Bug#459323: exim4: Incredimail problem sending email using Exim4 SMTP over SSL / TLS error on connection from [ip.ad.dr.ess] (gnutls_handshake): A TLS packet with unexpected length was received.

Andrew McGlashan andrew.mcglashan at affinityvision.com.au
Sun Jan 6 17:43:57 UTC 2008


Simon Josefsson wrote:
> How does your exim TLS configuration look like?  Is it really using
> the same filenames?

Sorry, I am guessing on the ca.pem file -- but the other two (cert and key) 
are in my config as follows:
 MAIN_TLS_CERTIFICATE = CONFDIR/exim.crt
 MAIN_TLS_PRIVATEKEY = CONFDIR/exim.key


www:~# openssl s_server -accept 4465 -debug -msg \
>  -cert   /etc/exim4/exim.crt \
>  -key    /etc/exim4/exim.key \
>  -CAfile /etc/ssl/certs/ca.pem
Using default temp DH parameters
Using default temp ECDH parameters
ACCEPT
bad gethostbyaddr
read from 0x80c0eb8 [0x80c6540] (11 bytes => 11 (0xB))
0000 - 80 4c 01 03 01 00 33 00-00 00 10                  .L....3....
read from 0x80c0eb8 [0x80c654b] (67 bytes => 67 (0x43))
0000 - 00 00 04 00 00 05 00 00-0a 01 00 80 07 00 c0 03   ................
0010 - 00 80 00 00 09 06 00 40-00 00 64 00 00 62 00 00   ....... at ..d..b..
0020 - 03 00 00 06 02 00 80 04-00 80 00 00 13 00 00 12   ................
0030 - 00 00 63 4f fc 7e 56 50-47 39 1c 9f 4c 6d da cd   ..cO.~VPG9..Lm..
0040 - 13 39 05                                          .9.
<<< SSL 2.0 [length 004c], CLIENT-HELLO
    01 03 01 00 33 00 00 00 10 00 00 04 00 00 05 00
    00 0a 01 00 80 07 00 c0 03 00 80 00 00 09 06 00
    40 00 00 64 00 00 62 00 00 03 00 00 06 02 00 80
    04 00 80 00 00 13 00 00 12 00 00 63 4f fc 7e 56
    50 47 39 1c 9f 4c 6d da cd 13 39 05
>>> TLS 1.0 Handshake [length 004a], ServerHello
    02 00 00 46 03 01 47 81 11 5a ad 8b 1a 4d 06 46
    71 7d fc ef 96 32 c3 79 ba 9d f9 bc 3d 32 71 35
    3e 1d 17 41 51 de 20 01 f8 34 0f 89 a2 45 82 1b
    2b 5f 85 8e 28 7d 3e f6 10 fc fd 4f ab 1d 24 97
    f8 e9 ac 5e 27 a3 ae 00 04 00
write to 0x80c0eb8 [0x80d0708] (79 bytes => 79 (0x4F))
0000 - 16 03 01 00 4a 02 00 00-46 03 01 47 81 11 5a ad   ....J...F..G..Z.
0010 - 8b 1a 4d 06 46 71 7d fc-ef 96 32 c3 79 ba 9d f9   ..M.Fq}...2.y...
0020 - bc 3d 32 71 35 3e 1d 17-41 51 de 20 01 f8 34 0f   .=2q5>..AQ. ..4.
0030 - 89 a2 45 82 1b 2b 5f 85-8e 28 7d 3e f6 10 fc fd   ..E..+_..(}>....
0040 - 4f ab 1d 24 97 f8 e9 ac-5e 27 a3 ae 00 04         O..$....^'....
004f - <SPACES/NULS>
>>> TLS 1.0 Handshake [length 0394], Certificate
    0b 00 03 90 00 03 8d 00 03 8a 30 82 03 86 30 82
    02 6e a0 03 02 01 02 02 01 03 30 0d 06 09 2a 86
    48 86 f7 0d 01 01 04 05 00 30 2c 31 2a 30 28 06
    03 55 04 03 13 21 41 66 66 69 6e 69 74 79 20 56
    69 73 69 6f 6e 20 41 75 73 74 72 61 6c 69 61 20
    50 74 79 20 4c 74 64 30 1e 17 0d 30 37 31 30 32
    35 31 31 31 31 30 36 5a 17 0d 31 37 31 30 32 32
    31 31 31 31 30 36 5a 30 25 31 23 30 21 06 03 55
    04 03 13 1a 6d 61 69 6c 2e 61 66 66 69 6e 69 74
    79 76 69 73 69 6f 6e 2e 63 6f 6d 2e 61 75 30 82
    01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05
    00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 de
    cd 38 50 1a ea be f7 b9 90 45 28 8e 60 61 2d 11
    8d e5 8c 9b af 26 a3 27 ce 0b 7b 0a bc b3 5b 6a
    3d d8 8a 4c 8e 57 64 b1 7e fd bc 08 04 4d c1 33
    90 75 57 bd da 74 dc 37 53 e1 9e 76 8f 46 fd 71
    dc c0 47 ff 33 87 44 8c df 69 7b 8f 57 5a 8d f1
    50 2d 0f f7 0d e0 21 94 cc c0 b7 c6 2f 6c d8 e7
    bd 2b b3 4d e3 7c 95 1a 59 8f 10 93 8d 83 15 65
    d8 45 ec ce 0d 71 98 ec 67 c6 70 c1 6b 04 49 5a
    82 09 8f 7d 29 70 d5 36 06 01 b7 e6 55 f6 18 f8
    4a f0 8d 3c b9 f3 ea 9a 71 f0 ac 34 6e a5 ee d9
    55 19 d3 fa 48 ec ac a0 6b ac 9f 4d 5e de fe c9
    a3 30 23 20 66 41 bf ea 7d 95 92 95 eb 6c 38 24
    fd b9 2e 7b d2 05 98 c7 cd 4d 1e 75 2c f2 40 99
    a3 be d3 8b 73 ba a3 7b 9e ce 1c 39 2b d8 6e de
    1b b3 b5 17 3b 93 86 64 44 e7 53 99 51 e5 5d 09
    2e 4c fc 50 ab e9 d2 db ac 21 82 3b bf c4 57 02
    03 01 00 01 a3 81 b9 30 81 b6 30 09 06 03 55 1d
    13 04 02 30 00 30 2c 06 09 60 86 48 01 86 f8 42
    01 0d 04 1f 16 1d 4f 70 65 6e 53 53 4c 20 47 65
    6e 65 72 61 74 65 64 20 43 65 72 74 69 66 69 63
    61 74 65 30 1d 06 03 55 1d 0e 04 16 04 14 f1 67
    c2 9f f3 3c 13 0e 07 ca bf 2a 2b 6a 1b f4 d3 08
    d8 44 30 5c 06 03 55 1d 23 04 55 30 53 80 14 6b
    df 0e b6 f3 d6 f7 bb 93 aa 4e 9f 35 c6 bf 58 a8
    55 1c 0a a1 30 a4 2e 30 2c 31 2a 30 28 06 03 55
    04 03 13 21 41 66 66 69 6e 69 74 79 20 56 69 73
    69 6f 6e 20 41 75 73 74 72 61 6c 69 61 20 50 74
    79 20 4c 74 64 82 09 00 c9 1f f0 0c f2 80 dc 8b
    30 0d 06 09 2a 86 48 86 f7 0d 01 01 04 05 00 03
    82 01 01 00 0a c9 24 45 51 0f ba 2d f1 e0 3c 31
    fa 05 97 bc 1e 8f 7a 11 1e 34 36 47 77 8f 9e e2
    e2 1b 25 56 97 ce 6c c1 57 ba 6f fb 13 9e bb 95
    83 b3 d4 e4 5c c5 7f e9 75 06 3a 41 c7 bc 50 ba
    8c f8 e7 49 50 b0 da 57 cf 40 11 cc b3 71 c1 65
    1d f6 de 7f 41 59 15 42 5a ab d5 a7 a3 38 e9 5a
    41 a7 a5 84 a4 11 d5 88 81 fe f5 7a f4 53 2d c4
    51 3e ed 0d eb 9d a8 06 a7 3a 42 c0 d0 9e be 22
    38 ef 60 37 47 9b 56 84 76 d6 6d 16 9c 0c f8 d2
    d8 01 7f 92 fc dc e1 e2 ef 87 95 da a1 c1 d5 18
    e8 94 bf 72 92 9e 14 29 fa 89 8e 32 4d d7 44 97
    78 6b 0c 29 3c 80 5f 86 57 04 1e a3 a6 e6 01 50
    af 26 f0 22 ea d9 fc bf 3d 86 b4 8e 47 0d 27 55
    4d 40 e7 c8 20 7e 7b ea f7 a0 77 b3 1c 36 a3 17
    c4 63 e1 08 24 1a 6d ec e8 47 e4 73 34 81 6b 30
    c1 c3 bf ff 23 eb d2 64 ce 34 8e 11 4b 21 0e 2b
    ba 5c 47 20
write to 0x80c0eb8 [0x80d0708] (921 bytes => 921 (0x399))
0000 - 16 03 01 03 94 0b 00 03-90 00 03 8d 00 03 8a 30   ...............0
0010 - 82 03 86 30 82 02 6e a0-03 02 01 02 02 01 03 30   ...0..n........0
0020 - 0d 06 09 2a 86 48 86 f7-0d 01 01 04 05 00 30 2c   ...*.H........0,
0030 - 31 2a 30 28 06 03 55 04-03 13 21 41 66 66 69 6e   1*0(..U...!Affin
0040 - 69 74 79 20 56 69 73 69-6f 6e 20 41 75 73 74 72   ity Vision Austr
0050 - 61 6c 69 61 20 50 74 79-20 4c 74 64 30 1e 17 0d   alia Pty Ltd0...
0060 - 30 37 31 30 32 35 31 31-31 31 30 36 5a 17 0d 31   071025111106Z..1
0070 - 37 31 30 32 32 31 31 31-31 30 36 5a 30 25 31 23   71022111106Z0%1#
0080 - 30 21 06 03 55 04 03 13-1a 6d 61 69 6c 2e 61 66   0!..U....mail.af
0090 - 66 69 6e 69 74 79 76 69-73 69 6f 6e 2e 63 6f 6d   finityvision.com
00a0 - 2e 61 75 30 82 01 22 30-0d 06 09 2a 86 48 86 f7   .au0.."0...*.H..
00b0 - 0d 01 01 01 05 00 03 82-01 0f 00 30 82 01 0a 02   ...........0....
00c0 - 82 01 01 00 de cd 38 50-1a ea be f7 b9 90 45 28   ......8P......E(
00d0 - 8e 60 61 2d 11 8d e5 8c-9b af 26 a3 27 ce 0b 7b   .`a-......&.'..{
00e0 - 0a bc b3 5b 6a 3d d8 8a-4c 8e 57 64 b1 7e fd bc   ...[j=..L.Wd.~..
00f0 - 08 04 4d c1 33 90 75 57-bd da 74 dc 37 53 e1 9e   ..M.3.uW..t.7S..
0100 - 76 8f 46 fd 71 dc c0 47-ff 33 87 44 8c df 69 7b   v.F.q..G.3.D..i{
0110 - 8f 57 5a 8d f1 50 2d 0f-f7 0d e0 21 94 cc c0 b7   .WZ..P-....!....
0120 - c6 2f 6c d8 e7 bd 2b b3-4d e3 7c 95 1a 59 8f 10   ./l...+.M.|..Y..
0130 - 93 8d 83 15 65 d8 45 ec-ce 0d 71 98 ec 67 c6 70   ....e.E...q..g.p
0140 - c1 6b 04 49 5a 82 09 8f-7d 29 70 d5 36 06 01 b7   .k.IZ...})p.6...
0150 - e6 55 f6 18 f8 4a f0 8d-3c b9 f3 ea 9a 71 f0 ac   .U...J..<....q..
0160 - 34 6e a5 ee d9 55 19 d3-fa 48 ec ac a0 6b ac 9f   4n...U...H...k..
0170 - 4d 5e de fe c9 a3 30 23-20 66 41 bf ea 7d 95 92   M^....0# fA..}..
0180 - 95 eb 6c 38 24 fd b9 2e-7b d2 05 98 c7 cd 4d 1e   ..l8$...{.....M.
0190 - 75 2c f2 40 99 a3 be d3-8b 73 ba a3 7b 9e ce 1c   u,. at .....s..{...
01a0 - 39 2b d8 6e de 1b b3 b5-17 3b 93 86 64 44 e7 53   9+.n.....;..dD.S
01b0 - 99 51 e5 5d 09 2e 4c fc-50 ab e9 d2 db ac 21 82   .Q.]..L.P.....!.
01c0 - 3b bf c4 57 02 03 01 00-01 a3 81 b9 30 81 b6 30   ;..W........0..0
01d0 - 09 06 03 55 1d 13 04 02-30 00 30 2c 06 09 60 86   ...U....0.0,..`.
01e0 - 48 01 86 f8 42 01 0d 04-1f 16 1d 4f 70 65 6e 53   H...B......OpenS
01f0 - 53 4c 20 47 65 6e 65 72-61 74 65 64 20 43 65 72   SL Generated Cer
0200 - 74 69 66 69 63 61 74 65-30 1d 06 03 55 1d 0e 04   tificate0...U...
0210 - 16 04 14 f1 67 c2 9f f3-3c 13 0e 07 ca bf 2a 2b   ....g...<.....*+
0220 - 6a 1b f4 d3 08 d8 44 30-5c 06 03 55 1d 23 04 55   j.....D0\..U.#.U
0230 - 30 53 80 14 6b df 0e b6-f3 d6 f7 bb 93 aa 4e 9f   0S..k.........N.
0240 - 35 c6 bf 58 a8 55 1c 0a-a1 30 a4 2e 30 2c 31 2a   5..X.U...0..0,1*
0250 - 30 28 06 03 55 04 03 13-21 41 66 66 69 6e 69 74   0(..U...!Affinit
0260 - 79 20 56 69 73 69 6f 6e-20 41 75 73 74 72 61 6c   y Vision Austral
0270 - 69 61 20 50 74 79 20 4c-74 64 82 09 00 c9 1f f0   ia Pty Ltd......
0280 - 0c f2 80 dc 8b 30 0d 06-09 2a 86 48 86 f7 0d 01   .....0...*.H....
0290 - 01 04 05 00 03 82 01 01-00 0a c9 24 45 51 0f ba   ...........$EQ..
02a0 - 2d f1 e0 3c 31 fa 05 97-bc 1e 8f 7a 11 1e 34 36   -..<1......z..46
02b0 - 47 77 8f 9e e2 e2 1b 25-56 97 ce 6c c1 57 ba 6f   Gw.....%V..l.W.o
02c0 - fb 13 9e bb 95 83 b3 d4-e4 5c c5 7f e9 75 06 3a   .........\...u.:
02d0 - 41 c7 bc 50 ba 8c f8 e7-49 50 b0 da 57 cf 40 11   A..P....IP..W. at .
02e0 - cc b3 71 c1 65 1d f6 de-7f 41 59 15 42 5a ab d5   ..q.e....AY.BZ..
02f0 - a7 a3 38 e9 5a 41 a7 a5-84 a4 11 d5 88 81 fe f5   ..8.ZA..........
0300 - 7a f4 53 2d c4 51 3e ed-0d eb 9d a8 06 a7 3a 42   z.S-.Q>.......:B
0310 - c0 d0 9e be 22 38 ef 60-37 47 9b 56 84 76 d6 6d   ...."8.`7G.V.v.m
0320 - 16 9c 0c f8 d2 d8 01 7f-92 fc dc e1 e2 ef 87 95   ................
0330 - da a1 c1 d5 18 e8 94 bf-72 92 9e 14 29 fa 89 8e   ........r...)...
0340 - 32 4d d7 44 97 78 6b 0c-29 3c 80 5f 86 57 04 1e   2M.D.xk.)<._.W..
0350 - a3 a6 e6 01 50 af 26 f0-22 ea d9 fc bf 3d 86 b4   ....P.&."....=..
0360 - 8e 47 0d 27 55 4d 40 e7-c8 20 7e 7b ea f7 a0 77   .G.'UM at .. ~{...w
0370 - b3 1c 36 a3 17 c4 63 e1-08 24 1a 6d ec e8 47 e4   ..6...c..$.m..G.
0380 - 73 34 81 6b 30 c1 c3 bf-ff 23 eb d2 64 ce 34 8e   s4.k0....#..d.4.
0390 - 11 4b 21 0e 2b ba 5c 47-                          .K!.+.\G
0399 - <SPACES/NULS>
>>> TLS 1.0 Handshake [length 0004], ServerHelloDone
    0e 00 00 00
write to 0x80c0eb8 [0x80d0708] (9 bytes => 9 (0x9))
0000 - 16 03 01 00 04 0e                                 ......
0009 - <SPACES/NULS>
read from 0x80c0eb8 [0x80c6540] (5 bytes => 5 (0x5))
0000 - 16 03 01 01 06                                    .....
read from 0x80c0eb8 [0x80c6545] (262 bytes => 262 (0x106))
0000 - 10 00 01 02 01 00 88 e6-46 62 4e 1a 4f e7 d9 81   ........FbN.O...
0010 - 3f 14 9d 70 a9 f3 5b 8c-ba 01 8f 95 53 ab 1b bf   ?..p..[.....S...
0020 - 62 c3 4c 3e 4b 6f db 4b-3a 7a a0 86 09 71 b5 c1   b.L>Ko.K:z...q..
0030 - 5d 50 29 d9 58 9c a7 48-75 27 cf 7a e0 bb 3f a1   ]P).X..Hu'.z..?.
0040 - 59 f4 c3 cf de 97 4d bf-0e ee 2f 9c ec cf 1c 67   Y.....M.../....g
0050 - e2 66 c7 d5 13 32 18 2b-74 79 bc 75 c0 ca b9 8e   .f...2.+ty.u....
0060 - 5f f3 55 6a 57 d8 e7 47-0d 72 f1 7e 76 dc 64 68   _.UjW..G.r.~v.dh
0070 - e7 13 96 e8 13 76 83 ab-48 36 3d 4c c5 95 22 4b   .....v..H6=L.."K
0080 - a3 26 39 44 c2 e7 47 4a-d9 e4 5d f8 23 7f 0b 9c   .&9D..GJ..].#...
0090 - 1d 6e 2d 3a 88 77 ec a4-a2 67 da 36 cb 41 9d 67   .n-:.w...g.6.A.g
00a0 - 03 81 57 63 46 c4 19 52-43 32 af 5c 06 4f 8a 09   ..WcF..RC2.\.O..
00b0 - bb eb b6 7a 0c 29 d7 9f-7f 36 34 5a 68 09 73 86   ...z.)...64Zh.s.
00c0 - f7 39 39 db 5d ee 5f 36-2f ca 80 88 08 38 ed 7e   .99.]._6/....8.~
00d0 - 31 0b 14 ee 8d 5d 98 90-fb d2 0f 32 08 19 a0 1f   1....].....2....
00e0 - 0b 18 74 5d 13 a9 49 c9-16 f8 d3 58 e0 31 66 ec   ..t]..I....X.1f.
00f0 - e9 17 17 60 ef af 5a 83-cb a0 e8 2f eb 10 9b 15   ...`..Z..../....
0100 - c0 01 70 cb ea d7                                 ..p...
<<< TLS 1.0 Handshake [length 0106], ClientKeyExchange
    10 00 01 02 01 00 88 e6 46 62 4e 1a 4f e7 d9 81
    3f 14 9d 70 a9 f3 5b 8c ba 01 8f 95 53 ab 1b bf
    62 c3 4c 3e 4b 6f db 4b 3a 7a a0 86 09 71 b5 c1
    5d 50 29 d9 58 9c a7 48 75 27 cf 7a e0 bb 3f a1
    59 f4 c3 cf de 97 4d bf 0e ee 2f 9c ec cf 1c 67
    e2 66 c7 d5 13 32 18 2b 74 79 bc 75 c0 ca b9 8e
    5f f3 55 6a 57 d8 e7 47 0d 72 f1 7e 76 dc 64 68
    e7 13 96 e8 13 76 83 ab 48 36 3d 4c c5 95 22 4b
    a3 26 39 44 c2 e7 47 4a d9 e4 5d f8 23 7f 0b 9c
    1d 6e 2d 3a 88 77 ec a4 a2 67 da 36 cb 41 9d 67
    03 81 57 63 46 c4 19 52 43 32 af 5c 06 4f 8a 09
    bb eb b6 7a 0c 29 d7 9f 7f 36 34 5a 68 09 73 86
    f7 39 39 db 5d ee 5f 36 2f ca 80 88 08 38 ed 7e
    31 0b 14 ee 8d 5d 98 90 fb d2 0f 32 08 19 a0 1f
    0b 18 74 5d 13 a9 49 c9 16 f8 d3 58 e0 31 66 ec
    e9 17 17 60 ef af 5a 83 cb a0 e8 2f eb 10 9b 15
    c0 01 70 cb ea d7
read from 0x80c0eb8 [0x80c6540] (5 bytes => 5 (0x5))
0000 - 14 03 01 00 01                                    .....
read from 0x80c0eb8 [0x80c6545] (1 bytes => 1 (0x1))
0000 - 01                                                .
<<< TLS 1.0 ChangeCipherSpec [length 0001]
    01
read from 0x80c0eb8 [0x80c6540] (5 bytes => 5 (0x5))
0000 - 16 03 01                                          ...
0005 - <SPACES/NULS>
read from 0x80c0eb8 [0x80c6545] (32 bytes => 32 (0x20))
0000 - 19 1d bd af 14 a5 86 b2-7d 5a a5 d3 d2 7a ed 2c   ........}Z...z.,
0010 - 0b 58 7c f2 66 42 1f d7-b4 7a f6 50 71 84 04 c6   .X|.fB...z.Pq...
<<< TLS 1.0 Handshake [length 0010], Finished
    14 00 00 0c ef 91 a9 ee 58 2f 6f 18 b6 db 43 f0
>>> TLS 1.0 ChangeCipherSpec [length 0001]
    01
write to 0x80c0eb8 [0x80d0708] (6 bytes => 6 (0x6))
0000 - 14 03 01 00 01 01                                 ......
>>> TLS 1.0 Handshake [length 0010], Finished
    14 00 00 0c 4e 49 3a dc 0c 2f c1 ab 0f 8d e7 8c
write to 0x80c0eb8 [0x80d0708] (37 bytes => 37 (0x25))
0000 - 16 03 01 00 20 59 0a 47-86 7d 6d 72 63 20 b1 cc   .... Y.G.}mrc ..
0010 - 55 23 6e 9c d9 13 b8 23-75 82 a6 90 eb 05 4e 01   U#n....#u.....N.
0020 - 9e f4 7c f7 51                                    ..|.Q
-----BEGIN SSL SESSION PARAMETERS-----
MHUCAQECAgMBBAIABAQgAfg0D4miRYIbK1+Fjih9PvYQ/P1Pqx0kl/jprF4no64E
MDx9JbVGVVlh1JVdzVHKpfyPVDtMtMQ078MCG9um06a/bx/9zg1TiI7QLFdUPWfL
o6EGAgRHgRFaogQCAgEspAYEBAEAAAA=
-----END SSL SESSION PARAMETERS-----
Shared 
ciphers:RC4-MD5:RC4-SHA:DES-CBC3-SHA:DES-CBC-SHA:EXP-RC4-MD5:EXP-RC2-CBC-MD5:EDH-DSS-DES-CBC3-SHA:EDH-DSS-DES-CBC-SHA
CIPHER is RC4-MD5

write to 0x80c0eb8 [0x80cad50] (22 bytes => 22 (0x16))
0000 - 17 03 01 00 11 93 f2 0e-cf 9f b0 f8 08 75 39 df   .............u9.
0010 - 21 a3 e8 48 94 f8                                 !..H..

write to 0x80c0eb8 [0x80cad50] (22 bytes => 22 (0x16))
0000 - 17 03 01 00 11 9e 29 e5-c9 d2 d8 90 2e e5 45 01   ......).......E.
0010 - 17 43 35 b8 a9 7e                                 .C5..~

write to 0x80c0eb8 [0x80cad50] (22 bytes => 22 (0x16))
0000 - 17 03 01 00 11 e2 83 cd-f1 17 18 ae a5 8d 2e 55   ...............U
0010 - 24 0a 88 2e 68 9a                                 $...h.

write to 0x80c0eb8 [0x80cad50] (22 bytes => 22 (0x16))
0000 - 17 03 01 00 11 75 d4 ac-8e 70 f5 0c 1f 5f f6 2e   .....u...p..._..
0010 - fa da 35 da 81 50                                 ..5..P

write to 0x80c0eb8 [0x80cad50] (22 bytes => 22 (0x16))
0000 - 17 03 01 00 11 09 53 6b-9b 7e e9 17 59 52 9c de   ......Sk.~..YR..
0010 - 15 e3 6e 0f e1 28                                 ..n..(
read from 0x80c0eb8 [0x80c6540] (5 bytes => 5 (0x5))
0000 - 17 03 01 00 16                                    .....
read from 0x80c0eb8 [0x80c6545] (22 bytes => 22 (0x16))
0000 - e0 d4 3a 29 e4 b4 8e ab-68 c3 e7 d0 26 8f d6 13   ..:)....h...&...
0010 - 17 1f 7d 96 fb 33                                 ..}..3
QUIT

write to 0x80c0eb8 [0x80cad50] (22 bytes => 22 (0x16))
0000 - 17 03 01 00 11 33 bf d6-18 78 aa c9 9b 8b 81 fd   .....3...x......
0010 - e8 16 93 ab ab a2                                 ......

write to 0x80c0eb8 [0x80cad50] (22 bytes => 22 (0x16))
0000 - 17 03 01 00 11 48 7d 38-34 c8 cb c1 e1 22 a7 8b   .....H}84...."..
0010 - eb 63 b0 32 4f 61                                 .c.2Oa

write to 0x80c0eb8 [0x80cad50] (22 bytes => 22 (0x16))
0000 - 17 03 01 00 11 d7 17 23-fb 3a bb 62 a3 e1 8a 58   .......#.:.b...X
0010 - 81 ed 59 41 7b 63                                 ..YA{c

write to 0x80c0eb8 [0x80cad50] (22 bytes => 22 (0x16))
0000 - 17 03 01 00 11 70 c5 02-57 4f 34 b7 41 2d 08 c1   .....p..WO4.A-..
0010 - 6e 9c 1b 30 44 93                                 n..0D.

write to 0x80c0eb8 [0x80cad50] (22 bytes => 22 (0x16))
0000 - 17 03 01 00 11 fa 0a d6-4c 18 fb 1f 4f 3c f9 cb   ........L...O<..
0010 - 8b ff d8 8d 0e c1                                 ......
read from 0x80c0eb8 [0x80c6540] (5 bytes => 0 (0x0))
ERROR
shutting down SSL
CONNECTION CLOSED
ACCEPT

www:~#
www:~#
www:~#
www:~#
www:~# gnutls-serv --port 4465 --debug 4711 \
>  --x509certfile /etc/exim4/exim.crt \
>  --x509keyfile  /etc/exim4/exim.key \
>  --x509cafile   /etc/ssl/certs/ca.pem
Processed 1 CA certificate(s).
Echo Server ready. Listening to port '4465'.

|<7>| READ: Got 5 bytes from 5
|<7>| READ: read 5 bytes from 5
|<7>| 0000 - 80 4c 01 03 01
|<7>| RB: Have 0 bytes into buffer. Adding 5 bytes.
|<7>| RB: Requested 5 bytes
|<4>| REC[8073480]: V2 packet received. Length: 76
|<4>| REC[8073480]: Expected Packet[0] Handshake(22) with length: 1
|<4>| REC[8073480]: Received Packet[0] Handshake(22) with length: 76
|<7>| READ: Got 73 bytes from 5
|<7>| READ: read 73 bytes from 5
|<7>| 0000 - 00 33 00 00 00 10 00 00 04 00 00 05 00 00 0a 01
|<7>| 0001 - 00 80 07 00 c0 03 00 80 00 00 09 06 00 40 00 00
|<7>| 0002 - 64 00 00 62 00 00 03 00 00 06 02 00 80 04 00 80
|<7>| 0003 - 00 00 13 00 00 12 00 00 63 89 18 fa 96 d7 04 54
|<7>| 0004 - e9 2a 59 81 d7 9f 4b 17 ce
|<7>| RB: Have 5 bytes into buffer. Adding 73 bytes.
|<7>| RB: Requested 78 bytes
|<4>| REC[8073480]: Decrypted Packet[0] Handshake(22) with length: 76
|<6>| BUF[HSK]: Inserted 76 bytes of Data(22)
|<6>| BUF[REC][HD]: Read 1 bytes of Data(22)
|<3>| HSK[8073480]: CLIENT HELLO(v2) was received [76 bytes]
|<6>| BUF[REC][HD]: Read 75 bytes of Data(22)
|<6>| BUF[HSK]: Peeked 0 bytes of Data
|<6>| BUF[HSK]: Emptied buffer
|<6>| BUF[HSK]: Inserted 1 bytes of Data
|<6>| BUF[HSK]: Inserted 75 bytes of Data
|<3>| HSK[8073480]: SSL 2.0 Hello: Client's version: 3.1
|<3>| HSK[8073480]: Parsing a version 2.0 client hello.
|<2>| ASSERT: gnutls_handshake.c:2674
|<3>| HSK[8073480]: Removing ciphersuite: ANON_DH_ARCFOUR_MD5
|<2>| ASSERT: gnutls_handshake.c:2674
|<3>| HSK[8073480]: Removing ciphersuite: ANON_DH_3DES_EDE_CBC_SHA1
|<2>| ASSERT: gnutls_handshake.c:2674
|<3>| HSK[8073480]: Removing ciphersuite: ANON_DH_AES_128_CBC_SHA1
|<3>| HSK[8073480]: Removing ciphersuite: PSK_SHA_ARCFOUR_SHA1
|<3>| HSK[8073480]: Removing ciphersuite: PSK_SHA_3DES_EDE_CBC_SHA1
|<3>| HSK[8073480]: Removing ciphersuite: PSK_SHA_AES_128_CBC_SHA1
|<3>| HSK[8073480]: Removing ciphersuite: DHE_PSK_SHA_ARCFOUR_SHA1
|<3>| HSK[8073480]: Removing ciphersuite: DHE_PSK_SHA_3DES_EDE_CBC_SHA1
|<3>| HSK[8073480]: Removing ciphersuite: DHE_PSK_SHA_AES_128_CBC_SHA1
|<3>| HSK[8073480]: Removing ciphersuite: SRP_SHA_3DES_EDE_CBC_SHA1
|<3>| HSK[8073480]: Removing ciphersuite: SRP_SHA_AES_128_CBC_SHA1
|<3>| HSK[8073480]: Removing ciphersuite: SRP_SHA_DSS_3DES_EDE_CBC_SHA1
|<3>| HSK[8073480]: Keeping ciphersuite: SRP_SHA_RSA_3DES_EDE_CBC_SHA1
|<3>| HSK[8073480]: Removing ciphersuite: SRP_SHA_DSS_AES_128_CBC_SHA1
|<3>| HSK[8073480]: Keeping ciphersuite: SRP_SHA_RSA_AES_128_CBC_SHA1
|<3>| HSK[8073480]: Removing ciphersuite: DHE_DSS_ARCFOUR_SHA1
|<3>| HSK[8073480]: Removing ciphersuite: DHE_DSS_3DES_EDE_CBC_SHA1
|<3>| HSK[8073480]: Removing ciphersuite: DHE_DSS_AES_128_CBC_SHA1
|<2>| ASSERT: gnutls_handshake.c:2674
|<3>| HSK[8073480]: Removing ciphersuite: DHE_RSA_3DES_EDE_CBC_SHA1
|<2>| ASSERT: gnutls_handshake.c:2674
|<3>| HSK[8073480]: Removing ciphersuite: DHE_RSA_AES_128_CBC_SHA1
|<2>| ASSERT: gnutls_handshake.c:2664
|<3>| HSK[8073480]: Removing ciphersuite: RSA_EXPORT_ARCFOUR_40_MD5
|<3>| HSK[8073480]: Keeping ciphersuite: RSA_ARCFOUR_SHA1
|<3>| HSK[8073480]: Keeping ciphersuite: RSA_ARCFOUR_MD5
|<3>| HSK[8073480]: Keeping ciphersuite: RSA_3DES_EDE_CBC_SHA1
|<3>| HSK[8073480]: Keeping ciphersuite: RSA_AES_128_CBC_SHA1
|<3>| HSK[8073480]: Selected cipher suite: RSA_ARCFOUR_MD5
|<2>| ASSERT: gnutls_db.c:327
|<2>| ASSERT: gnutls_db.c:247
|<3>| HSK[8073480]: SessionID: 
5e7fa8f32f444f6bbd707342a6d5a2ba3b501782e1cef674a7f7b8f82332fbd6
|<3>| HSK[8073480]: SERVER HELLO was send [74 bytes]
|<6>| BUF[HSK]: Peeked 76 bytes of Data
|<6>| BUF[HSK]: Emptied buffer
|<4>| REC[8073480]: Sending Packet[0] Handshake(22) with length: 74
|<7>| WRITE: Will write 79 bytes to 5.
|<7>| WRITE: wrote 79 bytes to 5. Left 0 bytes. Total 79 bytes.
|<7>| 0000 - 16 03 01 00 4a 02 00 00 46 03 01 47 81 11 97 38
|<7>| 0001 - 9f 9b a9 37 8f c8 32 ca a7 70 86 63 0f 2c b7 d8
|<7>| 0002 - 02 11 bd 23 4a 9e 10 42 21 8d f5 20 5e 7f a8 f3
|<7>| 0003 - 2f 44 4f 6b bd 70 73 42 a6 d5 a2 ba 3b 50 17 82
|<7>| 0004 - e1 ce f6 74 a7 f7 b8 f8 23 32 fb d6 00 04 00
|<4>| REC[8073480]: Sent Packet[1] Handshake(22) with length: 79
|<3>| HSK[8073480]: CERTIFICATE was send [916 bytes]
|<6>| BUF[HSK]: Peeked 0 bytes of Data
|<6>| BUF[HSK]: Emptied buffer
|<4>| REC[8073480]: Sending Packet[1] Handshake(22) with length: 916
|<7>| WRITE: Will write 921 bytes to 5.
|<7>| WRITE: wrote 921 bytes to 5. Left 0 bytes. Total 921 bytes.
|<7>| 0000 - 16 03 01 03 94 0b 00 03 90 00 03 8d 00 03 8a 30
|<7>| 0001 - 82 03 86 30 82 02 6e a0 03 02 01 02 02 01 03 30
|<7>| 0002 - 0d 06 09 2a 86 48 86 f7 0d 01 01 04 05 00 30 2c
|<7>| 0003 - 31 2a 30 28 06 03 55 04 03 13 21 41 66 66 69 6e
|<7>| 0004 - 69 74 79 20 56 69 73 69 6f 6e 20 41 75 73 74 72
|<7>| 0005 - 61 6c 69 61 20 50 74 79 20 4c 74 64 30 1e 17 0d
|<7>| 0006 - 30 37 31 30 32 35 31 31 31 31 30 36 5a 17 0d 31
|<7>| 0007 - 37 31 30 32 32 31 31 31 31 30 36 5a 30 25 31 23
|<7>| 0008 - 30 21 06 03 55 04 03 13 1a 6d 61 69 6c 2e 61 66
|<7>| 0009 - 66 69 6e 69 74 79 76 69 73 69 6f 6e 2e 63 6f 6d
|<7>| 000a - 2e 61 75 30 82 01 22 30 0d 06 09 2a 86 48 86 f7
|<7>| 000b - 0d 01 01 01 05 00 03 82 01 0f 00 30 82 01 0a 02
|<7>| 000c - 82 01 01 00 de cd 38 50 1a ea be f7 b9 90 45 28
|<7>| 000d - 8e 60 61 2d 11 8d e5 8c 9b af 26 a3 27 ce 0b 7b
|<7>| 000e - 0a bc b3 5b 6a 3d d8 8a 4c 8e 57 64 b1 7e fd bc
|<7>| 000f - 08 04 4d c1 33 90 75 57 bd da 74 dc 37 53 e1 9e
|<7>| 0010 - 76 8f 46 fd 71 dc c0 47 ff 33 87 44 8c df 69 7b
|<7>| 0011 - 8f 57 5a 8d f1 50 2d 0f f7 0d e0 21 94 cc c0 b7
|<7>| 0012 - c6 2f 6c d8 e7 bd 2b b3 4d e3 7c 95 1a 59 8f 10
|<7>| 0013 - 93 8d 83 15 65 d8 45 ec ce 0d 71 98 ec 67 c6 70
|<7>| 0014 - c1 6b 04 49 5a 82 09 8f 7d 29 70 d5 36 06 01 b7
|<7>| 0015 - e6 55 f6 18 f8 4a f0 8d 3c b9 f3 ea 9a 71 f0 ac
|<7>| 0016 - 34 6e a5 ee d9 55 19 d3 fa 48 ec ac a0 6b ac 9f
|<7>| 0017 - 4d 5e de fe c9 a3 30 23 20 66 41 bf ea 7d 95 92
|<7>| 0018 - 95 eb 6c 38 24 fd b9 2e 7b d2 05 98 c7 cd 4d 1e
|<7>| 0019 - 75 2c f2 40 99 a3 be d3 8b 73 ba a3 7b 9e ce 1c
|<7>| 001a - 39 2b d8 6e de 1b b3 b5 17 3b 93 86 64 44 e7 53
|<7>| 001b - 99 51 e5 5d 09 2e 4c fc 50 ab e9 d2 db ac 21 82
|<7>| 001c - 3b bf c4 57 02 03 01 00 01 a3 81 b9 30 81 b6 30
|<7>| 001d - 09 06 03 55 1d 13 04 02 30 00 30 2c 06 09 60 86
|<7>| 001e - 48 01 86 f8 42 01 0d 04 1f 16 1d 4f 70 65 6e 53
|<7>| 001f - 53 4c 20 47 65 6e 65 72 61 74 65 64 20 43 65 72
|<7>| 0020 - 74 69 66 69 63 61 74 65 30 1d 06 03 55 1d 0e 04
|<7>| 0021 - 16 04 14 f1 67 c2 9f f3 3c 13 0e 07 ca bf 2a 2b
|<7>| 0022 - 6a 1b f4 d3 08 d8 44 30 5c 06 03 55 1d 23 04 55
|<7>| 0023 - 30 53 80 14 6b df 0e b6 f3 d6 f7 bb 93 aa 4e 9f
|<7>| 0024 - 35 c6 bf 58 a8 55 1c 0a a1 30 a4 2e 30 2c 31 2a
|<7>| 0025 - 30 28 06 03 55 04 03 13 21 41 66 66 69 6e 69 74
|<7>| 0026 - 79 20 56 69 73 69 6f 6e 20 41 75 73 74 72 61 6c
|<7>| 0027 - 69 61 20 50 74 79 20 4c 74 64 82 09 00 c9 1f f0
|<7>| 0028 - 0c f2 80 dc 8b 30 0d 06 09 2a 86 48 86 f7 0d 01
|<7>| 0029 - 01 04 05 00 03 82 01 01 00 0a c9 24 45 51 0f ba
|<7>| 002a - 2d f1 e0 3c 31 fa 05 97 bc 1e 8f 7a 11 1e 34 36
|<7>| 002b - 47 77 8f 9e e2 e2 1b 25 56 97 ce 6c c1 57 ba 6f
|<7>| 002c - fb 13 9e bb 95 83 b3 d4 e4 5c c5 7f e9 75 06 3a
|<7>| 002d - 41 c7 bc 50 ba 8c f8 e7 49 50 b0 da 57 cf 40 11
|<7>| 002e - cc b3 71 c1 65 1d f6 de 7f 41 59 15 42 5a ab d5
|<7>| 002f - a7 a3 38 e9 5a 41 a7 a5 84 a4 11 d5 88 81 fe f5
|<7>| 0030 - 7a f4 53 2d c4 51 3e ed 0d eb 9d a8 06 a7 3a 42
|<7>| 0031 - c0 d0 9e be 22 38 ef 60 37 47 9b 56 84 76 d6 6d
|<7>| 0032 - 16 9c 0c f8 d2 d8 01 7f 92 fc dc e1 e2 ef 87 95
|<7>| 0033 - da a1 c1 d5 18 e8 94 bf 72 92 9e 14 29 fa 89 8e
|<7>| 0034 - 32 4d d7 44 97 78 6b 0c 29 3c 80 5f 86 57 04 1e
|<7>| 0035 - a3 a6 e6 01 50 af 26 f0 22 ea d9 fc bf 3d 86 b4
|<7>| 0036 - 8e 47 0d 27 55 4d 40 e7 c8 20 7e 7b ea f7 a0 77
|<7>| 0037 - b3 1c 36 a3 17 c4 63 e1 08 24 1a 6d ec e8 47 e4
|<7>| 0038 - 73 34 81 6b 30 c1 c3 bf ff 23 eb d2 64 ce 34 8e
|<7>| 0039 - 11 4b 21 0e 2b ba 5c 47 20
|<4>| REC[8073480]: Sent Packet[2] Handshake(22) with length: 921
|<3>| HSK[8073480]: CERTIFICATE REQUEST was send [131 bytes]
|<6>| BUF[HSK]: Peeked 0 bytes of Data
|<6>| BUF[HSK]: Emptied buffer
|<4>| REC[8073480]: Sending Packet[2] Handshake(22) with length: 131
|<7>| WRITE: Will write 136 bytes to 5.
|<7>| WRITE: wrote 136 bytes to 5. Left 0 bytes. Total 136 bytes.
|<7>| 0000 - 16 03 01 00 83 0d 00 00 7f 02 01 02 00 7a 00 78
|<7>| 0001 - 30 76 31 0b 30 09 06 03 55 04 06 13 02 44 45 31
|<7>| 0002 - 0f 30 0d 06 03 55 04 08 13 06 48 65 73 73 65 6e
|<7>| 0003 - 31 0e 30 0c 06 03 55 04 07 13 05 46 75 6c 64 61
|<7>| 0004 - 31 10 30 0e 06 03 55 04 0a 13 07 44 65 62 63 6f
|<7>| 0005 - 6e 66 31 13 30 11 06 03 55 04 03 13 0a 44 65 62
|<7>| 0006 - 63 6f 6e 66 20 43 41 31 1f 30 1d 06 09 2a 86 48
|<7>| 0007 - 86 f7 0d 01 09 01 16 10 6a 6f 65 72 67 40 64 65
|<7>| 0008 - 62 69 61 6e 2e 6f 72 67
|<4>| REC[8073480]: Sent Packet[3] Handshake(22) with length: 136
|<3>| HSK[8073480]: SERVER HELLO DONE was send [4 bytes]
|<6>| BUF[HSK]: Peeked 0 bytes of Data
|<6>| BUF[HSK]: Emptied buffer
|<4>| REC[8073480]: Sending Packet[3] Handshake(22) with length: 4
|<7>| WRITE: Will write 9 bytes to 5.
|<7>| WRITE: wrote 9 bytes to 5. Left 0 bytes. Total 9 bytes.
|<7>| 0000 - 16 03 01 00 04 0e 00 00 00
|<4>| REC[8073480]: Sent Packet[4] Handshake(22) with length: 9
|<7>| READ: -1 returned from 5, errno=11
|<2>| ASSERT: gnutls_buffers.c:289
|<2>| ASSERT: gnutls_buffers.c:1087
|<2>| ASSERT: gnutls_handshake.c:949
|<7>| READ: Got 0 bytes from 5
|<7>| READ: read 0 bytes from 5
|<7>| 0000 -
|<2>| ASSERT: gnutls_buffers.c:565
|<2>| ASSERT: gnutls_record.c:891
|<2>| ASSERT: gnutls_buffers.c:1087
|<2>| ASSERT: gnutls_handshake.c:949
|<2>| ASSERT: gnutls_handshake.c:2463
|<6>| BUF[HSK]: Cleared Data from buffer
Error in handshake
Error: A TLS packet with unexpected length was received.
|<4>| REC: Sending Alert[2|22] - Record overflow
|<4>| REC[8073480]: Sending Packet[4] Alert(21) with length: 2
|<7>| WRITE: Will write 7 bytes to 5.
|<7>| WRITE: wrote 7 bytes to 5. Left 0 bytes. Total 7 bytes.
|<7>| 0000 - 15 03 01 00 02 02 16
|<4>| REC[8073480]: Sent Packet[5] Alert(21) with length: 7
|<2>| ASSERT: gnutls_record.c:242

Exiting via signal 2
www:~#

Kind Regards
AndrewM 






More information about the Pkg-exim4-maintainers mailing list