<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/REC-html40/loose.dtd">
<html lang="en">
<head>
<meta content="text/html; charset=US-ASCII" http-equiv="Content-Type">
<title>
GitLab
</title>


<style>img {
max-width: 100%; height: auto;
}
</style>
</head>
<body>
<div class="content">

<p class="details" style="font-style: italic; color: #666;">
<a href="https://gitlab.com/ametzler">Andreas Metzler</a> created an issue <a href="https://gitlab.com/gnutls/gnutls/-/issues/1152">#1152</a>:
</p>
<div></div>
<p dir="auto">Hello,</p>
<p dir="auto">this was reported in <a href="https://bugs.debian.org/980119" rel="nofollow noreferrer noopener" target="_blank">https://bugs.debian.org/980119</a></p>
<p dir="auto">Data transfer (including ls) from an older version FTPS (FTP/TLS) servers results in a generic gnutls error:</p>
<blockquote dir="auto">
<p>In FileZilla, this shows as a number of red error messages ending with "GnuTLS error -15 in gnutls_record_recv: An unexpected TLS packet was received."  In lftp, this shows as a single filure line: "Fatal error: gnutls_record_recv: An unexpected TLS packet was received."</p>
</blockquote>
<p dir="auto">gnutls-cli  --starttls-proto=ftp works, only a data connection triggers the error.</p>
<pre class="code highlight js-syntax-highlight plaintext" lang="plaintext" v-pre="true"><code><span id="LC1" class="line" lang="plaintext">- Status: The certificate is trusted. </span>
<span id="LC2" class="line" lang="plaintext">- Successfully sent 0 certificate(s) to server.</span>
<span id="LC3" class="line" lang="plaintext">- Description: (TLS1.0-X.509)-(ECDHE-SECP256R1)-(AES-128-CBC)-(SHA1)</span>
<span id="LC4" class="line" lang="plaintext">- Session ID: 78:CC:6C:F1:66:01:CA:0C:7A:4E:FC:FF:DA:04:59:30:44:7C:</span>
<span id="LC5" class="line" lang="plaintext">81:B7:59:44:6D:44:71:56:72:62:EA:DA:0E:41</span>
<span id="LC6" class="line" lang="plaintext">- Options: safe renegotiation,</span>
<span id="LC7" class="line" lang="plaintext">- Handshake was completed</span></code></pre>
<p dir="auto">Using wget gnutls debug data was generated:</p>
<pre class="code highlight js-syntax-highlight plaintext" lang="plaintext" v-pre="true"><code><span id="LC1" class="line" lang="plaintext">  Yes, Wget also failed, it actually SIGABRTed.</span>
<span id="LC2" class="line" lang="plaintext"></span>
<span id="LC3" class="line" lang="plaintext">WARNING lots of data.  I skipped to where the data transfer actually started.</span>
<span id="LC4" class="line" lang="plaintext">Changing directories worked as far as I could tell.</span>
<span id="LC5" class="line" lang="plaintext"></span>
<span id="LC6" class="line" lang="plaintext">---8<---</span>
<span id="LC7" class="line" lang="plaintext">227 Entering Passive Mode (8,48,33,7,5,0).</span>
<span id="LC8" class="line" lang="plaintext">trying to connect to 8.48.33.7 port 1280</span>
<span id="LC9" class="line" lang="plaintext">Created socket 4.</span>
<span id="LC10" class="line" lang="plaintext">done.    ==> RETR whitelist.json ...</span>
<span id="LC11" class="line" lang="plaintext">--> RETR whitelist.json</span>
<span id="LC12" class="line" lang="plaintext"></span>
<span id="LC13" class="line" lang="plaintext">gnutls[5]: REC[0x55baf0c5d760]: Preparing Packet Application Data(23) with</span>
<span id="LC14" class="line" lang="plaintext">length: 21 and min pad: 0</span>
<span id="LC15" class="line" lang="plaintext">gnutls[9]: ENC[0x55baf0c5d760]: cipher: AES-128-CBC, MAC: SHA1, Epoch: 1</span>
<span id="LC16" class="line" lang="plaintext">gnutls[11]: WRITE: enqueued 53 bytes for 0x3. Total 53 bytes.</span>
<span id="LC17" class="line" lang="plaintext">gnutls[11]: WRITE FLUSH: 53 bytes in buffer.</span>
<span id="LC18" class="line" lang="plaintext">gnutls[11]: WRITE: wrote 53 bytes, 0 bytes left.</span>
<span id="LC19" class="line" lang="plaintext">gnutls[5]: REC[0x55baf0c5d760]: Sent Packet[12] Application Data(23) in epoch</span>
<span id="LC20" class="line" lang="plaintext">1 and length: 53</span>
<span id="LC21" class="line" lang="plaintext">gnutls[10]: READ: -1 returned from 0x3, errno=11 gerrno=0</span>
<span id="LC22" class="line" lang="plaintext">gnutls[3]: ASSERT: ../../lib/buffers.c[_gnutls_io_read_buffered]:589</span>
<span id="LC23" class="line" lang="plaintext">gnutls[3]: ASSERT: ../../lib/record.c[_gnutls_recv_int]:1776</span>
<span id="LC24" class="line" lang="plaintext">gnutls[10]: READ: Got 5 bytes from 0x3</span>
<span id="LC25" class="line" lang="plaintext">gnutls[10]: READ: read 5 bytes from 0x3</span>
<span id="LC26" class="line" lang="plaintext">gnutls[10]: RB: Have 0 bytes into buffer. Adding 5 bytes.</span>
<span id="LC27" class="line" lang="plaintext">gnutls[10]: RB: Requested 5 bytes</span>
<span id="LC28" class="line" lang="plaintext">gnutls[5]: REC[0x55baf0c5d760]: SSL 3.1 Application Data packet received.</span>
<span id="LC29" class="line" lang="plaintext">Epoch 1, length: 96</span>
<span id="LC30" class="line" lang="plaintext">gnutls[5]: REC[0x55baf0c5d760]: Expected Packet Application Data(23)</span>
<span id="LC31" class="line" lang="plaintext">gnutls[5]: REC[0x55baf0c5d760]: Received Packet Application Data(23) with</span>
<span id="LC32" class="line" lang="plaintext">length: 96</span>
<span id="LC33" class="line" lang="plaintext">gnutls[10]: READ: Got 96 bytes from 0x3</span>
<span id="LC34" class="line" lang="plaintext">gnutls[10]: READ: read 96 bytes from 0x3</span>
<span id="LC35" class="line" lang="plaintext">gnutls[10]: RB: Have 5 bytes into buffer. Adding 96 bytes.</span>
<span id="LC36" class="line" lang="plaintext">gnutls[10]: RB: Requested 101 bytes</span>
<span id="LC37" class="line" lang="plaintext">gnutls[5]: REC[0x55baf0c5d760]: Decrypted Packet[11] Application Data(23) with</span>
<span id="LC38" class="line" lang="plaintext">length: 71</span>
<span id="LC39" class="line" lang="plaintext">gnutls[13]: BUF[REC]: Inserted 71 bytes of Data(23)</span>
<span id="LC40" class="line" lang="plaintext">150 Opening BINARY mode data connection for whitelist.json (2 bytes).</span>
<span id="LC41" class="line" lang="plaintext">done.</span>
<span id="LC42" class="line" lang="plaintext">Length: 2 (unauthoritative)</span>
<span id="LC43" class="line" lang="plaintext">gnutls[5]: REC[0x55baf0f22d60]: Allocating epoch #0</span>
<span id="LC44" class="line" lang="plaintext">gnutls[2]: added 6 protocols, 29 ciphersuites, 19 sig algos and 10 groups into</span>
<span id="LC45" class="line" lang="plaintext">priority list</span>
<span id="LC46" class="line" lang="plaintext">gnutls[5]: REC[0x55baf0f22d60]: Allocating epoch #1</span>
<span id="LC47" class="line" lang="plaintext">gnutls[4]: HSK[0x55baf0f22d60]: Adv. version: 3.1</span>
<span id="LC48" class="line" lang="plaintext">gnutls[2]: Keeping ciphersuite 13.02 (GNUTLS_AES_256_GCM_SHA384)</span>
<span id="LC49" class="line" lang="plaintext">gnutls[2]: Keeping ciphersuite 13.03 (GNUTLS_CHACHA20_POLY1305_SHA256)</span>
<span id="LC50" class="line" lang="plaintext">gnutls[2]: Keeping ciphersuite 13.01 (GNUTLS_AES_128_GCM_SHA256)</span>
<span id="LC51" class="line" lang="plaintext">gnutls[2]: Keeping ciphersuite 13.04 (GNUTLS_AES_128_CCM_SHA256)</span>
<span id="LC52" class="line" lang="plaintext">gnutls[2]: Keeping ciphersuite c0.2c (GNUTLS_ECDHE_ECDSA_AES_256_GCM_SHA384)</span>
<span id="LC53" class="line" lang="plaintext">gnutls[2]: Keeping ciphersuite cc.a9 (GNUTLS_ECDHE_ECDSA_CHACHA20_POLY1305)</span>
<span id="LC54" class="line" lang="plaintext">gnutls[2]: Keeping ciphersuite c0.ad (GNUTLS_ECDHE_ECDSA_AES_256_CCM)</span>
<span id="LC55" class="line" lang="plaintext">gnutls[2]: Keeping ciphersuite c0.0a (GNUTLS_ECDHE_ECDSA_AES_256_CBC_SHA1)</span>
<span id="LC56" class="line" lang="plaintext">gnutls[2]: Keeping ciphersuite c0.2b (GNUTLS_ECDHE_ECDSA_AES_128_GCM_SHA256)</span>
<span id="LC57" class="line" lang="plaintext">gnutls[2]: Keeping ciphersuite c0.ac (GNUTLS_ECDHE_ECDSA_AES_128_CCM)</span>
<span id="LC58" class="line" lang="plaintext">gnutls[2]: Keeping ciphersuite c0.09 (GNUTLS_ECDHE_ECDSA_AES_128_CBC_SHA1)</span>
<span id="LC59" class="line" lang="plaintext">gnutls[2]: Keeping ciphersuite c0.30 (GNUTLS_ECDHE_RSA_AES_256_GCM_SHA384)</span>
<span id="LC60" class="line" lang="plaintext">gnutls[2]: Keeping ciphersuite cc.a8 (GNUTLS_ECDHE_RSA_CHACHA20_POLY1305)</span>
<span id="LC61" class="line" lang="plaintext">gnutls[2]: Keeping ciphersuite c0.14 (GNUTLS_ECDHE_RSA_AES_256_CBC_SHA1)</span>
<span id="LC62" class="line" lang="plaintext">gnutls[2]: Keeping ciphersuite c0.2f (GNUTLS_ECDHE_RSA_AES_128_GCM_SHA256)</span>
<span id="LC63" class="line" lang="plaintext">gnutls[2]: Keeping ciphersuite c0.13 (GNUTLS_ECDHE_RSA_AES_128_CBC_SHA1)</span>
<span id="LC64" class="line" lang="plaintext">gnutls[2]: Keeping ciphersuite 00.9d (GNUTLS_RSA_AES_256_GCM_SHA384)</span>
<span id="LC65" class="line" lang="plaintext">gnutls[2]: Keeping ciphersuite c0.9d (GNUTLS_RSA_AES_256_CCM)</span>
<span id="LC66" class="line" lang="plaintext">gnutls[2]: Keeping ciphersuite 00.35 (GNUTLS_RSA_AES_256_CBC_SHA1)</span>
<span id="LC67" class="line" lang="plaintext">gnutls[2]: Keeping ciphersuite 00.9c (GNUTLS_RSA_AES_128_GCM_SHA256)</span>
<span id="LC68" class="line" lang="plaintext">gnutls[2]: Keeping ciphersuite c0.9c (GNUTLS_RSA_AES_128_CCM)</span>
<span id="LC69" class="line" lang="plaintext">gnutls[2]: Keeping ciphersuite 00.2f (GNUTLS_RSA_AES_128_CBC_SHA1)</span>
<span id="LC70" class="line" lang="plaintext">gnutls[2]: Keeping ciphersuite 00.9f (GNUTLS_DHE_RSA_AES_256_GCM_SHA384)</span>
<span id="LC71" class="line" lang="plaintext">gnutls[2]: Keeping ciphersuite cc.aa (GNUTLS_DHE_RSA_CHACHA20_POLY1305)</span>
<span id="LC72" class="line" lang="plaintext">gnutls[2]: Keeping ciphersuite c0.9f (GNUTLS_DHE_RSA_AES_256_CCM)</span>
<span id="LC73" class="line" lang="plaintext">gnutls[2]: Keeping ciphersuite 00.39 (GNUTLS_DHE_RSA_AES_256_CBC_SHA1)</span>
<span id="LC74" class="line" lang="plaintext">gnutls[2]: Keeping ciphersuite 00.9e (GNUTLS_DHE_RSA_AES_128_GCM_SHA256)</span>
<span id="LC75" class="line" lang="plaintext">gnutls[2]: Keeping ciphersuite c0.9e (GNUTLS_DHE_RSA_AES_128_CCM)</span>
<span id="LC76" class="line" lang="plaintext">gnutls[2]: Keeping ciphersuite 00.33 (GNUTLS_DHE_RSA_AES_128_CBC_SHA1)</span>
<span id="LC77" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Preparing extension (OCSP Status Request/5)</span>
<span id="LC78" class="line" lang="plaintext">for 'client hello'</span>
<span id="LC79" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Sending extension OCSP Status Request/5 (5</span>
<span id="LC80" class="line" lang="plaintext">bytes)</span>
<span id="LC81" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Preparing extension (Client Certificate Type/</span>
<span id="LC82" class="line" lang="plaintext">19) for 'client hello'</span>
<span id="LC83" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Preparing extension (Server Certificate Type/</span>
<span id="LC84" class="line" lang="plaintext">20) for 'client hello'</span>
<span id="LC85" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Preparing extension (Supported Groups/10) for</span>
<span id="LC86" class="line" lang="plaintext">'client hello'</span>
<span id="LC87" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Sent group SECP256R1 (0x17)</span>
<span id="LC88" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Sent group SECP384R1 (0x18)</span>
<span id="LC89" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Sent group SECP521R1 (0x19)</span>
<span id="LC90" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Sent group X25519 (0x1d)</span>
<span id="LC91" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Sent group X448 (0x1e)</span>
<span id="LC92" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Sent group FFDHE2048 (0x100)</span>
<span id="LC93" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Sent group FFDHE3072 (0x101)</span>
<span id="LC94" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Sent group FFDHE4096 (0x102)</span>
<span id="LC95" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Sent group FFDHE6144 (0x103)</span>
<span id="LC96" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Sent group FFDHE8192 (0x104)</span>
<span id="LC97" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Sending extension Supported Groups/10 (22</span>
<span id="LC98" class="line" lang="plaintext">bytes)</span>
<span id="LC99" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Preparing extension (Supported EC Point</span>
<span id="LC100" class="line" lang="plaintext">Formats/11) for 'client hello'</span>
<span id="LC101" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Sending extension Supported EC Point Formats/</span>
<span id="LC102" class="line" lang="plaintext">11 (2 bytes)</span>
<span id="LC103" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Preparing extension (SRP/12) for 'client</span>
<span id="LC104" class="line" lang="plaintext">hello'</span>
<span id="LC105" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Preparing extension (Signature Algorithms/13)</span>
<span id="LC106" class="line" lang="plaintext">for 'client hello'</span>
<span id="LC107" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Preparing extension (SRTP/14) for 'client</span>
<span id="LC108" class="line" lang="plaintext">hello'</span>
<span id="LC109" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Preparing extension (Heartbeat/15) for 'client</span>
<span id="LC110" class="line" lang="plaintext">hello'</span>
<span id="LC111" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Preparing extension (ALPN/16) for 'client</span>
<span id="LC112" class="line" lang="plaintext">hello'</span>
<span id="LC113" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Preparing extension (Encrypt-then-MAC/22) for</span>
<span id="LC114" class="line" lang="plaintext">'client hello'</span>
<span id="LC115" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Preparing extension (Extended Master Secret/</span>
<span id="LC116" class="line" lang="plaintext">23) for 'client hello'</span>
<span id="LC117" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Preparing extension (Session Ticket/35) for</span>
<span id="LC118" class="line" lang="plaintext">'client hello'</span>
<span id="LC119" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Sending extension Session Ticket/35 (192</span>
<span id="LC120" class="line" lang="plaintext">bytes)</span>
<span id="LC121" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Preparing extension (Key Share/51) for 'client</span>
<span id="LC122" class="line" lang="plaintext">hello'</span>
<span id="LC123" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: sending key share for SECP256R1</span>
<span id="LC124" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: sending key share for X25519</span>
<span id="LC125" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Sending extension Key Share/51 (107 bytes)</span>
<span id="LC126" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Preparing extension (Supported Versions/43)</span>
<span id="LC127" class="line" lang="plaintext">for 'client hello'</span>
<span id="LC128" class="line" lang="plaintext">gnutls[2]: Advertizing version 3.4</span>
<span id="LC129" class="line" lang="plaintext">gnutls[2]: Advertizing version 3.3</span>
<span id="LC130" class="line" lang="plaintext">gnutls[2]: Advertizing version 3.2</span>
<span id="LC131" class="line" lang="plaintext">gnutls[2]: Advertizing version 3.1</span>
<span id="LC132" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Sending extension Supported Versions/43 (9</span>
<span id="LC133" class="line" lang="plaintext">bytes)</span>
<span id="LC134" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Preparing extension (Post Handshake Auth/49)</span>
<span id="LC135" class="line" lang="plaintext">for 'client hello'</span>
<span id="LC136" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Sending extension Post Handshake Auth/49 (0</span>
<span id="LC137" class="line" lang="plaintext">bytes)</span>
<span id="LC138" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Preparing extension (Safe Renegotiation/65281)</span>
<span id="LC139" class="line" lang="plaintext">for 'client hello'</span>
<span id="LC140" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Sending extension Safe Renegotiation/65281 (1</span>
<span id="LC141" class="line" lang="plaintext">bytes)</span>
<span id="LC142" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Preparing extension (Server Name Indication/0)</span>
<span id="LC143" class="line" lang="plaintext">for 'client hello'</span>
<span id="LC144" class="line" lang="plaintext">gnutls[2]: HSK[0x55baf0f22d60]: sent server name: 'bos-sr-2-36.akliz.net'</span>
<span id="LC145" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Sending extension Server Name Indication/0 (26</span>
<span id="LC146" class="line" lang="plaintext">bytes)</span>
<span id="LC147" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Preparing extension (Cookie/44) for 'client</span>
<span id="LC148" class="line" lang="plaintext">hello'</span>
<span id="LC149" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Preparing extension (Early Data/42) for</span>
<span id="LC150" class="line" lang="plaintext">'client hello'</span>
<span id="LC151" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Preparing extension (PSK Key Exchange Modes/</span>
<span id="LC152" class="line" lang="plaintext">45) for 'client hello'</span>
<span id="LC153" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Sending extension PSK Key Exchange Modes/45 (3</span>
<span id="LC154" class="line" lang="plaintext">bytes)</span>
<span id="LC155" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Preparing extension (Record Size Limit/28) for</span>
<span id="LC156" class="line" lang="plaintext">'client hello'</span>
<span id="LC157" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Sending extension Record Size Limit/28 (2</span>
<span id="LC158" class="line" lang="plaintext">bytes)</span>
<span id="LC159" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Preparing extension (Maximum Record Size/1)</span>
<span id="LC160" class="line" lang="plaintext">for 'client hello'</span>
<span id="LC161" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Preparing extension (ClientHello Padding/21)</span>
<span id="LC162" class="line" lang="plaintext">for 'client hello'</span>
<span id="LC163" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Preparing extension (Pre Shared Key/41) for</span>
<span id="LC164" class="line" lang="plaintext">'client hello'</span>
<span id="LC165" class="line" lang="plaintext">gnutls[4]: HSK[0x55baf0f22d60]: CLIENT HELLO was queued [548 bytes]</span>
<span id="LC166" class="line" lang="plaintext">gnutls[11]: HWRITE: enqueued [CLIENT HELLO] 548. Total 548 bytes.</span>
<span id="LC167" class="line" lang="plaintext">gnutls[11]: HWRITE FLUSH: 548 bytes in buffer.</span>
<span id="LC168" class="line" lang="plaintext">gnutls[5]: REC[0x55baf0f22d60]: Preparing Packet Handshake(22) with length:</span>
<span id="LC169" class="line" lang="plaintext">548 and min pad: 0</span>
<span id="LC170" class="line" lang="plaintext">gnutls[9]: ENC[0x55baf0f22d60]: cipher: NULL, MAC: MAC-NULL, Epoch: 0</span>
<span id="LC171" class="line" lang="plaintext">gnutls[11]: WRITE: enqueued 553 bytes for 0x4. Total 553 bytes.</span>
<span id="LC172" class="line" lang="plaintext">gnutls[5]: REC[0x55baf0f22d60]: Sent Packet[1] Handshake(22) in epoch 0 and</span>
<span id="LC173" class="line" lang="plaintext">length: 553</span>
<span id="LC174" class="line" lang="plaintext">gnutls[11]: HWRITE: wrote 1 bytes, 0 bytes left.</span>
<span id="LC175" class="line" lang="plaintext">gnutls[11]: WRITE FLUSH: 553 bytes in buffer.</span>
<span id="LC176" class="line" lang="plaintext">gnutls[11]: WRITE: wrote 553 bytes, 0 bytes left.</span>
<span id="LC177" class="line" lang="plaintext">gnutls[3]: ASSERT: ../../lib/buffers.c[get_last_packet]:1185</span>
<span id="LC178" class="line" lang="plaintext">gnutls[10]: READ: -1 returned from 0x4, errno=11 gerrno=0</span>
<span id="LC179" class="line" lang="plaintext">gnutls[3]: ASSERT: ../../lib/buffers.c[_gnutls_io_read_buffered]:589</span>
<span id="LC180" class="line" lang="plaintext">gnutls[3]: ASSERT: ../../lib/buffers.c[get_last_packet]:1185</span>
<span id="LC181" class="line" lang="plaintext">gnutls[10]: READ: Got 5 bytes from 0x4</span>
<span id="LC182" class="line" lang="plaintext">gnutls[10]: READ: read 5 bytes from 0x4</span>
<span id="LC183" class="line" lang="plaintext">gnutls[10]: RB: Have 0 bytes into buffer. Adding 5 bytes.</span>
<span id="LC184" class="line" lang="plaintext">gnutls[10]: RB: Requested 5 bytes</span>
<span id="LC185" class="line" lang="plaintext">gnutls[5]: REC[0x55baf0f22d60]: SSL 3.1 Handshake packet received. Epoch 0,</span>
<span id="LC186" class="line" lang="plaintext">length: 81</span>
<span id="LC187" class="line" lang="plaintext">gnutls[5]: REC[0x55baf0f22d60]: Expected Packet Handshake(22)</span>
<span id="LC188" class="line" lang="plaintext">gnutls[5]: REC[0x55baf0f22d60]: Received Packet Handshake(22) with length: 81</span>
<span id="LC189" class="line" lang="plaintext">gnutls[10]: READ: Got 81 bytes from 0x4</span>
<span id="LC190" class="line" lang="plaintext">gnutls[10]: READ: read 81 bytes from 0x4</span>
<span id="LC191" class="line" lang="plaintext">gnutls[10]: RB: Have 5 bytes into buffer. Adding 81 bytes.</span>
<span id="LC192" class="line" lang="plaintext">gnutls[10]: RB: Requested 86 bytes</span>
<span id="LC193" class="line" lang="plaintext">gnutls[5]: REC[0x55baf0f22d60]: Decrypted Packet[0] Handshake(22) with length:</span>
<span id="LC194" class="line" lang="plaintext">81</span>
<span id="LC195" class="line" lang="plaintext">gnutls[13]: BUF[REC]: Inserted 81 bytes of Data(22)</span>
<span id="LC196" class="line" lang="plaintext">gnutls[4]: HSK[0x55baf0f22d60]: SERVER HELLO (2) was received. Length 77[77],</span>
<span id="LC197" class="line" lang="plaintext">frag offset 0, frag length: 77, sequence: 0</span>
<span id="LC198" class="line" lang="plaintext">gnutls[3]: ASSERT: ../../lib/buffers.c[get_last_packet]:1176</span>
<span id="LC199" class="line" lang="plaintext">gnutls[3]: ASSERT: ../../lib/buffers.c[_gnutls_handshake_io_recv_int]:1428</span>
<span id="LC200" class="line" lang="plaintext">gnutls[4]: HSK[0x55baf0f22d60]: Server's version: 3.1</span>
<span id="LC201" class="line" lang="plaintext">gnutls[4]: HSK[0x55baf0f22d60]: SessionID length: 32</span>
<span id="LC202" class="line" lang="plaintext">gnutls[4]: HSK[0x55baf0f22d60]: SessionID:</span>
<span id="LC203" class="line" lang="plaintext">0e858e4d3c95cb52c76acd4aa2a15d110e6436905b6ce04f06ecf62f7caeb4c0</span>
<span id="LC204" class="line" lang="plaintext">gnutls[4]: HSK[0x55baf0f22d60]: Selected cipher suite:</span>
<span id="LC205" class="line" lang="plaintext">GNUTLS_ECDHE_RSA_AES_128_CBC_SHA1</span>
<span id="LC206" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Parsing extension 'Safe Renegotiation/65281'</span>
<span id="LC207" class="line" lang="plaintext">(1 bytes)</span>
<span id="LC208" class="line" lang="plaintext">gnutls[4]: HSK[0x55baf0f22d60]: Safe renegotiation succeeded</span>
<span id="LC209" class="line" lang="plaintext">gnutls[3]: ASSERT: ../../lib/buffers.c[get_last_packet]:1185</span>
<span id="LC210" class="line" lang="plaintext">gnutls[10]: READ: Got 5 bytes from 0x4</span>
<span id="LC211" class="line" lang="plaintext">gnutls[10]: READ: read 5 bytes from 0x4</span>
<span id="LC212" class="line" lang="plaintext">gnutls[10]: RB: Have 0 bytes into buffer. Adding 5 bytes.</span>
<span id="LC213" class="line" lang="plaintext">gnutls[10]: RB: Requested 5 bytes</span>
<span id="LC214" class="line" lang="plaintext">gnutls[5]: REC[0x55baf0f22d60]: SSL 3.1 ChangeCipherSpec packet received.</span>
<span id="LC215" class="line" lang="plaintext">Epoch 0, length: 1</span>
<span id="LC216" class="line" lang="plaintext">gnutls[5]: REC[0x55baf0f22d60]: Expected Packet Handshake(22)</span>
<span id="LC217" class="line" lang="plaintext">gnutls[5]: REC[0x55baf0f22d60]: Received Packet ChangeCipherSpec(20) with</span>
<span id="LC218" class="line" lang="plaintext">length: 1</span>
<span id="LC219" class="line" lang="plaintext">gnutls[10]: READ: Got 1 bytes from 0x4</span>
<span id="LC220" class="line" lang="plaintext">gnutls[10]: READ: read 1 bytes from 0x4</span>
<span id="LC221" class="line" lang="plaintext">gnutls[10]: RB: Have 5 bytes into buffer. Adding 1 bytes.</span>
<span id="LC222" class="line" lang="plaintext">gnutls[10]: RB: Requested 6 bytes</span>
<span id="LC223" class="line" lang="plaintext">gnutls[5]: REC[0x55baf0f22d60]: Decrypted Packet[1] ChangeCipherSpec(20) with</span>
<span id="LC224" class="line" lang="plaintext">length: 1</span>
<span id="LC225" class="line" lang="plaintext">gnutls[3]: ASSERT: ../../lib/record.c[record_add_to_buffers]:907</span>
<span id="LC226" class="line" lang="plaintext">gnutls[3]: ASSERT: ../../lib/record.c[_gnutls_recv_in_buffers]:1578</span>
<span id="LC227" class="line" lang="plaintext">gnutls[3]: ASSERT: ../../lib/buffers.c[_gnutls_handshake_io_recv_int]:1467</span>
<span id="LC228" class="line" lang="plaintext">gnutls[3]: ASSERT: ../../lib/handshake.c[_gnutls_recv_handshake]:1556</span>
<span id="LC229" class="line" lang="plaintext">gnutls[3]: ASSERT: ../../lib/kx.c[_gnutls_recv_server_certificate]:749</span>
<span id="LC230" class="line" lang="plaintext">gnutls[3]: ASSERT: ../../lib/handshake.c[handshake_client]:3008</span>
<span id="LC231" class="line" lang="plaintext">gnutls[13]: BUF[HSK]: Emptied buffer</span>
<span id="LC232" class="line" lang="plaintext">GnuTLS: An unexpected TLS packet was received.</span>
<span id="LC233" class="line" lang="plaintext">gnutls[13]: BUF[HSK]: Emptied buffer</span>
<span id="LC234" class="line" lang="plaintext">gnutls[5]: REC[0x55baf0f22d60]: Start of epoch cleanup</span>
<span id="LC235" class="line" lang="plaintext">gnutls[5]: REC[0x55baf0f22d60]: End of epoch cleanup</span>
<span id="LC236" class="line" lang="plaintext">gnutls[5]: REC[0x55baf0f22d60]: Epoch #0 freed</span>
<span id="LC237" class="line" lang="plaintext">gnutls[5]: REC[0x55baf0f22d60]: Epoch #1 freed</span>
<span id="LC238" class="line" lang="plaintext">Server does not want to resume the SSL session. Trying with a new one.</span>
<span id="LC239" class="line" lang="plaintext">gnutls[5]: REC[0x55baf0f22d60]: Allocating epoch #0</span>
<span id="LC240" class="line" lang="plaintext">gnutls[2]: added 6 protocols, 29 ciphersuites, 19 sig algos and 10 groups into</span>
<span id="LC241" class="line" lang="plaintext">priority list</span>
<span id="LC242" class="line" lang="plaintext">gnutls[5]: REC[0x55baf0f22d60]: Allocating epoch #1</span>
<span id="LC243" class="line" lang="plaintext">gnutls[4]: HSK[0x55baf0f22d60]: Adv. version: 3.3</span>
<span id="LC244" class="line" lang="plaintext">gnutls[2]: Keeping ciphersuite 13.02 (GNUTLS_AES_256_GCM_SHA384)</span>
<span id="LC245" class="line" lang="plaintext">gnutls[2]: Keeping ciphersuite 13.03 (GNUTLS_CHACHA20_POLY1305_SHA256)</span>
<span id="LC246" class="line" lang="plaintext">gnutls[2]: Keeping ciphersuite 13.01 (GNUTLS_AES_128_GCM_SHA256)</span>
<span id="LC247" class="line" lang="plaintext">gnutls[2]: Keeping ciphersuite 13.04 (GNUTLS_AES_128_CCM_SHA256)</span>
<span id="LC248" class="line" lang="plaintext">gnutls[2]: Keeping ciphersuite c0.2c (GNUTLS_ECDHE_ECDSA_AES_256_GCM_SHA384)</span>
<span id="LC249" class="line" lang="plaintext">gnutls[2]: Keeping ciphersuite cc.a9 (GNUTLS_ECDHE_ECDSA_CHACHA20_POLY1305)</span>
<span id="LC250" class="line" lang="plaintext">gnutls[2]: Keeping ciphersuite c0.ad (GNUTLS_ECDHE_ECDSA_AES_256_CCM)</span>
<span id="LC251" class="line" lang="plaintext">gnutls[2]: Keeping ciphersuite c0.0a (GNUTLS_ECDHE_ECDSA_AES_256_CBC_SHA1)</span>
<span id="LC252" class="line" lang="plaintext">gnutls[2]: Keeping ciphersuite c0.2b (GNUTLS_ECDHE_ECDSA_AES_128_GCM_SHA256)</span>
<span id="LC253" class="line" lang="plaintext">gnutls[2]: Keeping ciphersuite c0.ac (GNUTLS_ECDHE_ECDSA_AES_128_CCM)</span>
<span id="LC254" class="line" lang="plaintext">gnutls[2]: Keeping ciphersuite c0.09 (GNUTLS_ECDHE_ECDSA_AES_128_CBC_SHA1)</span>
<span id="LC255" class="line" lang="plaintext">gnutls[2]: Keeping ciphersuite c0.30 (GNUTLS_ECDHE_RSA_AES_256_GCM_SHA384)</span>
<span id="LC256" class="line" lang="plaintext">gnutls[2]: Keeping ciphersuite cc.a8 (GNUTLS_ECDHE_RSA_CHACHA20_POLY1305)</span>
<span id="LC257" class="line" lang="plaintext">gnutls[2]: Keeping ciphersuite c0.14 (GNUTLS_ECDHE_RSA_AES_256_CBC_SHA1)</span>
<span id="LC258" class="line" lang="plaintext">gnutls[2]: Keeping ciphersuite c0.2f (GNUTLS_ECDHE_RSA_AES_128_GCM_SHA256)</span>
<span id="LC259" class="line" lang="plaintext">gnutls[2]: Keeping ciphersuite c0.13 (GNUTLS_ECDHE_RSA_AES_128_CBC_SHA1)</span>
<span id="LC260" class="line" lang="plaintext">gnutls[2]: Keeping ciphersuite 00.9d (GNUTLS_RSA_AES_256_GCM_SHA384)</span>
<span id="LC261" class="line" lang="plaintext">gnutls[2]: Keeping ciphersuite c0.9d (GNUTLS_RSA_AES_256_CCM)</span>
<span id="LC262" class="line" lang="plaintext">gnutls[2]: Keeping ciphersuite 00.35 (GNUTLS_RSA_AES_256_CBC_SHA1)</span>
<span id="LC263" class="line" lang="plaintext">gnutls[2]: Keeping ciphersuite 00.9c (GNUTLS_RSA_AES_128_GCM_SHA256)</span>
<span id="LC264" class="line" lang="plaintext">gnutls[2]: Keeping ciphersuite c0.9c (GNUTLS_RSA_AES_128_CCM)</span>
<span id="LC265" class="line" lang="plaintext">gnutls[2]: Keeping ciphersuite 00.2f (GNUTLS_RSA_AES_128_CBC_SHA1)</span>
<span id="LC266" class="line" lang="plaintext">gnutls[2]: Keeping ciphersuite 00.9f (GNUTLS_DHE_RSA_AES_256_GCM_SHA384)</span>
<span id="LC267" class="line" lang="plaintext">gnutls[2]: Keeping ciphersuite cc.aa (GNUTLS_DHE_RSA_CHACHA20_POLY1305)</span>
<span id="LC268" class="line" lang="plaintext">gnutls[2]: Keeping ciphersuite c0.9f (GNUTLS_DHE_RSA_AES_256_CCM)</span>
<span id="LC269" class="line" lang="plaintext">gnutls[2]: Keeping ciphersuite 00.39 (GNUTLS_DHE_RSA_AES_256_CBC_SHA1)</span>
<span id="LC270" class="line" lang="plaintext">gnutls[2]: Keeping ciphersuite 00.9e (GNUTLS_DHE_RSA_AES_128_GCM_SHA256)</span>
<span id="LC271" class="line" lang="plaintext">gnutls[2]: Keeping ciphersuite c0.9e (GNUTLS_DHE_RSA_AES_128_CCM)</span>
<span id="LC272" class="line" lang="plaintext">gnutls[2]: Keeping ciphersuite 00.33 (GNUTLS_DHE_RSA_AES_128_CBC_SHA1)</span>
<span id="LC273" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Preparing extension (OCSP Status Request/5)</span>
<span id="LC274" class="line" lang="plaintext">for 'client hello'</span>
<span id="LC275" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Sending extension OCSP Status Request/5 (5</span>
<span id="LC276" class="line" lang="plaintext">bytes)</span>
<span id="LC277" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Preparing extension (Client Certificate Type/</span>
<span id="LC278" class="line" lang="plaintext">19) for 'client hello'</span>
<span id="LC279" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Preparing extension (Server Certificate Type/</span>
<span id="LC280" class="line" lang="plaintext">20) for 'client hello'</span>
<span id="LC281" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Preparing extension (Supported Groups/10) for</span>
<span id="LC282" class="line" lang="plaintext">'client hello'</span>
<span id="LC283" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Sent group SECP256R1 (0x17)</span>
<span id="LC284" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Sent group SECP384R1 (0x18)</span>
<span id="LC285" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Sent group SECP521R1 (0x19)</span>
<span id="LC286" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Sent group X25519 (0x1d)</span>
<span id="LC287" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Sent group X448 (0x1e)</span>
<span id="LC288" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Sent group FFDHE2048 (0x100)</span>
<span id="LC289" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Sent group FFDHE3072 (0x101)</span>
<span id="LC290" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Sent group FFDHE4096 (0x102)</span>
<span id="LC291" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Sent group FFDHE6144 (0x103)</span>
<span id="LC292" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Sent group FFDHE8192 (0x104)</span>
<span id="LC293" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Sending extension Supported Groups/10 (22</span>
<span id="LC294" class="line" lang="plaintext">bytes)</span>
<span id="LC295" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Preparing extension (Supported EC Point</span>
<span id="LC296" class="line" lang="plaintext">Formats/11) for 'client hello'</span>
<span id="LC297" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Sending extension Supported EC Point Formats/</span>
<span id="LC298" class="line" lang="plaintext">11 (2 bytes)</span>
<span id="LC299" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Preparing extension (SRP/12) for 'client</span>
<span id="LC300" class="line" lang="plaintext">hello'</span>
<span id="LC301" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Preparing extension (Signature Algorithms/13)</span>
<span id="LC302" class="line" lang="plaintext">for 'client hello'</span>
<span id="LC303" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: sent signature algo (4.1) RSA-SHA256</span>
<span id="LC304" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: sent signature algo (8.9) RSA-PSS-SHA256</span>
<span id="LC305" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: sent signature algo (8.4) RSA-PSS-RSAE-SHA256</span>
<span id="LC306" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: sent signature algo (4.3) ECDSA-SHA256</span>
<span id="LC307" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: sent signature algo (8.7) EdDSA-Ed25519</span>
<span id="LC308" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: sent signature algo (5.1) RSA-SHA384</span>
<span id="LC309" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: sent signature algo (8.10) RSA-PSS-SHA384</span>
<span id="LC310" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: sent signature algo (8.5) RSA-PSS-RSAE-SHA384</span>
<span id="LC311" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: sent signature algo (5.3) ECDSA-SHA384</span>
<span id="LC312" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: sent signature algo (8.8) EdDSA-Ed448</span>
<span id="LC313" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: sent signature algo (6.1) RSA-SHA512</span>
<span id="LC314" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: sent signature algo (8.11) RSA-PSS-SHA512</span>
<span id="LC315" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: sent signature algo (8.6) RSA-PSS-RSAE-SHA512</span>
<span id="LC316" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: sent signature algo (6.3) ECDSA-SHA512</span>
<span id="LC317" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: sent signature algo (2.1) RSA-SHA1</span>
<span id="LC318" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: sent signature algo (2.3) ECDSA-SHA1</span>
<span id="LC319" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Sending extension Signature Algorithms/13 (34</span>
<span id="LC320" class="line" lang="plaintext">bytes)</span>
<span id="LC321" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Preparing extension (SRTP/14) for 'client</span>
<span id="LC322" class="line" lang="plaintext">hello'</span>
<span id="LC323" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Preparing extension (Heartbeat/15) for 'client</span>
<span id="LC324" class="line" lang="plaintext">hello'</span>
<span id="LC325" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Preparing extension (ALPN/16) for 'client</span>
<span id="LC326" class="line" lang="plaintext">hello'</span>
<span id="LC327" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Preparing extension (Encrypt-then-MAC/22) for</span>
<span id="LC328" class="line" lang="plaintext">'client hello'</span>
<span id="LC329" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Preparing extension (Extended Master Secret/</span>
<span id="LC330" class="line" lang="plaintext">23) for 'client hello'</span>
<span id="LC331" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Preparing extension (Session Ticket/35) for</span>
<span id="LC332" class="line" lang="plaintext">'client hello'</span>
<span id="LC333" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Sending extension Session Ticket/35 (0 bytes)</span>
<span id="LC334" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Preparing extension (Key Share/51) for 'client</span>
<span id="LC335" class="line" lang="plaintext">hello'</span>
<span id="LC336" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: sending key share for SECP256R1</span>
<span id="LC337" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: sending key share for X25519</span>
<span id="LC338" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Sending extension Key Share/51 (107 bytes)</span>
<span id="LC339" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Preparing extension (Supported Versions/43)</span>
<span id="LC340" class="line" lang="plaintext">for 'client hello'</span>
<span id="LC341" class="line" lang="plaintext">gnutls[2]: Advertizing version 3.4</span>
<span id="LC342" class="line" lang="plaintext">gnutls[2]: Advertizing version 3.3</span>
<span id="LC343" class="line" lang="plaintext">gnutls[2]: Advertizing version 3.2</span>
<span id="LC344" class="line" lang="plaintext">gnutls[2]: Advertizing version 3.1</span>
<span id="LC345" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Sending extension Supported Versions/43 (9</span>
<span id="LC346" class="line" lang="plaintext">bytes)</span>
<span id="LC347" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Preparing extension (Post Handshake Auth/49)</span>
<span id="LC348" class="line" lang="plaintext">for 'client hello'</span>
<span id="LC349" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Sending extension Post Handshake Auth/49 (0</span>
<span id="LC350" class="line" lang="plaintext">bytes)</span>
<span id="LC351" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Preparing extension (Safe Renegotiation/65281)</span>
<span id="LC352" class="line" lang="plaintext">for 'client hello'</span>
<span id="LC353" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Sending extension Safe Renegotiation/65281 (1</span>
<span id="LC354" class="line" lang="plaintext">bytes)</span>
<span id="LC355" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Preparing extension (Server Name Indication/0)</span>
<span id="LC356" class="line" lang="plaintext">for 'client hello'</span>
<span id="LC357" class="line" lang="plaintext">gnutls[2]: HSK[0x55baf0f22d60]: sent server name: 'bos-sr-2-36.akliz.net'</span>
<span id="LC358" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Sending extension Server Name Indication/0 (26</span>
<span id="LC359" class="line" lang="plaintext">bytes)</span>
<span id="LC360" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Preparing extension (Cookie/44) for 'client</span>
<span id="LC361" class="line" lang="plaintext">hello'</span>
<span id="LC362" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Preparing extension (Early Data/42) for</span>
<span id="LC363" class="line" lang="plaintext">'client hello'</span>
<span id="LC364" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Preparing extension (PSK Key Exchange Modes/</span>
<span id="LC365" class="line" lang="plaintext">45) for 'client hello'</span>
<span id="LC366" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Sending extension PSK Key Exchange Modes/45 (3</span>
<span id="LC367" class="line" lang="plaintext">bytes)</span>
<span id="LC368" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Preparing extension (Record Size Limit/28) for</span>
<span id="LC369" class="line" lang="plaintext">'client hello'</span>
<span id="LC370" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Sending extension Record Size Limit/28 (2</span>
<span id="LC371" class="line" lang="plaintext">bytes)</span>
<span id="LC372" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Preparing extension (Maximum Record Size/1)</span>
<span id="LC373" class="line" lang="plaintext">for 'client hello'</span>
<span id="LC374" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Preparing extension (ClientHello Padding/21)</span>
<span id="LC375" class="line" lang="plaintext">for 'client hello'</span>
<span id="LC376" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Sending extension ClientHello Padding/21 (114</span>
<span id="LC377" class="line" lang="plaintext">bytes)</span>
<span id="LC378" class="line" lang="plaintext">gnutls[4]: EXT[0x55baf0f22d60]: Preparing extension (Pre Shared Key/41) for</span>
<span id="LC379" class="line" lang="plaintext">'client hello'</span>
<span id="LC380" class="line" lang="plaintext">gnutls[4]: HSK[0x55baf0f22d60]: CLIENT HELLO was queued [512 bytes]</span>
<span id="LC381" class="line" lang="plaintext">gnutls[11]: HWRITE: enqueued [CLIENT HELLO] 512. Total 512 bytes.</span>
<span id="LC382" class="line" lang="plaintext">gnutls[11]: HWRITE FLUSH: 512 bytes in buffer.</span>
<span id="LC383" class="line" lang="plaintext">gnutls[5]: REC[0x55baf0f22d60]: Preparing Packet Handshake(22) with length:</span>
<span id="LC384" class="line" lang="plaintext">512 and min pad: 0</span>
<span id="LC385" class="line" lang="plaintext">gnutls[9]: ENC[0x55baf0f22d60]: cipher: NULL, MAC: MAC-NULL, Epoch: 0</span>
<span id="LC386" class="line" lang="plaintext">gnutls[11]: WRITE: enqueued 517 bytes for 0x4. Total 517 bytes.</span>
<span id="LC387" class="line" lang="plaintext">gnutls[5]: REC[0x55baf0f22d60]: Sent Packet[1] Handshake(22) in epoch 0 and</span>
<span id="LC388" class="line" lang="plaintext">length: 517</span>
<span id="LC389" class="line" lang="plaintext">gnutls[11]: HWRITE: wrote 1 bytes, 0 bytes left.</span>
<span id="LC390" class="line" lang="plaintext">gnutls[11]: WRITE FLUSH: 517 bytes in buffer.</span>
<span id="LC391" class="line" lang="plaintext">gnutls[11]: WRITE: wrote 517 bytes, 0 bytes left.</span>
<span id="LC392" class="line" lang="plaintext">gnutls[3]: ASSERT: ../../lib/buffers.c[get_last_packet]:1185</span>
<span id="LC393" class="line" lang="plaintext">gnutls[10]: READ: Got 5 bytes from 0x4</span>
<span id="LC394" class="line" lang="plaintext">gnutls[10]: READ: read 5 bytes from 0x4</span>
<span id="LC395" class="line" lang="plaintext">gnutls[10]: RB: Have 0 bytes into buffer. Adding 5 bytes.</span>
<span id="LC396" class="line" lang="plaintext">gnutls[10]: RB: Requested 5 bytes</span>
<span id="LC397" class="line" lang="plaintext">gnutls[5]: REC[0x55baf0f22d60]: SSL 3.1 Handshake packet received. Epoch 0,</span>
<span id="LC398" class="line" lang="plaintext">length: 48</span>
<span id="LC399" class="line" lang="plaintext">gnutls[5]: REC[0x55baf0f22d60]: Expected Packet Handshake(22)</span>
<span id="LC400" class="line" lang="plaintext">gnutls[5]: REC[0x55baf0f22d60]: Received Packet Handshake(22) with length: 48</span>
<span id="LC401" class="line" lang="plaintext">gnutls[10]: READ: Got 48 bytes from 0x4</span>
<span id="LC402" class="line" lang="plaintext">gnutls[10]: READ: read 48 bytes from 0x4</span>
<span id="LC403" class="line" lang="plaintext">gnutls[10]: RB: Have 5 bytes into buffer. Adding 48 bytes.</span>
<span id="LC404" class="line" lang="plaintext">gnutls[10]: RB: Requested 53 bytes</span>
<span id="LC405" class="line" lang="plaintext">gnutls[5]: REC[0x55baf0f22d60]: Decrypted Packet[0] Handshake(22) with length:</span>
<span id="LC406" class="line" lang="plaintext">48</span>
<span id="LC407" class="line" lang="plaintext">gnutls[13]: BUF[REC]: Inserted 48 bytes of Data(22)</span>
<span id="LC408" class="line" lang="plaintext">gnutls[4]: HSK[0x55baf0f22d60]: KEY_UPDATE (24) was received. Length</span>
<span id="LC409" class="line" lang="plaintext">15468356[44], frag offset 0, frag length: 44, sequence: 0</span>
<span id="LC410" class="line" lang="plaintext">gnutls[3]: ASSERT: ../../lib/buffers.c[_gnutls_parse_record_buffered_msgs]:</span>
<span id="LC411" class="line" lang="plaintext">1317</span>
<span id="LC412" class="line" lang="plaintext">gnutls[3]: ASSERT: ../../lib/buffers.c[get_last_packet]:1185</span>
<span id="LC413" class="line" lang="plaintext">gnutls[10]: READ: Got 5 bytes from 0x4</span>
<span id="LC414" class="line" lang="plaintext">gnutls[10]: READ: read 5 bytes from 0x4</span>
<span id="LC415" class="line" lang="plaintext">gnutls[10]: RB: Have 0 bytes into buffer. Adding 5 bytes.</span>
<span id="LC416" class="line" lang="plaintext">gnutls[10]: RB: Requested 5 bytes</span>
<span id="LC417" class="line" lang="plaintext">gnutls[5]: REC[0x55baf0f22d60]: SSL 3.1 Alert packet received. Epoch 0,</span>
<span id="LC418" class="line" lang="plaintext">length: 32</span>
<span id="LC419" class="line" lang="plaintext">gnutls[5]: REC[0x55baf0f22d60]: Expected Packet Handshake(22)</span>
<span id="LC420" class="line" lang="plaintext">gnutls[5]: REC[0x55baf0f22d60]: Received Packet Alert(21) with length: 32</span>
<span id="LC421" class="line" lang="plaintext">gnutls[10]: READ: Got 32 bytes from 0x4</span>
<span id="LC422" class="line" lang="plaintext">gnutls[10]: READ: read 32 bytes from 0x4</span>
<span id="LC423" class="line" lang="plaintext">gnutls[10]: RB: Have 5 bytes into buffer. Adding 32 bytes.</span>
<span id="LC424" class="line" lang="plaintext">gnutls[10]: RB: Requested 37 bytes</span>
<span id="LC425" class="line" lang="plaintext">gnutls[5]: REC[0x55baf0f22d60]: Decrypted Packet[1] Alert(21) with length: 32</span>
<span id="LC426" class="line" lang="plaintext">gnutls[5]: REC[0x55baf0f22d60]: Alert[109|103] - (null) - was received</span>
<span id="LC427" class="line" lang="plaintext">gnutls[3]: ASSERT: ../../lib/record.c[record_add_to_buffers]:892</span>
<span id="LC428" class="line" lang="plaintext">gnutls[3]: ASSERT: ../../lib/record.c[_gnutls_recv_in_buffers]:1578</span>
<span id="LC429" class="line" lang="plaintext">gnutls[3]: ASSERT: ../../lib/buffers.c[_gnutls_handshake_io_recv_int]:1467</span>
<span id="LC430" class="line" lang="plaintext">gnutls[3]: ASSERT: ../../lib/handshake.c[_gnutls_recv_handshake]:1556</span>
<span id="LC431" class="line" lang="plaintext">GnuTLS: A TLS warning alert has been received.</span>
<span id="LC432" class="line" lang="plaintext">GnuTLS: received alert [103]: (unknown)</span>
<span id="LC433" class="line" lang="plaintext">gnutls[3]: ASSERT: ../../lib/buffers.c[get_last_packet]:1185</span>
<span id="LC434" class="line" lang="plaintext">gnutls[10]: READ: -1 returned from 0x4, errno=11 gerrno=0</span>
<span id="LC435" class="line" lang="plaintext">gnutls[3]: ASSERT: ../../lib/buffers.c[_gnutls_io_read_buffered]:589</span>
<span id="LC436" class="line" lang="plaintext">gnutls[3]: ASSERT: ../../lib/buffers.c[get_last_packet]:1185</span>
<span id="LC437" class="line" lang="plaintext">gnutls[10]: READ: Got 0 bytes from 0x4</span>
<span id="LC438" class="line" lang="plaintext">gnutls[10]: READ: read 0 bytes from 0x4</span>
<span id="LC439" class="line" lang="plaintext">gnutls[3]: ASSERT: ../../lib/buffers.c[_gnutls_io_read_buffered]:593</span>
<span id="LC440" class="line" lang="plaintext">gnutls[3]: ASSERT: ../../lib/record.c[recv_headers]:1184</span>
<span id="LC441" class="line" lang="plaintext">gnutls[3]: ASSERT: ../../lib/record.c[_gnutls_recv_in_buffers]:1310</span>
<span id="LC442" class="line" lang="plaintext">gnutls[3]: ASSERT: ../../lib/buffers.c[_gnutls_handshake_io_recv_int]:1467</span>
<span id="LC443" class="line" lang="plaintext">gnutls[3]: ASSERT: ../../lib/handshake.c[_gnutls_recv_handshake]:1556</span>
<span id="LC444" class="line" lang="plaintext">gnutls[3]: ASSERT: ../../lib/handshake.c[handshake_client]:2968</span>
<span id="LC445" class="line" lang="plaintext">gnutls[13]: BUF[HSK]: Emptied buffer</span>
<span id="LC446" class="line" lang="plaintext">GnuTLS: The TLS connection was non-properly terminated.</span>
<span id="LC447" class="line" lang="plaintext">gnutls[13]: BUF[HSK]: Emptied buffer</span>
<span id="LC448" class="line" lang="plaintext">gnutls[5]: REC[0x55baf0f22d60]: Start of epoch cleanup</span>
<span id="LC449" class="line" lang="plaintext">gnutls[5]: REC[0x55baf0f22d60]: End of epoch cleanup</span>
<span id="LC450" class="line" lang="plaintext">gnutls[5]: REC[0x55baf0f22d60]: Epoch #0 freed</span>
<span id="LC451" class="line" lang="plaintext">gnutls[5]: REC[0x55baf0f22d60]: Epoch #1 freed</span>
<span id="LC452" class="line" lang="plaintext">gnutls[13]: BUF[HSK]: Emptied buffer</span>
<span id="LC453" class="line" lang="plaintext">gnutls[5]: REC[0x55baf0c5d760]: Start of epoch cleanup</span>
<span id="LC454" class="line" lang="plaintext">gnutls[5]: REC[0x55baf0c5d760]: End of epoch cleanup</span>
<span id="LC455" class="line" lang="plaintext">gnutls[5]: REC[0x55baf0c5d760]: Epoch #1 freed</span>
<span id="LC456" class="line" lang="plaintext">gnutls[13]: BUF[HSK]: Emptied buffer</span>
<span id="LC457" class="line" lang="plaintext">gnutls[5]: REC[0x55baf0c5d760]: Start of epoch cleanup</span>
<span id="LC458" class="line" lang="plaintext">gnutls[5]: REC[0x55baf0c5d760]: End of epoch cleanup</span>
<span id="LC459" class="line" lang="plaintext">gnutls[5]: REC[0x55baf0c5d760]: Epoch #1 freed</span>
<span id="LC460" class="line" lang="plaintext">Closed fd 4</span>
<span id="LC461" class="line" lang="plaintext">Could not perform SSL handshake.</span></code></pre>

</div>
<div class="footer" style="margin-top: 10px;">
<p style="font-size: small; color: #666;">

<br>
Reply to this email directly or <a href="https://gitlab.com/gnutls/gnutls/-/issues/1152">view it on GitLab</a>.
<br>
You're receiving this email because of your account on gitlab.com.
If you'd like to receive fewer emails, you can
<a href="https://gitlab.com/-/sent_notifications/76716f832ece885f808445cc3d3f23bd/unsubscribe">unsubscribe</a>
from this thread or
adjust your notification settings.
<script type="application/ld+json">{"@context":"http://schema.org","@type":"EmailMessage","action":{"@type":"ViewAction","name":"View Issue","url":"https://gitlab.com/gnutls/gnutls/-/issues/1152"}}</script>


</p>
</div>
</body>
</html>