<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/REC-html40/loose.dtd">
<html lang="en">
<head>
<meta content="text/html; charset=US-ASCII" http-equiv="Content-Type">
<title>
GitLab
</title>


<style>img {
max-width: 100%; height: auto;
}
</style>
</head>
<body>
<div class="content">

<p class="details" style="font-style: italic; color: #777;">
<a href="https://gitlab.com/tomato42">Hubert Kario (@mention me if you need reply)</a> created an issue:
</p>
<div></div>
<p dir="auto">When in TLS 1.3 the client advertises two key_shares for the same group, the server does not notice that, instead it continues the connection (sends ServerHello with its key_share).</p>
<p dir="auto">IOW, GnuTLS doesn't implement the check described in <a href="https://tools.ietf.org/html/rfc8446#section-4.2.8" rel="nofollow noreferrer noopener" target="_blank">https://tools.ietf.org/html/rfc8446#section-4.2.8</a>:</p>
<pre class="code highlight js-syntax-highlight plaintext" lang="plaintext" v-pre="true"><code><span id="LC1" class="line" lang="plaintext">   Clients MUST NOT offer multiple KeyShareEntry values</span>
<span id="LC2" class="line" lang="plaintext">   for the same group.  Clients MUST NOT offer any KeyShareEntry values</span>
<span id="LC3" class="line" lang="plaintext">   for groups not listed in the client's "supported_groups" extension.</span>
<span id="LC4" class="line" lang="plaintext">   Servers MAY check for violations of these rules and abort the</span>
<span id="LC5" class="line" lang="plaintext">   handshake with an "illegal_parameter" alert if one is violated.</span></code></pre>
<p dir="auto">Reproducer:</p>
<p dir="auto"><a href="https://github.com/tomato42/tlsfuzzer/pull/553" rel="nofollow noreferrer noopener" target="_blank">https://github.com/tomato42/tlsfuzzer/pull/553</a></p>
<p dir="auto"><code>PYTHONPATH=. python scripts/test-tls13-ffdhe-groups.py  'ffdhe2048 - duplicated key share entry'</code></p>
<p dir="auto">tlsfuzzer output:</p>
<pre class="code highlight js-syntax-highlight plaintext" lang="plaintext" v-pre="true"><code><span id="LC1" class="line" lang="plaintext">ffdhe2048 - duplicated key share entry ...</span>
<span id="LC2" class="line" lang="plaintext">Error encountered while processing node <tlsfuzzer.expect.ExpectAlert object at 0x7fa7563e5810> (child: <tlsfuzzer.expect.ExpectClose object at 0x7fa7563e5850>) with last message being: <tlslite.messages.Message object at 0x7fa7563b2610></span>
<span id="LC3" class="line" lang="plaintext">Error while processing</span>
<span id="LC4" class="line" lang="plaintext">Traceback (most recent call last):</span>
<span id="LC5" class="line" lang="plaintext">  File "scripts/test-tls13-ffdhe-groups.py", line 470, in main</span>
<span id="LC6" class="line" lang="plaintext">    runner.run()</span>
<span id="LC7" class="line" lang="plaintext">  File "/home/hkario/dev/tlsfuzzer/tlsfuzzer/runner.py", line 235, in run</span>
<span id="LC8" class="line" lang="plaintext">    RecordHeader2)))</span>
<span id="LC9" class="line" lang="plaintext">AssertionError: Unexpected message from peer: Handshake(server_hello)</span>
<span id="LC10" class="line" lang="plaintext"></span>
<span id="LC11" class="line" lang="plaintext">Basic FFDHE group tests in TLS 1.3</span>
<span id="LC12" class="line" lang="plaintext">Check if invalid, malformed and incompatible group key_shares are</span>
<span id="LC13" class="line" lang="plaintext">rejected by server</span>
<span id="LC14" class="line" lang="plaintext">version: 1</span>
<span id="LC15" class="line" lang="plaintext"></span>
<span id="LC16" class="line" lang="plaintext">Test end</span>
<span id="LC17" class="line" lang="plaintext">successful: 0</span>
<span id="LC18" class="line" lang="plaintext">failed: 1</span>
<span id="LC19" class="line" lang="plaintext">  'ffdhe2048 - duplicated key share entry'</span></code></pre>
<p dir="auto">gnutls output:</p>
<pre class="code highlight js-syntax-highlight plaintext" lang="plaintext" v-pre="true"><code><span id="LC1" class="line" lang="plaintext">|<5>| REC[0xd303e0]: Allocating epoch #0</span>
<span id="LC2" class="line" lang="plaintext">|<2>| added 2 protocols, 43 ciphersuites, 18 sig algos and 9 groups into priority list</span>
<span id="LC3" class="line" lang="plaintext"></span>
<span id="LC4" class="line" lang="plaintext">* Accepted connection from IPv4 127.0.0.1 port 39456 on Tue Jan 14 19:17:58 202</span>
<span id="LC5" class="line" lang="plaintext">|<5>| REC[0xd303e0]: Allocating epoch #1</span>
<span id="LC6" class="line" lang="plaintext">|<3>| ASSERT: buffers.c[get_last_packet]:1168</span>
<span id="LC7" class="line" lang="plaintext">|<5>| REC[0xd303e0]: SSL 3.0 Handshake packet received. Epoch 0, length: 680</span>
<span id="LC8" class="line" lang="plaintext">|<5>| REC[0xd303e0]: Expected Packet Handshake(22)</span>
<span id="LC9" class="line" lang="plaintext">|<5>| REC[0xd303e0]: Received Packet Handshake(22) with length: 680</span>
<span id="LC10" class="line" lang="plaintext">|<5>| REC[0xd303e0]: Decrypted Packet[0] Handshake(22) with length: 680</span>
<span id="LC11" class="line" lang="plaintext">|<4>| HSK[0xd303e0]: CLIENT HELLO (1) was received. Length 676[676], frag offset 0, frag length: 676, sequence: 0</span>
<span id="LC12" class="line" lang="plaintext">|<4>| HSK[0xd303e0]: Client's version: 3.3</span>
<span id="LC13" class="line" lang="plaintext">|<4>| EXT[0xd303e0]: Parsing extension 'Supported Versions/43' (5 bytes)</span>
<span id="LC14" class="line" lang="plaintext">|<4>| EXT[0xd303e0]: Found version: 3.4</span>
<span id="LC15" class="line" lang="plaintext">|<4>| EXT[0xd303e0]: Found version: 3.3</span>
<span id="LC16" class="line" lang="plaintext">|<4>| EXT[0xd303e0]: Negotiated version: 3.4</span>
<span id="LC17" class="line" lang="plaintext">|<4>| EXT[0xd303e0]: Parsing extension 'Supported Groups/10' (4 bytes)</span>
<span id="LC18" class="line" lang="plaintext">|<4>| EXT[0xd303e0]: Received group FFDHE2048 (0x100)</span>
<span id="LC19" class="line" lang="plaintext">|<4>| EXT[0xd303e0]: Selected group FFDHE2048</span>
<span id="LC20" class="line" lang="plaintext">|<4>| EXT[0xd303e0]: Parsing extension 'Signature Algorithms/13' (12 bytes)</span>
<span id="LC21" class="line" lang="plaintext">|<4>| EXT[0xd303e0]: rcvd signature algo (8.4) RSA-PSS-RSAE-SHA256</span>
<span id="LC22" class="line" lang="plaintext">|<4>| EXT[0xd303e0]: rcvd signature algo (8.9) RSA-PSS-SHA256</span>
<span id="LC23" class="line" lang="plaintext">|<4>| EXT[0xd303e0]: rcvd signature algo (6.3) ECDSA-SECP521R1-SHA512</span>
<span id="LC24" class="line" lang="plaintext">|<4>| EXT[0xd303e0]: rcvd signature algo (5.3) ECDSA-SECP384R1-SHA384</span>
<span id="LC25" class="line" lang="plaintext">|<4>| EXT[0xd303e0]: rcvd signature algo (4.3) ECDSA-SECP256R1-SHA256</span>
<span id="LC26" class="line" lang="plaintext">|<4>| HSK[0xd303e0]: Received safe renegotiation CS</span>
<span id="LC27" class="line" lang="plaintext">|<2>| checking 13.01 (GNUTLS_AES_128_GCM_SHA256) for compatibility</span>
<span id="LC28" class="line" lang="plaintext">|<3>| ASSERT: server_name.c[gnutls_server_name_get]:239</span>
<span id="LC29" class="line" lang="plaintext">|<4>| HSK[0xd303e0]: Requested server name: ''</span>
<span id="LC30" class="line" lang="plaintext">|<4>| HSK[0xd303e0]: checking compat of GNUTLS_AES_128_GCM_SHA256 with certificate[3] (RSA-PSS/X.509)</span>
<span id="LC31" class="line" lang="plaintext">|<4>| checking cert compat with RSA-PSS-RSAE-SHA256</span>
<span id="LC32" class="line" lang="plaintext">|<4>| checking cert compat with RSA-PSS-SHA256</span>
<span id="LC33" class="line" lang="plaintext">|<4>| Selected signature algorithm: RSA-PSS-SHA256</span>
<span id="LC34" class="line" lang="plaintext">|<2>| Selected (RSA-PSS) cert based on ciphersuite 13.1: GNUTLS_AES_128_GCM_SHA256</span>
<span id="LC35" class="line" lang="plaintext">|<4>| HSK[0xd303e0]: Selected cipher suite: GNUTLS_AES_128_GCM_SHA256</span>
<span id="LC36" class="line" lang="plaintext">|<4>| HSK[0xd303e0]: Selected version TLS1.3</span>
<span id="LC37" class="line" lang="plaintext">|<4>| EXT[0xd303e0]: Parsing extension 'Key Share/51' (522 bytes)</span>
<span id="LC38" class="line" lang="plaintext">|<4>| EXT[0xd303e0]: Received key share for FFDHE2048</span>
<span id="LC39" class="line" lang="plaintext">|<4>| HSK[0xd303e0]: Selected group FFDHE2048 (256)</span>
<span id="LC40" class="line" lang="plaintext">|<3>| ASSERT: mpi.c[wrap_nettle_mpi_print]:60</span>
<span id="LC41" class="line" lang="plaintext">|<2>| EXT[0xd303e0]: server generated FFDHE2048 shared key</span>
<span id="LC42" class="line" lang="plaintext">|<4>| HSK[0xd303e0]: Safe renegotiation succeeded</span>
<span id="LC43" class="line" lang="plaintext">|<4>| HSK[0xd303e0]: SessionID: 0efa6ab1f6c10f577b1dc58831d7274953157b7602bfc407a0c83e2fef7ebeea</span>
<span id="LC44" class="line" lang="plaintext">|<4>| EXT[0xd303e0]: Not sending extension (OCSP Status Request/5) for 'TLS 1.3 server hello'</span>
<span id="LC45" class="line" lang="plaintext">|<4>| EXT[0xd303e0]: Not sending extension (Client Certificate Type/19) for 'TLS 1.3 server hello'</span>
<span id="LC46" class="line" lang="plaintext">|<4>| EXT[0xd303e0]: Not sending extension (Server Certificate Type/20) for 'TLS 1.3 server hello'</span>
<span id="LC47" class="line" lang="plaintext">|<4>| EXT[0xd303e0]: Not sending extension (Supported Groups/10) for 'TLS 1.3 server hello'</span>
<span id="LC48" class="line" lang="plaintext">|<4>| EXT[0xd303e0]: Not sending extension (Supported EC Point Formats/11) for 'TLS 1.3 server hello'</span>
<span id="LC49" class="line" lang="plaintext">|<4>| EXT[0xd303e0]: Not sending extension (SRP/12) for 'TLS 1.3 server hello'</span>
<span id="LC50" class="line" lang="plaintext">|<4>| EXT[0xd303e0]: Not sending extension (Signature Algorithms/13) for 'TLS 1.3 server hello'</span>
<span id="LC51" class="line" lang="plaintext">|<4>| EXT[0xd303e0]: Not sending extension (SRTP/14) for 'TLS 1.3 server hello'</span>
<span id="LC52" class="line" lang="plaintext">|<4>| EXT[0xd303e0]: Not sending extension (Heartbeat/15) for 'TLS 1.3 server hello'</span>
<span id="LC53" class="line" lang="plaintext">|<4>| EXT[0xd303e0]: Not sending extension (ALPN/16) for 'TLS 1.3 server hello'</span>
<span id="LC54" class="line" lang="plaintext">|<4>| EXT[0xd303e0]: Not sending extension (Encrypt-then-MAC/22) for 'TLS 1.3 server hello'</span>
<span id="LC55" class="line" lang="plaintext">|<4>| EXT[0xd303e0]: Not sending extension (Extended Master Secret/23) for 'TLS 1.3 server hello'</span>
<span id="LC56" class="line" lang="plaintext">|<4>| EXT[0xd303e0]: Not sending extension (Session Ticket/35) for 'TLS 1.3 server hello'</span>
<span id="LC57" class="line" lang="plaintext">|<4>| EXT[0xd303e0]: Preparing extension (Key Share/51) for 'TLS 1.3 server hello'</span>
<span id="LC58" class="line" lang="plaintext">|<4>| EXT[0xd303e0]: sending key share for FFDHE2048</span>
<span id="LC59" class="line" lang="plaintext">|<3>| ASSERT: mpi.c[wrap_nettle_mpi_print]:60</span>
<span id="LC60" class="line" lang="plaintext">|<4>| EXT[0xd303e0]: Sending extension Key Share/51 (260 bytes)</span>
<span id="LC61" class="line" lang="plaintext">|<4>| EXT[0xd303e0]: Preparing extension (Supported Versions/43) for 'TLS 1.3 server hello'</span>
<span id="LC62" class="line" lang="plaintext">|<4>| EXT[0xd303e0]: Sending extension Supported Versions/43 (2 bytes)</span>
<span id="LC63" class="line" lang="plaintext">|<4>| EXT[0xd303e0]: Not sending extension (Post Handshake Auth/49) for 'TLS 1.3 server hello'</span>
<span id="LC64" class="line" lang="plaintext">|<4>| EXT[0xd303e0]: Not sending extension (Safe Renegotiation/65281) for 'TLS 1.3 server hello'</span>
<span id="LC65" class="line" lang="plaintext">|<4>| EXT[0xd303e0]: Not sending extension (Server Name Indication/0) for 'TLS 1.3 server hello'</span>
<span id="LC66" class="line" lang="plaintext">|<4>| EXT[0xd303e0]: Not sending extension (Cookie/44) for 'TLS 1.3 server hello'</span>
<span id="LC67" class="line" lang="plaintext">|<4>| EXT[0xd303e0]: Not sending extension (Early Data/42) for 'TLS 1.3 server hello'</span>
<span id="LC68" class="line" lang="plaintext">|<4>| EXT[0xd303e0]: Preparing extension (PSK Key Exchange Modes/45) for 'TLS 1.3 server hello'</span>
<span id="LC69" class="line" lang="plaintext">|<4>| EXT[0xd303e0]: Not sending extension (Record Size Limit/28) for 'TLS 1.3 server hello'</span>
<span id="LC70" class="line" lang="plaintext">|<4>| EXT[0xd303e0]: Not sending extension (Maximum Record Size/1) for 'TLS 1.3 server hello'</span>
<span id="LC71" class="line" lang="plaintext">|<4>| EXT[0xd303e0]: Not sending extension (ClientHello Padding/21) for 'TLS 1.3 server hello'</span>
<span id="LC72" class="line" lang="plaintext">|<4>| EXT[0xd303e0]: Preparing extension (Pre Shared Key/41) for 'TLS 1.3 server hello'</span>
<span id="LC73" class="line" lang="plaintext">|<4>| HSK[0xd303e0]: SERVER HELLO was queued [346 bytes]</span>
<span id="LC74" class="line" lang="plaintext">|<5>| REC[0xd303e0]: Preparing Packet Handshake(22) with length: 346 and min pad: 0</span>
<span id="LC75" class="line" lang="plaintext">|<5>| REC[0xd303e0]: Sent Packet[1] Handshake(22) in epoch 0 and length: 351</span>
<span id="LC76" class="line" lang="plaintext">|<5>| REC[0xd303e0]: Preparing Packet ChangeCipherSpec(20) with length: 1 and min pad: 0</span>
<span id="LC77" class="line" lang="plaintext">|<5>| REC[0xd303e0]: Sent Packet[2] ChangeCipherSpec(20) in epoch 0 and length: 6</span>
<span id="LC78" class="line" lang="plaintext">|<4>| REC[0xd303e0]: Sent ChangeCipherSpec</span>
<span id="LC79" class="line" lang="plaintext">|<5>| REC[0xd303e0]: Initializing epoch #1</span>
<span id="LC80" class="line" lang="plaintext">|<5>| REC[0xd303e0]: Epoch #1 ready</span>
<span id="LC81" class="line" lang="plaintext">|<4>| HSK[0xd303e0]: TLS 1.3 re-key with cipher suite: GNUTLS_AES_128_GCM_SHA256</span>
<span id="LC82" class="line" lang="plaintext">|<4>| EXT[0xd303e0]: Not sending extension (OCSP Status Request/5) for 'encrypted extensions'</span>
<span id="LC83" class="line" lang="plaintext">|<4>| EXT[0xd303e0]: Preparing extension (Client Certificate Type/19) for 'encrypted extensions'</span>
<span id="LC84" class="line" lang="plaintext">|<4>| EXT[0xd303e0]: Preparing extension (Server Certificate Type/20) for 'encrypted extensions'</span>
<span id="LC85" class="line" lang="plaintext">|<4>| EXT[0xd303e0]: Preparing extension (Supported Groups/10) for 'encrypted extensions'</span>
<span id="LC86" class="line" lang="plaintext">|<4>| EXT[0xd303e0]: Not sending extension (Supported EC Point Formats/11) for 'encrypted extensions'</span>
<span id="LC87" class="line" lang="plaintext">|<4>| EXT[0xd303e0]: Not sending extension (SRP/12) for 'encrypted extensions'</span>
<span id="LC88" class="line" lang="plaintext">|<4>| EXT[0xd303e0]: Not sending extension (Signature Algorithms/13) for 'encrypted extensions'</span>
<span id="LC89" class="line" lang="plaintext">|<4>| EXT[0xd303e0]: Preparing extension (SRTP/14) for 'encrypted extensions'</span>
<span id="LC90" class="line" lang="plaintext">|<4>| EXT[0xd303e0]: Preparing extension (Heartbeat/15) for 'encrypted extensions'</span>
<span id="LC91" class="line" lang="plaintext">|<4>| EXT[0xd303e0]: Preparing extension (ALPN/16) for 'encrypted extensions'</span>
<span id="LC92" class="line" lang="plaintext">|<4>| EXT[0xd303e0]: Not sending extension (Encrypt-then-MAC/22) for 'encrypted extensions'</span>
<span id="LC93" class="line" lang="plaintext">|<4>| EXT[0xd303e0]: Not sending extension (Extended Master Secret/23) for 'encrypted extensions'</span>
<span id="LC94" class="line" lang="plaintext">|<4>| EXT[0xd303e0]: Not sending extension (Session Ticket/35) for 'encrypted extensions'</span>
<span id="LC95" class="line" lang="plaintext">|<4>| EXT[0xd303e0]: Not sending extension (Key Share/51) for 'encrypted extensions'</span>
<span id="LC96" class="line" lang="plaintext">|<4>| EXT[0xd303e0]: Not sending extension (Supported Versions/43) for 'encrypted extensions'</span>
<span id="LC97" class="line" lang="plaintext">|<4>| EXT[0xd303e0]: Not sending extension (Post Handshake Auth/49) for 'encrypted extensions'</span>
<span id="LC98" class="line" lang="plaintext">|<4>| EXT[0xd303e0]: Not sending extension (Safe Renegotiation/65281) for 'encrypted extensions'</span>
<span id="LC99" class="line" lang="plaintext">|<4>| EXT[0xd303e0]: Preparing extension (Server Name Indication/0) for 'encrypted extensions'</span>
<span id="LC100" class="line" lang="plaintext">|<4>| EXT[0xd303e0]: Not sending extension (Cookie/44) for 'encrypted extensions'</span>
<span id="LC101" class="line" lang="plaintext">|<4>| EXT[0xd303e0]: Preparing extension (Early Data/42) for 'encrypted extensions'</span>
<span id="LC102" class="line" lang="plaintext">|<4>| EXT[0xd303e0]: Not sending extension (PSK Key Exchange Modes/45) for 'encrypted extensions'</span>
<span id="LC103" class="line" lang="plaintext">|<4>| EXT[0xd303e0]: Preparing extension (Record Size Limit/28) for 'encrypted extensions'</span>
<span id="LC104" class="line" lang="plaintext">|<4>| EXT[0xd303e0]: Preparing extension (Maximum Record Size/1) for 'encrypted extensions'</span>
<span id="LC105" class="line" lang="plaintext">|<4>| EXT[0xd303e0]: Not sending extension (ClientHello Padding/21) for 'encrypted extensions'</span>
<span id="LC106" class="line" lang="plaintext">|<4>| EXT[0xd303e0]: Not sending extension (Pre Shared Key/41) for 'encrypted extensions'</span>
<span id="LC107" class="line" lang="plaintext">|<4>| HSK[0xd303e0]: ENCRYPTED EXTENSIONS was queued [6 bytes]</span>
<span id="LC108" class="line" lang="plaintext">|<4>| HSK[0xd303e0]: CERTIFICATE was queued [874 bytes]</span>
<span id="LC109" class="line" lang="plaintext">|<4>| checking cert compat with RSA-PSS-RSAE-SHA256</span>
<span id="LC110" class="line" lang="plaintext">|<4>| checking cert compat with RSA-PSS-SHA256</span>
<span id="LC111" class="line" lang="plaintext">|<4>| HSK[0xd303e0]: signing TLS 1.3 handshake data: using RSA-PSS-SHA256 and PRF: SHA256</span>
<span id="LC112" class="line" lang="plaintext">|<3>| ASSERT: mpi.c[wrap_nettle_mpi_print]:60</span>
<span id="LC113" class="line" lang="plaintext">|<4>| HSK[0xd303e0]: CERTIFICATE VERIFY was queued [264 bytes]</span>
<span id="LC114" class="line" lang="plaintext">|<4>| HSK[0xd303e0]: sending finished</span>
<span id="LC115" class="line" lang="plaintext">|<4>| HSK[0xd303e0]: FINISHED was queued [36 bytes]</span>
<span id="LC116" class="line" lang="plaintext">|<5>| REC[0xd303e0]: Preparing Packet Handshake(22) with length: 6 and min pad: 0</span>
<span id="LC117" class="line" lang="plaintext">|<5>| REC[0xd303e0]: Sent Packet[1] Handshake(22) in epoch 1 and length: 28</span>
<span id="LC118" class="line" lang="plaintext">|<5>| REC[0xd303e0]: Preparing Packet Handshake(22) with length: 874 and min pad: 0</span>
<span id="LC119" class="line" lang="plaintext">|<5>| REC[0xd303e0]: Sent Packet[2] Handshake(22) in epoch 1 and length: 896</span>
<span id="LC120" class="line" lang="plaintext">|<5>| REC[0xd303e0]: Preparing Packet Handshake(22) with length: 264 and min pad: 0</span>
<span id="LC121" class="line" lang="plaintext">|<5>| REC[0xd303e0]: Sent Packet[3] Handshake(22) in epoch 1 and length: 286</span>
<span id="LC122" class="line" lang="plaintext">|<5>| REC[0xd303e0]: Preparing Packet Handshake(22) with length: 36 and min pad: 0</span>
<span id="LC123" class="line" lang="plaintext">|<5>| REC[0xd303e0]: Sent Packet[4] Handshake(22) in epoch 1 and length: 58</span>
<span id="LC124" class="line" lang="plaintext">|<2>| WRITE: -1 returned from 0x5, errno: 104</span>
<span id="LC125" class="line" lang="plaintext">|<3>| ASSERT: buffers.c[_gnutls_io_write_flush]:722</span>
<span id="LC126" class="line" lang="plaintext">|<3>| ASSERT: handshake-tls13.c[_gnutls13_handshake_server]:469</span>
<span id="LC127" class="line" lang="plaintext">Error in handshake: The TLS connection was non-properly terminated.</span>
<span id="LC128" class="line" lang="plaintext">|<5>| REC: Sending Alert[2|10] - Unexpected message</span>
<span id="LC129" class="line" lang="plaintext">|<2>| WRITE: -1 returned from 0x5, errno: 32</span>
<span id="LC130" class="line" lang="plaintext">|<3>| ASSERT: buffers.c[errno_to_gerr]:230</span>
<span id="LC131" class="line" lang="plaintext">|<3>| ASSERT: buffers.c[_gnutls_io_write_flush]:722</span>
<span id="LC132" class="line" lang="plaintext">|<3>| ASSERT: record.c[_gnutls_send_tlen_int]:588</span>
<span id="LC133" class="line" lang="plaintext">|<5>| REC[0xd303e0]: Start of epoch cleanup</span>
<span id="LC134" class="line" lang="plaintext">|<5>| REC[0xd303e0]: Epoch #0 freed</span>
<span id="LC135" class="line" lang="plaintext">|<5>| REC[0xd303e0]: End of epoch cleanup</span>
<span id="LC136" class="line" lang="plaintext">|<5>| REC[0xd303e0]: Epoch #1 freed</span>
<span id="LC137" class="line" lang="plaintext">^[[2;2~^CExiting via signal 2</span></code></pre>
<p dir="auto">Tested with <a href="https://gitlab.com/gnutls/gnutls/commit/0ddd79afb47149cd49690b3a89b9a8ca79acd29b" data-original="0ddd79afb4714" data-link="false" data-link-reference="false" data-project="179611" data-commit="0ddd79afb47149cd49690b3a89b9a8ca79acd29b" data-reference-type="commit" data-container="body" data-placement="bottom" title="Merge branch 'override-default-priority' into 'master'" class="gfm gfm-commit has-tooltip">0ddd79af</a></p>

</div>
<div class="footer" style="margin-top: 10px;">
<p style="font-size: small; color: #777;">

<br>
Reply to this email directly or <a href="https://gitlab.com/gnutls/gnutls/issues/908">view it on GitLab</a>.
<br>
You're receiving this email because of your account on gitlab.com.
If you'd like to receive fewer emails, you can
<a href="https://gitlab.com/sent_notifications/cc5c7c5389afa475abf2e9b0eb79adec/unsubscribe">unsubscribe</a>
from this thread or
adjust your notification settings.
<script type="application/ld+json">{"@context":"http://schema.org","@type":"EmailMessage","action":{"@type":"ViewAction","name":"View Issue","url":"https://gitlab.com/gnutls/gnutls/issues/908"}}</script>


</p>
</div>
</body>
</html>