[gnutls-devel] mini-xssl test fails on mips

Andreas Metzler ametzler at downhill.at.eu.org
Sat May 11 11:48:21 CEST 2013


On 2013-05-11 Andreas Metzler <ametzler at downhill.at.eu.org> wrote:
> Find attached 
[...]

you did not ;-)
-------------- next part --------------
client|<2>| ASSERT: x509_b64.c:306
client|<2>| Could not find '-----BEGIN RSA PRIVATE KEY'
client|<2>| ASSERT: x509_b64.c:306
client|<2>| Could not find '-----BEGIN DSA PRIVATE KEY'
client|<4>| REC[0x7adc60]: Allocating epoch #0
client|<2>| ASSERT: gnutls_constate.c:715
client|<4>| REC[0x7adc60]: Allocating epoch #1
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: ECDHE_ECDSA_AES_128_CBC_SHA1 (C0.09)
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: ECDHE_ECDSA_AES_128_CBC_SHA256 (C0.23)
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: ECDHE_ECDSA_AES_128_GCM_SHA256 (C0.2B)
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: ECDHE_ECDSA_AES_256_CBC_SHA1 (C0.0A)
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: ECDHE_ECDSA_AES_256_CBC_SHA384 (C0.24)
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: ECDHE_ECDSA_AES_256_GCM_SHA384 (C0.2C)
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: ECDHE_ECDSA_3DES_EDE_CBC_SHA1 (C0.08)
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: ECDHE_RSA_AES_128_CBC_SHA1 (C0.13)
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: ECDHE_RSA_AES_128_CBC_SHA256 (C0.27)
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: ECDHE_RSA_AES_128_GCM_SHA256 (C0.2F)
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: ECDHE_RSA_AES_256_CBC_SHA1 (C0.14)
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: ECDHE_RSA_AES_256_GCM_SHA384 (C0.30)
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: ECDHE_RSA_3DES_EDE_CBC_SHA1 (C0.12)
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: RSA_AES_128_CBC_SHA1 (00.2F)
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: RSA_AES_128_CBC_SHA256 (00.3C)
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: RSA_CAMELLIA_128_CBC_SHA1 (00.41)
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: RSA_AES_128_GCM_SHA256 (00.9C)
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: RSA_AES_256_CBC_SHA1 (00.35)
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: RSA_AES_256_CBC_SHA256 (00.3D)
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: RSA_CAMELLIA_256_CBC_SHA1 (00.84)
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: RSA_3DES_EDE_CBC_SHA1 (00.0A)
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: RSA_ARCFOUR_SHA1 (00.05)
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: RSA_ARCFOUR_MD5 (00.04)
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: DHE_RSA_AES_128_CBC_SHA1 (00.33)
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: DHE_RSA_AES_128_CBC_SHA256 (00.67)
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: DHE_RSA_CAMELLIA_128_CBC_SHA1 (00.45)
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: DHE_RSA_AES_128_GCM_SHA256 (00.9E)
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: DHE_RSA_AES_256_CBC_SHA1 (00.39)
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: DHE_RSA_AES_256_CBC_SHA256 (00.6B)
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: DHE_RSA_CAMELLIA_256_CBC_SHA1 (00.88)
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: DHE_RSA_3DES_EDE_CBC_SHA1 (00.16)
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: DHE_DSS_AES_128_CBC_SHA1 (00.32)
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: DHE_DSS_AES_128_CBC_SHA256 (00.40)
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: DHE_DSS_CAMELLIA_128_CBC_SHA1 (00.44)
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: DHE_DSS_AES_128_GCM_SHA256 (00.A2)
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: DHE_DSS_AES_256_CBC_SHA1 (00.38)
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: DHE_DSS_AES_256_CBC_SHA256 (00.6A)
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: DHE_DSS_CAMELLIA_256_CBC_SHA1 (00.87)
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: DHE_DSS_3DES_EDE_CBC_SHA1 (00.13)
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: DHE_DSS_ARCFOUR_SHA1 (00.66)
client|<3>| EXT[0x7adc60]: Sending extension STATUS REQUEST (5 bytes)
client|<3>| EXT[0x7adc60]: Sending extension SERVER NAME (14 bytes)
client|<3>| EXT[0x7adc60]: Sending extension SAFE RENEGOTIATION (1 bytes)
client|<3>| EXT[0x7adc60]: Sending extension SESSION TICKET (0 bytes)
client|<3>| EXT[0x7adc60]: Sending extension SUPPORTED ECC (12 bytes)
client|<3>| EXT[0x7adc60]: Sending extension SUPPORTED ECC POINT FORMATS (2 bytes)
client|<3>| EXT[0x7adc60]: sent signature algo (4.1) RSA-SHA256
client|<3>| EXT[0x7adc60]: sent signature algo (4.2) DSA-SHA256
client|<3>| EXT[0x7adc60]: sent signature algo (4.3) ECDSA-SHA256
client|<3>| EXT[0x7adc60]: sent signature algo (5.1) RSA-SHA384
client|<3>| EXT[0x7adc60]: sent signature algo (5.3) ECDSA-SHA384
client|<3>| EXT[0x7adc60]: sent signature algo (6.1) RSA-SHA512
client|<3>| EXT[0x7adc60]: sent signature algo (6.3) ECDSA-SHA512
client|<3>| EXT[0x7adc60]: sent signature algo (3.1) RSA-SHA224
client|<3>| EXT[0x7adc60]: sent signature algo (3.2) DSA-SHA224
client|<3>| EXT[0x7adc60]: sent signature algo (3.3) ECDSA-SHA224
client|<3>| EXT[0x7adc60]: sent signature algo (2.1) RSA-SHA1
client|<3>| EXT[0x7adc60]: sent signature algo (2.2) DSA-SHA1
client|<3>| EXT[0x7adc60]: sent signature algo (2.3) ECDSA-SHA1
client|<3>| EXT[0x7adc60]: Sending extension SIGNATURE ALGORITHMS (28 bytes)
client|<3>| HSK[0x7adc60]: CLIENT HELLO was queued [215 bytes]
client|<7>| HWRITE: enqueued [CLIENT HELLO] 215. Total 215 bytes.
client|<7>| HWRITE FLUSH: 215 bytes in buffer.
client|<4>| REC[0x7adc60]: Preparing Packet Handshake(22) with length: 215 and target length: 215
client|<7>| WRITE: enqueued 220 bytes for 0x4. Total 220 bytes.
client|<4>| REC[0x7adc60]: Sent Packet[1] Handshake(22) in epoch 0 and length: 220
client|<7>| HWRITE: wrote 1 bytes, 0 bytes left.
client|<2>| ASSERT: gnutls_buffers.c:1015
client|<7>| WRITE: wrote 220 bytes, 0 bytes left.
client|<7>| READ: Got 5 bytes from 0x3
client|<7>| READ: read 5 bytes from 0x3
client|<7>| RB: Have 0 bytes into buffer. Adding 5 bytes.
client|<7>| RB: Requested 5 bytes
client|<4>| REC[0x7b0228]: SSL 3.0 Handshake packet received. Epoch 0, length: 215
client|<4>| REC[0x7b0228]: Expected Packet Handshake(22)
client|<4>| REC[0x7b0228]: Received Packet Handshake(22) with length: 215
client|<7>| READ: Got 215 bytes from 0x3
client|<7>| READ: read 215 bytes from 0x3
client|<7>| RB: Have 5 bytes into buffer. Adding 215 bytes.
client|<7>| RB: Requested 220 bytes
client|<4>| REC[0x7b0228]: Decrypted Packet[0] Handshake(22) with length: 215
client|<3>| HSK[0x7b0228]: CLIENT HELLO (1) was received. Length 211[211], frag offset 0, frag length: 211, sequence: 0
client|<3>| HSK[0x7b0228]: Client's version: 3.3
client|<2>| ASSERT: gnutls_db.c:278
client|<3>| EXT[0x7b0228]: Found extension 'STATUS REQUEST/5'
client|<3>| EXT[0x7b0228]: Parsing extension 'SERVER NAME/0' (14 bytes)
client|<3>| EXT[0x7b0228]: Found extension 'SAFE RENEGOTIATION/65281'
client|<3>| EXT[0x7b0228]: Found extension 'SESSION TICKET/35'
client|<3>| EXT[0x7b0228]: Found extension 'SUPPORTED ECC/10'
client|<3>| EXT[0x7b0228]: Found extension 'SUPPORTED ECC POINT FORMATS/11'
client|<3>| EXT[0x7b0228]: Found extension 'SIGNATURE ALGORITHMS/13'
client|<3>| EXT[0x7b0228]: Found extension 'STATUS REQUEST/5'
client|<3>| EXT[0x7b0228]: Found extension 'SERVER NAME/0'
client|<3>| EXT[0x7b0228]: Parsing extension 'SAFE RENEGOTIATION/65281' (1 bytes)
client|<3>| EXT[0x7b0228]: Parsing extension 'SESSION TICKET/35' (0 bytes)
client|<3>| EXT[0x7b0228]: Found extension 'SUPPORTED ECC/10'
client|<3>| EXT[0x7b0228]: Found extension 'SUPPORTED ECC POINT FORMATS/11'
client|<3>| EXT[0x7b0228]: Found extension 'SIGNATURE ALGORITHMS/13'
client|<3>| EXT[0x7b0228]: Parsing extension 'STATUS REQUEST/5' (5 bytes)
client|<3>| EXT[0x7b0228]: Found extension 'SERVER NAME/0'
client|<3>| EXT[0x7b0228]: Found extension 'SAFE RENEGOTIATION/65281'
client|<3>| EXT[0x7b0228]: Found extension 'SESSION TICKET/35'
client|<3>| EXT[0x7b0228]: Parsing extension 'SUPPORTED ECC/10' (12 bytes)
client|<3>| HSK[0x7b0228]: Selected ECC curve SECP192R1 (5)
client|<3>| EXT[0x7b0228]: Parsing extension 'SUPPORTED ECC POINT FORMATS/11' (2 bytes)
client|<3>| EXT[0x7b0228]: Parsing extension 'SIGNATURE ALGORITHMS/13' (28 bytes)
client|<3>| EXT[0x7b0228]: rcvd signature algo (4.1) RSA-SHA256
client|<3>| EXT[0x7b0228]: rcvd signature algo (4.2) DSA-SHA256
client|<3>| EXT[0x7b0228]: rcvd signature algo (4.3) ECDSA-SHA256
client|<3>| EXT[0x7b0228]: rcvd signature algo (5.1) RSA-SHA384
client|<3>| EXT[0x7b0228]: rcvd signature algo (5.3) ECDSA-SHA384
client|<3>| EXT[0x7b0228]: rcvd signature algo (6.1) RSA-SHA512
client|<3>| EXT[0x7b0228]: rcvd signature algo (6.3) ECDSA-SHA512
client|<3>| EXT[0x7b0228]: rcvd signature algo (3.1) RSA-SHA224
client|<3>| EXT[0x7b0228]: rcvd signature algo (3.2) DSA-SHA224
client|<3>| EXT[0x7b0228]: rcvd signature algo (3.3) ECDSA-SHA224
client|<3>| EXT[0x7b0228]: rcvd signature algo (2.1) RSA-SHA1
client|<3>| EXT[0x7b0228]: rcvd signature algo (2.2) DSA-SHA1
client|<3>| EXT[0x7b0228]: rcvd signature algo (2.3) ECDSA-SHA1
client|<3>| HSK[0x7b0228]: Requested server name: 'localhost', ctype: X.509 (1)client|<3>| HSK[0x7b0228]: Keeping ciphersuite: ECDHE_ECDSA_AES_128_CBC_SHA1 (C0.09)
client|<3>| HSK[0x7b0228]: Keeping ciphersuite: ECDHE_ECDSA_AES_128_CBC_SHA256 (C0.23)
client|<3>| HSK[0x7b0228]: Keeping ciphersuite: ECDHE_ECDSA_AES_128_GCM_SHA256 (C0.2B)
client|<3>| HSK[0x7b0228]: Keeping ciphersuite: ECDHE_ECDSA_AES_256_CBC_SHA1 (C0.0A)
client|<3>| HSK[0x7b0228]: Keeping ciphersuite: ECDHE_ECDSA_AES_256_CBC_SHA384 (C0.24)
client|<3>| HSK[0x7b0228]: Keeping ciphersuite: ECDHE_ECDSA_AES_256_GCM_SHA384 (C0.2C)
client|<3>| HSK[0x7b0228]: Keeping ciphersuite: ECDHE_ECDSA_3DES_EDE_CBC_SHA1 (C0.08)
client|<3>| HSK[0x7b0228]: Removing ciphersuite: ECDHE_RSA_AES_128_CBC_SHA1
client|<3>| HSK[0x7b0228]: Removing ciphersuite: ECDHE_RSA_AES_128_CBC_SHA256
client|<3>| HSK[0x7b0228]: Removing ciphersuite: ECDHE_RSA_AES_128_GCM_SHA256
client|<3>| HSK[0x7b0228]: Removing ciphersuite: ECDHE_RSA_AES_256_CBC_SHA1
client|<3>| HSK[0x7b0228]: Removing ciphersuite: ECDHE_RSA_AES_256_GCM_SHA384
client|<3>| HSK[0x7b0228]: Removing ciphersuite: ECDHE_RSA_3DES_EDE_CBC_SHA1
client|<3>| HSK[0x7b0228]: Removing ciphersuite: RSA_AES_128_CBC_SHA1
client|<3>| HSK[0x7b0228]: Removing ciphersuite: RSA_AES_128_CBC_SHA256
client|<3>| HSK[0x7b0228]: Removing ciphersuite: RSA_CAMELLIA_128_CBC_SHA1
client|<3>| HSK[0x7b0228]: Removing ciphersuite: RSA_AES_128_GCM_SHA256
client|<3>| HSK[0x7b0228]: Removing ciphersuite: RSA_AES_256_CBC_SHA1
client|<3>| HSK[0x7b0228]: Removing ciphersuite: RSA_AES_256_CBC_SHA256
client|<3>| HSK[0x7b0228]: Removing ciphersuite: RSA_CAMELLIA_256_CBC_SHA1
client|<3>| HSK[0x7b0228]: Removing ciphersuite: RSA_3DES_EDE_CBC_SHA1
client|<3>| HSK[0x7b0228]: Removing ciphersuite: RSA_ARCFOUR_SHA1
client|<3>| HSK[0x7b0228]: Removing ciphersuite: RSA_ARCFOUR_MD5
client|<3>| HSK[0x7b0228]: Removing ciphersuite: DHE_RSA_AES_128_CBC_SHA1
client|<3>| HSK[0x7b0228]: Removing ciphersuite: DHE_RSA_AES_128_CBC_SHA256
client|<3>| HSK[0x7b0228]: Removing ciphersuite: DHE_RSA_CAMELLIA_128_CBC_SHA1
client|<3>| HSK[0x7b0228]: Removing ciphersuite: DHE_RSA_AES_128_GCM_SHA256
client|<3>| HSK[0x7b0228]: Removing ciphersuite: DHE_RSA_AES_256_CBC_SHA1
client|<3>| HSK[0x7b0228]: Removing ciphersuite: DHE_RSA_AES_256_CBC_SHA256
client|<3>| HSK[0x7b0228]: Removing ciphersuite: DHE_RSA_CAMELLIA_256_CBC_SHA1
client|<3>| HSK[0x7b0228]: Removing ciphersuite: DHE_RSA_3DES_EDE_CBC_SHA1
client|<3>| HSK[0x7b0228]: Removing ciphersuite: DHE_DSS_AES_128_CBC_SHA1
client|<3>| HSK[0x7b0228]: Removing ciphersuite: DHE_DSS_AES_128_CBC_SHA256
client|<3>| HSK[0x7b0228]: Removing ciphersuite: DHE_DSS_CAMELLIA_128_CBC_SHA1
client|<3>| HSK[0x7b0228]: Removing ciphersuite: DHE_DSS_AES_128_GCM_SHA256
client|<3>| HSK[0x7b0228]: Removing ciphersuite: DHE_DSS_AES_256_CBC_SHA1
client|<3>| HSK[0x7b0228]: Removing ciphersuite: DHE_DSS_AES_256_CBC_SHA256
client|<3>| HSK[0x7b0228]: Removing ciphersuite: DHE_DSS_CAMELLIA_256_CBC_SHA1
client|<3>| HSK[0x7b0228]: Removing ciphersuite: DHE_DSS_3DES_EDE_CBC_SHA1
client|<3>| HSK[0x7b0228]: Removing ciphersuite: DHE_DSS_ARCFOUR_SHA1
client|<3>| HSK[0x7b0228]: Requested cipher suites[size: 80]: 
client|<3>| 	0xc0, 0x09 ECDHE_ECDSA_AES_128_CBC_SHA1
client|<3>| HSK[0x7b0228]: Selected cipher suite: ECDHE_ECDSA_AES_128_CBC_SHA1
client|<3>| HSK[0x7b0228]: Selected Compression Method: NULL
client|<3>| HSK[0x7b0228]: Safe renegotiation succeeded
client|<2>| ASSERT: status_request.c:197
client|<3>| EXT[0x7b0228]: Sending extension SAFE RENEGOTIATION (1 bytes)
client|<3>| EXT[0x7b0228]: Sending extension SUPPORTED ECC POINT FORMATS (2 bytes)
client|<3>| HSK[0x7b0228]: SessionID: 921713c8572e5a2533eabd89e90e989d613be91d310788023b1d5097f71444ca
client|<3>| HSK[0x7b0228]: SERVER HELLO was queued [87 bytes]
client|<7>| HWRITE: enqueued [SERVER HELLO] 87. Total 87 bytes.
client|<3>| HSK[0x7b0228]: CERTIFICATE was queued [702 bytes]
client|<7>| HWRITE: enqueued [CERTIFICATE] 702. Total 789 bytes.
client|<3>| HSK[0x7b0228]: signing handshake data: using ECDSA-SHA256
client|<3>| HSK[0x7b0228]: SERVER KEY EXCHANGE was queued [125 bytes]
client|<7>| HWRITE: enqueued [SERVER KEY EXCHANGE] 125. Total 914 bytes.
client|<3>| HSK[0x7b0228]: SERVER HELLO DONE was queued [4 bytes]
client|<7>| HWRITE: enqueued [SERVER HELLO DONE] 4. Total 918 bytes.
client|<7>| HWRITE FLUSH: 918 bytes in buffer.
client|<4>| REC[0x7b0228]: Preparing Packet Handshake(22) with length: 87 and target length: 87
client|<7>| WRITE: enqueued 92 bytes for 0x3. Total 92 bytes.
client|<4>| REC[0x7b0228]: Sent Packet[1] Handshake(22) in epoch 0 and length: 92
client|<7>| HWRITE: wrote 1 bytes, 831 bytes left.
client|<4>| REC[0x7b0228]: Preparing Packet Handshake(22) with length: 702 and target length: 702
client|<7>| WRITE: enqueued 707 bytes for 0x3. Total 799 bytes.
client|<4>| REC[0x7b0228]: Sent Packet[2] Handshake(22) in epoch 0 and length: 707
client|<7>| HWRITE: wrote 1 bytes, 129 bytes left.
client|<4>| REC[0x7b0228]: Preparing Packet Handshake(22) with length: 125 and target length: 125
client|<7>| WRITE: enqueued 130 bytes for 0x3. Total 929 bytes.
client|<4>| REC[0x7b0228]: Sent Packet[3] Handshake(22) in epoch 0 and length: 130
client|<7>| HWRITE: wrote 1 bytes, 4 bytes left.
client|<4>| REC[0x7b0228]: Preparing Packet Handshake(22) with length: 4 and target length: 4
client|<7>| WRITE: enqueued 9 bytes for 0x3. Total 938 bytes.
client|<4>| REC[0x7b0228]: Sent Packet[4] Handshake(22) in epoch 0 and length: 9
client|<7>| HWRITE: wrote 1 bytes, 0 bytes left.
client|<7>| WRITE FLUSH: 938 bytes in buffer.
client|<7>| WRITE: wrote 938 bytes, 0 bytes left.
client|<2>| ASSERT: gnutls_buffers.c:1015
client|<7>| READ: Got 5 bytes from 0x4
client|<7>| READ: read 5 bytes from 0x4
client|<7>| RB: Have 0 bytes into buffer. Adding 5 bytes.
client|<7>| RB: Requested 5 bytes
client|<4>| REC[0x7adc60]: SSL 3.3 Handshake packet received. Epoch 0, length: 87
client|<4>| REC[0x7adc60]: Expected Packet Handshake(22)
client|<4>| REC[0x7adc60]: Received Packet Handshake(22) with length: 87
client|<7>| READ: Got 87 bytes from 0x4
client|<7>| READ: read 87 bytes from 0x4
client|<7>| RB: Have 5 bytes into buffer. Adding 87 bytes.
client|<7>| RB: Requested 92 bytes
client|<4>| REC[0x7adc60]: Decrypted Packet[0] Handshake(22) with length: 87
client|<3>| HSK[0x7adc60]: SERVER HELLO (2) was received. Length 83[83], frag offset 0, frag length: 83, sequence: 0
client|<3>| HSK[0x7adc60]: Server's version: 3.3
client|<3>| HSK[0x7adc60]: SessionID length: 32
client|<3>| HSK[0x7adc60]: SessionID: 921713c8572e5a2533eabd89e90e989d613be91d310788023b1d5097f71444ca
client|<3>| HSK[0x7adc60]: Selected cipher suite: ECDHE_ECDSA_AES_128_CBC_SHA1
client|<3>| HSK[0x7adc60]: Selected compression method: NULL (0)
client|<3>| EXT[0x7adc60]: Parsing extension 'SAFE RENEGOTIATION/65281' (1 bytes)
client|<3>| EXT[0x7adc60]: Parsing extension 'SUPPORTED ECC POINT FORMATS/11' (2 bytes)
client|<3>| HSK[0x7adc60]: Safe renegotiation succeeded
client|<2>| ASSERT: gnutls_buffers.c:1015
client|<7>| READ: Got 5 bytes from 0x4
client|<7>| READ: read 5 bytes from 0x4
client|<7>| RB: Have 0 bytes into buffer. Adding 5 bytes.
client|<7>| RB: Requested 5 bytes
client|<4>| REC[0x7adc60]: SSL 3.3 Handshake packet received. Epoch 0, length: 702
client|<4>| REC[0x7adc60]: Expected Packet Handshake(22)
client|<4>| REC[0x7adc60]: Received Packet Handshake(22) with length: 702
client|<7>| READ: Got 702 bytes from 0x4
client|<7>| READ: read 702 bytes from 0x4
client|<7>| RB: Have 5 bytes into buffer. Adding 702 bytes.
client|<7>| RB: Requested 707 bytes
client|<4>| REC[0x7adc60]: Decrypted Packet[1] Handshake(22) with length: 702
client|<3>| HSK[0x7adc60]: CERTIFICATE (11) was received. Length 698[698], frag offset 0, frag length: 698, sequence: 0
client|<2>| ASSERT: gnutls_buffers.c:1015
client|<7>| READ: Got 5 bytes from 0x4
client|<7>| READ: read 5 bytes from 0x4
client|<7>| RB: Have 0 bytes into buffer. Adding 5 bytes.
client|<7>| RB: Requested 5 bytes
client|<4>| REC[0x7adc60]: SSL 3.3 Handshake packet received. Epoch 0, length: 125
client|<4>| REC[0x7adc60]: Expected Packet Handshake(22)
client|<4>| REC[0x7adc60]: Received Packet Handshake(22) with length: 125
client|<7>| READ: Got 125 bytes from 0x4
client|<7>| READ: read 125 bytes from 0x4
client|<7>| RB: Have 5 bytes into buffer. Adding 125 bytes.
client|<7>| RB: Requested 130 bytes
client|<4>| REC[0x7adc60]: Decrypted Packet[2] Handshake(22) with length: 125
client|<3>| HSK[0x7adc60]: SERVER KEY EXCHANGE (12) was received. Length 121[121], frag offset 0, frag length: 121, sequence: 0
client|<3>| HSK[0x7adc60]: Selected ECC curve SECP192R1 (5)
client|<3>| HSK[0x7adc60]: verify handshake data: using ECDSA-SHA256
client|<2>| ASSERT: signature.c:308
client|<2>| ASSERT: gnutls_buffers.c:1015
client|<7>| READ: Got 5 bytes from 0x4
client|<7>| READ: read 5 bytes from 0x4
client|<7>| RB: Have 0 bytes into buffer. Adding 5 bytes.
client|<7>| RB: Requested 5 bytes
client|<4>| REC[0x7adc60]: SSL 3.3 Handshake packet received. Epoch 0, length: 4
client|<4>| REC[0x7adc60]: Expected Packet Handshake(22)
client|<4>| REC[0x7adc60]: Received Packet Handshake(22) with length: 4
client|<7>| READ: Got 4 bytes from 0x4
client|<7>| READ: read 4 bytes from 0x4
client|<7>| RB: Have 5 bytes into buffer. Adding 4 bytes.
client|<7>| RB: Requested 9 bytes
client|<4>| REC[0x7adc60]: Decrypted Packet[3] Handshake(22) with length: 4
client|<3>| HSK[0x7adc60]: SERVER HELLO DONE (14) was received. Length 0[0], frag offset 0, frag length: 1, sequence: 0
client|<2>| ASSERT: gnutls_buffers.c:1007
client|<2>| ASSERT: gnutls_buffers.c:1192
client|<3>| HSK[0x7adc60]: CLIENT KEY EXCHANGE was queued [54 bytes]
client|<7>| HWRITE: enqueued [CLIENT KEY EXCHANGE] 54. Total 54 bytes.
client|<7>| HWRITE: enqueued [CHANGE CIPHER SPEC] 1. Total 55 bytes.
client|<3>| REC[0x7adc60]: Sent ChangeCipherSpec
client|<4>| REC[0x7adc60]: Initializing epoch #1
client|<4>| REC[0x7adc60]: Epoch #1 ready
client|<3>| HSK[0x7adc60]: Cipher Suite: ECDHE_ECDSA_AES_128_CBC_SHA1
client|<3>| HSK[0x7adc60]: Initializing internal [write] cipher sessions
client|<3>| HSK[0x7adc60]: recording tls-unique CB (send)
client|<3>| HSK[0x7adc60]: FINISHED was queued [16 bytes]
client|<7>| HWRITE: enqueued [FINISHED] 16. Total 71 bytes.
client|<7>| HWRITE FLUSH: 71 bytes in buffer.
client|<4>| REC[0x7adc60]: Preparing Packet Handshake(22) with length: 54 and target length: 54
client|<7>| WRITE: enqueued 59 bytes for 0x4. Total 59 bytes.
client|<4>| REC[0x7adc60]: Sent Packet[2] Handshake(22) in epoch 0 and length: 59
client|<7>| HWRITE: wrote 1 bytes, 17 bytes left.
client|<4>| REC[0x7adc60]: Preparing Packet ChangeCipherSpec(20) with length: 1 and target length: 1
client|<7>| WRITE: enqueued 6 bytes for 0x4. Total 65 bytes.
client|<4>| REC[0x7adc60]: Sent Packet[3] ChangeCipherSpec(20) in epoch 0 and length: 6
client|<7>| HWRITE: wrote 1 bytes, 16 bytes left.
client|<4>| REC[0x7adc60]: Preparing Packet Handshake(22) with length: 16 and target length: 16
client|<7>| WRITE: enqueued 69 bytes for 0x4. Total 134 bytes.
client|<4>| REC[0x7adc60]: Sent Packet[1] Handshake(22) in epoch 1 and length: 69
client|<7>| HWRITE: wrote 1 bytes, 0 bytes left.
client|<7>| WRITE FLUSH: 134 bytes in buffer.
client|<7>| READ: Got 5 bytes from 0x3
client|<7>| READ: read 5 bytes from 0x3
client|<7>| RB: Have 0 bytes into buffer. Adding 5 bytes.
client|<7>| RB: Requested 5 bytes
client|<4>| REC[0x7b0228]: SSL 3.3 Handshake packet received. Epoch 0, length: 54
client|<4>| REC[0x7b0228]: Expected Packet Handshake(22)
client|<4>| REC[0x7b0228]: Received Packet Handshake(22) with length: 54
client|<7>| READ: Got 54 bytes from 0x3
client|<7>| READ: read 54 bytes from 0x3
client|<7>| RB: Have 5 bytes into buffer. Adding 54 bytes.
client|<7>| RB: Requested 59 bytes
client|<4>| REC[0x7b0228]: Decrypted Packet[1] Handshake(22) with length: 54
client|<3>| HSK[0x7b0228]: CLIENT KEY EXCHANGE (16) was received. Length 50[50], frag offset 0, frag length: 50, sequence: 0
client|<7>| WRITE: wrote 134 bytes, 0 bytes left.
client|<7>| READ: Got 5 bytes from 0x3
client|<7>| READ: read 5 bytes from 0x3
client|<7>| RB: Have 0 bytes into buffer. Adding 5 bytes.
client|<7>| RB: Requested 5 bytes
client|<4>| REC[0x7b0228]: SSL 3.3 ChangeCipherSpec packet received. Epoch 0, length: 1
client|<4>| REC[0x7b0228]: Expected Packet ChangeCipherSpec(20)
client|<4>| REC[0x7b0228]: Received Packet ChangeCipherSpec(20) with length: 1
client|<7>| READ: Got 1 bytes from 0x3
client|<7>| READ: read 1 bytes from 0x3
client|<7>| RB: Have 5 bytes into buffer. Adding 1 bytes.
client|<7>| RB: Requested 6 bytes
client|<4>| REC[0x7b0228]: Decrypted Packet[2] ChangeCipherSpec(20) with length: 1
client|<4>| REC[0x7b0228]: Initializing epoch #1
client|<4>| REC[0x7b0228]: Epoch #1 ready
client|<3>| HSK[0x7b0228]: Cipher Suite: ECDHE_ECDSA_AES_128_CBC_SHA1
client|<2>| ASSERT: gnutls_buffers.c:1015
client|<7>| READ: Got 5 bytes from 0x3
client|<7>| READ: read 5 bytes from 0x3
client|<7>| RB: Have 0 bytes into buffer. Adding 5 bytes.
client|<7>| RB: Requested 5 bytes
client|<4>| REC[0x7b0228]: SSL 3.3 Handshake packet received. Epoch 0, length: 64
client|<4>| REC[0x7b0228]: Expected Packet Handshake(22)
client|<4>| REC[0x7b0228]: Received Packet Handshake(22) with length: 64
client|<7>| READ: Got 64 bytes from 0x3
client|<7>| READ: read 64 bytes from 0x3
client|<7>| RB: Have 5 bytes into buffer. Adding 64 bytes.
client|<7>| RB: Requested 69 bytes
client|<4>| REC[0x7b0228]: Decrypted Packet[0] Handshake(22) with length: 16
client|<3>| HSK[0x7b0228]: FINISHED (20) was received. Length 12[12], frag offset 0, frag length: 12, sequence: 0
client|<3>| HSK[0x7b0228]: recording tls-unique CB (recv)
client|<7>| HWRITE: enqueued [CHANGE CIPHER SPEC] 1. Total 1 bytes.
client|<3>| REC[0x7b0228]: Sent ChangeCipherSpec
client|<3>| HSK[0x7b0228]: Cipher Suite: ECDHE_ECDSA_AES_128_CBC_SHA1
client|<3>| HSK[0x7b0228]: Initializing internal [write] cipher sessions
client|<3>| HSK[0x7b0228]: FINISHED was queued [16 bytes]
client|<7>| HWRITE: enqueued [FINISHED] 16. Total 17 bytes.
client|<7>| HWRITE FLUSH: 17 bytes in buffer.
client|<4>| REC[0x7b0228]: Preparing Packet ChangeCipherSpec(20) with length: 1 and target length: 1
client|<7>| WRITE: enqueued 6 bytes for 0x3. Total 6 bytes.
client|<4>| REC[0x7b0228]: Sent Packet[5] ChangeCipherSpec(20) in epoch 0 and length: 6
client|<7>| HWRITE: wrote 1 bytes, 16 bytes left.
client|<4>| REC[0x7b0228]: Preparing Packet Handshake(22) with length: 16 and target length: 16
client|<7>| WRITE: enqueued 69 bytes for 0x3. Total 75 bytes.
client|<4>| REC[0x7b0228]: Sent Packet[1] Handshake(22) in epoch 1 and length: 69
client|<7>| HWRITE: wrote 1 bytes, 0 bytes left.
client|<7>| WRITE FLUSH: 75 bytes in buffer.
client|<7>| WRITE: wrote 75 bytes, 0 bytes left.
client|<4>| REC[0x7b0228]: Start of epoch cleanup
client|<4>| REC[0x7b0228]: Epoch #0 freed
client|<4>| REC[0x7b0228]: End of epoch cleanup
client|<4>| REC[0x7b0228]: Preparing Packet Application Data(23) with length: 54 and target length: 54
client|<7>| WRITE: enqueued 101 bytes for 0x3. Total 101 bytes.
client|<7>| WRITE FLUSH: 101 bytes in buffer.
client|<7>| WRITE: wrote 101 bytes, 0 bytes left.
client|<4>| REC[0x7b0228]: Sent Packet[2] Application Data(23) in epoch 1 and length: 101
client|<7>| WRITE FLUSH: 0 bytes in buffer.
client|<2>| ASSERT: gnutls_buffers.c:610
client|<4>| REC: Sending Alert[1|0] - Close notify
client|<4>| REC[0x7b0228]: Preparing Packet Alert(21) with length: 2 and target length: 2
client|<7>| WRITE: enqueued 53 bytes for 0x3. Total 53 bytes.
client|<7>| WRITE FLUSH: 53 bytes in buffer.
client|<7>| WRITE: wrote 53 bytes, 0 bytes left.
client|<4>| REC[0x7b0228]: Sent Packet[3] Alert(21) in epoch 1 and length: 53
client|<4>| REC[0x7b0228]: Start of epoch cleanup
client|<4>| REC[0x7b0228]: End of epoch cleanup
client|<4>| REC[0x7b0228]: Epoch #1 freed
client|<7>| READ: Got 5 bytes from 0x4
client|<7>| READ: read 5 bytes from 0x4
client|<7>| RB: Have 0 bytes into buffer. Adding 5 bytes.
client|<7>| RB: Requested 5 bytes
client|<4>| REC[0x7adc60]: SSL 3.3 ChangeCipherSpec packet received. Epoch 0, length: 1
client|<4>| REC[0x7adc60]: Expected Packet ChangeCipherSpec(20)
client|<4>| REC[0x7adc60]: Received Packet ChangeCipherSpec(20) with length: 1
client|<7>| READ: Got 1 bytes from 0x4
client|<7>| READ: read 1 bytes from 0x4
client|<7>| RB: Have 5 bytes into buffer. Adding 1 bytes.
client|<7>| RB: Requested 6 bytes
client|<4>| REC[0x7adc60]: Decrypted Packet[4] ChangeCipherSpec(20) with length: 1
client|<3>| HSK[0x7adc60]: Cipher Suite: ECDHE_ECDSA_AES_128_CBC_SHA1
client|<2>| ASSERT: gnutls_buffers.c:1015
client|<7>| READ: Got 5 bytes from 0x4
client|<7>| READ: read 5 bytes from 0x4
client|<7>| RB: Have 0 bytes into buffer. Adding 5 bytes.
client|<7>| RB: Requested 5 bytes
client|<4>| REC[0x7adc60]: SSL 3.3 Handshake packet received. Epoch 0, length: 64
client|<4>| REC[0x7adc60]: Expected Packet Handshake(22)
client|<4>| REC[0x7adc60]: Received Packet Handshake(22) with length: 64
client|<7>| READ: Got 64 bytes from 0x4
client|<7>| READ: read 64 bytes from 0x4
client|<7>| RB: Have 5 bytes into buffer. Adding 64 bytes.
client|<7>| RB: Requested 69 bytes
client|<4>| REC[0x7adc60]: Decrypted Packet[0] Handshake(22) with length: 16
client|<3>| HSK[0x7adc60]: FINISHED (20) was received. Length 12[12], frag offset 0, frag length: 12, sequence: 0
client|<4>| REC[0x7adc60]: Start of epoch cleanup
client|<4>| REC[0x7adc60]: Epoch #0 freed
client|<4>| REC[0x7adc60]: End of epoch cleanup
client|<7>| READ: Got 5 bytes from 0x4
client|<7>| READ: read 5 bytes from 0x4
client|<7>| RB: Have 0 bytes into buffer. Adding 5 bytes.
client|<7>| RB: Requested 5 bytes
client|<4>| REC[0x7adc60]: SSL 3.3 Application Data packet received. Epoch 0, length: 96
client|<4>| REC[0x7adc60]: Expected Packet Application Data(23)
client|<4>| REC[0x7adc60]: Received Packet Application Data(23) with length: 96
client|<7>| READ: Got 96 bytes from 0x4
client|<7>| READ: read 96 bytes from 0x4
client|<7>| RB: Have 5 bytes into buffer. Adding 96 bytes.
client|<7>| RB: Requested 101 bytes
client|<4>| REC[0x7adc60]: Decrypted Packet[1] Application Data(23) with length: 54
client|<7>| WRITE FLUSH: 0 bytes in buffer.
client|<2>| ASSERT: gnutls_buffers.c:610
client|<4>| REC: Sending Alert[1|0] - Close notify
client|<4>| REC[0x7adc60]: Preparing Packet Alert(21) with length: 2 and target length: 2
client|<7>| WRITE: enqueued 53 bytes for 0x4. Total 53 bytes.
client|<7>| WRITE FLUSH: 53 bytes in buffer.
client|<2>| ASSERT: x509_b64.c:306
client|<2>| Could not find '-----BEGIN RSA PRIVATE KEY'
client|<2>| ASSERT: x509_b64.c:306
client|<2>| Could not find '-----BEGIN DSA PRIVATE KEY'
client|<4>| REC[0x7adc60]: Allocating epoch #0
client|<2>| ASSERT: x509.c:1381
client|<2>| ASSERT: gnutls_constate.c:715
client|<4>| REC[0x7adc60]: Allocating epoch #1
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: ECDHE_ECDSA_AES_128_CBC_SHA1 (C0.09)
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: ECDHE_ECDSA_AES_128_CBC_SHA256 (C0.23)
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: ECDHE_ECDSA_AES_128_GCM_SHA256 (C0.2B)
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: ECDHE_ECDSA_AES_256_CBC_SHA1 (C0.0A)
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: ECDHE_ECDSA_AES_256_CBC_SHA384 (C0.24)
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: ECDHE_ECDSA_AES_256_GCM_SHA384 (C0.2C)
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: ECDHE_ECDSA_3DES_EDE_CBC_SHA1 (C0.08)
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: ECDHE_RSA_AES_128_CBC_SHA1 (C0.13)
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: ECDHE_RSA_AES_128_CBC_SHA256 (C0.27)
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: ECDHE_RSA_AES_128_GCM_SHA256 (C0.2F)
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: ECDHE_RSA_AES_256_CBC_SHA1 (C0.14)
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: ECDHE_RSA_AES_256_GCM_SHA384 (C0.30)
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: ECDHE_RSA_3DES_EDE_CBC_SHA1 (C0.12)
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: RSA_AES_128_CBC_SHA1 (00.2F)
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: RSA_AES_128_CBC_SHA256 (00.3C)
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: RSA_CAMELLIA_128_CBC_SHA1 (00.41)
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: RSA_AES_128_GCM_SHA256 (00.9C)
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: RSA_AES_256_CBC_SHA1 (00.35)
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: RSA_AES_256_CBC_SHA256 (00.3D)
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: RSA_CAMELLIA_256_CBC_SHA1 (00.84)
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: RSA_3DES_EDE_CBC_SHA1 (00.0A)
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: RSA_ARCFOUR_SHA1 (00.05)
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: RSA_ARCFOUR_MD5 (00.04)
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: DHE_RSA_AES_128_CBC_SHA1 (00.33)
client|<2>| ASSERT: gnutls_constate.c:715
client|<4>| REC[0x7ae878]: Allocating epoch #1
client|<2>| ASSERT: gnutls_buffers.c:1015
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: DHE_RSA_AES_256_CBC_SHA1 (00.39)
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: DHE_RSA_AES_256_CBC_SHA256 (00.6B)
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: DHE_RSA_CAMELLIA_256_CBC_SHA1 (00.88)
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: DHE_RSA_3DES_EDE_CBC_SHA1 (00.16)
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: DHE_DSS_AES_128_CBC_SHA1 (00.32)
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: DHE_DSS_AES_128_CBC_SHA256 (00.40)
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: DHE_DSS_CAMELLIA_128_CBC_SHA1 (00.44)
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: DHE_DSS_AES_128_GCM_SHA256 (00.A2)
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: DHE_DSS_AES_256_CBC_SHA1 (00.38)
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: DHE_DSS_AES_256_CBC_SHA256 (00.6A)
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: DHE_DSS_CAMELLIA_256_CBC_SHA1 (00.87)
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: DHE_DSS_3DES_EDE_CBC_SHA1 (00.13)
client|<3>| HSK[0x7adc60]: Keeping ciphersuite: DHE_DSS_ARCFOUR_SHA1 (00.66)
client|<3>| EXT[0x7adc60]: Sending extension STATUS REQUEST (5 bytes)
client|<3>| EXT[0x7adc60]: Sending extension SERVER NAME (14 bytes)
client|<3>| EXT[0x7adc60]: Sending extension SAFE RENEGOTIATION (1 bytes)
client|<3>| EXT[0x7adc60]: Sending extension SESSION TICKET (0 bytes)
client|<3>| EXT[0x7adc60]: Sending extension SUPPORTED ECC (12 bytes)
client|<3>| EXT[0x7adc60]: Sending extension SUPPORTED ECC POINT FORMATS (2 bytes)
client|<3>| EXT[0x7adc60]: sent signature algo (4.1) RSA-SHA256
client|<3>| EXT[0x7adc60]: sent signature algo (4.2) DSA-SHA256
client|<3>| EXT[0x7adc60]: sent signature algo (4.3) ECDSA-SHA256
client|<3>| EXT[0x7adc60]: sent signature algo (5.1) RSA-SHA384
client|<3>| EXT[0x7adc60]: sent signature algo (5.3) ECDSA-SHA384
client|<3>| EXT[0x7adc60]: sent signature algo (6.1) RSA-SHA512
client|<3>| EXT[0x7adc60]: sent signature algo (6.3) ECDSA-SHA512
client|<3>| EXT[0x7adc60]: sent signature algo (3.1) RSA-SHA224
client|<3>| EXT[0x7adc60]: sent signature algo (3.2) DSA-SHA224
client|<3>| EXT[0x7adc60]: sent signature algo (3.3) ECDSA-SHA224
client|<3>| EXT[0x7adc60]: sent signature algo (2.1) RSA-SHA1
client|<3>| EXT[0x7adc60]: sent signature algo (2.2) DSA-SHA1
client|<3>| EXT[0x7adc60]: sent signature algo (2.3) ECDSA-SHA1
client|<3>| EXT[0x7adc60]: Sending extension SIGNATURE ALGORITHMS (28 bytes)
client|<3>| HSK[0x7adc60]: CLIENT HELLO was queued [215 bytes]
client|<7>| HWRITE: enqueued [CLIENT HELLO] 215. Total 215 bytes.
client|<7>| HWRITE FLUSH: 215 bytes in buffer.
client|<4>| REC[0x7adc60]: Preparing Packet Handshake(22) with length: 215 and target length: 215
client|<7>| WRITE: enqueued 220 bytes for 0x4. Total 220 bytes.
client|<4>| REC[0x7adc60]: Sent Packet[1] Handshake(22) in epoch 0 and length: 220
client|<7>| HWRITE: wrote 1 bytes, 0 bytes left.
client|<7>| WRITE FLUSH: 220 bytes in buffer.
client|<7>| WRITE: wrote 220 bytes, 0 bytes left.
client|<2>| ASSERT: gnutls_buffers.c:1015
client|<7>| READ: Got 5 bytes from 0x3
client|<7>| READ: read 5 bytes from 0x3
client|<7>| RB: Have 0 bytes into buffer. Adding 5 bytes.
client|<7>| RB: Requested 5 bytes
client|<4>| REC[0x7ae878]: SSL 3.0 Handshake packet received. Epoch 0, length: 215
client|<4>| REC[0x7ae878]: Expected Packet Handshake(22)
client|<4>| REC[0x7ae878]: Received Packet Handshake(22) with length: 215
client|<7>| READ: Got 215 bytes from 0x3
client|<7>| READ: read 215 bytes from 0x3
client|<7>| RB: Have 5 bytes into buffer. Adding 215 bytes.
client|<7>| RB: Requested 220 bytes
client|<4>| REC[0x7ae878]: Decrypted Packet[0] Handshake(22) with length: 215
client|<3>| HSK[0x7ae878]: CLIENT HELLO (1) was received. Length 211[211], frag offset 0, frag length: 211, sequence: 0
client|<3>| HSK[0x7ae878]: Client's version: 3.3
client|<2>| ASSERT: gnutls_db.c:278
client|<3>| EXT[0x7ae878]: Found extension 'STATUS REQUEST/5'
client|<3>| EXT[0x7ae878]: Parsing extension 'SERVER NAME/0' (14 bytes)
client|<3>| EXT[0x7ae878]: Found extension 'SAFE RENEGOTIATION/65281'
client|<3>| EXT[0x7ae878]: Found extension 'SESSION TICKET/35'
client|<3>| EXT[0x7ae878]: Found extension 'SUPPORTED ECC/10'
client|<3>| EXT[0x7ae878]: Found extension 'SUPPORTED ECC POINT FORMATS/11'
client|<3>| EXT[0x7ae878]: Found extension 'SIGNATURE ALGORITHMS/13'
client|<3>| EXT[0x7ae878]: Found extension 'STATUS REQUEST/5'
client|<3>| EXT[0x7ae878]: Found extension 'SERVER NAME/0'
client|<3>| EXT[0x7ae878]: Parsing extension 'SAFE RENEGOTIATION/65281' (1 bytes)
client|<3>| EXT[0x7ae878]: Parsing extension 'SESSION TICKET/35' (0 bytes)
client|<3>| EXT[0x7ae878]: Found extension 'SUPPORTED ECC/10'
client|<3>| EXT[0x7ae878]: Found extension 'SUPPORTED ECC POINT FORMATS/11'
client|<3>| EXT[0x7ae878]: Found extension 'SIGNATURE ALGORITHMS/13'
client|<3>| EXT[0x7ae878]: Parsing extension 'STATUS REQUEST/5' (5 bytes)
client|<3>| EXT[0x7ae878]: Found extension 'SERVER NAME/0'
client|<3>| EXT[0x7ae878]: Found extension 'SAFE RENEGOTIATION/65281'
client|<3>| EXT[0x7ae878]: Found extension 'SESSION TICKET/35'
client|<3>| EXT[0x7ae878]: Parsing extension 'SUPPORTED ECC/10' (12 bytes)
client|<3>| HSK[0x7ae878]: Selected ECC curve SECP192R1 (5)
client|<3>| EXT[0x7ae878]: Parsing extension 'SUPPORTED ECC POINT FORMATS/11' (2 bytes)
client|<3>| EXT[0x7ae878]: Parsing extension 'SIGNATURE ALGORITHMS/13' (28 bytes)
client|<3>| EXT[0x7ae878]: rcvd signature algo (4.1) RSA-SHA256
client|<3>| EXT[0x7ae878]: rcvd signature algo (4.2) DSA-SHA256
client|<3>| EXT[0x7ae878]: rcvd signature algo (4.3) ECDSA-SHA256
client|<3>| EXT[0x7ae878]: rcvd signature algo (5.1) RSA-SHA384
client|<3>| EXT[0x7ae878]: rcvd signature algo (5.3) ECDSA-SHA384
client|<3>| EXT[0x7ae878]: rcvd signature algo (6.1) RSA-SHA512
client|<3>| EXT[0x7ae878]: rcvd signature algo (6.3) ECDSA-SHA512
client|<3>| EXT[0x7ae878]: rcvd signature algo (3.1) RSA-SHA224
client|<3>| EXT[0x7ae878]: rcvd signature algo (3.2) DSA-SHA224
client|<3>| EXT[0x7ae878]: rcvd signature algo (3.3) ECDSA-SHA224
client|<3>| EXT[0x7ae878]: rcvd signature algo (2.1) RSA-SHA1
client|<3>| EXT[0x7ae878]: rcvd signature algo (2.2) DSA-SHA1
client|<3>| EXT[0x7ae878]: rcvd signature algo (2.3) ECDSA-SHA1
client|<3>| HSK[0x7ae878]: Requested server name: 'localhost', ctype: X.509 (1)client|<3>| HSK[0x7ae878]: Keeping ciphersuite: ECDHE_ECDSA_AES_128_CBC_SHA1 (C0.09)
client|<3>| HSK[0x7ae878]: Keeping ciphersuite: ECDHE_ECDSA_AES_128_CBC_SHA256 (C0.23)
client|<3>| HSK[0x7ae878]: Keeping ciphersuite: ECDHE_ECDSA_AES_128_GCM_SHA256 (C0.2B)
client|<3>| HSK[0x7ae878]: Keeping ciphersuite: ECDHE_ECDSA_AES_256_CBC_SHA1 (C0.0A)
client|<3>| HSK[0x7ae878]: Keeping ciphersuite: ECDHE_ECDSA_AES_256_CBC_SHA384 (C0.24)
client|<3>| HSK[0x7ae878]: Keeping ciphersuite: ECDHE_ECDSA_AES_256_GCM_SHA384 (C0.2C)
client|<3>| HSK[0x7ae878]: Keeping ciphersuite: ECDHE_ECDSA_3DES_EDE_CBC_SHA1 (C0.08)
client|<3>| HSK[0x7ae878]: Removing ciphersuite: ECDHE_RSA_AES_128_CBC_SHA1
client|<3>| HSK[0x7ae878]: Removing ciphersuite: ECDHE_RSA_AES_128_CBC_SHA256
client|<3>| HSK[0x7ae878]: Removing ciphersuite: ECDHE_RSA_AES_128_GCM_SHA256
client|<3>| HSK[0x7ae878]: Removing ciphersuite: ECDHE_RSA_AES_256_CBC_SHA1
client|<3>| HSK[0x7ae878]: Removing ciphersuite: ECDHE_RSA_AES_256_GCM_SHA384
client|<3>| HSK[0x7ae878]: Removing ciphersuite: ECDHE_RSA_3DES_EDE_CBC_SHA1
client|<3>| HSK[0x7ae878]: Removing ciphersuite: RSA_AES_128_CBC_SHA1
client|<3>| HSK[0x7ae878]: Removing ciphersuite: RSA_AES_128_CBC_SHA256
client|<3>| HSK[0x7ae878]: Removing ciphersuite: RSA_CAMELLIA_128_CBC_SHA1
client|<3>| HSK[0x7ae878]: Removing ciphersuite: RSA_AES_128_GCM_SHA256
client|<3>| HSK[0x7ae878]: Removing ciphersuite: RSA_AES_256_CBC_SHA1
client|<3>| HSK[0x7ae878]: Removing ciphersuite: RSA_AES_256_CBC_SHA256
client|<3>| HSK[0x7ae878]: Removing ciphersuite: RSA_CAMELLIA_256_CBC_SHA1
client|<3>| HSK[0x7ae878]: Removing ciphersuite: RSA_3DES_EDE_CBC_SHA1
client|<3>| HSK[0x7ae878]: Removing ciphersuite: RSA_ARCFOUR_SHA1
client|<3>| HSK[0x7ae878]: Removing ciphersuite: RSA_ARCFOUR_MD5
client|<3>| HSK[0x7ae878]: Removing ciphersuite: DHE_RSA_AES_128_CBC_SHA1
client|<3>| HSK[0x7ae878]: Removing ciphersuite: DHE_RSA_AES_128_CBC_SHA256
client|<3>| HSK[0x7ae878]: Removing ciphersuite: DHE_RSA_CAMELLIA_128_CBC_SHA1
client|<3>| HSK[0x7ae878]: Removing ciphersuite: DHE_RSA_AES_128_GCM_SHA256
client|<3>| HSK[0x7ae878]: Removing ciphersuite: DHE_RSA_AES_256_CBC_SHA1
client|<3>| HSK[0x7ae878]: Removing ciphersuite: DHE_RSA_AES_256_CBC_SHA256
client|<3>| HSK[0x7ae878]: Removing ciphersuite: DHE_RSA_CAMELLIA_256_CBC_SHA1
client|<3>| HSK[0x7ae878]: Removing ciphersuite: DHE_RSA_3DES_EDE_CBC_SHA1
client|<3>| HSK[0x7ae878]: Removing ciphersuite: DHE_DSS_AES_128_CBC_SHA1
client|<3>| HSK[0x7ae878]: Removing ciphersuite: DHE_DSS_AES_128_CBC_SHA256
client|<3>| HSK[0x7ae878]: Removing ciphersuite: DHE_DSS_CAMELLIA_128_CBC_SHA1
client|<3>| HSK[0x7ae878]: Removing ciphersuite: DHE_DSS_AES_128_GCM_SHA256
client|<3>| HSK[0x7ae878]: Removing ciphersuite: DHE_DSS_AES_256_CBC_SHA1
client|<3>| HSK[0x7ae878]: Removing ciphersuite: DHE_DSS_AES_256_CBC_SHA256
client|<3>| HSK[0x7ae878]: Removing ciphersuite: DHE_DSS_CAMELLIA_256_CBC_SHA1
client|<3>| HSK[0x7ae878]: Removing ciphersuite: DHE_DSS_3DES_EDE_CBC_SHA1
client|<3>| HSK[0x7ae878]: Removing ciphersuite: DHE_DSS_ARCFOUR_SHA1
client|<3>| HSK[0x7ae878]: Requested cipher suites[size: 80]: 
client|<3>| 	0xc0, 0x09 ECDHE_ECDSA_AES_128_CBC_SHA1
client|<3>| HSK[0x7ae878]: Selected cipher suite: ECDHE_ECDSA_AES_128_CBC_SHA1
client|<3>| HSK[0x7ae878]: Selected Compression Method: NULL
client|<3>| HSK[0x7ae878]: Safe renegotiation succeeded
client|<2>| ASSERT: status_request.c:197
client|<3>| EXT[0x7ae878]: Sending extension SAFE RENEGOTIATION (1 bytes)
client|<3>| EXT[0x7ae878]: Sending extension SUPPORTED ECC POINT FORMATS (2 bytes)
client|<3>| HSK[0x7ae878]: SessionID: 6e31e9c40b26357f8a9e3aac1ed8a5ed07476ae724e3d4f01680a20baa1aab39
client|<3>| HSK[0x7ae878]: SERVER HELLO was queued [87 bytes]
client|<7>| HWRITE: enqueued [SERVER HELLO] 87. Total 87 bytes.
client|<3>| HSK[0x7ae878]: CERTIFICATE was queued [702 bytes]
client|<7>| HWRITE: enqueued [CERTIFICATE] 702. Total 789 bytes.
client|<3>| HSK[0x7ae878]: signing handshake data: using ECDSA-SHA256
client|<3>| HSK[0x7ae878]: SERVER KEY EXCHANGE was queued [123 bytes]
client|<7>| HWRITE: enqueued [SERVER KEY EXCHANGE] 123. Total 912 bytes.
client|<3>| HSK[0x7ae878]: SERVER HELLO DONE was queued [4 bytes]
client|<7>| HWRITE: enqueued [SERVER HELLO DONE] 4. Total 916 bytes.
client|<7>| HWRITE FLUSH: 916 bytes in buffer.
client|<4>| REC[0x7ae878]: Preparing Packet Handshake(22) with length: 87 and target length: 87
client|<7>| WRITE: enqueued 92 bytes for 0x3. Total 92 bytes.
client|<4>| REC[0x7ae878]: Sent Packet[1] Handshake(22) in epoch 0 and length: 92
client|<7>| HWRITE: wrote 1 bytes, 829 bytes left.
client|<4>| REC[0x7ae878]: Preparing Packet Handshake(22) with length: 702 and target length: 702
client|<7>| WRITE: enqueued 707 bytes for 0x3. Total 799 bytes.
client|<4>| REC[0x7ae878]: Sent Packet[2] Handshake(22) in epoch 0 and length: 707
client|<7>| HWRITE: wrote 1 bytes, 127 bytes left.
client|<4>| REC[0x7ae878]: Preparing Packet Handshake(22) with length: 123 and target length: 123
client|<7>| WRITE: enqueued 128 bytes for 0x3. Total 927 bytes.
client|<4>| REC[0x7ae878]: Sent Packet[3] Handshake(22) in epoch 0 and length: 128
client|<7>| HWRITE: wrote 1 bytes, 4 bytes left.
client|<4>| REC[0x7ae878]: Preparing Packet Handshake(22) with length: 4 and target length: 4
client|<7>| WRITE: enqueued 9 bytes for 0x3. Total 936 bytes.
client|<4>| REC[0x7ae878]: Sent Packet[4] Handshake(22) in epoch 0 and length: 9
client|<7>| HWRITE: wrote 1 bytes, 0 bytes left.
client|<7>| WRITE FLUSH: 936 bytes in buffer.
client|<7>| READ: Got 5 bytes from 0x4
client|<7>| READ: read 5 bytes from 0x4
client|<7>| RB: Have 0 bytes into buffer. Adding 5 bytes.
client|<7>| RB: Requested 5 bytes
client|<4>| REC[0x7adc60]: SSL 3.3 Handshake packet received. Epoch 0, length: 87
client|<4>| REC[0x7adc60]: Expected Packet Handshake(22)
client|<4>| REC[0x7adc60]: Received Packet Handshake(22) with length: 87
client|<7>| READ: Got 87 bytes from 0x4
client|<7>| READ: read 87 bytes from 0x4
client|<7>| RB: Have 5 bytes into buffer. Adding 87 bytes.
client|<7>| RB: Requested 92 bytes
client|<4>| REC[0x7adc60]: Decrypted Packet[0] Handshake(22) with length: 87
client|<3>| HSK[0x7adc60]: SERVER HELLO (2) was received. Length 83[83], frag offset 0, frag length: 83, sequence: 0
client|<3>| HSK[0x7adc60]: Server's version: 3.3
client|<3>| HSK[0x7adc60]: SessionID length: 32
client|<3>| HSK[0x7adc60]: SessionID: 6e31e9c40b26357f8a9e3aac1ed8a5ed07476ae724e3d4f01680a20baa1aab39
client|<7>| WRITE: wrote 936 bytes, 0 bytes left.
client|<2>| ASSERT: gnutls_buffers.c:1015
client|<3>| HSK[0x7adc60]: Selected cipher suite: ECDHE_ECDSA_AES_128_CBC_SHA1
client|<3>| HSK[0x7adc60]: Selected compression method: NULL (0)
client|<3>| EXT[0x7adc60]: Parsing extension 'SAFE RENEGOTIATION/65281' (1 bytes)
client|<3>| EXT[0x7adc60]: Parsing extension 'SUPPORTED ECC POINT FORMATS/11' (2 bytes)
client|<3>| HSK[0x7adc60]: Safe renegotiation succeeded
client|<2>| ASSERT: gnutls_buffers.c:1015
client|<7>| READ: Got 5 bytes from 0x4
client|<7>| READ: read 5 bytes from 0x4
client|<7>| RB: Have 0 bytes into buffer. Adding 5 bytes.
client|<7>| RB: Requested 5 bytes
client|<4>| REC[0x7adc60]: SSL 3.3 Handshake packet received. Epoch 0, length: 702
client|<4>| REC[0x7adc60]: Expected Packet Handshake(22)
client|<4>| REC[0x7adc60]: Received Packet Handshake(22) with length: 702
client|<7>| READ: Got 702 bytes from 0x4
client|<7>| READ: read 702 bytes from 0x4
client|<7>| RB: Have 5 bytes into buffer. Adding 702 bytes.
client|<7>| RB: Requested 707 bytes
client|<4>| REC[0x7adc60]: Decrypted Packet[1] Handshake(22) with length: 702
client|<3>| HSK[0x7adc60]: CERTIFICATE (11) was received. Length 698[698], frag offset 0, frag length: 698, sequence: 0
client|<2>| ASSERT: status_request.c:363
client|<2>| ASSERT: dn.c:991
client|<2>| ASSERT: mpi.c:246
client|<2>| ASSERT: dn.c:991
client|<2>| ASSERT: gnutls_buffers.c:1015
client|<7>| READ: Got 5 bytes from 0x4
client|<7>| READ: read 5 bytes from 0x4
client|<7>| RB: Have 0 bytes into buffer. Adding 5 bytes.
client|<7>| RB: Requested 5 bytes
client|<4>| REC[0x7adc60]: SSL 3.3 Handshake packet received. Epoch 0, length: 123
client|<4>| REC[0x7adc60]: Expected Packet Handshake(22)
client|<4>| REC[0x7adc60]: Received Packet Handshake(22) with length: 123
client|<7>| READ: Got 123 bytes from 0x4
client|<7>| READ: read 123 bytes from 0x4
client|<7>| RB: Have 5 bytes into buffer. Adding 123 bytes.
client|<7>| RB: Requested 128 bytes
client|<4>| REC[0x7adc60]: Decrypted Packet[2] Handshake(22) with length: 123
client|<3>| HSK[0x7adc60]: SERVER KEY EXCHANGE (12) was received. Length 119[119], frag offset 0, frag length: 119, sequence: 0
client|<3>| HSK[0x7adc60]: Selected ECC curve SECP192R1 (5)
client|<3>| HSK[0x7adc60]: verify handshake data: using ECDSA-SHA256
client|<2>| ASSERT: signature.c:308
client|<2>| ASSERT: gnutls_buffers.c:1015
client|<7>| READ: Got 5 bytes from 0x4
client|<7>| READ: read 5 bytes from 0x4
client|<7>| RB: Have 0 bytes into buffer. Adding 5 bytes.
client|<7>| RB: Requested 5 bytes
client|<4>| REC[0x7adc60]: SSL 3.3 Handshake packet received. Epoch 0, length: 4
client|<4>| REC[0x7adc60]: Expected Packet Handshake(22)
client|<4>| REC[0x7adc60]: Received Packet Handshake(22) with length: 4
client|<7>| READ: Got 4 bytes from 0x4
client|<7>| READ: read 4 bytes from 0x4
client|<7>| RB: Have 5 bytes into buffer. Adding 4 bytes.
client|<7>| RB: Requested 9 bytes
client|<4>| REC[0x7adc60]: Decrypted Packet[3] Handshake(22) with length: 4
client|<3>| HSK[0x7adc60]: SERVER HELLO DONE (14) was received. Length 0[0], frag offset 0, frag length: 1, sequence: 0
client|<2>| ASSERT: gnutls_buffers.c:1007
client|<2>| ASSERT: gnutls_buffers.c:1192
client|<3>| HSK[0x7adc60]: CLIENT KEY EXCHANGE was queued [54 bytes]
client|<7>| HWRITE: enqueued [CLIENT KEY EXCHANGE] 54. Total 54 bytes.
client|<7>| HWRITE: enqueued [CHANGE CIPHER SPEC] 1. Total 55 bytes.
client|<3>| REC[0x7adc60]: Sent ChangeCipherSpec
client|<4>| REC[0x7adc60]: Initializing epoch #1
client|<4>| REC[0x7adc60]: Epoch #1 ready
client|<3>| HSK[0x7adc60]: Cipher Suite: ECDHE_ECDSA_AES_128_CBC_SHA1
client|<3>| HSK[0x7adc60]: Initializing internal [write] cipher sessions
client|<3>| HSK[0x7adc60]: recording tls-unique CB (send)
client|<3>| HSK[0x7adc60]: FINISHED was queued [16 bytes]
client|<7>| HWRITE: enqueued [FINISHED] 16. Total 71 bytes.
client|<7>| HWRITE FLUSH: 71 bytes in buffer.
client|<4>| REC[0x7adc60]: Preparing Packet Handshake(22) with length: 54 and target length: 54
client|<7>| WRITE: enqueued 59 bytes for 0x4. Total 59 bytes.
client|<4>| REC[0x7adc60]: Sent Packet[2] Handshake(22) in epoch 0 and length: 59
client|<7>| HWRITE: wrote 1 bytes, 17 bytes left.
client|<4>| REC[0x7adc60]: Preparing Packet ChangeCipherSpec(20) with length: 1 and target length: 1
client|<7>| WRITE: enqueued 6 bytes for 0x4. Total 65 bytes.
client|<4>| REC[0x7adc60]: Sent Packet[3] ChangeCipherSpec(20) in epoch 0 and length: 6
client|<7>| HWRITE: wrote 1 bytes, 16 bytes left.
client|<4>| REC[0x7adc60]: Preparing Packet Handshake(22) with length: 16 and target length: 16
client|<7>| WRITE: enqueued 69 bytes for 0x4. Total 134 bytes.
client|<4>| REC[0x7adc60]: Sent Packet[1] Handshake(22) in epoch 1 and length: 69
client|<7>| HWRITE: wrote 1 bytes, 0 bytes left.
client|<7>| WRITE FLUSH: 134 bytes in buffer.
client|<7>| WRITE: wrote 134 bytes, 0 bytes left.
client|<7>| READ: Got 5 bytes from 0x3
client|<7>| READ: read 5 bytes from 0x3
client|<7>| RB: Have 0 bytes into buffer. Adding 5 bytes.
client|<7>| RB: Requested 5 bytes
client|<4>| REC[0x7ae878]: SSL 3.3 Handshake packet received. Epoch 0, length: 54
client|<4>| REC[0x7ae878]: Expected Packet Handshake(22)
client|<4>| REC[0x7ae878]: Received Packet Handshake(22) with length: 54
client|<7>| READ: Got 54 bytes from 0x3
client|<7>| READ: read 54 bytes from 0x3
client|<7>| RB: Have 5 bytes into buffer. Adding 54 bytes.
client|<7>| RB: Requested 59 bytes
client|<4>| REC[0x7ae878]: Decrypted Packet[1] Handshake(22) with length: 54
client|<3>| HSK[0x7ae878]: CLIENT KEY EXCHANGE (16) was received. Length 50[50], frag offset 0, frag length: 50, sequence: 0
client|<7>| READ: Got 5 bytes from 0x3
client|<7>| READ: read 5 bytes from 0x3
client|<7>| RB: Have 0 bytes into buffer. Adding 5 bytes.
client|<7>| RB: Requested 5 bytes
client|<4>| REC[0x7ae878]: SSL 3.3 ChangeCipherSpec packet received. Epoch 0, length: 1
client|<4>| REC[0x7ae878]: Expected Packet ChangeCipherSpec(20)
client|<4>| REC[0x7ae878]: Received Packet ChangeCipherSpec(20) with length: 1
client|<7>| READ: Got 1 bytes from 0x3
client|<7>| READ: read 1 bytes from 0x3
client|<7>| RB: Have 5 bytes into buffer. Adding 1 bytes.
client|<7>| RB: Requested 6 bytes
client|<4>| REC[0x7ae878]: Decrypted Packet[2] ChangeCipherSpec(20) with length: 1
client|<4>| REC[0x7ae878]: Initializing epoch #1
client|<4>| REC[0x7ae878]: Epoch #1 ready
client|<3>| HSK[0x7ae878]: Cipher Suite: ECDHE_ECDSA_AES_128_CBC_SHA1
client|<2>| ASSERT: gnutls_buffers.c:1015
client|<7>| READ: Got 5 bytes from 0x3
client|<7>| READ: read 5 bytes from 0x3
client|<7>| RB: Have 0 bytes into buffer. Adding 5 bytes.
client|<7>| RB: Requested 5 bytes
client|<4>| REC[0x7ae878]: SSL 3.3 Handshake packet received. Epoch 0, length: 64
client|<4>| REC[0x7ae878]: Expected Packet Handshake(22)
client|<4>| REC[0x7ae878]: Received Packet Handshake(22) with length: 64
client|<7>| READ: Got 64 bytes from 0x3
client|<7>| READ: read 64 bytes from 0x3
client|<7>| RB: Have 5 bytes into buffer. Adding 64 bytes.
client|<7>| RB: Requested 69 bytes
client|<4>| REC[0x7ae878]: Decrypted Packet[0] Handshake(22) with length: 16
client|<3>| HSK[0x7ae878]: FINISHED (20) was received. Length 12[12], frag offset 0, frag length: 12, sequence: 0
client|<3>| HSK[0x7ae878]: recording tls-unique CB (recv)
client|<7>| HWRITE: enqueued [CHANGE CIPHER SPEC] 1. Total 1 bytes.
client|<3>| REC[0x7ae878]: Sent ChangeCipherSpec
client|<3>| HSK[0x7ae878]: Cipher Suite: ECDHE_ECDSA_AES_128_CBC_SHA1
client|<3>| HSK[0x7ae878]: Initializing internal [write] cipher sessions
client|<3>| HSK[0x7ae878]: FINISHED was queued [16 bytes]
client|<7>| HWRITE: enqueued [FINISHED] 16. Total 17 bytes.
client|<7>| HWRITE FLUSH: 17 bytes in buffer.
client|<4>| REC[0x7ae878]: Preparing Packet ChangeCipherSpec(20) with length: 1 and target length: 1
client|<7>| WRITE: enqueued 6 bytes for 0x3. Total 6 bytes.
client|<4>| REC[0x7ae878]: Sent Packet[5] ChangeCipherSpec(20) in epoch 0 and length: 6
client|<7>| HWRITE: wrote 1 bytes, 16 bytes left.
client|<4>| REC[0x7ae878]: Preparing Packet Handshake(22) with length: 16 and target length: 16
client|<7>| WRITE: enqueued 69 bytes for 0x3. Total 75 bytes.
client|<4>| REC[0x7ae878]: Sent Packet[1] Handshake(22) in epoch 1 and length: 69
client|<7>| HWRITE: wrote 1 bytes, 0 bytes left.
client|<7>| WRITE FLUSH: 75 bytes in buffer.
client|<7>| READ: Got 5 bytes from 0x4
client|<7>| READ: read 5 bytes from 0x4
client|<7>| RB: Have 0 bytes into buffer. Adding 5 bytes.
client|<7>| RB: Requested 5 bytes
client|<4>| REC[0x7adc60]: SSL 3.3 ChangeCipherSpec packet received. Epoch 0, length: 1
client|<4>| REC[0x7adc60]: Expected Packet ChangeCipherSpec(20)
client|<4>| REC[0x7adc60]: Received Packet ChangeCipherSpec(20) with length: 1
client|<7>| READ: Got 1 bytes from 0x4
client|<7>| READ: read 1 bytes from 0x4
client|<7>| RB: Have 5 bytes into buffer. Adding 1 bytes.
client|<7>| RB: Requested 6 bytes
client|<4>| REC[0x7adc60]: Decrypted Packet[4] ChangeCipherSpec(20) with length: 1
client|<3>| HSK[0x7adc60]: Cipher Suite: ECDHE_ECDSA_AES_128_CBC_SHA1
client|<2>| ASSERT: gnutls_buffers.c:1015
client|<7>| READ: Got 5 bytes from 0x4
client|<7>| READ: read 5 bytes from 0x4
client|<7>| RB: Have 0 bytes into buffer. Adding 5 bytes.
client|<7>| RB: Requested 5 bytes
client|<4>| REC[0x7adc60]: SSL 3.3 Handshake packet received. Epoch 0, length: 64
client|<4>| REC[0x7adc60]: Expected Packet Handshake(22)
client|<4>| REC[0x7adc60]: Received Packet Handshake(22) with length: 64
client|<7>| READ: Got 64 bytes from 0x4
client|<7>| READ: read 64 bytes from 0x4
client|<7>| RB: Have 5 bytes into buffer. Adding 64 bytes.
client|<7>| RB: Requested 69 bytes
client|<4>| REC[0x7adc60]: Decrypted Packet[0] Handshake(22) with length: 16
client|<3>| HSK[0x7adc60]: FINISHED (20) was received. Length 12[12], frag offset 0, frag length: 12, sequence: 0
client|<4>| REC[0x7adc60]: Start of epoch cleanup
client|<4>| REC[0x7adc60]: Epoch #0 freed
client|<4>| REC[0x7adc60]: End of epoch cleanup
client|<7>| WRITE: wrote 75 bytes, 0 bytes left.
client|<4>| REC[0x7ae878]: Start of epoch cleanup
client|<4>| REC[0x7ae878]: Epoch #0 freed
client|<4>| REC[0x7ae878]: End of epoch cleanup
client|<4>| REC[0x7ae878]: Preparing Packet Application Data(23) with length: 54 and target length: 54
client|<7>| WRITE: enqueued 101 bytes for 0x3. Total 101 bytes.
client|<7>| WRITE FLUSH: 101 bytes in buffer.
client|<7>| READ: Got 5 bytes from 0x4
client|<7>| READ: read 5 bytes from 0x4
client|<7>| RB: Have 0 bytes into buffer. Adding 5 bytes.
client|<7>| RB: Requested 5 bytes
client|<4>| REC[0x7adc60]: SSL 3.3 Application Data packet received. Epoch 0, length: 96
client|<4>| REC[0x7adc60]: Expected Packet Application Data(23)
client|<4>| REC[0x7adc60]: Received Packet Application Data(23) with length: 96
client|<7>| READ: Got 96 bytes from 0x4
client|<7>| READ: read 96 bytes from 0x4
client|<7>| RB: Have 5 bytes into buffer. Adding 96 bytes.
client|<7>| RB: Requested 101 bytes
client|<4>| REC[0x7adc60]: Decrypted Packet[1] Application Data(23) with length: 54
client|<7>| WRITE FLUSH: 0 bytes in buffer.
client|<2>| ASSERT: gnutls_buffers.c:610
client|<4>| REC: Sending Alert[1|0] - Close notify
client|<4>| REC[0x7adc60]: Preparing Packet Alert(21) with length: 2 and target length: 2
client|<7>| WRITE: enqueued 53 bytes for 0x4. Total 53 bytes.
client|<7>| WRITE FLUSH: 53 bytes in buffer.
client|<7>| WRITE: wrote 53 bytes, 0 bytes left.
client|<4>| REC[0x7adc60]: Sent Packet[2] Alert(21) in epoch 1 and length: 53
client|<4>| REC[0x7adc60]: Start of epoch cleanup
client|<4>| REC[0x7adc60]: End of epoch cleanup
client|<4>| REC[0x7adc60]: Epoch #1 freed
client|<7>| WRITE: wrote 101 bytes, 0 bytes left.
client|<4>| REC[0x7ae878]: Sent Packet[2] Application Data(23) in epoch 1 and length: 101
client|<7>| WRITE FLUSH: 0 bytes in buffer.
client|<2>| ASSERT: gnutls_buffers.c:610
client|<4>| REC: Sending Alert[1|0] - Close notify
client|<4>| REC[0x7ae878]: Preparing Packet Alert(21) with length: 2 and target length: 2
client|<7>| WRITE: enqueued 53 bytes for 0x3. Total 53 bytes.
client|<7>| WRITE FLUSH: 53 bytes in buffer.


More information about the Gnutls-devel mailing list