Bug#459323: exim4: Incredimail problem sending email using Exim4 SMTP over SSL / TLS error on connection from [ip.ad.dr.ess] (gnutls_handshake): A TLS packet with unexpected length was received.

Andrew McGlashan andrew.mcglashan at affinityvision.com.au
Sun Jan 6 17:06:43 UTC 2008


Hi,

Simon Josefsson wrote:
> Hm, perhaps.  So, Andrew, could you test with:
>
> openssl s_server -accept 4465 -debug -msg -cert /path/to/cert.pem
> -key /path/to/key.pem -CAfile /path/to/ca.pem
>
> and
>
> gnutls-serv --port 4465 --debug 4711 --x509certfile /path/to/cert.pem
> --x509keyfile /path/to/key.pem --x509cafile /path/to/ca.pem
>
> Replace /path/to/*.pem with your server's certificate/key/ca files.


=============================
openssl s_server -accept 4465 -debug -msg \
 -cert   /usr/share/ssl-cert/CAcert.pem \
 -key    /usr/share/ssl-cert/ca.key \
 -CAfile /etc/ssl/certs/ca.pem

www:~# openssl s_server -accept 4465 -debug -msg  -cert 
/usr/share/ssl-cert/CAcert.pem  -key    /usr/share/ssl-cert/ca.key  -CAfile 
/etc/ssl/certs/ca.pem
Enter pass phrase for /usr/share/ssl-cert/ca.key:
Using default temp DH parameters
Using default temp ECDH parameters
ACCEPT
bad gethostbyaddr
read from 0x80c0e90 [0x80c6518] (11 bytes => 11 (0xB))
0000 - 80 4c 01 03 01 00 33 00-00 00 10                  .L....3....
read from 0x80c0e90 [0x80c6523] (67 bytes => 67 (0x43))
0000 - 00 00 04 00 00 05 00 00-0a 01 00 80 07 00 c0 03   ................
0010 - 00 80 00 00 09 06 00 40-00 00 64 00 00 62 00 00   ....... at ..d..b..
0020 - 03 00 00 06 02 00 80 04-00 80 00 00 13 00 00 12   ................
0030 - 00 00 63 2b 5b 4c c0 5f-cf 13 71 97 81 be 0e 84   ..c+[L._..q.....
0040 - 52 87 35                                          R.5
<<< SSL 2.0 [length 004c], CLIENT-HELLO
    01 03 01 00 33 00 00 00 10 00 00 04 00 00 05 00
    00 0a 01 00 80 07 00 c0 03 00 80 00 00 09 06 00
    40 00 00 64 00 00 62 00 00 03 00 00 06 02 00 80
    04 00 80 00 00 13 00 00 12 00 00 63 2b 5b 4c c0
    5f cf 13 71 97 81 be 0e 84 52 87 35
>>> TLS 1.0 Handshake [length 004a], ServerHello
    02 00 00 46 03 01 47 81 08 75 48 3d 5c bc d8 db
    16 4f 0e 62 43 8e f8 c6 b4 f1 dd ee 3a cb 76 35
    72 aa f7 eb 0f 06 20 f3 8f 5c 2a 37 cc 29 f8 39
    7a 78 b8 25 b1 59 50 b8 b9 2a f1 b9 46 cf 38 3f
    20 ae c1 d0 48 6d 93 00 04 00
write to 0x80c0e90 [0x80d06e0] (79 bytes => 79 (0x4F))
0000 - 16 03 01 00 4a 02 00 00-46 03 01 47 81 08 75 48   ....J...F..G..uH
0010 - 3d 5c bc d8 db 16 4f 0e-62 43 8e f8 c6 b4 f1 dd   =\....O.bC......
0020 - ee 3a cb 76 35 72 aa f7-eb 0f 06 20 f3 8f 5c 2a   .:.v5r..... ..\*
0030 - 37 cc 29 f8 39 7a 78 b8-25 b1 59 50 b8 b9 2a f1   7.).9zx.%.YP..*.
0040 - b9 46 cf 38 3f 20 ae c1-d0 48 6d 93 00 04         .F.8? ...Hm...
004f - <SPACES/NULS>
>>> TLS 1.0 Handshake [length 0378], Certificate
    0b 00 03 74 00 03 71 00 03 6e 30 82 03 6a 30 82
    02 52 a0 03 02 01 02 02 09 00 c9 1f f0 0c f2 80
    dc 8b 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05
    00 30 2c 31 2a 30 28 06 03 55 04 03 13 21 41 66
    66 69 6e 69 74 79 20 56 69 73 69 6f 6e 20 41 75
    73 74 72 61 6c 69 61 20 50 74 79 20 4c 74 64 30
    1e 17 0d 30 37 31 30 32 35 31 30 32 32 31 37 5a
    17 0d 31 37 31 30 32 32 31 30 32 32 31 37 5a 30
    2c 31 2a 30 28 06 03 55 04 03 13 21 41 66 66 69
    6e 69 74 79 20 56 69 73 69 6f 6e 20 41 75 73 74
    72 61 6c 69 61 20 50 74 79 20 4c 74 64 30 82 01
    22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00
    03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 cf 9d
    c3 ec 1e 82 c1 b1 98 ad a2 7d 8d ea d5 e6 0a e5
    cf d1 9e 88 c0 50 39 47 bb 79 72 90 2e ec 88 e3
    62 17 4e a0 5f db 0a 65 9c 94 f3 c9 32 a4 5d a7
    e6 ba 61 ed 52 85 54 4c c3 0d 23 69 68 67 dd 58
    e8 20 8c 43 6c 73 44 dd 69 75 37 65 9b 03 ae bd
    38 4b 16 64 cd 9f 16 9a b4 b9 35 48 4d ba 4d 83
    94 40 50 62 8d 8a c1 ea ac aa 93 46 99 f5 7b 0c
    0d 7c bd 97 f3 a2 3a 3d ba 91 2e e4 3d 7b db dc
    40 d5 c9 56 fb bd 48 d2 b7 4d 21 92 05 ae 0b 9e
    b4 8c 11 7c 25 26 2b 02 0b fa 8c 60 87 38 33 73
    3b 1b d7 91 62 42 b5 d6 14 bb 25 cc b0 db 6b 3e
    13 63 fb 3b ad 18 82 0c 5d 55 a4 02 9f 19 a7 cd
    82 5f c0 60 0d db 34 db 14 4c 9e 75 ed 1d 92 c5
    df 4c a1 a8 f4 be 18 37 c0 bb dd 18 a7 2e 36 53
    b2 33 26 03 f4 7b 57 c9 c5 fa f1 32 fc ca 8f d9
    e1 66 4e 52 df 16 bc ca a1 e5 2e 2e be 37 02 03
    01 00 01 a3 81 8e 30 81 8b 30 1d 06 03 55 1d 0e
    04 16 04 14 6b df 0e b6 f3 d6 f7 bb 93 aa 4e 9f
    35 c6 bf 58 a8 55 1c 0a 30 5c 06 03 55 1d 23 04
    55 30 53 80 14 6b df 0e b6 f3 d6 f7 bb 93 aa 4e
    9f 35 c6 bf 58 a8 55 1c 0a a1 30 a4 2e 30 2c 31
    2a 30 28 06 03 55 04 03 13 21 41 66 66 69 6e 69
    74 79 20 56 69 73 69 6f 6e 20 41 75 73 74 72 61
    6c 69 61 20 50 74 79 20 4c 74 64 82 09 00 c9 1f
    f0 0c f2 80 dc 8b 30 0c 06 03 55 1d 13 04 05 30
    03 01 01 ff 30 0d 06 09 2a 86 48 86 f7 0d 01 01
    05 05 00 03 82 01 01 00 91 4a ff 1e 05 d0 ca f6
    7c 56 8b 8e 7e 2a c2 33 3d 11 50 70 a4 f0 d7 02
    f3 7e db f1 9e 27 a9 fe 6b 2e 13 cb 1c 3c 6e d1
    8f c3 a7 13 9e 07 87 df e0 de 34 09 b6 9f 02 c5
    5d bd 42 43 d5 3e 37 14 6c 7a 41 e2 b2 f7 9d ac
    d3 6f 6a 1c 3b f1 a7 f2 04 fd e2 06 6d d4 b7 43
    df 76 64 b5 5b cc 6d 5b c5 5e e4 06 56 ab eb bf
    19 76 43 6d 34 e2 eb 5c 52 56 c6 80 93 49 31 b8
    98 ee d1 f7 6b 1e 8a 00 ab 7f e8 e0 66 71 d0 c4
    a9 dd 7a cd f0 96 0d 6a 47 18 8f 58 20 36 3e ba
    58 f5 20 0a 62 1b c3 c2 f6 69 14 1f f4 52 cb b2
    6b ca a7 48 7a e9 2a 37 f8 a9 1c d1 85 fe 4a 11
    ad c7 a9 5f cd 3c 69 c5 2a 28 8c e2 a1 09 24 97
    bd e5 87 06 fb 95 f5 34 d0 4f eb 33 ca 51 cb 32
    40 30 a1 c5 ff 59 8e 8d 94 62 ff 1c 01 57 73 37
    96 e3 96 7e be 7c 22 18 97 46 0e 65 0b c8 42 f0
    d6 96 d9 9a 46 8d 3c 9b
write to 0x80c0e90 [0x80d06e0] (893 bytes => 893 (0x37D))
0000 - 16 03 01 03 78 0b 00 03-74 00 03 71 00 03 6e 30   ....x...t..q..n0
0010 - 82 03 6a 30 82 02 52 a0-03 02 01 02 02 09 00 c9   ..j0..R.........
0020 - 1f f0 0c f2 80 dc 8b 30-0d 06 09 2a 86 48 86 f7   .......0...*.H..
0030 - 0d 01 01 05 05 00 30 2c-31 2a 30 28 06 03 55 04   ......0,1*0(..U.
0040 - 03 13 21 41 66 66 69 6e-69 74 79 20 56 69 73 69   ..!Affinity Visi
0050 - 6f 6e 20 41 75 73 74 72-61 6c 69 61 20 50 74 79   on Australia Pty
0060 - 20 4c 74 64 30 1e 17 0d-30 37 31 30 32 35 31 30    Ltd0...07102510
0070 - 32 32 31 37 5a 17 0d 31-37 31 30 32 32 31 30 32   2217Z..171022102
0080 - 32 31 37 5a 30 2c 31 2a-30 28 06 03 55 04 03 13   217Z0,1*0(..U...
0090 - 21 41 66 66 69 6e 69 74-79 20 56 69 73 69 6f 6e   !Affinity Vision
00a0 - 20 41 75 73 74 72 61 6c-69 61 20 50 74 79 20 4c    Australia Pty L
00b0 - 74 64 30 82 01 22 30 0d-06 09 2a 86 48 86 f7 0d   td0.."0...*.H...
00c0 - 01 01 01 05 00 03 82 01-0f 00 30 82 01 0a 02 82   ..........0.....
00d0 - 01 01 00 cf 9d c3 ec 1e-82 c1 b1 98 ad a2 7d 8d   ..............}.
00e0 - ea d5 e6 0a e5 cf d1 9e-88 c0 50 39 47 bb 79 72   ..........P9G.yr
00f0 - 90 2e ec 88 e3 62 17 4e-a0 5f db 0a 65 9c 94 f3   .....b.N._..e...
0100 - c9 32 a4 5d a7 e6 ba 61-ed 52 85 54 4c c3 0d 23   .2.]...a.R.TL..#
0110 - 69 68 67 dd 58 e8 20 8c-43 6c 73 44 dd 69 75 37   ihg.X. .ClsD.iu7
0120 - 65 9b 03 ae bd 38 4b 16-64 cd 9f 16 9a b4 b9 35   e....8K.d......5
0130 - 48 4d ba 4d 83 94 40 50-62 8d 8a c1 ea ac aa 93   HM.M.. at Pb.......
0140 - 46 99 f5 7b 0c 0d 7c bd-97 f3 a2 3a 3d ba 91 2e   F..{..|....:=...
0150 - e4 3d 7b db dc 40 d5 c9-56 fb bd 48 d2 b7 4d 21   .={.. at ..V..H..M!
0160 - 92 05 ae 0b 9e b4 8c 11-7c 25 26 2b 02 0b fa 8c   ........|%&+....
0170 - 60 87 38 33 73 3b 1b d7-91 62 42 b5 d6 14 bb 25   `.83s;...bB....%
0180 - cc b0 db 6b 3e 13 63 fb-3b ad 18 82 0c 5d 55 a4   ...k>.c.;....]U.
0190 - 02 9f 19 a7 cd 82 5f c0-60 0d db 34 db 14 4c 9e   ......_.`..4..L.
01a0 - 75 ed 1d 92 c5 df 4c a1-a8 f4 be 18 37 c0 bb dd   u.....L.....7...
01b0 - 18 a7 2e 36 53 b2 33 26-03 f4 7b 57 c9 c5 fa f1   ...6S.3&..{W....
01c0 - 32 fc ca 8f d9 e1 66 4e-52 df 16 bc ca a1 e5 2e   2.....fNR.......
01d0 - 2e be 37 02 03 01 00 01-a3 81 8e 30 81 8b 30 1d   ..7........0..0.
01e0 - 06 03 55 1d 0e 04 16 04-14 6b df 0e b6 f3 d6 f7   ..U......k......
01f0 - bb 93 aa 4e 9f 35 c6 bf-58 a8 55 1c 0a 30 5c 06   ...N.5..X.U..0\.
0200 - 03 55 1d 23 04 55 30 53-80 14 6b df 0e b6 f3 d6   .U.#.U0S..k.....
0210 - f7 bb 93 aa 4e 9f 35 c6-bf 58 a8 55 1c 0a a1 30   ....N.5..X.U...0
0220 - a4 2e 30 2c 31 2a 30 28-06 03 55 04 03 13 21 41   ..0,1*0(..U...!A
0230 - 66 66 69 6e 69 74 79 20-56 69 73 69 6f 6e 20 41   ffinity Vision A
0240 - 75 73 74 72 61 6c 69 61-20 50 74 79 20 4c 74 64   ustralia Pty Ltd
0250 - 82 09 00 c9 1f f0 0c f2-80 dc 8b 30 0c 06 03 55   ...........0...U
0260 - 1d 13 04 05 30 03 01 01-ff 30 0d 06 09 2a 86 48   ....0....0...*.H
0270 - 86 f7 0d 01 01 05 05 00-03 82 01 01 00 91 4a ff   ..............J.
0280 - 1e 05 d0 ca f6 7c 56 8b-8e 7e 2a c2 33 3d 11 50   .....|V..~*.3=.P
0290 - 70 a4 f0 d7 02 f3 7e db-f1 9e 27 a9 fe 6b 2e 13   p.....~...'..k..
02a0 - cb 1c 3c 6e d1 8f c3 a7-13 9e 07 87 df e0 de 34   ..<n...........4
02b0 - 09 b6 9f 02 c5 5d bd 42-43 d5 3e 37 14 6c 7a 41   .....].BC.>7.lzA
02c0 - e2 b2 f7 9d ac d3 6f 6a-1c 3b f1 a7 f2 04 fd e2   ......oj.;......
02d0 - 06 6d d4 b7 43 df 76 64-b5 5b cc 6d 5b c5 5e e4   .m..C.vd.[.m[.^.
02e0 - 06 56 ab eb bf 19 76 43-6d 34 e2 eb 5c 52 56 c6   .V....vCm4..\RV.
02f0 - 80 93 49 31 b8 98 ee d1-f7 6b 1e 8a 00 ab 7f e8   ..I1.....k......
0300 - e0 66 71 d0 c4 a9 dd 7a-cd f0 96 0d 6a 47 18 8f   .fq....z....jG..
0310 - 58 20 36 3e ba 58 f5 20-0a 62 1b c3 c2 f6 69 14   X 6>.X. .b....i.
0320 - 1f f4 52 cb b2 6b ca a7-48 7a e9 2a 37 f8 a9 1c   ..R..k..Hz.*7...
0330 - d1 85 fe 4a 11 ad c7 a9-5f cd 3c 69 c5 2a 28 8c   ...J...._.<i.*(.
0340 - e2 a1 09 24 97 bd e5 87-06 fb 95 f5 34 d0 4f eb   ...$........4.O.
0350 - 33 ca 51 cb 32 40 30 a1-c5 ff 59 8e 8d 94 62 ff   3.Q.2 at 0...Y...b.
0360 - 1c 01 57 73 37 96 e3 96-7e be 7c 22 18 97 46 0e   ..Ws7...~.|"..F.
0370 - 65 0b c8 42 f0 d6 96 d9-9a 46 8d 3c 9b            e..B.....F.<.
>>> TLS 1.0 Handshake [length 0004], ServerHelloDone
    0e 00 00 00
write to 0x80c0e90 [0x80d06e0] (9 bytes => 9 (0x9))
0000 - 16 03 01 00 04 0e                                 ......
0009 - <SPACES/NULS>
read from 0x80c0e90 [0x80c6518] (5 bytes => 5 (0x5))
0000 - 16 03 01 01 06                                    .....
read from 0x80c0e90 [0x80c651d] (262 bytes => 262 (0x106))
0000 - 10 00 01 02 01 00 70 78-02 c7 b5 54 c4 88 c1 6c   ......px...T...l
0010 - d6 58 5d 04 d6 28 ed 8f-61 5f 27 f5 87 3c b9 05   .X]..(..a_'..<..
0020 - 84 0f 51 86 33 4d 40 7c-0e 7c b7 99 26 41 a9 dd   ..Q.3M@|.|..&A..
0030 - f4 72 8d 02 38 96 61 55-97 fd 3a c3 aa 71 94 75   .r..8.aU..:..q.u
0040 - 48 48 af 9b 68 b5 a2 28-51 68 e5 b2 46 8e 3f 97   HH..h..(Qh..F.?.
0050 - ef ec 70 3c 25 e8 4a 72-1c 7d b2 88 72 e5 48 21   ..p<%.Jr.}..r.H!
0060 - 0a 57 69 0b a2 00 74 71-b2 8e 92 88 64 6d 22 30   .Wi...tq....dm"0
0070 - 9b eb ba be 4d f0 6c 8b-65 d8 da 75 e7 79 e3 c4   ....M.l.e..u.y..
0080 - 3c 3f 0f 22 8d 34 19 2d-57 ad 3f 03 82 58 91 37   <?.".4.-W.?..X.7
0090 - 7b 29 9b f2 54 8d d2 6e-e8 f0 2d b4 cd 4d 25 0a   {)..T..n..-..M%.
00a0 - a4 c7 ae 52 e3 f4 e7 49-35 41 bf 9f 09 d2 d1 f0   ...R...I5A......
00b0 - 7d e5 af f5 3c 06 81 eb-87 7e b0 7d f0 ff 4d 91   }...<....~.}..M.
00c0 - c0 c9 94 10 bf 2b da aa-0c fa 80 bd 56 08 ac 15   .....+......V...
00d0 - f6 a7 39 db e7 0b d3 97-b4 08 5d 2e ea 64 7e f2   ..9.......]..d~.
00e0 - 77 5f a7 9b ca c1 bf 4e-e9 6d 6b a2 38 10 91 ed   w_.....N.mk.8...
00f0 - 4c 59 e7 a1 33 23 0e 62-51 04 47 ae 35 99 8e 1b   LY..3#.bQ.G.5...
0100 - d8 10 76 a3 e0 26                                 ..v..&
<<< TLS 1.0 Handshake [length 0106], ClientKeyExchange
    10 00 01 02 01 00 70 78 02 c7 b5 54 c4 88 c1 6c
    d6 58 5d 04 d6 28 ed 8f 61 5f 27 f5 87 3c b9 05
    84 0f 51 86 33 4d 40 7c 0e 7c b7 99 26 41 a9 dd
    f4 72 8d 02 38 96 61 55 97 fd 3a c3 aa 71 94 75
    48 48 af 9b 68 b5 a2 28 51 68 e5 b2 46 8e 3f 97
    ef ec 70 3c 25 e8 4a 72 1c 7d b2 88 72 e5 48 21
    0a 57 69 0b a2 00 74 71 b2 8e 92 88 64 6d 22 30
    9b eb ba be 4d f0 6c 8b 65 d8 da 75 e7 79 e3 c4
    3c 3f 0f 22 8d 34 19 2d 57 ad 3f 03 82 58 91 37
    7b 29 9b f2 54 8d d2 6e e8 f0 2d b4 cd 4d 25 0a
    a4 c7 ae 52 e3 f4 e7 49 35 41 bf 9f 09 d2 d1 f0
    7d e5 af f5 3c 06 81 eb 87 7e b0 7d f0 ff 4d 91
    c0 c9 94 10 bf 2b da aa 0c fa 80 bd 56 08 ac 15
    f6 a7 39 db e7 0b d3 97 b4 08 5d 2e ea 64 7e f2
    77 5f a7 9b ca c1 bf 4e e9 6d 6b a2 38 10 91 ed
    4c 59 e7 a1 33 23 0e 62 51 04 47 ae 35 99 8e 1b
    d8 10 76 a3 e0 26
read from 0x80c0e90 [0x80c6518] (5 bytes => 5 (0x5))
0000 - 14 03 01 00 01                                    .....
read from 0x80c0e90 [0x80c651d] (1 bytes => 1 (0x1))
0000 - 01                                                .
<<< TLS 1.0 ChangeCipherSpec [length 0001]
    01
read from 0x80c0e90 [0x80c6518] (5 bytes => 5 (0x5))
0000 - 16 03 01                                          ...
0005 - <SPACES/NULS>
read from 0x80c0e90 [0x80c651d] (32 bytes => 32 (0x20))
0000 - 78 94 d9 21 e4 c4 61 c0-27 c9 cb 5a d1 8b 66 b0   x..!..a.'..Z..f.
0010 - 55 1c 33 fc 7f 0b c8 eb-30 8a ae ce 8b d4 56 9c   U.3.....0.....V.
<<< TLS 1.0 Handshake [length 0010], Finished
    14 00 00 0c eb 51 16 97 d8 ac 13 8e f2 a2 77 9b
>>> TLS 1.0 ChangeCipherSpec [length 0001]
    01
write to 0x80c0e90 [0x80d06e0] (6 bytes => 6 (0x6))
0000 - 14 03 01 00 01 01                                 ......
>>> TLS 1.0 Handshake [length 0010], Finished
    14 00 00 0c 0a b2 09 4b 17 f3 b6 32 78 0f 71 87
write to 0x80c0e90 [0x80d06e0] (37 bytes => 37 (0x25))
0000 - 16 03 01 00 20 d7 db bd-fc e4 7b b5 8c b0 8e e1   .... .....{.....
0010 - ec ee b4 6f 9f b2 75 91-a6 81 a0 40 11 09 96 9f   ...o..u.... at ....
0020 - 53 3c 75 28 04                                    S<u(.
-----BEGIN SSL SESSION PARAMETERS-----
MHUCAQECAgMBBAIABAQg849cKjfMKfg5eni4JbFZULi5KvG5Rs84PyCuwdBIbZME
MOGuABXh7sUNgfpI5VohiLX/8Zn25yvyCeFdh0f8LluIh6nNysLrqjixZsI8U6Tj
pqEGAgRHgQh1ogQCAgEspAYEBAEAAAA=
-----END SSL SESSION PARAMETERS-----
Shared 
ciphers:RC4-MD5:RC4-SHA:DES-CBC3-SHA:DES-CBC-SHA:EXP-RC4-MD5:EXP-RC2-CBC-MD5:EDH-DSS-DES-CBC3-SHA:EDH-DSS-DES-CBC-SHA
CIPHER is RC4-MD5

write to 0x80c0e90 [0x80cad28] (22 bytes => 22 (0x16))
0000 - 17 03 01 00 11 d9 2e 17-c9 76 50 24 01 70 f1 15   .........vP$.p..
0010 - 40 bf c2 dc 4f 45                                 @...OE

write to 0x80c0e90 [0x80cad28] (22 bytes => 22 (0x16))
0000 - 17 03 01 00 11 45 27 d0-b1 83 b4 c5 b5 a9 71 c0   .....E'.......q.
0010 - f0 bb ec b4 9e c3                                 ......

write to 0x80c0e90 [0x80cad28] (22 bytes => 22 (0x16))
0000 - 17 03 01 00 11 dd e5 43-1c 23 cc 52 49 63 7a 81   .......C.#.RIcz.
0010 - 3a f9 1c b1 1b 03                                 :.....

write to 0x80c0e90 [0x80cad28] (22 bytes => 22 (0x16))
0000 - 17 03 01 00 11 27 ea bb-ac 51 f0 6d 16 be 8b c0   .....'...Q.m....
0010 - 75 a2 dd f7 2c f2                                 u...,.

write to 0x80c0e90 [0x80cad28] (22 bytes => 22 (0x16))
0000 - 17 03 01 00 11 39 a4 ad-e3 fe 8b 22 6b 6a d1 cf   .....9....."kj..
0010 - 9d 03 07 26 b3 cd                                 ...&..
read from 0x80c0e90 [0x80c6518] (5 bytes => 5 (0x5))
0000 - 17 03 01 00 16                                    .....
read from 0x80c0e90 [0x80c651d] (22 bytes => 22 (0x16))
0000 - 9f 24 26 7c 5a 4d 21 06-92 22 c6 fc 3d 9b 78 0b   .$&|ZM!.."..=.x.
0010 - 4d f6 bc b0 8a cc                                 M.....
QUIT

write to 0x80c0e90 [0x80cad28] (22 bytes => 22 (0x16))
0000 - 17 03 01 00 11 72 8a b7-d7 93 a1 d4 73 52 8d 83   .....r......sR..
0010 - e5 72 73 54 bc 96                                 .rsT..

write to 0x80c0e90 [0x80cad28] (22 bytes => 22 (0x16))
0000 - 17 03 01 00 11 25 61 98-4a 2d 71 8c f1 d4 43 2f   .....%a.J-q...C/
0010 - 68 95 95 b1 d3 9a                                 h.....

write to 0x80c0e90 [0x80cad28] (22 bytes => 22 (0x16))
0000 - 17 03 01 00 11 80 3a 80-6f 72 d0 c9 89 24 39 57   ......:.or...$9W
0010 - 07 24 cd 9d 6e 67                                 .$..ng

write to 0x80c0e90 [0x80cad28] (22 bytes => 22 (0x16))
0000 - 17 03 01 00 11 b4 2c 61-c9 59 92 62 c8 3b 31 ed   ......,a.Y.b.;1.
0010 - 9a b0 2f ba ef 57                                 ../..W

write to 0x80c0e90 [0x80cad28] (22 bytes => 22 (0x16))
0000 - 17 03 01 00 11 7b 94 2b-a5 b0 e2 40 a6 b7 3b 20   .....{.+... at ..;
0010 - 4a 59 1c 5f 02 32                                 JY._.2
read from 0x80c0e90 [0x80c6518] (5 bytes => 0 (0x0))
ERROR
shutting down SSL
CONNECTION CLOSED
ACCEPT

www:~#

=============================
gnutls-serv --port 4465 --debug 4711 \
 --x509certfile /usr/share/ssl-cert/CAcert.pem \
 --x509keyfile  /usr/share/ssl-cert/ca.key \
 --x509cafile   /etc/ssl/certs/ca.pem

www:~# gnutls-serv --port 4465 --debug 4711 \
>  --x509certfile /usr/share/ssl-cert/CAcert.pem \
>  --x509keyfile  /usr/share/ssl-cert/ca.key \
>  --x509cafile   /etc/ssl/certs/ca.pem
Processed 1 CA certificate(s).
|<2>| ASSERT: x509_b64.c:514
|<2>| ASSERT: x509_b64.c:447
|<2>| Could not find '-----BEGIN DSA PRIVATE KEY'
|<2>| ASSERT: privkey.c:397
|<2>| ASSERT: gnutls_x509.c:686
|<2>| ASSERT: gnutls_x509.c:733
Error reading '/usr/share/ssl-cert/CAcert.pem' or 
'/usr/share/ssl-cert/ca.key'
Error: Base64 decoding error.

=============================



Kind Regards
AndrewM

Andrew McGlashan
Broadband Solutions now including VoIP 






More information about the Pkg-exim4-maintainers mailing list