lang="plaintext">|<4>| EXT[0x55fb29e95ff0]: Sent group FFDHE6144 (0x103)</span>
<span id="LC58" class="line" lang="plaintext">|<4>| EXT[0x55fb29e95ff0]: Sent group FFDHE8192 (0x104)</span>
<span id="LC59" class="line" lang="plaintext">|<4>| EXT[0x55fb29e95ff0]: Sending extension Supported Groups/10 (20 bytes)</span>
<span id="LC60" class="line" lang="plaintext">|<4>| EXT[0x55fb29e95ff0]: Preparing extension (Supported EC Point Formats/11) for 'client hello'</span>
<span id="LC61" class="line" lang="plaintext">|<4>| EXT[0x55fb29e95ff0]: Sending extension Supported EC Point Formats/11 (2 bytes)</span>
<span id="LC62" class="line" lang="plaintext">|<4>| EXT[0x55fb29e95ff0]: Preparing extension (SRP/12) for 'client hello'</span>
<span id="LC63" class="line" lang="plaintext">|<4>| EXT[0x55fb29e95ff0]: Preparing extension (Signature Algorithms/13) for 'client hello'</span>
<span id="LC64" class="line" lang="plaintext">|<4>| EXT[0x55fb29e95ff0]: sent signature algo (4.1) RSA-SHA256</span>
<span id="LC65" class="line" lang="plaintext">|<4>| EXT[0x55fb29e95ff0]: sent signature algo (8.9) RSA-PSS-SHA256</span>
<span id="LC66" class="line" lang="plaintext">|<4>| EXT[0x55fb29e95ff0]: sent signature algo (8.4) RSA-PSS-RSAE-SHA256</span>
<span id="LC67" class="line" lang="plaintext">|<4>| EXT[0x55fb29e95ff0]: sent signature algo (4.3) ECDSA-SHA256</span>
<span id="LC68" class="line" lang="plaintext">|<4>| EXT[0x55fb29e95ff0]: sent signature algo (8.7) EdDSA-Ed25519</span>
<span id="LC69" class="line" lang="plaintext">|<4>| EXT[0x55fb29e95ff0]: sent signature algo (5.1) RSA-SHA384</span>
<span id="LC70" class="line" lang="plaintext">|<4>| EXT[0x55fb29e95ff0]: sent signature algo (8.10) RSA-PSS-SHA384</span>
<span id="LC71" class="line" lang="plaintext">|<4>| EXT[0x55fb29e95ff0]: sent signature algo (8.5) RSA-PSS-RSAE-SHA384</span>
<span id="LC72" class="line" lang="plaintext">|<4>| EXT[0x55fb29e95ff0]: sent signature algo (5.3) ECDSA-SHA384</span>
<span id="LC73" class="line" lang="plaintext">|<4>| EXT[0x55fb29e95ff0]: sent signature algo (6.1) RSA-SHA512</span>
<span id="LC74" class="line" lang="plaintext">|<4>| EXT[0x55fb29e95ff0]: sent signature algo (8.11) RSA-PSS-SHA512</span>
<span id="LC75" class="line" lang="plaintext">|<4>| EXT[0x55fb29e95ff0]: sent signature algo (8.6) RSA-PSS-RSAE-SHA512</span>
<span id="LC76" class="line" lang="plaintext">|<4>| EXT[0x55fb29e95ff0]: sent signature algo (6.3) ECDSA-SHA512</span>
<span id="LC77" class="line" lang="plaintext">|<4>| EXT[0x55fb29e95ff0]: sent signature algo (2.1) RSA-SHA1</span>
<span id="LC78" class="line" lang="plaintext">|<4>| EXT[0x55fb29e95ff0]: sent signature algo (2.3) ECDSA-SHA1</span>
<span id="LC79" class="line" lang="plaintext">|<4>| EXT[0x55fb29e95ff0]: Sending extension Signature Algorithms/13 (32 bytes)</span>
<span id="LC80" class="line" lang="plaintext">|<4>| EXT[0x55fb29e95ff0]: Preparing extension (SRTP/14) for 'client hello'</span>
<span id="LC81" class="line" lang="plaintext">|<4>| EXT[0x55fb29e95ff0]: Preparing extension (Heartbeat/15) for 'client hello'</span>
<span id="LC82" class="line" lang="plaintext">|<4>| EXT[0x55fb29e95ff0]: Preparing extension (ALPN/16) for 'client hello'</span>
<span id="LC83" class="line" lang="plaintext">|<4>| EXT[0x55fb29e95ff0]: Preparing extension (Encrypt-then-MAC/22) for 'client hello'</span>
<span id="LC84" class="line" lang="plaintext">|<4>| EXT[0x55fb29e95ff0]: Sending extension Encrypt-then-MAC/22 (0 bytes)</span>
<span id="LC85" class="line" lang="plaintext">|<4>| EXT[0x55fb29e95ff0]: Preparing extension (Extended Master Secret/23) for 'client hello'</span>
<span id="LC86" class="line" lang="plaintext">|<4>| EXT[0x55fb29e95ff0]: Sending extension Extended Master Secret/23 (0 bytes)</span>
<span id="LC87" class="line" lang="plaintext">|<4>| EXT[0x55fb29e95ff0]: Preparing extension (Session Ticket/35) for 'client hello'</span>
<span id="LC88" class="line" lang="plaintext">|<4>| EXT[0x55fb29e95ff0]: Sending extension Session Ticket/35 (0 bytes)</span>
<span id="LC89" class="line" lang="plaintext">|<4>| EXT[0x55fb29e95ff0]: Preparing extension (Key Share/51) for 'client hello'</span>
<span id="LC90" class="line" lang="plaintext">|<4>| EXT[0x55fb29e95ff0]: sending key share for SECP256R1</span>
<span id="LC91" class="line" lang="plaintext">|<4>| EXT[0x55fb29e95ff0]: sending key share for X25519</span>
<span id="LC92" class="line" lang="plaintext">|<4>| EXT[0x55fb29e95ff0]: Sending extension Key Share/51 (107 bytes)</span>
<span id="LC93" class="line" lang="plaintext">|<4>| EXT[0x55fb29e95ff0]: Preparing extension (Supported Versions/43) for 'client hello'</span>
<span id="LC94" class="line" lang="plaintext">|<2>| Advertizing version 3.4</span>
<span id="LC95" class="line" lang="plaintext">|<2>| Advertizing version 3.3</span>
<span id="LC96" class="line" lang="plaintext">|<2>| Advertizing version 3.2</span>
<span id="LC97" class="line" lang="plaintext">|<2>| Advertizing version 3.1</span>
<span id="LC98" class="line" lang="plaintext">|<4>| EXT[0x55fb29e95ff0]: Sending extension Supported Versions/43 (9 bytes)</span>
<span id="LC99" class="line" lang="plaintext">|<4>| EXT[0x55fb29e95ff0]: Preparing extension (Post Handshake Auth/49) for 'client hello'</span>
<span id="LC100" class="line" lang="plaintext">|<4>| EXT[0x55fb29e95ff0]: Preparing extension (Safe Renegotiation/65281) for 'client hello'</span>
<span id="LC101" class="line" lang="plaintext">|<4>| EXT[0x55fb29e95ff0]: Sending extension Safe Renegotiation/65281 (1 bytes)</span>
<span id="LC102" class="line" lang="plaintext">|<4>| EXT[0x55fb29e95ff0]: Preparing extension (Server Name Indication/0) for 'client hello'</span>
<span id="LC103" class="line" lang="plaintext">|<2>| HSK[0x55fb29e95ff0]: sent server name: 'ldap.indurad.x'</span>
<span id="LC104" class="line" lang="plaintext">|<4>| EXT[0x55fb29e95ff0]: Sending extension Server Name Indication/0 (19 bytes)</span>
<span id="LC105" class="line" lang="plaintext">|<4>| EXT[0x55fb29e95ff0]: Preparing extension (Cookie/44) for 'client hello'</span>
<span id="LC106" class="line" lang="plaintext">|<4>| EXT[0x55fb29e95ff0]: Preparing extension (Early Data/42) for 'client hello'</span>
<span id="LC107" class="line" lang="plaintext">|<4>| EXT[0x55fb29e95ff0]: Preparing extension (PSK Key Exchange Modes/45) for 'client hello'</span>
<span id="LC108" class="line" lang="plaintext">|<4>| EXT[0x55fb29e95ff0]: Sending extension PSK Key Exchange Modes/45 (3 bytes)</span>
<span id="LC109" class="line" lang="plaintext">|<4>| EXT[0x55fb29e95ff0]: Preparing extension (Record Size Limit/28) for 'client hello'</span>
<span id="LC110" class="line" lang="plaintext">|<4>| EXT[0x55fb29e95ff0]: Sending extension Record Size Limit/28 (2 bytes)</span>
<span id="LC111" class="line" lang="plaintext">|<4>| EXT[0x55fb29e95ff0]: Preparing extension (Maximum Record Size/1) for 'client hello'</span>
<span id="LC112" class="line" lang="plaintext">|<4>| EXT[0x55fb29e95ff0]: Preparing extension (ClientHello Padding/21) for 'client hello'</span>
<span id="LC113" class="line" lang="plaintext">|<4>| EXT[0x55fb29e95ff0]: Preparing extension (Pre Shared Key/41) for 'client hello'</span>
<span id="LC114" class="line" lang="plaintext">|<4>| HSK[0x55fb29e95ff0]: CLIENT HELLO was queued [355 bytes]</span>
<span id="LC115" class="line" lang="plaintext">|<5>| REC[0x55fb29e95ff0]: Preparing Packet Handshake(22) with length: 355 and min pad: 0</span>
<span id="LC116" class="line" lang="plaintext">|<5>| REC[0x55fb29e95ff0]: Sent Packet[1] Handshake(22) in epoch 0 and length: 360</span>
<span id="LC117" class="line" lang="plaintext">|<3>| ASSERT: ../../lib/buffers.c[get_last_packet]:1171</span>
<span id="LC118" class="line" lang="plaintext">|<5>| REC[0x55fb29e95ff0]: SSL 3.3 Handshake packet received. Epoch 0, length: 85</span>
<span id="LC119" class="line" lang="plaintext">|<5>| REC[0x55fb29e95ff0]: Expected Packet Handshake(22)</span>
<span id="LC120" class="line" lang="plaintext">|<5>| REC[0x55fb29e95ff0]: Received Packet Handshake(22) with length: 85</span>
<span id="LC121" class="line" lang="plaintext">|<5>| REC[0x55fb29e95ff0]: Decrypted Packet[0] Handshake(22) with length: 85</span>
<span id="LC122" class="line" lang="plaintext">|<4>| HSK[0x55fb29e95ff0]: SERVER HELLO (2) was received. Length 81[81], frag offset 0, frag length: 81, sequence: 0</span>
<span id="LC123" class="line" lang="plaintext">|<3>| ASSERT: ../../lib/buffers.c[get_last_packet]:1162</span>
<span id="LC124" class="line" lang="plaintext">|<3>| ASSERT: ../../lib/buffers.c[_gnutls_handshake_io_recv_int]:1413</span>
<span id="LC125" class="line" lang="plaintext">|<4>| HSK[0x55fb29e95ff0]: Server's version: 3.3</span>
<span id="LC126" class="line" lang="plaintext">|<4>| HSK[0x55fb29e95ff0]: SessionID length: 32</span>
<span id="LC127" class="line" lang="plaintext">|<4>| HSK[0x55fb29e95ff0]: SessionID: 98ee8cc8645ce0d3098030df1413871b0d5674ec4038e9a78880fb595c8f6d0a</span>
<span id="LC128" class="line" lang="plaintext">|<4>| HSK[0x55fb29e95ff0]: Selected cipher suite: GNUTLS_RSA_AES_256_CBC_SHA1</span>
<span id="LC129" class="line" lang="plaintext">|<4>| EXT[0x55fb29e95ff0]: Parsing extension 'Safe Renegotiation/65281' (1 bytes)</span>
<span id="LC130" class="line" lang="plaintext">|<4>| EXT[0x55fb29e95ff0]: Parsing extension 'Session Ticket/35' (0 bytes)</span>
<span id="LC131" class="line" lang="plaintext">|<4>| HSK[0x55fb29e95ff0]: Safe renegotiation succeeded</span>
<span id="LC132" class="line" lang="plaintext">|<3>| ASSERT: ../../lib/buffers.c[get_last_packet]:1171</span>
<span id="LC133" class="line" lang="plaintext">|<5>| REC[0x55fb29e95ff0]: SSL 3.3 Handshake packet received. Epoch 0, length: 714</span>
<span id="LC134" class="line" lang="plaintext">|<5>| REC[0x55fb29e95ff0]: Expected Packet Handshake(22)</span>
<span id="LC135" class="line" lang="plaintext">|<5>| REC[0x55fb29e95ff0]: Received Packet Handshake(22) with length: 714</span>
<span id="LC136" class="line" lang="plaintext">|<5>| REC[0x55fb29e95ff0]: Decrypted Packet[1] Handshake(22) with length: 714</span>
<span id="LC137" class="line" lang="plaintext">|<4>| HSK[0x55fb29e95ff0]: CERTIFICATE (11) was received. Length 710[710], frag offset 0, frag length: 710, sequence: 0</span>
<span id="LC138" class="line" lang="plaintext">|<3>| ASSERT: ../../lib/ocsp-api.c[gnutls_ocsp_status_request_get2]:99</span>
<span id="LC139" class="line" lang="plaintext">- Certificate type: X.509</span>
<span id="LC140" class="line" lang="plaintext">- Got a certificate list of 1 certificates.</span>
<span id="LC141" class="line" lang="plaintext">- Certificate[0] info:</span>
<span id="LC142" class="line" lang="plaintext">|<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:60</span>
<span id="LC143" class="line" lang="plaintext">|<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:60</span>
<span id="LC144" class="line" lang="plaintext">|<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:60</span>
<span id="LC145" class="line" lang="plaintext">|<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:60</span>
<span id="LC146" class="line" lang="plaintext">|<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:60</span>
<span id="LC147" class="line" lang="plaintext">|<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:60</span>
<span id="LC148" class="line" lang="plaintext">|<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:60</span>
<span id="LC149" class="line" lang="plaintext">|<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:60</span>
<span id="LC150" class="line" lang="plaintext"> - subject `CN=ldap-master', issuer `CN=ldap-master', serial 0x00e120b43d69e2e4d8, RSA key 2048 bits, signed using RSA-SHA256, activated `2017-07-06 10:03:48 UTC', expires `2027-07-04 10:03:48 UTC', pin-sha256="SxggXxyfEDi9fmVyLwzPN9yE5y69T92aF8CBdGMe9Rc="</span>
<span id="LC151" class="line" lang="plaintext">     Public Key ID:</span>
<span id="LC152" class="line" lang="plaintext">             sha1:21c8b2ecfc2b23da00de3371a4aa7bb8b8fc13bc</span>
<span id="LC153" class="line" lang="plaintext">             sha256:4b18205f1c9f1038bd7e65722f0ccf37dc84e72ebd4fdd9a17c08174631ef517</span>
<span id="LC154" class="line" lang="plaintext">     Public Key PIN:</span>
<span id="LC155" class="line" lang="plaintext">             pin-sha256:SxggXxyfEDi9fmVyLwzPN9yE5y69T92aF8CBdGMe9Rc=</span>
<span id="LC156" class="line" lang="plaintext"></span>
<span id="LC157" class="line" lang="plaintext">|<3>| ASSERT: ../../lib/buffers.c[get_last_packet]:1171</span>
<span id="LC158" class="line" lang="plaintext">|<5>| REC[0x55fb29e95ff0]: SSL 3.3 Handshake packet received. Epoch 0, length: 19</span>
<span id="LC159" class="line" lang="plaintext">|<5>| REC[0x55fb29e95ff0]: Expected Packet Handshake(22)</span>
<span id="LC160" class="line" lang="plaintext">|<5>| REC[0x55fb29e95ff0]: Received Packet Handshake(22) with length: 19</span>
<span id="LC161" class="line" lang="plaintext">|<5>| REC[0x55fb29e95ff0]: Decrypted Packet[2] Handshake(22) with length: 19</span>
<span id="LC162" class="line" lang="plaintext">|<4>| HSK[0x55fb29e95ff0]: CERTIFICATE REQUEST (13) was received. Length 15[15], frag offset 0, frag length: 15, sequence: 0</span>
<span id="LC163" class="line" lang="plaintext">|<4>| EXT[0x55fb29e95ff0]: rcvd signature algo (4.2) (null)</span>
<span id="LC164" class="line" lang="plaintext">|<4>| EXT[0x55fb29e95ff0]: rcvd signature algo (4.1) RSA-SHA256</span>
<span id="LC165" class="line" lang="plaintext">|<4>| EXT[0x55fb29e95ff0]: rcvd signature algo (2.1) RSA-SHA1</span>
<span id="LC166" class="line" lang="plaintext">|<4>| EXT[0x55fb29e95ff0]: rcvd signature algo (2.2) DSA-SHA1</span>
<span id="LC167" class="line" lang="plaintext">- Successfully sent 0 certificate(s) to server.</span>
<span id="LC168" class="line" lang="plaintext">|<3>| ASSERT: ../../lib/buffers.c[get_last_packet]:1171</span>
<span id="LC169" class="line" lang="plaintext">|<5>| REC[0x55fb29e95ff0]: SSL 3.3 Handshake packet received. Epoch 0, length: 4</span>
<span id="LC170" class="line" lang="plaintext">|<5>| REC[0x55fb29e95ff0]: Expected Packet Handshake(22)</span>
<span id="LC171" class="line" lang="plaintext">|<5>| REC[0x55fb29e95ff0]: Received Packet Handshake(22) with length: 4</span>
<span id="LC172" class="line" lang="plaintext">|<5>| REC[0x55fb29e95ff0]: Decrypted Packet[3] Handshake(22) with length: 4</span>
<span id="LC173" class="line" lang="plaintext">|<4>| HSK[0x55fb29e95ff0]: SERVER HELLO DONE (14) was received. Length 0[0], frag offset 0, frag length: 0, sequence: 0</span>
<span id="LC174" class="line" lang="plaintext">|<4>| HSK[0x55fb29e95ff0]: CERTIFICATE was queued [7 bytes]</span>
<span id="LC175" class="line" lang="plaintext">|<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:60</span>
<span id="LC176" class="line" lang="plaintext">|<4>| HSK[0x55fb29e95ff0]: CLIENT KEY EXCHANGE was queued [262 bytes]</span>
<span id="LC177" class="line" lang="plaintext">|<4>| REC[0x55fb29e95ff0]: Sent ChangeCipherSpec</span>
<span id="LC178" class="line" lang="plaintext">|<5>| REC[0x55fb29e95ff0]: Initializing epoch #1</span>
<span id="LC179" class="line" lang="plaintext">|<5>| REC[0x55fb29e95ff0]: Epoch #1 ready</span>
<span id="LC180" class="line" lang="plaintext">|<4>| HSK[0x55fb29e95ff0]: Cipher Suite: GNUTLS_RSA_AES_256_CBC_SHA1</span>
<span id="LC181" class="line" lang="plaintext">|<4>| HSK[0x55fb29e95ff0]: Initializing internal [write] cipher sessions</span>
<span id="LC182" class="line" lang="plaintext">|<4>| HSK[0x55fb29e95ff0]: recording tls-unique CB (send)</span>
<span id="LC183" class="line" lang="plaintext">|<4>| HSK[0x55fb29e95ff0]: FINISHED was queued [16 bytes]</span>
<span id="LC184" class="line" lang="plaintext">|<5>| REC[0x55fb29e95ff0]: Preparing Packet Handshake(22) with length: 7 and min pad: 0</span>
<span id="LC185" class="line" lang="plaintext">|<5>| REC[0x55fb29e95ff0]: Sent Packet[2] Handshake(22) in epoch 0 and length: 12</span>
<span id="LC186" class="line" lang="plaintext">|<5>| REC[0x55fb29e95ff0]: Preparing Packet Handshake(22) with length: 262 and min pad: 0</span>
<span id="LC187" class="line" lang="plaintext">|<5>| REC[0x55fb29e95ff0]: Sent Packet[3] Handshake(22) in epoch 0 and length: 267</span>
<span id="LC188" class="line" lang="plaintext">|<5>| REC[0x55fb29e95ff0]: Preparing Packet ChangeCipherSpec(20) with length: 1 and min pad: 0</span>
<span id="LC189" class="line" lang="plaintext">|<5>| REC[0x55fb29e95ff0]: Sent Packet[4] ChangeCipherSpec(20) in epoch 0 and length: 6</span>
<span id="LC190" class="line" lang="plaintext">|<5>| REC[0x55fb29e95ff0]: Preparing Packet Handshake(22) with length: 16 and min pad: 0</span>
<span id="LC191" class="line" lang="plaintext">|<5>| REC[0x55fb29e95ff0]: Sent Packet[1] Handshake(22) in epoch 1 and length: 69</span>
<span id="LC192" class="line" lang="plaintext">|<3>| ASSERT: ../../lib/buffers.c[get_last_packet]:1171</span>
<span id="LC193" class="line" lang="plaintext">|<5>| REC[0x55fb29e95ff0]: SSL 3.3 Handshake packet received. Epoch 0, length: 444</span>
<span id="LC194" class="line" lang="plaintext">|<5>| REC[0x55fb29e95ff0]: Expected Packet Handshake(22)</span>
<span id="LC195" class="line" lang="plaintext">|<5>| REC[0x55fb29e95ff0]: Received Packet Handshake(22) with length: 444</span>
<span id="LC196" class="line" lang="plaintext">|<5>| REC[0x55fb29e95ff0]: Decrypted Packet[4] Handshake(22) with length: 444</span>
<span id="LC197" class="line" lang="plaintext">|<4>| HSK[0x55fb29e95ff0]: NEW SESSION TICKET (4) was received. Length 440[440], frag offset 0, frag length: 440, sequence: 0</span>
<span id="LC198" class="line" lang="plaintext">|<4>| HSK[0x55fb29e95ff0]: received session ticket</span>
<span id="LC199" class="line" lang="plaintext">|<5>| REC[0x55fb29e95ff0]: SSL 3.3 ChangeCipherSpec packet received. Epoch 0, length: 1</span>
<span id="LC200" class="line" lang="plaintext">|<5>| REC[0x55fb29e95ff0]: Expected Packet ChangeCipherSpec(20)</span>
<span id="LC201" class="line" lang="plaintext">|<5>| REC[0x55fb29e95ff0]: Received Packet ChangeCipherSpec(20) with length: 1</span>
<span id="LC202" class="line" lang="plaintext">|<5>| REC[0x55fb29e95ff0]: Decrypted Packet[5] ChangeCipherSpec(20) with length: 1</span>
<span id="LC203" class="line" lang="plaintext">|<4>| HSK[0x55fb29e95ff0]: Cipher Suite: GNUTLS_RSA_AES_256_CBC_SHA1</span>
<span id="LC204" class="line" lang="plaintext">|<3>| ASSERT: ../../lib/buffers.c[get_last_packet]:1171</span>
<span id="LC205" class="line" lang="plaintext">|<5>| REC[0x55fb29e95ff0]: SSL 3.3 Handshake packet received. Epoch 1, length: 128</span>
<span id="LC206" class="line" lang="plaintext">|<5>| REC[0x55fb29e95ff0]: Expected Packet Handshake(22)</span>
<span id="LC207" class="line" lang="plaintext">|<5>| REC[0x55fb29e95ff0]: Received Packet Handshake(22) with length: 128</span>
<span id="LC208" class="line" lang="plaintext">|<5>| REC[0x55fb29e95ff0]: Decrypted Packet[0] Handshake(22) with length: 16</span>
<span id="LC209" class="line" lang="plaintext">|<4>| HSK[0x55fb29e95ff0]: FINISHED (20) was received. Length 12[12], frag offset 0, frag length: 12, sequence: 0</span>
<span id="LC210" class="line" lang="plaintext">|<5>| REC[0x55fb29e95ff0]: Start of epoch cleanup</span>
<span id="LC211" class="line" lang="plaintext">|<5>| REC[0x55fb29e95ff0]: Epoch #0 freed</span>
<span id="LC212" class="line" lang="plaintext">|<5>| REC[0x55fb29e95ff0]: End of epoch cleanup</span>
<span id="LC213" class="line" lang="plaintext">- Description: (TLS1.2)-(RSA)-(AES-256-CBC)-(SHA1)</span>
<span id="LC214" class="line" lang="plaintext">- Session ID: BA:E6:B8:3D:69:59:FE:0E:75:A0:A3:0E:FC:D8:AD:B7:2C:85:74:7C:DC:85:FC:E1:E2:E4:4C:E6:51:2F:2E:5F</span>
<span id="LC215" class="line" lang="plaintext">|<3>| ASSERT: ../../../lib/ext/server_name.c[gnutls_server_name_get]:229</span>
<span id="LC216" class="line" lang="plaintext">|<3>| ASSERT: ../../lib/ocsp-api.c[gnutls_ocsp_status_request_get2]:99</span>
<span id="LC217" class="line" lang="plaintext">|<3>| ASSERT: ../../lib/ocsp-api.c[gnutls_ocsp_status_request_is_checked]:626</span>
<span id="LC218" class="line" lang="plaintext">- Options: safe renegotiation,</span>
<span id="LC219" class="line" lang="plaintext">|<3>| ASSERT: ../../../lib/ext/srtp.c[gnutls_srtp_get_selected_profile]:320</span>
<span id="LC220" class="line" lang="plaintext">|<3>| ASSERT: ../../../lib/ext/alpn.c[gnutls_alpn_get_selected_protocol]:246</span>
<span id="LC221" class="line" lang="plaintext">- Handshake was completed</span>
<span id="LC222" class="line" lang="plaintext">|<3>| ASSERT: ../../lib/ocsp-api.c[gnutls_ocsp_status_request_get2]:99</span>
<span id="LC223" class="line" lang="plaintext"></span>
<span id="LC224" class="line" lang="plaintext">- Simple Client Mode:</span>
<span id="LC225" class="line" lang="plaintext"></span>
<span id="LC226" class="line" lang="plaintext">|<5>| REC[0x55fb29e95ff0]: Preparing Packet Application Data(23) with length: 4095 and min pad: 0</span>
<span id="LC227" class="line" lang="plaintext">|<5>| REC[0x55fb29e95ff0]: Sent Packet[2] Application Data(23) in epoch 1 and length: 4149</span>
<span id="LC228" class="line" lang="plaintext">|<5>| REC[0x55fb29e95ff0]: Preparing Packet Application Data(23) with length: 4095 and min pad: 0</span>
<span id="LC229" class="line" lang="plaintext">|<5>| REC[0x55fb29e95ff0]: Sent Packet[3] Application Data(23) in epoch 1 and length: 4149</span>
<span id="LC230" class="line" lang="plaintext">|<5>| REC[0x55fb29e95ff0]: Preparing Packet Application Data(23) with length: 4095 and min pad: 0</span>
<span id="LC231" class="line" lang="plaintext">|<5>| REC[0x55fb29e95ff0]: Sent Packet[4] Application Data(23) in epoch 1 and length: 4149</span>
<span id="LC232" class="line" lang="plaintext">|<5>| REC[0x55fb29e95ff0]: Preparing Packet Application Data(23) with length: 4095 and min pad: 0</span>
<span id="LC233" class="line" lang="plaintext">|<5>| REC[0x55fb29e95ff0]: Sent Packet[5] Application Data(23) in epoch 1 and length: 4149</span>
<span id="LC234" class="line" lang="plaintext">|<5>| REC[0x55fb29e95ff0]: Preparing Packet Application Data(23) with length: 4 and min pad: 0</span>
<span id="LC235" class="line" lang="plaintext">|<5>| REC[0x55fb29e95ff0]: Sent Packet[6] Application Data(23) in epoch 1 and length: 53</span>
<span id="LC236" class="line" lang="plaintext">|<3>| ASSERT: ../../lib/buffers.c[_gnutls_io_write_flush]:696</span>
<span id="LC237" class="line" lang="plaintext">|<5>| REC: Sending Alert[1|0] - Close notify</span>
<span id="LC238" class="line" lang="plaintext">|<5>| REC[0x55fb29e95ff0]: Preparing Packet Alert(21) with length: 2 and min pad: 0</span>
<span id="LC239" class="line" lang="plaintext">|<5>| REC[0x55fb29e95ff0]: Sent Packet[7] Alert(21) in epoch 1 and length: 53</span>
<span id="LC240" class="line" lang="plaintext">|<5>| REC[0x55fb29e95ff0]: SSL 3.3 Application Data packet received. Epoch 1, length: 16448</span>
<span id="LC241" class="line" lang="plaintext">|<1>| Received packet with illegal length: 16448</span>
<span id="LC242" class="line" lang="plaintext">|<3>| ASSERT: ../../lib/record.c[recv_headers]:1235</span>
<span id="LC243" class="line" lang="plaintext">|<3>| ASSERT: ../../lib/record.c[_gnutls_recv_in_buffers]:1304</span>
<span id="LC244" class="line" lang="plaintext">|<3>| ASSERT: ../../lib/record.c[_gnutls_recv_int]:1777</span>
<span id="LC245" class="line" lang="plaintext">*** Fatal error: A TLS record packet with invalid length was received.</span>
<span id="LC246" class="line" lang="plaintext">*** Server has terminated the connection abnormally.</span>
<span id="LC247" class="line" lang="plaintext">|<5>| REC[0x55fb29e95ff0]: Start of epoch cleanup</span>
<span id="LC248" class="line" lang="plaintext">|<5>| REC[0x55fb29e95ff0]: End of epoch cleanup</span>
<span id="LC249" class="line" lang="plaintext">|<5>| REC[0x55fb29e95ff0]: Epoch #1 freed</span></code></pre>
</div>


</div>
<div class="footer" style="margin-top: 10px;">
<p style="font-size: small; color: #777;">

<br>
Reply to this email directly or <a href="https://gitlab.com/gnutls/gnutls/issues/811#note_198654520">view it on GitLab</a>.
<br>
You're receiving this email because of your account on gitlab.com.
If you'd like to receive fewer emails, you can
<a href="https://gitlab.com/sent_notifications/b1f76a2f73cc35180e688dd5a5c1f2e6/unsubscribe">unsubscribe</a>
from this thread or
adjust your notification settings.
<script type="application/ld+json">{"@context":"http://schema.org","@type":"EmailMessage","action":{"@type":"ViewAction","name":"View Issue","url":"https://gitlab.com/gnutls/gnutls/issues/811#note_198654520"}}</script>


</p>
</div>
</body>
</html>