[gnutls-dev] Bad record MAC with a Nokia E90

Andreas Metzler ametzler at downhill.at.eu.org
Wed Aug 15 18:26:51 CEST 2007


Hello,
this is http://bugs.debian.org/438137 submitted by Marc Haber for
gnutls 1.7.16:

When a Nokia E90 connects to a gnutls-serv, then connection is not
established and it aborts with "Bad record MAC".
[...]

gnutls-serv output is attached an Marc will surely be available to add
additional info if necessary.

thanks, cu andreas
-- 
`What a good friend you are to him, Dr. Maturin. His other friends are
so grateful to you.'
`I sew his ears on from time to time, sure'
-------------- next part --------------
|<7>| READ: Got 5 bytes from 5
|<7>| READ: read 5 bytes from 5
|<7>| 0000 - 16 03 00 00 45 
|<7>| RB: Have 0 bytes into buffer. Adding 5 bytes.
|<7>| RB: Requested 5 bytes
|<4>| REC[8077a48]: Expected Packet[0] Handshake(22) with length: 1
|<4>| REC[8077a48]: Received Packet[0] Handshake(22) with length: 69
|<7>| READ: Got 69 bytes from 5
|<7>| READ: read 69 bytes from 5
|<7>| 0000 - 01 00 00 41 03 01 46 c3 21 e2 5b d2 cb f0 99 5d 
|<7>| 0001 - 69 5c 03 eb 5f 28 0d 8d 48 b2 65 d0 c6 39 17 d9 
|<7>| 0002 - d0 ca 4e 61 0b cf 00 00 1a 00 35 00 2f 00 0a 00 
|<7>| 0003 - 16 00 13 00 05 00 04 00 09 00 12 00 08 00 03 00 
|<7>| 0004 - 11 00 14 01 00 
|<7>| RB: Have 5 bytes into buffer. Adding 69 bytes.
|<7>| RB: Requested 74 bytes
|<4>| REC[8077a48]: Decrypted Packet[0] Handshake(22) with length: 69
|<6>| BUF[HSK]: Inserted 69 bytes of Data(22)
|<6>| BUF[REC][HD]: Read 1 bytes of Data(22)
|<6>| BUF[REC][HD]: Read 3 bytes of Data(22)
|<3>| HSK[8077a48]: CLIENT HELLO was received [69 bytes]
|<6>| BUF[REC][HD]: Read 65 bytes of Data(22)
|<6>| BUF[HSK]: Peeked 0 bytes of Data
|<6>| BUF[HSK]: Emptied buffer
|<6>| BUF[HSK]: Inserted 4 bytes of Data
|<6>| BUF[HSK]: Inserted 65 bytes of Data
|<3>| HSK[8077a48]: Client's version: 3.1
|<2>| ASSERT: gnutls_db.c:327
|<2>| ASSERT: gnutls_db.c:247
|<3>| HSK[8077a48]: Selected Compression Method: NULL
|<2>| ASSERT: gnutls_extensions.c:162
|<3>| HSK[8077a48]: Removing ciphersuite: PSK_SHA_ARCFOUR_SHA1
|<3>| HSK[8077a48]: Removing ciphersuite: PSK_SHA_3DES_EDE_CBC_SHA1
|<3>| HSK[8077a48]: Removing ciphersuite: PSK_SHA_AES_128_CBC_SHA1
|<3>| HSK[8077a48]: Removing ciphersuite: PSK_SHA_AES_256_CBC_SHA1
|<3>| HSK[8077a48]: Removing ciphersuite: DHE_PSK_SHA_ARCFOUR_SHA1
|<3>| HSK[8077a48]: Removing ciphersuite: DHE_PSK_SHA_3DES_EDE_CBC_SHA1
|<3>| HSK[8077a48]: Removing ciphersuite: DHE_PSK_SHA_AES_128_CBC_SHA1
|<3>| HSK[8077a48]: Removing ciphersuite: DHE_PSK_SHA_AES_256_CBC_SHA1
|<3>| HSK[8077a48]: Removing ciphersuite: SRP_SHA_3DES_EDE_CBC_SHA1
|<3>| HSK[8077a48]: Removing ciphersuite: SRP_SHA_AES_128_CBC_SHA1
|<3>| HSK[8077a48]: Removing ciphersuite: SRP_SHA_AES_256_CBC_SHA1
|<3>| HSK[8077a48]: Removing ciphersuite: SRP_SHA_DSS_3DES_EDE_CBC_SHA1
|<3>| HSK[8077a48]: Removing ciphersuite: SRP_SHA_RSA_3DES_EDE_CBC_SHA1
|<3>| HSK[8077a48]: Removing ciphersuite: SRP_SHA_DSS_AES_128_CBC_SHA1
|<3>| HSK[8077a48]: Removing ciphersuite: SRP_SHA_RSA_AES_128_CBC_SHA1
|<3>| HSK[8077a48]: Removing ciphersuite: SRP_SHA_DSS_AES_256_CBC_SHA1
|<3>| HSK[8077a48]: Removing ciphersuite: SRP_SHA_RSA_AES_256_CBC_SHA1
|<3>| HSK[8077a48]: Removing ciphersuite: DHE_DSS_ARCFOUR_SHA1
|<3>| HSK[8077a48]: Removing ciphersuite: DHE_DSS_3DES_EDE_CBC_SHA1
|<3>| HSK[8077a48]: Removing ciphersuite: DHE_DSS_AES_128_CBC_SHA1
|<3>| HSK[8077a48]: Removing ciphersuite: DHE_DSS_AES_256_CBC_SHA1
|<3>| HSK[8077a48]: Keeping ciphersuite: DHE_RSA_3DES_EDE_CBC_SHA1
|<3>| HSK[8077a48]: Keeping ciphersuite: DHE_RSA_AES_128_CBC_SHA1
|<3>| HSK[8077a48]: Keeping ciphersuite: DHE_RSA_AES_256_CBC_SHA1
|<3>| HSK[8077a48]: Keeping ciphersuite: RSA_ARCFOUR_SHA1
|<3>| HSK[8077a48]: Keeping ciphersuite: RSA_ARCFOUR_MD5
|<3>| HSK[8077a48]: Keeping ciphersuite: RSA_3DES_EDE_CBC_SHA1
|<3>| HSK[8077a48]: Keeping ciphersuite: RSA_AES_128_CBC_SHA1
|<3>| HSK[8077a48]: Keeping ciphersuite: RSA_AES_256_CBC_SHA1
|<3>| HSK[8077a48]: Selected cipher suite: RSA_AES_256_CBC_SHA1
|<2>| ASSERT: ext_authz.c:180
|<2>| ASSERT: ext_authz.c:237
|<3>| HSK[8077a48]: SessionID: 7481960c5ef0ef5f494fcec07334940612fd0e490d4a2ea5ebc591d1158075ba
|<3>| HSK[8077a48]: SERVER HELLO was send [74 bytes]
|<6>| BUF[HSK]: Peeked 69 bytes of Data
|<6>| BUF[HSK]: Emptied buffer
|<4>| REC[8077a48]: Sending Packet[0] Handshake(22) with length: 74
|<7>| WRITE: Will write 79 bytes to 5.
|<7>| WRITE: wrote 79 bytes to 5. Left 0 bytes. Total 79 bytes.
|<7>| 0000 - 16 03 01 00 4a 02 00 00 46 03 01 46 c3 21 fc d4 
|<7>| 0001 - 60 16 a3 e6 b5 1a f0 1c 79 e2 04 0a d5 29 30 5c 
|<7>| 0002 - 26 99 f0 74 45 73 d5 f5 c3 fc 7d 20 74 81 96 0c 
|<7>| 0003 - 5e f0 ef 5f 49 4f ce c0 73 34 94 06 12 fd 0e 49 
|<7>| 0004 - 0d 4a 2e a5 eb c5 91 d1 15 80 75 ba 00 35 00 
|<4>| REC[8077a48]: Sent Packet[1] Handshake(22) with length: 79
|<3>| HSK[8077a48]: CERTIFICATE was send [669 bytes]
|<6>| BUF[HSK]: Peeked 0 bytes of Data
|<6>| BUF[HSK]: Emptied buffer
|<4>| REC[8077a48]: Sending Packet[1] Handshake(22) with length: 669
|<7>| WRITE: Will write 674 bytes to 5.
|<7>| WRITE: wrote 674 bytes to 5. Left 0 bytes. Total 674 bytes.
|<7>| 0000 - 16 03 01 02 9d 0b 00 02 99 00 02 96 00 02 93 30 
|<7>| 0001 - 82 02 8f 30 82 01 f8 02 09 00 a1 4d 2c 3c 2a 6f 
|<7>| 0002 - 46 a6 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 
|<7>| 0003 - 00 30 81 8b 31 0b 30 09 06 03 55 04 06 13 02 44 
|<7>| 0004 - 45 31 11 30 0f 06 03 55 04 07 13 08 4d 61 6e 6e 
|<7>| 0005 - 68 65 69 6d 31 12 30 10 06 03 55 04 0a 13 09 5a 
|<7>| 0006 - 75 67 73 63 68 6c 75 73 31 1e 30 1c 06 03 55 04 
|<7>| 0007 - 03 13 15 6e 65 63 68 61 79 65 76 2e 7a 75 67 73 
|<7>| 0008 - 63 68 6c 75 73 2e 64 65 31 35 30 33 06 09 2a 86 
|<7>| 0009 - 48 86 f7 0d 01 09 01 16 26 6d 68 2b 6e 65 63 68 
|<7>| 000a - 61 79 65 76 2d 65 78 69 6d 2d 74 6c 73 2d 63 65 
|<7>| 000b - 72 74 40 7a 75 67 73 63 68 6c 75 73 2e 64 65 30 
|<7>| 000c - 1e 17 0d 30 36 31 31 30 34 31 39 30 37 34 37 5a 
|<7>| 000d - 17 0d 30 39 31 31 30 33 31 39 30 37 34 37 5a 30 
|<7>| 000e - 81 8b 31 0b 30 09 06 03 55 04 06 13 02 44 45 31 
|<7>| 000f - 11 30 0f 06 03 55 04 07 13 08 4d 61 6e 6e 68 65 
|<7>| 0010 - 69 6d 31 12 30 10 06 03 55 04 0a 13 09 5a 75 67 
|<7>| 0011 - 73 63 68 6c 75 73 31 1e 30 1c 06 03 55 04 03 13 
|<7>| 0012 - 15 6e 65 63 68 61 79 65 76 2e 7a 75 67 73 63 68 
|<7>| 0013 - 6c 75 73 2e 64 65 31 35 30 33 06 09 2a 86 48 86 
|<7>| 0014 - f7 0d 01 09 01 16 26 6d 68 2b 6e 65 63 68 61 79 
|<7>| 0015 - 65 76 2d 65 78 69 6d 2d 74 6c 73 2d 63 65 72 74 
|<7>| 0016 - 40 7a 75 67 73 63 68 6c 75 73 2e 64 65 30 81 9f 
|<7>| 0017 - 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 
|<7>| 0018 - 81 8d 00 30 81 89 02 81 81 00 b7 ee 8e cb 06 da 
|<7>| 0019 - 0d 84 db 47 b1 73 eb f0 05 ed 66 de 75 4b 2c 19 
|<7>| 001a - c8 cf e9 54 64 94 ea 2e 9a 10 99 30 76 7b f0 c6 
|<7>| 001b - 11 7e 53 54 ba 63 1e ef c3 f6 8e 54 03 48 f0 60 
|<7>| 001c - e5 02 da 7b 32 20 22 ba 9c fa 41 ba ea 01 ba 96 
|<7>| 001d - d2 ba 37 b8 33 03 35 88 1c 3b c6 72 8f 16 d7 83 
|<7>| 001e - fb c3 3c 95 4e 84 fb 07 1c 0c a8 8d 92 d4 d1 fa 
|<7>| 001f - 87 d9 b4 b0 a8 97 c2 c0 7b 02 77 3c 57 7d ed 12 
|<7>| 0020 - 67 1e c2 d1 be 3b 7b ae 67 5f 02 03 01 00 01 30 
|<7>| 0021 - 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 
|<7>| 0022 - 81 00 19 d5 cb 24 d2 c6 26 80 2b 30 4d 92 9f b8 
|<7>| 0023 - 14 81 ee 80 0e 6c 79 73 2e 29 6b 6e da 68 0d 85 
|<7>| 0024 - c7 ef 4d f9 c9 40 d7 3b de 00 e8 45 7c ad b6 0b 
|<7>| 0025 - c6 e6 a4 ff 69 ca 95 42 05 c1 b2 05 44 c9 b4 4e 
|<7>| 0026 - 99 1b 21 ef dc 72 65 86 ae 0d 14 11 ab 24 a6 9b 
|<7>| 0027 - 5b 5f cc 98 9c 56 94 6f 4e bc 16 3e 19 c1 53 43 
|<7>| 0028 - 6f 5f 21 41 ce e1 6c 74 4a ba 4c 06 6d fd 20 7b 
|<7>| 0029 - 2f 01 da 46 38 a0 24 de e9 1f cd ad 4b d9 1e c9 
|<7>| 002a - f9 fc 
|<4>| REC[8077a48]: Sent Packet[2] Handshake(22) with length: 674
|<3>| HSK[8077a48]: CERTIFICATE REQUEST was send [9 bytes]
|<6>| BUF[HSK]: Peeked 0 bytes of Data
|<6>| BUF[HSK]: Emptied buffer
|<4>| REC[8077a48]: Sending Packet[2] Handshake(22) with length: 9
|<7>| WRITE: Will write 14 bytes to 5.
|<7>| WRITE: wrote 14 bytes to 5. Left 0 bytes. Total 14 bytes.
|<7>| 0000 - 16 03 01 00 09 0d 00 00 05 02 01 02 00 00 
|<4>| REC[8077a48]: Sent Packet[3] Handshake(22) with length: 14
|<3>| HSK[8077a48]: SERVER HELLO DONE was send [4 bytes]
|<6>| BUF[HSK]: Peeked 0 bytes of Data
|<6>| BUF[HSK]: Emptied buffer
|<4>| REC[8077a48]: Sending Packet[3] Handshake(22) with length: 4
|<7>| WRITE: Will write 9 bytes to 5.
|<7>| WRITE: wrote 9 bytes to 5. Left 0 bytes. Total 9 bytes.
|<7>| 0000 - 16 03 01 00 04 0e 00 00 00 
|<4>| REC[8077a48]: Sent Packet[4] Handshake(22) with length: 9
|<7>| READ: -1 returned from 5, errno=11 gerrno=0
|<2>| ASSERT: gnutls_buffers.c:360
|<2>| ASSERT: gnutls_buffers.c:1188
|<2>| ASSERT: gnutls_handshake.c:962
|<7>| READ: Got 5 bytes from 5
|<7>| READ: read 5 bytes from 5
|<7>| 0000 - 16 03 01 00 07 
|<7>| RB: Have 0 bytes into buffer. Adding 5 bytes.
|<7>| RB: Requested 5 bytes
|<4>| REC[8077a48]: Expected Packet[1] Handshake(22) with length: 1
|<4>| REC[8077a48]: Received Packet[1] Handshake(22) with length: 7
|<7>| READ: Got 7 bytes from 5
|<7>| READ: read 7 bytes from 5
|<7>| 0000 - 0b 00 00 03 00 00 00 
|<7>| RB: Have 5 bytes into buffer. Adding 7 bytes.
|<7>| RB: Requested 12 bytes
|<4>| REC[8077a48]: Decrypted Packet[1] Handshake(22) with length: 7
|<6>| BUF[HSK]: Inserted 7 bytes of Data(22)
|<6>| BUF[REC][HD]: Read 1 bytes of Data(22)
|<6>| BUF[REC][HD]: Read 3 bytes of Data(22)
|<3>| HSK[8077a48]: CERTIFICATE was received [7 bytes]
|<6>| BUF[REC][HD]: Read 3 bytes of Data(22)
|<6>| BUF[HSK]: Peeked 0 bytes of Data
|<6>| BUF[HSK]: Emptied buffer
|<6>| BUF[HSK]: Inserted 4 bytes of Data
|<6>| BUF[HSK]: Inserted 3 bytes of Data
|<2>| ASSERT: auth_cert.c:874
|<7>| READ: -1 returned from 5, errno=11 gerrno=0
|<2>| ASSERT: gnutls_buffers.c:360
|<2>| ASSERT: gnutls_buffers.c:1188
|<2>| ASSERT: gnutls_handshake.c:962
|<7>| READ: Got 5 bytes from 5
|<7>| READ: read 5 bytes from 5
|<7>| 0000 - 16 03 01 00 86 
|<7>| RB: Have 0 bytes into buffer. Adding 5 bytes.
|<7>| RB: Requested 5 bytes
|<4>| REC[8077a48]: Expected Packet[2] Handshake(22) with length: 1
|<4>| REC[8077a48]: Received Packet[2] Handshake(22) with length: 134
|<7>| READ: Got 134 bytes from 5
|<7>| READ: read 134 bytes from 5
|<7>| 0000 - 10 00 00 82 00 80 94 b7 c8 81 16 34 f2 09 78 ce 
|<7>| 0001 - f7 72 59 a7 98 52 15 ab 67 2a 8d 4d 31 43 50 0c 
|<7>| 0002 - 89 20 9f d8 1c 21 3e 83 56 c4 e3 20 1a 83 e3 a5 
|<7>| 0003 - 13 e2 ac 76 41 00 4c 77 90 a5 21 24 df 93 aa ba 
|<7>| 0004 - c5 10 4f 17 92 fd d2 e3 55 ce 06 e7 0d 1c 5c 2a 
|<7>| 0005 - f2 10 af 9e 5b dd 28 8c 72 42 62 2f 65 24 07 d9 
|<7>| 0006 - ce ea 6f 89 84 2a f6 0d d4 e3 da 4d 63 a2 ad 34 
|<7>| 0007 - 5c 8f 70 6b 1a 5e f0 43 8e af 26 0f d6 32 64 4c 
|<7>| 0008 - f0 ba b7 a4 0b c5 
|<7>| RB: Have 5 bytes into buffer. Adding 134 bytes.
|<7>| RB: Requested 139 bytes
|<4>| REC[8077a48]: Decrypted Packet[2] Handshake(22) with length: 134
|<6>| BUF[HSK]: Inserted 134 bytes of Data(22)
|<6>| BUF[REC][HD]: Read 1 bytes of Data(22)
|<6>| BUF[REC][HD]: Read 3 bytes of Data(22)
|<3>| HSK[8077a48]: CLIENT KEY EXCHANGE was received [134 bytes]
|<6>| BUF[REC][HD]: Read 130 bytes of Data(22)
|<6>| BUF[HSK]: Peeked 7 bytes of Data
|<6>| BUF[HSK]: Emptied buffer
|<6>| BUF[HSK]: Inserted 4 bytes of Data
|<6>| BUF[HSK]: Inserted 130 bytes of Data
|<7>| READ: Got 5 bytes from 5
|<7>| READ: read 5 bytes from 5
|<7>| 0000 - 14 03 01 00 01 
|<7>| RB: Have 0 bytes into buffer. Adding 5 bytes.
|<7>| RB: Requested 5 bytes
|<4>| REC[8077a48]: Expected Packet[3] Change Cipher Spec(20) with length: 1
|<4>| REC[8077a48]: Received Packet[3] Change Cipher Spec(20) with length: 1
|<7>| READ: Got 1 bytes from 5
|<7>| READ: read 1 bytes from 5
|<7>| 0000 - 01 
|<7>| RB: Have 5 bytes into buffer. Adding 1 bytes.
|<7>| RB: Requested 6 bytes
|<4>| REC[8077a48]: ChangeCipherSpec Packet was received
|<9>| INT: PREMASTER SECRET[48]: 0301de4cfe3f465e09960956fa07dc1966f9a368aeeb8756750ebb96e000f083cc0f92820d104b936401d17fb43c756a
|<9>| INT: CLIENT RANDOM[32]: 46c321e25bd2cbf0995d695c03eb5f280d8d48b265d0c63917d9d0ca4e610bcf
|<9>| INT: SERVER RANDOM[32]: 46c321fcd46016a3e6b51af01c79e2040ad529305c2699f0744573d5f5c3fc7d
|<9>| INT: MASTER SECRET: 21bdab4b4fbf672cf9c2c71fd4cbb1cdafafc042a71e2612ea290ba482aa9faa81a462a055629ca2013702a654b93215
|<9>| INT: KEY BLOCK[136]: 81286440bd6c3af4fc1971ccd8a208bd231410f4aaf9ef048f2d381f05f2095e
|<9>| INT: CLIENT WRITE KEY [32]: ae3a3530f37c3009edad3d55dff8fc90fb44ca7dbac89515f36b19ffb1328366
|<9>| INT: SERVER WRITE KEY [32]: 06a37896508f12096c11d87b6fa738d7920c78e18a91d5d7ffcff4ffeff306d1
|<3>| HSK[8077a48]: Cipher Suite: RSA_AES_256_CBC_SHA1
|<3>| HSK[8077a48]: Initializing internal [read] cipher sessions
|<7>| READ: Got 5 bytes from 5
|<7>| READ: read 5 bytes from 5
|<7>| 0000 - 16 03 01 00 30 
|<7>| RB: Have 0 bytes into buffer. Adding 5 bytes.
|<7>| RB: Requested 5 bytes
|<4>| REC[8077a48]: Expected Packet[0] Handshake(22) with length: 1
|<4>| REC[8077a48]: Received Packet[0] Handshake(22) with length: 48
|<7>| READ: Got 48 bytes from 5
|<7>| READ: read 48 bytes from 5
|<7>| 0000 - 07 e9 6a 55 67 a4 8d 16 b5 d2 98 1e 17 76 21 06 
|<7>| 0001 - 9a 50 65 04 6d 2c b5 5c 5e 3a 7a 75 f5 7b 94 5a 
|<7>| 0002 - 56 ce cb f0 f4 00 08 3c 2b f1 0f 21 90 10 01 2b 
|<7>| 0003 - 
|<7>| RB: Have 5 bytes into buffer. Adding 48 bytes.
|<7>| RB: Requested 53 bytes
|<4>| REC[8077a48]: Decrypted Packet[0] Handshake(22) with length: 16
|<6>| BUF[HSK]: Inserted 16 bytes of Data(22)
|<6>| BUF[REC][HD]: Read 1 bytes of Data(22)
|<6>| BUF[REC][HD]: Read 3 bytes of Data(22)
|<3>| HSK[8077a48]: FINISHED was received [16 bytes]
|<6>| BUF[REC][HD]: Read 12 bytes of Data(22)
|<6>| BUF[HSK]: Peeked 134 bytes of Data
|<6>| BUF[HSK]: Emptied buffer
|<6>| BUF[HSK]: Inserted 4 bytes of Data
|<6>| BUF[HSK]: Inserted 12 bytes of Data
|<3>| REC[8077a48]: Sent ChangeCipherSpec
|<4>| REC[8077a48]: Sending Packet[4] Change Cipher Spec(20) with length: 1
|<7>| WRITE: Will write 6 bytes to 5.
|<7>| WRITE: wrote 6 bytes to 5. Left 0 bytes. Total 6 bytes.
|<7>| 0000 - 14 03 01 00 01 01 
|<4>| REC[8077a48]: Sent Packet[5] Change Cipher Spec(20) with length: 6
|<3>| HSK[8077a48]: Cipher Suite: RSA_AES_256_CBC_SHA1
|<3>| HSK[8077a48]: Initializing internal [write] cipher sessions
|<6>| BUF[HSK]: Peeked 16 bytes of Data
|<6>| BUF[HSK]: Emptied buffer
|<3>| HSK[8077a48]: FINISHED was send [16 bytes]
|<6>| BUF[HSK]: Peeked 0 bytes of Data
|<6>| BUF[HSK]: Emptied buffer
|<4>| REC[8077a48]: Sending Packet[0] Handshake(22) with length: 16
|<7>| WRITE: Will write 197 bytes to 5.
|<7>| WRITE: wrote 197 bytes to 5. Left 0 bytes. Total 197 bytes.
|<7>| 0000 - 16 03 01 00 c0 9f 22 58 5d 6b a1 55 e1 a4 07 44 
|<7>| 0001 - dd 3b b7 52 f4 2a 11 80 d9 f8 28 99 2d 70 8b 4e 
|<7>| 0002 - 2a 7c eb a6 9a f9 12 58 f8 6a 01 0a 7d c2 7b 0d 
|<7>| 0003 - 94 e9 9f 8e 1e e7 c1 b6 1a 24 08 9b 20 5f da 9a 
|<7>| 0004 - 88 f3 b0 db 7d 4e 55 98 f6 ad 51 68 d1 fa 46 c3 
|<7>| 0005 - f6 63 ee eb 04 a4 04 c9 7f de c8 f2 30 78 d9 20 
|<7>| 0006 - b3 c5 25 46 c5 c1 56 08 67 ef 32 bb f2 72 5b ff 
|<7>| 0007 - 9a 1c d3 d7 92 83 6e b8 b3 2e 6d bc 06 fe 41 ea 
|<7>| 0008 - 84 c5 4c 86 77 42 75 fc ef d0 0e 7f 48 6a 75 a6 
|<7>| 0009 - 53 df a0 d6 83 c5 23 63 77 36 82 a3 fb 5a f9 b2 
|<7>| 000a - 93 c7 43 2d e5 1b c1 02 5f d8 97 19 50 1a 6b 4c 
|<7>| 000b - 89 13 e9 cf 3b fc ed be da a9 70 b2 20 53 0f e6 
|<7>| 000c - 99 4d 59 d1 c7 
|<4>| REC[8077a48]: Sent Packet[1] Handshake(22) with length: 197
|<6>| BUF[HSK]: Cleared Data from buffer
No certificates found!
Set static Diffie Hellman parameters, consider --dhparams.
Echo Server ready. Listening to port '1025'.


* connection from ::ffff:194.95.226.145, port 57356
- Certificate type: X.509

- Peer did not send any certificate.
- Version: TLS 1.0
- Key Exchange: RSA
- Cipher: AES 256 CBC
- MAC: SHA
- Compression: NULL
|<7>| READ: -1 returned from 5, errno=11 gerrno=0
|<2>| ASSERT: gnutls_buffers.c:360
|<7>| READ: Got 5 bytes from 5
|<7>| READ: read 5 bytes from 5
|<7>| 0000 - 15 03 01 00 20 
|<7>| RB: Have 0 bytes into buffer. Adding 5 bytes.
|<7>| RB: Requested 5 bytes
|<4>| REC[8077a48]: Expected Packet[1] Application Data(23) with length: 1024
|<4>| REC[8077a48]: Received Packet[1] Alert(21) with length: 32
|<7>| READ: Got 32 bytes from 5
|<7>| READ: read 32 bytes from 5
|<7>| 0000 - 77 34 96 83 39 f1 c0 56 bb f9 89 3e 23 95 d1 5f 
|<7>| 0001 - f6 54 80 d8 60 6a 3c 62 60 8e cc dc 64 bc 0f 9d 
|<7>| 0002 - 
|<7>| RB: Have 5 bytes into buffer. Adding 32 bytes.
|<7>| RB: Requested 37 bytes
|<4>| REC[8077a48]: Decrypted Packet[1] Alert(21) with length: 2
|<4>| REC[8077a48]: Alert[2|20] - Bad record MAC - was received
|<2>| ASSERT: gnutls_record.c:681
|<2>| ASSERT: gnutls_record.c:1028
Error while receiving data
|<4>| REC: Sending Alert[1|0] - Close notify
|<4>| REC[8077a48]: Sending Packet[1] Alert(21) with length: 2
|<7>| WRITE: Will write 53 bytes to 5.
|<7>| WRITE: wrote 53 bytes to 5. Left 0 bytes. Total 53 bytes.
|<7>| 0000 - 15 03 01 00 30 e5 14 68 8a ed 5a d2 27 cc fb 6f 
|<7>| 0001 - 74 66 dd c5 b2 40 e0 98 d5 ab a2 bd b6 7c b4 04 
|<7>| 0002 - b7 6f 28 b7 2a 45 29 29 80 37 b5 6f 7a aa 21 19 
|<7>| 0003 - 22 38 50 ae f0 
|<4>| REC[8077a48]: Sent Packet[2] Alert(21) with length: 53


More information about the Gnutls-devel mailing list