unofficial mirror of bug-gnu-emacs@gnu.org 
 help / color / mirror / code / Atom feed
* bug#10904: 24.0.93; Infinite loop in GnuTLS code during Gnus nnimap-initiated SSL handshake
@ 2012-02-27 23:51 Thomas Fitzsimmons
  2012-03-03 14:56 ` Lars Magne Ingebrigtsen
  0 siblings, 1 reply; 19+ messages in thread
From: Thomas Fitzsimmons @ 2012-02-27 23:51 UTC (permalink / raw)
  To: 10904

[-- Attachment #1: Type: text/plain, Size: 1301 bytes --]

In GNU Emacs 24.0.93.7 (i686-pc-linux-gnu, GTK+ Version 2.12.12)
 of 2012-02-23
Configured using:
 `configure '--prefix=/home/fitzsim/Programs/emacs-24.0.93'
 '--x-libraries=/home/fitzsim/Programs/awesome-3.4.11/lib''
Built against: GnuTLS 3.0.8

When I attempt to connect to an Exchange server using IMAP, Emacs
sometimes enters an infinite loop in the GnuTLS code.

I can replicate it on about 50% of attempts:

1. Run:

emacs -Q

2. Evaluate:

(setq gnutls-log-level 5
      message-log-max t
      gnus-directory "~/.emacs.d/gnus/News/"
      gnus-startup-file "~/.emacs.d/gnus/.newsrc"
      gnus-secondary-select-methods
      (quote ((nnimap "<imap_server_hostname>"
                      (nnimap-server-address "<imap_server_hostname>")
                      (nnimap-server-port 993)
                      (nnimap-user "fitzsim")))))

3. Run:

M-x gnus

I've attached the *Messages* output for the passing and failing cases.
I've redacted the IMAP server name, and I had to install a patch to
limit the number of iterations of the loop to 100 so that I could copy
*Messages*.

In the failing case the server returns a non-zero-length SessionID, then
the infinite read loop is entered; when SessionID's length is 0, the
handshake succeeds and I'm greeted with the IMAP password prompt.

Thomas

[-- Attachment #2: messages-pass.txt --]
[-- Type: text/plain, Size: 111384 bytes --]

For information about GNU Emacs and the GNU system, type C-h C-a.
Quit
Mark set
((nnimap "<imap_server_name>" (nnimap-server-address "<imap_server_name>") (nnimap-server-port 993) (nnimap-user "fitzsim")))
Reading /home/fitzsim/.emacs.d/gnus/.newsrc.eld...
Opening nnfolder server on archive...done
Opening nnimap server on <imap_server_name>...
Opening connection to <imap_server_name> via tls...
gnutls.c: [1] (Emacs) allocating credentials
gnutls.c: [2] (Emacs) allocating x509 credentials
gnutls.c: [2] (Emacs) using default verification flags
gnutls.c: [1] (Emacs) gnutls callbacks
gnutls.c: [1] (Emacs) gnutls_init
gnutls.c: [4] REC[0xa94a960]: Allocating epoch #0

gnutls.c: [1] (Emacs) got non-default priority string: NORMAL
gnutls.c: [1] (Emacs) setting the priority string
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_constate.c:716

gnutls.c: [4] REC[0xa94a960]: Allocating epoch #1

gnutls.c: [3] HSK[0xa94a960]: Keeping ciphersuite: ECDHE_ECDSA_AES_128_CBC_SHA

gnutls.c: [3] HSK[0xa94a960]: Keeping ciphersuite: ECDHE_ECDSA_AES_128_CBC_SHA256

gnutls.c: [3] HSK[0xa94a960]: Keeping ciphersuite: ECDHE_ECDSA_AES_128_GCM_SHA256

gnutls.c: [3] HSK[0xa94a960]: Keeping ciphersuite: ECDHE_ECDSA_AES_256_CBC_SHA

gnutls.c: [3] HSK[0xa94a960]: Keeping ciphersuite: ECDHE_ECDSA_AES_256_CBC_SHA384

gnutls.c: [3] HSK[0xa94a960]: Keeping ciphersuite: ECDHE_ECDSA_AES_256_GCM_SHA384

gnutls.c: [3] HSK[0xa94a960]: Keeping ciphersuite: ECDHE_ECDSA_3DES_EDE_CBC_SHA

gnutls.c: [3] HSK[0xa94a960]: Keeping ciphersuite: ECDHE_RSA_AES_128_CBC_SHA

gnutls.c: [3] HSK[0xa94a960]: Keeping ciphersuite: ECDHE_RSA_AES_128_CBC_SHA256

gnutls.c: [3] HSK[0xa94a960]: Keeping ciphersuite: ECDHE_RSA_AES_128_GCM_SHA256

gnutls.c: [3] HSK[0xa94a960]: Keeping ciphersuite: ECDHE_RSA_AES_256_CBC_SHA

gnutls.c: [3] HSK[0xa94a960]: Keeping ciphersuite: ECDHE_RSA_AES_256_GCM_SHA384

gnutls.c: [3] HSK[0xa94a960]: Keeping ciphersuite: ECDHE_RSA_3DES_EDE_CBC_SHA

gnutls.c: [3] HSK[0xa94a960]: Keeping ciphersuite: DHE_RSA_AES_128_CBC_SHA1

gnutls.c: [3] HSK[0xa94a960]: Keeping ciphersuite: DHE_RSA_AES_128_CBC_SHA256

gnutls.c: [3] HSK[0xa94a960]: Keeping ciphersuite: DHE_RSA_CAMELLIA_128_CBC_SHA1

gnutls.c: [3] HSK[0xa94a960]: Keeping ciphersuite: DHE_RSA_AES_128_GCM_SHA256

gnutls.c: [3] HSK[0xa94a960]: Keeping ciphersuite: DHE_RSA_AES_256_CBC_SHA1

gnutls.c: [3] HSK[0xa94a960]: Keeping ciphersuite: DHE_RSA_AES_256_CBC_SHA256

gnutls.c: [3] HSK[0xa94a960]: Keeping ciphersuite: DHE_RSA_CAMELLIA_256_CBC_SHA1

gnutls.c: [3] HSK[0xa94a960]: Keeping ciphersuite: DHE_RSA_3DES_EDE_CBC_SHA1

gnutls.c: [3] HSK[0xa94a960]: Keeping ciphersuite: DHE_DSS_AES_128_CBC_SHA1

gnutls.c: [3] HSK[0xa94a960]: Keeping ciphersuite: DHE_DSS_AES_128_CBC_SHA256

gnutls.c: [3] HSK[0xa94a960]: Keeping ciphersuite: DHE_DSS_CAMELLIA_128_CBC_SHA1

gnutls.c: [3] HSK[0xa94a960]: Keeping ciphersuite: DHE_DSS_AES_128_GCM_SHA256

gnutls.c: [3] HSK[0xa94a960]: Keeping ciphersuite: DHE_DSS_AES_256_CBC_SHA1

gnutls.c: [3] HSK[0xa94a960]: Keeping ciphersuite: DHE_DSS_AES_256_CBC_SHA256

gnutls.c: [3] HSK[0xa94a960]: Keeping ciphersuite: DHE_DSS_CAMELLIA_256_CBC_SHA1

gnutls.c: [3] HSK[0xa94a960]: Keeping ciphersuite: DHE_DSS_3DES_EDE_CBC_SHA1

gnutls.c: [3] HSK[0xa94a960]: Keeping ciphersuite: DHE_DSS_ARCFOUR_SHA1

gnutls.c: [3] HSK[0xa94a960]: Keeping ciphersuite: RSA_AES_128_CBC_SHA1

gnutls.c: [3] HSK[0xa94a960]: Keeping ciphersuite: RSA_AES_128_CBC_SHA256

gnutls.c: [3] HSK[0xa94a960]: Keeping ciphersuite: RSA_CAMELLIA_128_CBC_SHA1

gnutls.c: [3] HSK[0xa94a960]: Keeping ciphersuite: RSA_AES_128_GCM_SHA256

gnutls.c: [3] HSK[0xa94a960]: Keeping ciphersuite: RSA_AES_256_CBC_SHA1

gnutls.c: [3] HSK[0xa94a960]: Keeping ciphersuite: RSA_AES_256_CBC_SHA256

gnutls.c: [3] HSK[0xa94a960]: Keeping ciphersuite: RSA_CAMELLIA_256_CBC_SHA1

gnutls.c: [3] HSK[0xa94a960]: Keeping ciphersuite: RSA_3DES_EDE_CBC_SHA1

gnutls.c: [3] HSK[0xa94a960]: Keeping ciphersuite: RSA_ARCFOUR_SHA1

gnutls.c: [3] HSK[0xa94a960]: Keeping ciphersuite: RSA_ARCFOUR_MD5

gnutls.c: [3] EXT[0xa94a960]: Sending extension SAFE RENEGOTIATION (1 bytes)

gnutls.c: [3] EXT[0xa94a960]: Sending extension SUPPORTED ECC (10 bytes)

gnutls.c: [3] EXT[0xa94a960]: Sending extension SUPPORTED ECC POINT FORMATS (2 bytes)

gnutls.c: [3] EXT[0xa94a960]: sent signature algo (4.1) RSA-SHA256

gnutls.c: [3] EXT[0xa94a960]: sent signature algo (4.2) DSA-SHA256

gnutls.c: [3] EXT[0xa94a960]: sent signature algo (4.3) ECDSA-SHA256

gnutls.c: [3] EXT[0xa94a960]: sent signature algo (5.1) RSA-SHA384

gnutls.c: [3] EXT[0xa94a960]: sent signature algo (5.3) ECDSA-SHA384

gnutls.c: [3] EXT[0xa94a960]: sent signature algo (6.1) RSA-SHA512

gnutls.c: [3] EXT[0xa94a960]: sent signature algo (6.3) ECDSA-SHA512

gnutls.c: [3] EXT[0xa94a960]: sent signature algo (3.1) RSA-SHA224

gnutls.c: [3] EXT[0xa94a960]: sent signature algo (3.2) DSA-SHA224

gnutls.c: [3] EXT[0xa94a960]: sent signature algo (3.3) ECDSA-SHA224

gnutls.c: [3] EXT[0xa94a960]: sent signature algo (2.1) RSA-SHA1

gnutls.c: [3] EXT[0xa94a960]: sent signature algo (2.2) DSA-SHA1

gnutls.c: [3] EXT[0xa94a960]: sent signature algo (2.3) ECDSA-SHA1

gnutls.c: [3] EXT[0xa94a960]: Sending extension SIGNATURE ALGORITHMS (28 bytes)

gnutls.c: [3] HSK[0xa94a960]: CLIENT HELLO was queued [182 bytes]

gnutls.c: [4] REC[0xa94a960]: Preparing Packet Handshake(22) with length: 182

gnutls.c: [4] REC[0xa94a960]: Sent Packet[1] Handshake(22) with length: 187

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [4] REC[0xa94a960]: SSL 3.1 Handshake packet received. Length: 3450

gnutls.c: [4] REC[0xa94a960]: Expected Packet Handshake(22)

gnutls.c: [4] REC[0xa94a960]: Received Packet Handshake(22) with length: 3450

gnutls.c: [4] REC[0xa94a960]: Decrypted Packet[0] Handshake(22) with length: 3450

gnutls.c: [3] HSK[0xa94a960]: SERVER HELLO was received. Length 38[3446], frag offset 0, frag length: 38, sequence: 0

gnutls.c: [3] HSK[0xa94a960]: Server's version: 3.1

gnutls.c: [3] HSK[0xa94a960]: SessionID length: 0

gnutls.c: [3] HSK[0xa94a960]: SessionID: 00

gnutls.c: [3] HSK[0xa94a960]: Selected cipher suite: RSA_ARCFOUR_MD5

gnutls.c: [3] HSK[0xa94a960]: Selected compression method: NULL (0)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_extensions.c:162

gnutls.c: [3] HSK[0xa94a960]: Allowing unsafe initial negotiation

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [3] HSK[0xa94a960]: CERTIFICATE was received. Length 3400[3404], frag offset 0, frag length: 3400, sequence: 0

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1161

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [3] HSK[0xa94a960]: SERVER HELLO DONE was received. Length 0[0], frag offset 0, frag length: 1, sequence: 0

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1037

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1161

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [3] HSK[0xa94a960]: CLIENT KEY EXCHANGE was queued [262 bytes]

gnutls.c: [3] REC[0xa94a960]: Sent ChangeCipherSpec

gnutls.c: [4] REC[0xa94a960]: Initializing epoch #1

gnutls.c: [4] REC[0xa94a960]: Epoch #1 ready

gnutls.c: [3] HSK[0xa94a960]: Cipher Suite: RSA_ARCFOUR_MD5

gnutls.c: [3] HSK[0xa94a960]: Initializing internal [write] cipher sessions

gnutls.c: [3] HSK[0xa94a960]: recording tls-unique CB (send)

gnutls.c: [3] HSK[0xa94a960]: FINISHED was queued [16 bytes]

gnutls.c: [4] REC[0xa94a960]: Preparing Packet Handshake(22) with length: 262

gnutls.c: [4] REC[0xa94a960]: Sent Packet[2] Handshake(22) with length: 267

gnutls.c: [4] REC[0xa94a960]: Preparing Packet Change Cipher Spec(20) with length: 1

gnutls.c: [4] REC[0xa94a960]: Sent Packet[3] Change Cipher Spec(20) with length: 6

gnutls.c: [4] REC[0xa94a960]: Preparing Packet Handshake(22) with length: 16

gnutls.c: [4] REC[0xa94a960]: Sent Packet[1] Handshake(22) with length: 37

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/ext/session_ticket.c:682

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:1170

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2630

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [4] REC[0xa94a960]: SSL 3.1 Change Cipher Spec packet received. Length: 1

gnutls.c: [4] REC[0xa94a960]: Expected Packet Change Cipher Spec(20)

gnutls.c: [4] REC[0xa94a960]: Received Packet Change Cipher Spec(20) with length: 1

gnutls.c: [4] REC[0xa94a960]: Decrypted Packet[1] Change Cipher Spec(20) with length: 1

gnutls.c: [3] HSK[0xa94a960]: Cipher Suite: RSA_ARCFOUR_MD5

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [4] REC[0xa94a960]: SSL 3.1 Handshake packet received. Length: 32

gnutls.c: [4] REC[0xa94a960]: Expected Packet Handshake(22)

gnutls.c: [4] REC[0xa94a960]: Received Packet Handshake(22) with length: 32

gnutls.c: [4] REC[0xa94a960]: Decrypted Packet[0] Handshake(22) with length: 16

gnutls.c: [3] HSK[0xa94a960]: FINISHED was received. Length 12[12], frag offset 0, frag length: 12, sequence: 0

gnutls.c: [4] REC[0xa94a960]: Start of epoch cleanup

gnutls.c: [4] REC[0xa94a960]: Epoch #0 freed

gnutls.c: [4] REC[0xa94a960]: End of epoch cleanup

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/x509/dn.c:1207

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/x509/dn.c:1207

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/x509/verify.c:380

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/x509/verify.c:643

<imap_server_name> certificate could not be verified.
gnutls.c: [1] (Emacs) certificate signer was not found: <imap_server_name>
gnutls.c: [1] (Emacs) certificate validation failed: <imap_server_name>
gnutls.c: [4] REC[0xa94a960]: SSL 3.1 Application Data packet received. Length: 120

gnutls.c: [4] REC[0xa94a960]: Expected Packet Application Data(23)

gnutls.c: [4] REC[0xa94a960]: Received Packet Application Data(23) with length: 120

gnutls.c: [4] REC[0xa94a960]: Decrypted Packet[1] Application Data(23) with length: 104

gnutls.c: [4] REC[0xa94a960]: Preparing Packet Application Data(23) with length: 14

gnutls.c: [4] REC[0xa94a960]: Sent Packet[2] Application Data(23) with length: 35

gnutls.c: [4] REC[0xa94a960]: SSL 3.1 Application Data packet received. Length: 149

gnutls.c: [4] REC[0xa94a960]: Expected Packet Application Data(23)

gnutls.c: [4] REC[0xa94a960]: Received Packet Application Data(23) with length: 149

gnutls.c: [4] REC[0xa94a960]: Decrypted Packet[2] Application Data(23) with length: 133

gnutls.c: [4] REC[0xa94a960]: Preparing Packet Application Data(23) with length: 31

gnutls.c: [4] REC[0xa94a960]: Sent Packet[3] Application Data(23) with length: 52

gnutls.c: [4] REC[0xa94a960]: SSL 3.1 Application Data packet received. Length: 39

gnutls.c: [4] REC[0xa94a960]: Expected Packet Application Data(23)

gnutls.c: [4] REC[0xa94a960]: Received Packet Application Data(23) with length: 39

gnutls.c: [4] REC[0xa94a960]: Decrypted Packet[3] Application Data(23) with length: 23

Save auth info to file ~/.authinfo? [y/n/N/e/?] ?
Save auth info to file ~/.authinfo? [y/n/N/e/?] N
Setting `auth-source-save-behavior' temporarily since "emacs -q" would overwrite customizations
Opening nnimap server on <imap_server_name>...done
gnutls.c: [4] REC[0xa94a960]: Preparing Packet Application Data(23) with length: 15

gnutls.c: [4] REC[0xa94a960]: Sent Packet[4] Application Data(23) with length: 36

gnutls.c: [4] REC[0xa94a960]: SSL 3.1 Application Data packet received. Length: 75

gnutls.c: [4] REC[0xa94a960]: Expected Packet Application Data(23)

gnutls.c: [4] REC[0xa94a960]: Received Packet Application Data(23) with length: 75

gnutls.c: [4] REC[0xa94a960]: Decrypted Packet[4] Application Data(23) with length: 59

gnutls.c: [4] REC[0xa94a960]: SSL 3.1 Application Data packet received. Length: 783

gnutls.c: [4] REC[0xa94a960]: Expected Packet Application Data(23)

gnutls.c: [4] REC[0xa94a960]: Received Packet Application Data(23) with length: 783

gnutls.c: [4] REC[0xa94a960]: Decrypted Packet[5] Application Data(23) with length: 767

6 new newsgroups have arrived
Checking new news...
gnutls.c: [4] REC[0xa94a960]: Preparing Packet Application Data(23) with length: 18

gnutls.c: [4] REC[0xa94a960]: Sent Packet[5] Application Data(23) with length: 39

gnutls.c: [4] REC[0xa94a960]: Preparing Packet Application Data(23) with length: 23

gnutls.c: [4] REC[0xa94a960]: Sent Packet[6] Application Data(23) with length: 44

gnutls.c: [4] REC[0xa94a960]: Preparing Packet Application Data(23) with length: 40

gnutls.c: [4] REC[0xa94a960]: Sent Packet[7] Application Data(23) with length: 61

gnutls.c: [4] REC[0xa94a960]: Preparing Packet Application Data(23) with length: 23

gnutls.c: [4] REC[0xa94a960]: Sent Packet[8] Application Data(23) with length: 44

gnutls.c: [4] REC[0xa94a960]: Preparing Packet Application Data(23) with length: 39

gnutls.c: [4] REC[0xa94a960]: Sent Packet[9] Application Data(23) with length: 60

gnutls.c: [4] REC[0xa94a960]: Preparing Packet Application Data(23) with length: 23

gnutls.c: [4] REC[0xa94a960]: Sent Packet[10] Application Data(23) with length: 44

gnutls.c: [4] REC[0xa94a960]: Preparing Packet Application Data(23) with length: 34

gnutls.c: [4] REC[0xa94a960]: Sent Packet[11] Application Data(23) with length: 55

gnutls.c: [4] REC[0xa94a960]: Preparing Packet Application Data(23) with length: 24

gnutls.c: [4] REC[0xa94a960]: Sent Packet[12] Application Data(23) with length: 45

gnutls.c: [4] REC[0xa94a960]: Preparing Packet Application Data(23) with length: 25

gnutls.c: [4] REC[0xa94a960]: Sent Packet[13] Application Data(23) with length: 46

gnutls.c: [4] REC[0xa94a960]: Preparing Packet Application Data(23) with length: 24

gnutls.c: [4] REC[0xa94a960]: Sent Packet[14] Application Data(23) with length: 45

gnutls.c: [4] REC[0xa94a960]: Preparing Packet Application Data(23) with length: 25

gnutls.c: [4] REC[0xa94a960]: Sent Packet[15] Application Data(23) with length: 46

gnutls.c: [4] REC[0xa94a960]: Preparing Packet Application Data(23) with length: 25

gnutls.c: [4] REC[0xa94a960]: Sent Packet[16] Application Data(23) with length: 46

gnutls.c: [4] REC[0xa94a960]: Preparing Packet Application Data(23) with length: 23

gnutls.c: [4] REC[0xa94a960]: Sent Packet[17] Application Data(23) with length: 44

gnutls.c: [4] REC[0xa94a960]: Preparing Packet Application Data(23) with length: 24

gnutls.c: [4] REC[0xa94a960]: Sent Packet[18] Application Data(23) with length: 45

gnutls.c: [4] REC[0xa94a960]: Preparing Packet Application Data(23) with length: 41

gnutls.c: [4] REC[0xa94a960]: Sent Packet[19] Application Data(23) with length: 62

gnutls.c: [4] REC[0xa94a960]: Preparing Packet Application Data(23) with length: 24

gnutls.c: [4] REC[0xa94a960]: Sent Packet[20] Application Data(23) with length: 45

gnutls.c: [4] REC[0xa94a960]: Preparing Packet Application Data(23) with length: 29

gnutls.c: [4] REC[0xa94a960]: Sent Packet[21] Application Data(23) with length: 50

gnutls.c: [4] REC[0xa94a960]: Preparing Packet Application Data(23) with length: 24

gnutls.c: [4] REC[0xa94a960]: Sent Packet[22] Application Data(23) with length: 45

gnutls.c: [4] REC[0xa94a960]: Preparing Packet Application Data(23) with length: 20

gnutls.c: [4] REC[0xa94a960]: Sent Packet[23] Application Data(23) with length: 41

gnutls.c: [4] REC[0xa94a960]: Preparing Packet Application Data(23) with length: 24

gnutls.c: [4] REC[0xa94a960]: Sent Packet[24] Application Data(23) with length: 45

gnutls.c: [4] REC[0xa94a960]: Preparing Packet Application Data(23) with length: 19

gnutls.c: [4] REC[0xa94a960]: Sent Packet[25] Application Data(23) with length: 40

gnutls.c: [4] REC[0xa94a960]: Preparing Packet Application Data(23) with length: 24

gnutls.c: [4] REC[0xa94a960]: Sent Packet[26] Application Data(23) with length: 45

gnutls.c: [4] REC[0xa94a960]: Preparing Packet Application Data(23) with length: 25

gnutls.c: [4] REC[0xa94a960]: Sent Packet[27] Application Data(23) with length: 46

gnutls.c: [4] REC[0xa94a960]: Preparing Packet Application Data(23) with length: 24

gnutls.c: [4] REC[0xa94a960]: Sent Packet[28] Application Data(23) with length: 45

gnutls.c: [4] REC[0xa94a960]: Preparing Packet Application Data(23) with length: 21

gnutls.c: [4] REC[0xa94a960]: Sent Packet[29] Application Data(23) with length: 42

gnutls.c: [4] REC[0xa94a960]: Preparing Packet Application Data(23) with length: 24

gnutls.c: [4] REC[0xa94a960]: Sent Packet[30] Application Data(23) with length: 45

gnutls.c: [4] REC[0xa94a960]: Preparing Packet Application Data(23) with length: 20

gnutls.c: [4] REC[0xa94a960]: Sent Packet[31] Application Data(23) with length: 41

gnutls.c: [4] REC[0xa94a960]: Preparing Packet Application Data(23) with length: 26

gnutls.c: [4] REC[0xa94a960]: Sent Packet[32] Application Data(23) with length: 47

gnutls.c: [4] REC[0xa94a960]: Preparing Packet Application Data(23) with length: 20

gnutls.c: [4] REC[0xa94a960]: Sent Packet[33] Application Data(23) with length: 41

gnutls.c: [4] REC[0xa94a960]: Preparing Packet Application Data(23) with length: 24

gnutls.c: [4] REC[0xa94a960]: Sent Packet[34] Application Data(23) with length: 45

gnutls.c: [4] REC[0xa94a960]: Preparing Packet Application Data(23) with length: 28

gnutls.c: [4] REC[0xa94a960]: Sent Packet[35] Application Data(23) with length: 49

gnutls.c: [4] REC[0xa94a960]: Preparing Packet Application Data(23) with length: 24

gnutls.c: [4] REC[0xa94a960]: Sent Packet[36] Application Data(23) with length: 45

gnutls.c: [4] REC[0xa94a960]: Preparing Packet Application Data(23) with length: 22

gnutls.c: [4] REC[0xa94a960]: Sent Packet[37] Application Data(23) with length: 43

gnutls.c: [4] REC[0xa94a960]: Preparing Packet Application Data(23) with length: 24

gnutls.c: [4] REC[0xa94a960]: Sent Packet[38] Application Data(23) with length: 45

gnutls.c: [4] REC[0xa94a960]: Preparing Packet Application Data(23) with length: 23

gnutls.c: [4] REC[0xa94a960]: Sent Packet[39] Application Data(23) with length: 44

gnutls.c: [4] REC[0xa94a960]: Preparing Packet Application Data(23) with length: 26

gnutls.c: [4] REC[0xa94a960]: Sent Packet[40] Application Data(23) with length: 47

gnutls.c: [4] REC[0xa94a960]: SSL 3.1 Application Data packet received. Length: 192

gnutls.c: [4] REC[0xa94a960]: Expected Packet Application Data(23)

gnutls.c: [4] REC[0xa94a960]: Received Packet Application Data(23) with length: 192

gnutls.c: [4] REC[0xa94a960]: Decrypted Packet[6] Application Data(23) with length: 176

gnutls.c: [4] REC[0xa94a960]: SSL 3.1 Application Data packet received. Length: 95

gnutls.c: [4] REC[0xa94a960]: Expected Packet Application Data(23)

gnutls.c: [4] REC[0xa94a960]: Received Packet Application Data(23) with length: 95

gnutls.c: [4] REC[0xa94a960]: Decrypted Packet[7] Application Data(23) with length: 79

gnutls.c: [4] REC[0xa94a960]: SSL 3.1 Application Data packet received. Length: 39

gnutls.c: [4] REC[0xa94a960]: Expected Packet Application Data(23)

gnutls.c: [4] REC[0xa94a960]: Received Packet Application Data(23) with length: 39

gnutls.c: [4] REC[0xa94a960]: Decrypted Packet[8] Application Data(23) with length: 23

gnutls.c: [4] REC[0xa94a960]: SSL 3.1 Application Data packet received. Length: 574

gnutls.c: [4] REC[0xa94a960]: Expected Packet Application Data(23)

gnutls.c: [4] REC[0xa94a960]: Received Packet Application Data(23) with length: 574

gnutls.c: [4] REC[0xa94a960]: Decrypted Packet[9] Application Data(23) with length: 558

nnimap read 0k
gnutls.c: [4] REC[0xa94a960]: SSL 3.1 Application Data packet received. Length: 577

gnutls.c: [4] REC[0xa94a960]: Expected Packet Application Data(23)

gnutls.c: [4] REC[0xa94a960]: Received Packet Application Data(23) with length: 577

gnutls.c: [4] REC[0xa94a960]: Decrypted Packet[10] Application Data(23) with length: 561

gnutls.c: [4] REC[0xa94a960]: SSL 3.1 Application Data packet received. Length: 1415

gnutls.c: [4] REC[0xa94a960]: Expected Packet Application Data(23)

gnutls.c: [4] REC[0xa94a960]: Received Packet Application Data(23) with length: 1415

gnutls.c: [4] REC[0xa94a960]: Decrypted Packet[11] Application Data(23) with length: 1399

gnutls.c: [4] REC[0xa94a960]: SSL 3.1 Application Data packet received. Length: 35

gnutls.c: [4] REC[0xa94a960]: Expected Packet Application Data(23)

gnutls.c: [4] REC[0xa94a960]: Received Packet Application Data(23) with length: 35

gnutls.c: [4] REC[0xa94a960]: Decrypted Packet[12] Application Data(23) with length: 19

gnutls.c: [4] REC[0xa94a960]: SSL 3.1 Application Data packet received. Length: 1052

gnutls.c: [4] REC[0xa94a960]: Expected Packet Application Data(23)

gnutls.c: [4] REC[0xa94a960]: Received Packet Application Data(23) with length: 1052

gnutls.c: [4] REC[0xa94a960]: Decrypted Packet[13] Application Data(23) with length: 1036

gnutls.c: [4] REC[0xa94a960]: SSL 3.1 Application Data packet received. Length: 53

gnutls.c: [4] REC[0xa94a960]: Expected Packet Application Data(23)

gnutls.c: [4] REC[0xa94a960]: Received Packet Application Data(23) with length: 53

gnutls.c: [4] REC[0xa94a960]: Decrypted Packet[14] Application Data(23) with length: 37

gnutls.c: [4] REC[0xa94a960]: SSL 3.1 Application Data packet received. Length: 53

gnutls.c: [4] REC[0xa94a960]: Expected Packet Application Data(23)

gnutls.c: [4] REC[0xa94a960]: Received Packet Application Data(23) with length: 53

gnutls.c: [4] REC[0xa94a960]: Decrypted Packet[15] Application Data(23) with length: 37

gnutls.c: [4] REC[0xa94a960]: SSL 3.1 Application Data packet received. Length: 655

gnutls.c: [4] REC[0xa94a960]: Expected Packet Application Data(23)

gnutls.c: [4] REC[0xa94a960]: Received Packet Application Data(23) with length: 655

gnutls.c: [4] REC[0xa94a960]: Decrypted Packet[16] Application Data(23) with length: 639

gnutls.c: [4] REC[0xa94a960]: SSL 3.1 Application Data packet received. Length: 53

gnutls.c: [4] REC[0xa94a960]: Expected Packet Application Data(23)

gnutls.c: [4] REC[0xa94a960]: Received Packet Application Data(23) with length: 53

gnutls.c: [4] REC[0xa94a960]: Decrypted Packet[17] Application Data(23) with length: 37

gnutls.c: [4] REC[0xa94a960]: SSL 3.1 Application Data packet received. Length: 53

gnutls.c: [4] REC[0xa94a960]: Expected Packet Application Data(23)

gnutls.c: [4] REC[0xa94a960]: Received Packet Application Data(23) with length: 53

gnutls.c: [4] REC[0xa94a960]: Decrypted Packet[18] Application Data(23) with length: 37

gnutls.c: [4] REC[0xa94a960]: SSL 3.1 Application Data packet received. Length: 77

gnutls.c: [4] REC[0xa94a960]: Expected Packet Application Data(23)

gnutls.c: [4] REC[0xa94a960]: Received Packet Application Data(23) with length: 77

gnutls.c: [4] REC[0xa94a960]: Decrypted Packet[19] Application Data(23) with length: 61

gnutls.c: [4] REC[0xa94a960]: SSL 3.1 Application Data packet received. Length: 273

gnutls.c: [4] REC[0xa94a960]: Expected Packet Application Data(23)

gnutls.c: [4] REC[0xa94a960]: Received Packet Application Data(23) with length: 273

gnutls.c: [4] REC[0xa94a960]: Decrypted Packet[20] Application Data(23) with length: 257

gnutls.c: [4] REC[0xa94a960]: SSL 3.1 Application Data packet received. Length: 1144

gnutls.c: [4] REC[0xa94a960]: Expected Packet Application Data(23)

gnutls.c: [4] REC[0xa94a960]: Received Packet Application Data(23) with length: 1144

gnutls.c: [4] REC[0xa94a960]: Decrypted Packet[21] Application Data(23) with length: 1128

gnutls.c: [4] REC[0xa94a960]: SSL 3.1 Application Data packet received. Length: 577

gnutls.c: [4] REC[0xa94a960]: Expected Packet Application Data(23)

gnutls.c: [4] REC[0xa94a960]: Received Packet Application Data(23) with length: 577

gnutls.c: [4] REC[0xa94a960]: Decrypted Packet[22] Application Data(23) with length: 561

gnutls.c: [4] REC[0xa94a960]: SSL 3.1 Application Data packet received. Length: 145

gnutls.c: [4] REC[0xa94a960]: Expected Packet Application Data(23)

gnutls.c: [4] REC[0xa94a960]: Received Packet Application Data(23) with length: 145

gnutls.c: [4] REC[0xa94a960]: Decrypted Packet[23] Application Data(23) with length: 129

gnutls.c: [4] REC[0xa94a960]: SSL 3.1 Application Data packet received. Length: 1415

gnutls.c: [4] REC[0xa94a960]: Expected Packet Application Data(23)

gnutls.c: [4] REC[0xa94a960]: Received Packet Application Data(23) with length: 1415

gnutls.c: [4] REC[0xa94a960]: Decrypted Packet[24] Application Data(23) with length: 1399

gnutls.c: [4] REC[0xa94a960]: SSL 3.1 Application Data packet received. Length: 39

gnutls.c: [4] REC[0xa94a960]: Expected Packet Application Data(23)

gnutls.c: [4] REC[0xa94a960]: Received Packet Application Data(23) with length: 39

gnutls.c: [4] REC[0xa94a960]: Decrypted Packet[25] Application Data(23) with length: 23

gnutls.c: [4] REC[0xa94a960]: SSL 3.1 Application Data packet received. Length: 1218

gnutls.c: [4] REC[0xa94a960]: Expected Packet Application Data(23)

gnutls.c: [4] REC[0xa94a960]: Received Packet Application Data(23) with length: 1218

gnutls.c: [4] REC[0xa94a960]: Decrypted Packet[26] Application Data(23) with length: 1202

gnutls.c: [4] REC[0xa94a960]: SSL 3.1 Application Data packet received. Length: 192

gnutls.c: [4] REC[0xa94a960]: Expected Packet Application Data(23)

gnutls.c: [4] REC[0xa94a960]: Received Packet Application Data(23) with length: 192

gnutls.c: [4] REC[0xa94a960]: Decrypted Packet[27] Application Data(23) with length: 176

gnutls.c: [4] REC[0xa94a960]: SSL 3.1 Application Data packet received. Length: 951

gnutls.c: [4] REC[0xa94a960]: Expected Packet Application Data(23)

gnutls.c: [4] REC[0xa94a960]: Received Packet Application Data(23) with length: 951

gnutls.c: [4] REC[0xa94a960]: Decrypted Packet[28] Application Data(23) with length: 935

nnimap read 10k
gnutls.c: [4] REC[0xa94a960]: SSL 3.1 Application Data packet received. Length: 1241

gnutls.c: [4] REC[0xa94a960]: Expected Packet Application Data(23)

gnutls.c: [4] REC[0xa94a960]: Received Packet Application Data(23) with length: 1241

gnutls.c: [4] REC[0xa94a960]: Decrypted Packet[29] Application Data(23) with length: 1225

gnutls.c: [4] REC[0xa94a960]: SSL 3.1 Application Data packet received. Length: 128

gnutls.c: [4] REC[0xa94a960]: Expected Packet Application Data(23)

gnutls.c: [4] REC[0xa94a960]: Received Packet Application Data(23) with length: 128

gnutls.c: [4] REC[0xa94a960]: Decrypted Packet[30] Application Data(23) with length: 112

Reading active file from archive via nnfolder...done
Reading active file via nndraft...done
Contacting host: feeds.feedburner.com:80
Checking new news...done
Mark set [2 times]

[-- Attachment #3: messages-fail.txt --]
[-- Type: text/plain, Size: 130712 bytes --]

For information about GNU Emacs and the GNU system, type C-h C-a.
Mark set
((nnimap "<imap_server_name>" (nnimap-server-address "<imap_server_name>") (nnimap-server-port 993) (nnimap-user "fitzsim")))
goto-history-element: Beginning of history; no preceding item
Reading /home/fitzsim/.emacs.d/gnus/.newsrc.eld...
Opening nnfolder server on archive...done
Opening nnimap server on <imap_server_name>...
Opening connection to <imap_server_name> via tls...
gnutls.c: [1] (Emacs) allocating credentials
gnutls.c: [2] (Emacs) allocating x509 credentials
gnutls.c: [2] (Emacs) using default verification flags
gnutls.c: [1] (Emacs) gnutls callbacks
gnutls.c: [1] (Emacs) gnutls_init
gnutls.c: [4] REC[0x90155c8]: Allocating epoch #0

gnutls.c: [1] (Emacs) got non-default priority string: NORMAL
gnutls.c: [1] (Emacs) setting the priority string
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_constate.c:716

gnutls.c: [4] REC[0x90155c8]: Allocating epoch #1

gnutls.c: [3] HSK[0x90155c8]: Keeping ciphersuite: ECDHE_ECDSA_AES_128_CBC_SHA

gnutls.c: [3] HSK[0x90155c8]: Keeping ciphersuite: ECDHE_ECDSA_AES_128_CBC_SHA256

gnutls.c: [3] HSK[0x90155c8]: Keeping ciphersuite: ECDHE_ECDSA_AES_128_GCM_SHA256

gnutls.c: [3] HSK[0x90155c8]: Keeping ciphersuite: ECDHE_ECDSA_AES_256_CBC_SHA

gnutls.c: [3] HSK[0x90155c8]: Keeping ciphersuite: ECDHE_ECDSA_AES_256_CBC_SHA384

gnutls.c: [3] HSK[0x90155c8]: Keeping ciphersuite: ECDHE_ECDSA_AES_256_GCM_SHA384

gnutls.c: [3] HSK[0x90155c8]: Keeping ciphersuite: ECDHE_ECDSA_3DES_EDE_CBC_SHA

gnutls.c: [3] HSK[0x90155c8]: Keeping ciphersuite: ECDHE_RSA_AES_128_CBC_SHA

gnutls.c: [3] HSK[0x90155c8]: Keeping ciphersuite: ECDHE_RSA_AES_128_CBC_SHA256

gnutls.c: [3] HSK[0x90155c8]: Keeping ciphersuite: ECDHE_RSA_AES_128_GCM_SHA256

gnutls.c: [3] HSK[0x90155c8]: Keeping ciphersuite: ECDHE_RSA_AES_256_CBC_SHA

gnutls.c: [3] HSK[0x90155c8]: Keeping ciphersuite: ECDHE_RSA_AES_256_GCM_SHA384

gnutls.c: [3] HSK[0x90155c8]: Keeping ciphersuite: ECDHE_RSA_3DES_EDE_CBC_SHA

gnutls.c: [3] HSK[0x90155c8]: Keeping ciphersuite: DHE_RSA_AES_128_CBC_SHA1

gnutls.c: [3] HSK[0x90155c8]: Keeping ciphersuite: DHE_RSA_AES_128_CBC_SHA256

gnutls.c: [3] HSK[0x90155c8]: Keeping ciphersuite: DHE_RSA_CAMELLIA_128_CBC_SHA1

gnutls.c: [3] HSK[0x90155c8]: Keeping ciphersuite: DHE_RSA_AES_128_GCM_SHA256

gnutls.c: [3] HSK[0x90155c8]: Keeping ciphersuite: DHE_RSA_AES_256_CBC_SHA1

gnutls.c: [3] HSK[0x90155c8]: Keeping ciphersuite: DHE_RSA_AES_256_CBC_SHA256

gnutls.c: [3] HSK[0x90155c8]: Keeping ciphersuite: DHE_RSA_CAMELLIA_256_CBC_SHA1

gnutls.c: [3] HSK[0x90155c8]: Keeping ciphersuite: DHE_RSA_3DES_EDE_CBC_SHA1

gnutls.c: [3] HSK[0x90155c8]: Keeping ciphersuite: DHE_DSS_AES_128_CBC_SHA1

gnutls.c: [3] HSK[0x90155c8]: Keeping ciphersuite: DHE_DSS_AES_128_CBC_SHA256

gnutls.c: [3] HSK[0x90155c8]: Keeping ciphersuite: DHE_DSS_CAMELLIA_128_CBC_SHA1

gnutls.c: [3] HSK[0x90155c8]: Keeping ciphersuite: DHE_DSS_AES_128_GCM_SHA256

gnutls.c: [3] HSK[0x90155c8]: Keeping ciphersuite: DHE_DSS_AES_256_CBC_SHA1

gnutls.c: [3] HSK[0x90155c8]: Keeping ciphersuite: DHE_DSS_AES_256_CBC_SHA256

gnutls.c: [3] HSK[0x90155c8]: Keeping ciphersuite: DHE_DSS_CAMELLIA_256_CBC_SHA1

gnutls.c: [3] HSK[0x90155c8]: Keeping ciphersuite: DHE_DSS_3DES_EDE_CBC_SHA1

gnutls.c: [3] HSK[0x90155c8]: Keeping ciphersuite: DHE_DSS_ARCFOUR_SHA1

gnutls.c: [3] HSK[0x90155c8]: Keeping ciphersuite: RSA_AES_128_CBC_SHA1

gnutls.c: [3] HSK[0x90155c8]: Keeping ciphersuite: RSA_AES_128_CBC_SHA256

gnutls.c: [3] HSK[0x90155c8]: Keeping ciphersuite: RSA_CAMELLIA_128_CBC_SHA1

gnutls.c: [3] HSK[0x90155c8]: Keeping ciphersuite: RSA_AES_128_GCM_SHA256

gnutls.c: [3] HSK[0x90155c8]: Keeping ciphersuite: RSA_AES_256_CBC_SHA1

gnutls.c: [3] HSK[0x90155c8]: Keeping ciphersuite: RSA_AES_256_CBC_SHA256

gnutls.c: [3] HSK[0x90155c8]: Keeping ciphersuite: RSA_CAMELLIA_256_CBC_SHA1

gnutls.c: [3] HSK[0x90155c8]: Keeping ciphersuite: RSA_3DES_EDE_CBC_SHA1

gnutls.c: [3] HSK[0x90155c8]: Keeping ciphersuite: RSA_ARCFOUR_SHA1

gnutls.c: [3] HSK[0x90155c8]: Keeping ciphersuite: RSA_ARCFOUR_MD5

gnutls.c: [3] EXT[0x90155c8]: Sending extension SAFE RENEGOTIATION (1 bytes)

gnutls.c: [3] EXT[0x90155c8]: Sending extension SUPPORTED ECC (10 bytes)

gnutls.c: [3] EXT[0x90155c8]: Sending extension SUPPORTED ECC POINT FORMATS (2 bytes)

gnutls.c: [3] EXT[0x90155c8]: sent signature algo (4.1) RSA-SHA256

gnutls.c: [3] EXT[0x90155c8]: sent signature algo (4.2) DSA-SHA256

gnutls.c: [3] EXT[0x90155c8]: sent signature algo (4.3) ECDSA-SHA256

gnutls.c: [3] EXT[0x90155c8]: sent signature algo (5.1) RSA-SHA384

gnutls.c: [3] EXT[0x90155c8]: sent signature algo (5.3) ECDSA-SHA384

gnutls.c: [3] EXT[0x90155c8]: sent signature algo (6.1) RSA-SHA512

gnutls.c: [3] EXT[0x90155c8]: sent signature algo (6.3) ECDSA-SHA512

gnutls.c: [3] EXT[0x90155c8]: sent signature algo (3.1) RSA-SHA224

gnutls.c: [3] EXT[0x90155c8]: sent signature algo (3.2) DSA-SHA224

gnutls.c: [3] EXT[0x90155c8]: sent signature algo (3.3) ECDSA-SHA224

gnutls.c: [3] EXT[0x90155c8]: sent signature algo (2.1) RSA-SHA1

gnutls.c: [3] EXT[0x90155c8]: sent signature algo (2.2) DSA-SHA1

gnutls.c: [3] EXT[0x90155c8]: sent signature algo (2.3) ECDSA-SHA1

gnutls.c: [3] EXT[0x90155c8]: Sending extension SIGNATURE ALGORITHMS (28 bytes)

gnutls.c: [3] HSK[0x90155c8]: CLIENT HELLO was queued [182 bytes]

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Handshake(22) with length: 182

gnutls.c: [4] REC[0x90155c8]: Sent Packet[1] Handshake(22) with length: 187

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [4] REC[0x90155c8]: SSL 3.1 Handshake packet received. Length: 74

gnutls.c: [4] REC[0x90155c8]: Expected Packet Handshake(22)

gnutls.c: [4] REC[0x90155c8]: Received Packet Handshake(22) with length: 74

gnutls.c: [4] REC[0x90155c8]: Decrypted Packet[0] Handshake(22) with length: 74

gnutls.c: [3] HSK[0x90155c8]: SERVER HELLO was received. Length 70[70], frag offset 0, frag length: 70, sequence: 0

gnutls.c: [3] HSK[0x90155c8]: Server's version: 3.1

gnutls.c: [3] HSK[0x90155c8]: SessionID length: 32

gnutls.c: [3] HSK[0x90155c8]: SessionID: 561ead4cd3baec24569e5788b01bffc200d0e60300141c5bf3121b0e1c9ce9d8

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1342

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1573

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2013

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1250

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: Could not negotiate a supported cipher suite.
gnutls.c: [4] REC: Sending Alert[2|40] - Handshake failed

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[2] Alert(21) with length: 7

gnutls.el: (err=[-21] Could not negotiate a supported cipher suite.) boot: (:priority NORMAL :hostname <imap_server_name> :loglevel 5 :min-prime-bits nil :trustfiles nil :crlfiles nil :keylist nil :verify-flags nil :verify-error nil :verify-hostname-error nil :callbacks nil)
Unable to open server nnimap+<imap_server_name> due to: GnuTLS error: #<process *nnimap*>, -21
Opening nnimap server on <imap_server_name>...failed: 
6 new newsgroups have arrived
Checking new news...
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [4] REC[0x90155c8]: SSL 3.1 Handshake packet received. Length: 3404

gnutls.c: [4] REC[0x90155c8]: Expected Packet Handshake(22)

gnutls.c: [4] REC[0x90155c8]: Received Packet Handshake(22) with length: 3404

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:486

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:974

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [4] REC[0x90155c8]: SSL 3.1 Handshake packet received. Length: 3404

gnutls.c: [4] REC[0x90155c8]: Expected Packet Handshake(22)

gnutls.c: [4] REC[0x90155c8]: Received Packet Handshake(22) with length: 3404

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:974

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [4] REC[0x90155c8]: SSL 3.1 Handshake packet received. Length: 3404

gnutls.c: [4] REC[0x90155c8]: Expected Packet Handshake(22)

gnutls.c: [4] REC[0x90155c8]: Received Packet Handshake(22) with length: 3404

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:974

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [4] REC[0x90155c8]: SSL 3.1 Handshake packet received. Length: 3404

gnutls.c: [4] REC[0x90155c8]: Expected Packet Handshake(22)

gnutls.c: [4] REC[0x90155c8]: Received Packet Handshake(22) with length: 3404

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:974

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [4] REC[0x90155c8]: SSL 3.1 Handshake packet received. Length: 3404

gnutls.c: [4] REC[0x90155c8]: Expected Packet Handshake(22)

gnutls.c: [4] REC[0x90155c8]: Received Packet Handshake(22) with length: 3404

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:974

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [4] REC[0x90155c8]: SSL 3.1 Handshake packet received. Length: 3404

gnutls.c: [4] REC[0x90155c8]: Expected Packet Handshake(22)

gnutls.c: [4] REC[0x90155c8]: Received Packet Handshake(22) with length: 3404

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:974

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [4] REC[0x90155c8]: SSL 3.1 Handshake packet received. Length: 3404

gnutls.c: [4] REC[0x90155c8]: Expected Packet Handshake(22)

gnutls.c: [4] REC[0x90155c8]: Received Packet Handshake(22) with length: 3404

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:974

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [4] REC[0x90155c8]: SSL 3.1 Handshake packet received. Length: 3404

gnutls.c: [4] REC[0x90155c8]: Expected Packet Handshake(22)

gnutls.c: [4] REC[0x90155c8]: Received Packet Handshake(22) with length: 3404

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:974

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [4] REC[0x90155c8]: SSL 3.1 Handshake packet received. Length: 3404

gnutls.c: [4] REC[0x90155c8]: Expected Packet Handshake(22)

gnutls.c: [4] REC[0x90155c8]: Received Packet Handshake(22) with length: 3404

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:974

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [4] REC[0x90155c8]: SSL 3.1 Handshake packet received. Length: 3404

gnutls.c: [4] REC[0x90155c8]: Expected Packet Handshake(22)

gnutls.c: [4] REC[0x90155c8]: Received Packet Handshake(22) with length: 3404

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:974

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [4] REC[0x90155c8]: SSL 3.1 Handshake packet received. Length: 3404

gnutls.c: [4] REC[0x90155c8]: Expected Packet Handshake(22)

gnutls.c: [4] REC[0x90155c8]: Received Packet Handshake(22) with length: 3404

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:974

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [4] REC[0x90155c8]: SSL 3.1 Handshake packet received. Length: 3404

gnutls.c: [4] REC[0x90155c8]: Expected Packet Handshake(22)

gnutls.c: [4] REC[0x90155c8]: Received Packet Handshake(22) with length: 3404

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:974

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [4] REC[0x90155c8]: SSL 3.1 Handshake packet received. Length: 3404

gnutls.c: [4] REC[0x90155c8]: Expected Packet Handshake(22)

gnutls.c: [4] REC[0x90155c8]: Received Packet Handshake(22) with length: 3404

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:974

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [4] REC[0x90155c8]: SSL 3.1 Handshake packet received. Length: 3404

gnutls.c: [4] REC[0x90155c8]: Expected Packet Handshake(22)

gnutls.c: [4] REC[0x90155c8]: Received Packet Handshake(22) with length: 3404

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:974

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [4] REC[0x90155c8]: SSL 3.1 Handshake packet received. Length: 3404

gnutls.c: [4] REC[0x90155c8]: Expected Packet Handshake(22)

gnutls.c: [4] REC[0x90155c8]: Received Packet Handshake(22) with length: 3404

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_record.c:974

gnutls.c: [1] (Emacs) non-fatal error: Resource temporarily unavailable, try again.
gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:955

gnutls.c: [4] REC[0x90155c8]: SSL 3.1 Handshake packet received. Length: 3404

gnutls.c: [4] REC[0x90155c8]: Expected Packet Handshake(22)

gnutls.c: [4] REC[0x90155c8]: Received Packet Handshake(22) with length: 3404

gnutls.c: [4] REC[0x90155c8]: Decrypted Packet[1] Handshake(22) with length: 3404

gnutls.c: [3] HSK[0x90155c8]: CERTIFICATE was received. Length 3400[3400], frag offset 0, frag length: 3400, sequence: 0

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1037

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[3] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[4] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[5] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[6] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[7] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[8] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[9] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[10] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[11] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[12] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[13] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[14] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[15] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[16] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[17] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[18] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[19] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[20] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[21] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[22] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[23] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[24] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[25] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[26] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[27] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[28] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[29] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[30] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[31] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[32] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[33] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[34] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[35] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[36] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[37] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[38] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[39] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[40] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[41] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[42] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[43] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[44] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[45] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[46] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[47] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[48] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[49] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[50] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[51] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[52] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[53] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[54] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[55] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[56] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[57] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[58] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[59] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[60] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[61] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[62] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[63] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[64] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[65] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[66] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[67] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[68] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[69] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[70] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[71] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[72] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[73] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[74] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[75] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[76] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[77] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[78] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[79] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[80] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[81] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[82] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[83] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[84] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[85] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[86] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[87] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[88] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[89] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[90] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[91] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[92] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[93] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[94] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[95] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[96] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[97] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[98] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[99] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[100] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[101] Alert(21) with length: 7

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:947

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1146

gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE' (11). Expected 'SERVER HELLO' (2)

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226

gnutls.c: [2] ASSERT: /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432

gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet was received.
gnutls.c: [4] REC: Sending Alert[2|10] - Unexpected message

gnutls.c: [4] REC[0x90155c8]: Preparing Packet Alert(21) with length: 2

gnutls.c: [4] REC[0x90155c8]: Sent Packet[102] Alert(21) with length: 7

gnutls.c: [2] (Emacs) Deallocating x509 credentials
gnutls.c: [4] REC[0x90155c8]: Start of epoch cleanup

gnutls.c: [4] REC[0x90155c8]: End of epoch cleanup

gnutls.c: [4] REC[0x90155c8]: Epoch #0 freed

gnutls.c: [4] REC[0x90155c8]: Epoch #1 freed

Reading active file from archive via nnfolder...done
Reading active file via nndraft...done
Contacting host: feeds.feedburner.com:80
Checking new news...done
Warning: Opening nnimap server on <imap_server_name>...failed: ; Unable to open server nnimap+<imap_server_name> due to: GnuTLS error: #<process *nnimap*>, -21
scroll-down-command: Beginning of buffer [30 times]
byte-code: Beginning of buffer [18 times]
Mark set

^ permalink raw reply	[flat|nested] 19+ messages in thread

* bug#10904: 24.0.93; Infinite loop in GnuTLS code during Gnus nnimap-initiated SSL handshake
  2012-02-27 23:51 bug#10904: 24.0.93; Infinite loop in GnuTLS code during Gnus nnimap-initiated SSL handshake Thomas Fitzsimmons
@ 2012-03-03 14:56 ` Lars Magne Ingebrigtsen
  2012-03-19 13:54   ` Ted Zlatanov
  0 siblings, 1 reply; 19+ messages in thread
From: Lars Magne Ingebrigtsen @ 2012-03-03 14:56 UTC (permalink / raw)
  To: Thomas Fitzsimmons; +Cc: 10904

Thomas Fitzsimmons <fitzsim@fitzsim.org> writes:

The error seems to be this?

> gnutls.c: [4] REC[0x90155c8]: Decrypted Packet[1] Handshake(22) with
> length: 3404
>
> gnutls.c: [3] HSK[0x90155c8]: CERTIFICATE was received. Length
> 3400[3400], frag offset 0, frag length: 3400, sequence: 0
>
> gnutls.c: [2] ASSERT:
> /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1037
>
> gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE'
> (11). Expected 'SERVER HELLO' (2)
>
> gnutls.c: [2] ASSERT:
> /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226
>
> gnutls.c: [2] ASSERT:
> /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432
>
> gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet
> was received.

That is, GnuTLS expects SERVER HELLO, but gets CERTIFICATE from the IMAP
server.

Does anybody know what this might mean?

-- 
(domestic pets only, the antidote for overdose, milk.)
  bloggy blog http://lars.ingebrigtsen.no/





^ permalink raw reply	[flat|nested] 19+ messages in thread

* bug#10904: 24.0.93; Infinite loop in GnuTLS code during Gnus nnimap-initiated SSL handshake
  2012-03-03 14:56 ` Lars Magne Ingebrigtsen
@ 2012-03-19 13:54   ` Ted Zlatanov
  2012-03-21 15:40     ` Thomas Fitzsimmons
  0 siblings, 1 reply; 19+ messages in thread
From: Ted Zlatanov @ 2012-03-19 13:54 UTC (permalink / raw)
  To: Lars Magne Ingebrigtsen; +Cc: Thomas Fitzsimmons, 10904

On Sat, 03 Mar 2012 15:56:59 +0100 Lars Magne Ingebrigtsen <larsi@gnus.org> wrote: 

LMI> Thomas Fitzsimmons <fitzsim@fitzsim.org> writes:
LMI> The error seems to be this?

>> gnutls.c: [4] REC[0x90155c8]: Decrypted Packet[1] Handshake(22) with
>> length: 3404
>> 
>> gnutls.c: [3] HSK[0x90155c8]: CERTIFICATE was received. Length
>> 3400[3400], frag offset 0, frag length: 3400, sequence: 0
>> 
>> gnutls.c: [2] ASSERT:
>> /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1037
>> 
>> gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE'
>> (11). Expected 'SERVER HELLO' (2)
>> 
>> gnutls.c: [2] ASSERT:
>> /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226
>> 
>> gnutls.c: [2] ASSERT:
>> /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432
>> 
>> gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet
>> was received.

LMI> That is, GnuTLS expects SERVER HELLO, but gets CERTIFICATE from the IMAP
LMI> server.

LMI> Does anybody know what this might mean?

(sorry for the late reply)

It seems like a buggy server or something in GnuTLS itself.  I have
never seen this problem before and the lockup is happening in the GnuTLS
internals, where Emacs doesn't play at all (we use the GnuTLS API in a
very straightforward way).

Thomas, can you open a connection to this server with the GnuTLS
command-line tools (gnutls-cli)?  That will reduce the problem to Emacs
vs. GnuTLS.

Thanks
Ted





^ permalink raw reply	[flat|nested] 19+ messages in thread

* bug#10904: 24.0.93; Infinite loop in GnuTLS code during Gnus nnimap-initiated SSL handshake
  2012-03-19 13:54   ` Ted Zlatanov
@ 2012-03-21 15:40     ` Thomas Fitzsimmons
  2012-03-22 21:29       ` Lars Magne Ingebrigtsen
  0 siblings, 1 reply; 19+ messages in thread
From: Thomas Fitzsimmons @ 2012-03-21 15:40 UTC (permalink / raw)
  To: Ted Zlatanov; +Cc: Lars Magne Ingebrigtsen, 10904

Ted Zlatanov <tzz@lifelogs.com> writes:

> On Sat, 03 Mar 2012 15:56:59 +0100 Lars Magne Ingebrigtsen <larsi@gnus.org> wrote:
>
> LMI> Thomas Fitzsimmons <fitzsim@fitzsim.org> writes:
> LMI> The error seems to be this?
>
>>> gnutls.c: [4] REC[0x90155c8]: Decrypted Packet[1] Handshake(22) with
>>> length: 3404
>>>
>>> gnutls.c: [3] HSK[0x90155c8]: CERTIFICATE was received. Length
>>> 3400[3400], frag offset 0, frag length: 3400, sequence: 0
>>>
>>> gnutls.c: [2] ASSERT:
>>> /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_buffers.c:1037
>>>
>>> gnutls.c: [1] Received unexpected handshake message 'CERTIFICATE'
>>> (11). Expected 'SERVER HELLO' (2)
>>>
>>> gnutls.c: [2] ASSERT:
>>> /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:1226
>>>
>>> gnutls.c: [2] ASSERT:
>>> /home/fitzsim/sources/gnutls-3.0.8/lib/gnutls_handshake.c:2432
>>>
>>> gnutls.c: [0] (Emacs) fatal error: An unexpected TLS handshake packet
>>> was received.
>
> LMI> That is, GnuTLS expects SERVER HELLO, but gets CERTIFICATE from the IMAP
> LMI> server.
>
> LMI> Does anybody know what this might mean?
>
> (sorry for the late reply)
>
> It seems like a buggy server or something in GnuTLS itself.  I have
> never seen this problem before and the lockup is happening in the GnuTLS
> internals, where Emacs doesn't play at all (we use the GnuTLS API in a
> very straightforward way).
>
> Thomas, can you open a connection to this server with the GnuTLS
> command-line tools (gnutls-cli)?  That will reduce the problem to Emacs
> vs. GnuTLS.

I did some more investigation using the command line tools.  It turned
out that the IMAP server hostname was resolving to one of a set of
Microsoft Exchange front-end servers.  GnuTLS would fail to connect to
some of the front-end servers but not to others.  This explained why I
would only see the issue sometimes (about half the time).

By explicitly pointing <imap_hostname> in /etc/hosts at one or another
front-end server I was able to make the GnuTLS connection either pass or
fail consistently.  Then I tried "openssl s_client" and it worked on
both GnuTLS-passing and GnuTLS-failing servers.  The servers Gnus failed
to access reported:

[...]
---
New, TLSv1/SSLv3, Cipher is DES-CBC3-SHA
Server public key is 2048 bit
Compression: NONE
Expansion: NONE
SSL-Session:
    Protocol  : TLSv1
    Cipher    : DES-CBC3-SHA
    Session-ID: 56EFB2D45A0A7A15F173CE086AC0A754016BA00300602F30B47273E565792400
    Session-ID-ctx:
    Master-Key: CD97CB5CB685B42815C8FB056032ABF03C890B42790A07B570E6ED93AEC70D81970EE344265C133100D84BB3789E6B5D
    Key-Arg   : None
    Krb5 Principal: None
    Start Time: 1332336762
    Timeout   : 300 (sec)
    Verify return code: 0 (ok)
---
* OK [...]

and the ones it could access reported:

[...]
---
New, TLSv1/SSLv3, Cipher is RC4-MD5
Server public key is 2048 bit
Compression: NONE
Expansion: NONE
SSL-Session:
    Protocol  : TLSv1
    Cipher    : RC4-MD5
    Session-ID:
    Session-ID-ctx:
    Master-Key: B6A8BCC0224B72A00A34435DEA66580BD5BFA0FA5D1467471E8070968F206134B410715AE8808C754000B9F1BC1BBD84
    Key-Arg   : None
    Krb5 Principal: None
    Start Time: 1332271498
    Timeout   : 300 (sec)
    Verify return code: 0 (ok)
---
* OK [...]

All of the front-end Exchange servers reported the same version string
but some (the failing set) were configured with the DES-CBC3-SHA cipher
and others (the passing set) were configured with the RC4-MD5 cipher.

Then I went back to gnutls-cli to experiment with its supported ciphers
list.  I discovered that adding the --priority "PERFORMANCE" option
resulted in success for previously-passing and previously-failing server
connections.

The result from gnutls-cli for the previously-passing server
configuration after I added --priority "PERFORMANCE" was:

- The hostname in the certificate matches '<imap_hostname>'.
- Peer's certificate issuer is unknown
- Peer's certificate is NOT trusted
- Version: TLS1.0
- Key Exchange: RSA
- Cipher: ARCFOUR-128
- MAC: MD5
- Compression: NULL
- Session ID: (null)
- Channel binding 'tls-unique': c38c134cd89ef6f0ba9c51f9
- Handshake was completed

- Simple Client Mode:

[...]

- Received[104]: * OK [...]

which was the same as without the --priority option.  However the result
for the previously-failing server configuration after I added --priority
"PERFORMANCE" was:

- The hostname in the certificate matches '<imap_hostname>'.
- Peer's certificate issuer is unknown
- Peer's certificate is NOT trusted
- Version: TLS1.0
- Key Exchange: RSA
- Cipher: ARCFOUR-128
- MAC: SHA1
- Compression: NULL
- Session ID: 35:B3:B2:CE:52:FF:00:D3:0F:DF:0C:25:E0:27:A8:CF:02:9D:17:03:00:14:1C:5B:F3:0F:46:86:02:69:49:64
- Channel binding 'tls-unique': 63b922f2b761712f1f25c40e
- Handshake was completed

- Simple Client Mode:

[...]

- Received[109]: * OK [...]

so --priority "PERFORMANCE" worked around the handshake failure by
selecting a cipher other than the failing DES-CBC3-SHA.

In Emacs I worked around the issue by customizing
gnutls-algorithm-priority to "performance".  Now Gnus always connects
successfully.

But there are still two issues:

1) GnuTLS fails to handshake with a server that uses the DES-CBC3-SHA
   cipher, whereas OpenSSL succeeds

2) If gnutls.el fails to handshake with a server then Emacs enters an
   infinite loop retrying the handshake

Thomas





^ permalink raw reply	[flat|nested] 19+ messages in thread

* bug#10904: 24.0.93; Infinite loop in GnuTLS code during Gnus nnimap-initiated SSL handshake
  2012-03-21 15:40     ` Thomas Fitzsimmons
@ 2012-03-22 21:29       ` Lars Magne Ingebrigtsen
  2012-03-24 22:04         ` Thomas Fitzsimmons
  0 siblings, 1 reply; 19+ messages in thread
From: Lars Magne Ingebrigtsen @ 2012-03-22 21:29 UTC (permalink / raw)
  To: Thomas Fitzsimmons; +Cc: Ted Zlatanov, 10904

Thomas Fitzsimmons <fitzsim@fitzsim.org> writes:

> 1) GnuTLS fails to handshake with a server that uses the DES-CBC3-SHA
>    cipher, whereas OpenSSL succeeds

This seems like an internal GnuTLS bug, I think?  Could you report it to
gnutls-devel@gnu.org?

> 2) If gnutls.el fails to handshake with a server then Emacs enters an
>    infinite loop retrying the handshake

That sounds like a bug on our part.  Do you know whether there's any way
to reproduce this bug without having access to a server that has the
particular problems you've encountered?  For instance, a setting that
makes gnutls try the wrong ciphers or something.  Then I could try to
reproduce and chase down the infloop bug on the Emacs side.

-- 
(domestic pets only, the antidote for overdose, milk.)
  bloggy blog http://lars.ingebrigtsen.no/





^ permalink raw reply	[flat|nested] 19+ messages in thread

* bug#10904: 24.0.93; Infinite loop in GnuTLS code during Gnus nnimap-initiated SSL handshake
  2012-03-22 21:29       ` Lars Magne Ingebrigtsen
@ 2012-03-24 22:04         ` Thomas Fitzsimmons
  2012-03-30 12:13           ` Ted Zlatanov
  0 siblings, 1 reply; 19+ messages in thread
From: Thomas Fitzsimmons @ 2012-03-24 22:04 UTC (permalink / raw)
  To: Lars Magne Ingebrigtsen; +Cc: Ted Zlatanov, 10904

Lars Magne Ingebrigtsen <larsi@gnus.org> writes:

> Thomas Fitzsimmons <fitzsim@fitzsim.org> writes:
>
>> 1) GnuTLS fails to handshake with a server that uses the DES-CBC3-SHA
>>    cipher, whereas OpenSSL succeeds
>
> This seems like an internal GnuTLS bug, I think?  Could you report it to
> gnutls-devel@gnu.org?

Done.  I sent a bug report to bug-gnutls@gnu.org.

>> 2) If gnutls.el fails to handshake with a server then Emacs enters an
>>    infinite loop retrying the handshake
>
> That sounds like a bug on our part.  Do you know whether there's any way
> to reproduce this bug without having access to a server that has the
> particular problems you've encountered?  For instance, a setting that
> makes gnutls try the wrong ciphers or something.  Then I could try to
> reproduce and chase down the infloop bug on the Emacs side.

Yes, this replicates it on my setup:

$ gnutls-serv --http

$ emacs -Q

Eval:

(setq gnutls-log-level 5
      message-log-max t
      gnus-directory "~/.emacs.d/gnus/News/"
      gnus-startup-file "~/.emacs.d/gnus/.newsrc"
      gnus-secondary-select-methods
      (quote ((nnimap "localhost"
                      (nnimap-server-address "localhost")
                      (nnimap-server-port 5556)
                      (nnimap-user "fitzsim")))))

M-x gnus

Thomas





^ permalink raw reply	[flat|nested] 19+ messages in thread

* bug#10904: 24.0.93; Infinite loop in GnuTLS code during Gnus nnimap-initiated SSL handshake
  2012-03-24 22:04         ` Thomas Fitzsimmons
@ 2012-03-30 12:13           ` Ted Zlatanov
  2012-03-30 21:52             ` Thomas Fitzsimmons
  0 siblings, 1 reply; 19+ messages in thread
From: Ted Zlatanov @ 2012-03-30 12:13 UTC (permalink / raw)
  To: 10904

On Sat, 24 Mar 2012 18:04:33 -0400 Thomas Fitzsimmons <fitzsim@fitzsim.org> wrote: 

TF> Lars Magne Ingebrigtsen <larsi@gnus.org> writes:
>> Thomas Fitzsimmons <fitzsim@fitzsim.org> writes:
>>> 2) If gnutls.el fails to handshake with a server then Emacs enters an
>>> infinite loop retrying the handshake
>> 
>> That sounds like a bug on our part.  Do you know whether there's any way
>> to reproduce this bug without having access to a server that has the
>> particular problems you've encountered?  For instance, a setting that
>> makes gnutls try the wrong ciphers or something.  Then I could try to
>> reproduce and chase down the infloop bug on the Emacs side.

TF> Yes, this replicates it on my setup:

TF> $ gnutls-serv --http

TF> $ emacs -Q

TF> Eval:

TF> (setq gnutls-log-level 5
TF>       message-log-max t
TF>       gnus-directory "~/.emacs.d/gnus/News/"
TF>       gnus-startup-file "~/.emacs.d/gnus/.newsrc"
TF>       gnus-secondary-select-methods
TF>       (quote ((nnimap "localhost"
TF>                       (nnimap-server-address "localhost")
TF>                       (nnimap-server-port 5556)
TF>                       (nnimap-user "fitzsim")))))

TF> M-x gnus

The `gnutls-serv' call has nothing to do with Gnus, right?

I started it with -p 5556 and then

(open-gnutls-stream "tls" "tls-buffer" "localhost" 5556)

prints the following in *Messages*:

gnutls.c: [0] (Emacs) fatal error: A TLS fatal alert has been received.
gnutls.c: [0] (Emacs) Received alert:  Handshake failed
gnutls.el: (err=[-12] A TLS fatal alert has been received.) boot: (:priority NORMAL :hostname localhost :loglevel 0 :min-prime-bits nil :trustfiles (/etc/ssl/certs/ca-certificates.crt) :crlfiles nil :keylist nil :verify-flags nil :verify-error nil :verify-hostname-error nil :callbacks nil)
Entering debugger...
gnutls.c: [0] (Emacs) fatal error: The specified session has been invalidated for some reason.

So there's no infinite loop with the default settings to a `gnutls-serv'
instance, and I'm sure we would have heard about such a lockup from
other users if it was happening.  It seems to be specific to your IMAP
server only.  I'm not sure how to replicate the bug, unfortunately.  Is
setting up a tunnel to your server out of the question?

Ted






^ permalink raw reply	[flat|nested] 19+ messages in thread

* bug#10904: 24.0.93; Infinite loop in GnuTLS code during Gnus nnimap-initiated SSL handshake
  2012-03-30 12:13           ` Ted Zlatanov
@ 2012-03-30 21:52             ` Thomas Fitzsimmons
  2012-04-08 17:46               ` Thomas Fitzsimmons
  0 siblings, 1 reply; 19+ messages in thread
From: Thomas Fitzsimmons @ 2012-03-30 21:52 UTC (permalink / raw)
  To: 10904; +Cc: Ted Zlatanov, Lars Magne Ingebrigtsen

Hi Ted,

Ted Zlatanov <tzz@lifelogs.com> writes:

> The `gnutls-serv' call has nothing to do with Gnus, right?

No, the `gnutls-serv --http' call was meant to simulate an IMAP server
that speaks SSL, configured with a ciphersuite that GnuTLS's default
priority string will fail to handshake with.  It was just the simplest
way I thought of to simulate an SSL server; even though Gnus will not
speak HTTP, the negotiation doesn't get that far on my setup.

Can you try the recipe in Message #20, including running gnus?

Thanks,
Thomas





^ permalink raw reply	[flat|nested] 19+ messages in thread

* bug#10904: 24.0.93; Infinite loop in GnuTLS code during Gnus nnimap-initiated SSL handshake
  2012-03-30 21:52             ` Thomas Fitzsimmons
@ 2012-04-08 17:46               ` Thomas Fitzsimmons
  2012-04-09  0:37                 ` Ted Zlatanov
  0 siblings, 1 reply; 19+ messages in thread
From: Thomas Fitzsimmons @ 2012-04-08 17:46 UTC (permalink / raw)
  To: Lars Magne Ingebrigtsen; +Cc: Ted Zlatanov, 10904

[-- Attachment #1: Type: text/plain, Size: 1634 bytes --]

I rechecked this against bzr Emacs and GnuTLS 3.0.17 and it's still
there.  I tried to create a smaller test case and came up with this:

$ gnutls-serv --http &
$ emacs -Q

(progn
  (setq gnutls-log-level 5
        message-log-max t)
  (open-protocol-stream
        "*nnimap*" (current-buffer) "localhost"
        5556
        :type 'ssl
        :return-list t
        :shell-command "ssh %s imapd"
        :capability-command "1 CAPABILITY\r\n"
        :end-of-command "\r\n"
        :success " OK "
        :starttls-function
        (lambda (capabilities)
          (when (gnus-string-match-p "STARTTLS" capabilities)
            "1 STARTTLS\r\n"))))

The open-protocol-stream call is how nnimap-open-connection-1 in
lisp/gnus/nnimap.el creates the IMAP network process.

The loop happens when the GnuTLS handshake fails for some reason, within
a network process.  I use the attached patch to limit the number of
iterations.  I'm not familiar enough with the Emacs process code to
suggest a fix though.

It would be nice if one of you could try against gnutls-serv and confirm
you see this -- I think the problem is general enough that this proves
it and will allow a fix that I can test against my IMAP server.

However, if need-be I can try to arrange a tunnel to the IMAP server I'm
trying to connect to.

As for why this hasn't been seen before, it doesn't affect the GnuTLS
backend standalone (as Ted pointed out) -- it seems to only happen when
an SSL-using process is created and the GnuTLS handshake fails, so it
will be rare that it happens.  Still, an infinite loop is not a nice
failure mode, even if it's rare.

Thomas

[-- Warning: decoded text below may be mangled, UTF-8 assumed --]
[-- Attachment #2: emacs-gnutls-limit-loop.patch --]
[-- Type: text/x-patch, Size: 651 bytes --]

--- src/gnutls.c~	2012-02-13 15:46:01.000000000 -0500
+++ src/gnutls.c	2012-02-23 14:21:22.000000000 -0500
@@ -378,6 +378,8 @@
   return (bytes_written);
 }
 
+static int error_count = 0;
+
 EMACS_INT
 emacs_gnutls_read (struct Lisp_Process *proc, char *buf, EMACS_INT nbyte)
 {
@@ -386,8 +388,17 @@
 
   if (proc->gnutls_initstage != GNUTLS_STAGE_READY)
     {
+      if (error_count < 100)
+        {
+      error_count++;
       emacs_gnutls_handshake (proc);
       return -1;
+        }
+      else
+        {
+      error_count = 0;
+        return 0;
+        }
     }
   rtnval = fn_gnutls_record_recv (state, buf, nbyte);
   if (rtnval >= 0)

^ permalink raw reply	[flat|nested] 19+ messages in thread

* bug#10904: 24.0.93; Infinite loop in GnuTLS code during Gnus nnimap-initiated SSL handshake
  2012-04-08 17:46               ` Thomas Fitzsimmons
@ 2012-04-09  0:37                 ` Ted Zlatanov
  2012-04-09 13:14                   ` Ted Zlatanov
  2012-04-10  3:07                   ` Thomas Fitzsimmons
  0 siblings, 2 replies; 19+ messages in thread
From: Ted Zlatanov @ 2012-04-09  0:37 UTC (permalink / raw)
  To: Thomas Fitzsimmons; +Cc: Lars Magne Ingebrigtsen, 10904

[-- Attachment #1: Type: text/plain, Size: 568 bytes --]

On Sun, 08 Apr 2012 13:46:56 -0400 Thomas Fitzsimmons <fitzsim@fitzsim.org> wrote: 

TF> The loop happens when the GnuTLS handshake fails for some reason, within
TF> a network process.  I use the attached patch to limit the number of
TF> iterations.  I'm not familiar enough with the Emacs process code to
TF> suggest a fix though.

Thanks again for the help and provided patch.  I modified it to keep the
number of handshakes tried per connection, not globally.  Please try
it.  I will also propose it on emacs-devel for inclusion in the upcoming
24.1 release.

Ted


[-- Warning: decoded text below may be mangled, UTF-8 assumed --]
[-- Attachment #2: gnutls-handshakes.patch --]
[-- Type: text/x-diff, Size: 2635 bytes --]

=== modified file 'src/gnutls.c'
--- src/gnutls.c	2012-02-13 20:39:46 +0000
+++ src/gnutls.c	2012-04-09 00:34:32 +0000
@@ -259,6 +259,12 @@
   message ("gnutls.c: [%d] %s %s", level, string, extra);
 }
 
+static void
+gnutls_log_function2i (int level, const char* string, int extra)
+{
+  message ("gnutls.c: [%d] %s %d", level, string, extra);
+}
+
 static int
 emacs_gnutls_handshake (struct Lisp_Process *proc)
 {
@@ -399,10 +405,22 @@
   ssize_t rtnval;
   gnutls_session_t state = proc->gnutls_state;
 
+  int log_level = proc->gnutls_log_level;
+
   if (proc->gnutls_initstage != GNUTLS_STAGE_READY)
     {
-      emacs_gnutls_handshake (proc);
-      return -1;
+      if (proc->gnutls_handshakes_tried < GNUTLS_EMACS_HANDSHAKES_LIMIT)
+        {
+          proc->gnutls_handshakes_tried++;
+          emacs_gnutls_handshake (proc);
+          GNUTLS_LOG2i (5, log_level, "Retried handshake", 
+                        proc->gnutls_handshakes_tried);
+          return -1;
+        }
+
+      GNUTLS_LOG (2, log_level, "Giving up on handshake; resetting retries");
+      proc->gnutls_handshakes_tried = 0;
+      return 0;
     }
   rtnval = fn_gnutls_record_recv (state, buf, nbyte);
   if (rtnval >= 0)

=== modified file 'src/gnutls.h'
--- src/gnutls.h	2012-01-05 09:46:05 +0000
+++ src/gnutls.h	2012-04-09 00:29:27 +0000
@@ -23,6 +23,8 @@
 #include <gnutls/gnutls.h>
 #include <gnutls/x509.h>
 
+#define GNUTLS_EMACS_HANDSHAKES_LIMIT 100
+
 typedef enum
 {
   /* Initialization stages.  */
@@ -53,6 +55,8 @@
 
 #define GNUTLS_LOG2(level, max, string, extra) do { if (level <= max) { gnutls_log_function2 (level, "(Emacs) " string, extra); } } while (0)
 
+#define GNUTLS_LOG2i(level, max, string, extra) do { if (level <= max) { gnutls_log_function2i (level, "(Emacs) " string, extra); } } while (0)
+
 extern EMACS_INT
 emacs_gnutls_write (struct Lisp_Process *proc, const char *buf, EMACS_INT nbyte);
 extern EMACS_INT

=== modified file 'src/process.c'
--- src/process.c	2012-03-23 12:23:14 +0000
+++ src/process.c	2012-04-09 00:24:07 +0000
@@ -641,6 +641,7 @@
 #ifdef HAVE_GNUTLS
   p->gnutls_initstage = GNUTLS_STAGE_EMPTY;
   p->gnutls_log_level = 0;
+  p->gnutls_handshakes_tried = 0;
   p->gnutls_p = 0;
   p->gnutls_state = NULL;
   p->gnutls_x509_cred = NULL;

=== modified file 'src/process.h'
--- src/process.h	2012-01-19 07:21:25 +0000
+++ src/process.h	2012-04-09 00:23:24 +0000
@@ -134,6 +134,7 @@
     gnutls_certificate_client_credentials gnutls_x509_cred;
     gnutls_anon_client_credentials_t gnutls_anon_cred;
     int gnutls_log_level;
+    int gnutls_handshakes_tried;
     int gnutls_p;
 #endif
 };


^ permalink raw reply	[flat|nested] 19+ messages in thread

* bug#10904: 24.0.93; Infinite loop in GnuTLS code during Gnus nnimap-initiated SSL handshake
  2012-04-09  0:37                 ` Ted Zlatanov
@ 2012-04-09 13:14                   ` Ted Zlatanov
  2012-04-10  3:07                   ` Thomas Fitzsimmons
  1 sibling, 0 replies; 19+ messages in thread
From: Ted Zlatanov @ 2012-04-09 13:14 UTC (permalink / raw)
  To: 10904

On Sun, 08 Apr 2012 20:37:32 -0400 Ted Zlatanov <tzz@lifelogs.com> wrote: 

TZ> On Sun, 08 Apr 2012 13:46:56 -0400 Thomas Fitzsimmons <fitzsim@fitzsim.org> wrote: 
TF> The loop happens when the GnuTLS handshake fails for some reason, within
TF> a network process.  I use the attached patch to limit the number of
TF> iterations.  I'm not familiar enough with the Emacs process code to
TF> suggest a fix though.

TZ> Thanks again for the help and provided patch.  I modified it to keep the
TZ> number of handshakes tried per connection, not globally.  Please try
TZ> it.  I will also propose it on emacs-devel for inclusion in the upcoming
TZ> 24.1 release.

The patch with some slight modification is in the Emacs trunk, so please
pull and test from there.

Ted






^ permalink raw reply	[flat|nested] 19+ messages in thread

* bug#10904: 24.0.93; Infinite loop in GnuTLS code during Gnus nnimap-initiated SSL handshake
  2012-04-09  0:37                 ` Ted Zlatanov
  2012-04-09 13:14                   ` Ted Zlatanov
@ 2012-04-10  3:07                   ` Thomas Fitzsimmons
  2012-04-10 11:54                     ` Ted Zlatanov
  1 sibling, 1 reply; 19+ messages in thread
From: Thomas Fitzsimmons @ 2012-04-10  3:07 UTC (permalink / raw)
  To: Ted Zlatanov; +Cc: Lars Magne Ingebrigtsen, 10904

Ted Zlatanov <tzz@lifelogs.com> writes:

> On Sun, 08 Apr 2012 13:46:56 -0400 Thomas Fitzsimmons <fitzsim@fitzsim.org> wrote:
>
> TF> The loop happens when the GnuTLS handshake fails for some reason, within
> TF> a network process.  I use the attached patch to limit the number of
> TF> iterations.  I'm not familiar enough with the Emacs process code to
> TF> suggest a fix though.
>
> Thanks again for the help and provided patch.  I modified it to keep the
> number of handshakes tried per connection, not globally.  Please try
> it.  I will also propose it on emacs-devel for inclusion in the upcoming
> 24.1 release.

I tried trunk against my IMAP server and the applied patch prevents the
infinite loop.  At the default gnutls-log-level, a connection attempt
fails with:

Warning: Opening nnimap server on <imap_server_hostname>...failed: ; Unable to open server nnimap+<imap_server_hostname> due to: GnuTLS error: #<process *nnimap*>, -9
gnutls.c: [0] (Emacs) fatal error: The specified session has been invalidated for some reason.

A nice improvement would be to detect when the server uses a ciphersuite
that GnuTLS's default priority list ("NORMAL") rejects, warn the user,
and ask if they want to retry with a more permissive list
("PERFORMANCE").  But that's a separate enhancement -- for now your
patch fixes the infinite loop and setting gnutls-algorithm-priority to
"performance" works around the server's weak ciphersuite.

Thanks,
Thomas





^ permalink raw reply	[flat|nested] 19+ messages in thread

* bug#10904: 24.0.93; Infinite loop in GnuTLS code during Gnus nnimap-initiated SSL handshake
  2012-04-10  3:07                   ` Thomas Fitzsimmons
@ 2012-04-10 11:54                     ` Ted Zlatanov
  2012-04-10 17:44                       ` Lars Magne Ingebrigtsen
  2014-12-08 20:06                       ` Lars Magne Ingebrigtsen
  0 siblings, 2 replies; 19+ messages in thread
From: Ted Zlatanov @ 2012-04-10 11:54 UTC (permalink / raw)
  To: Thomas Fitzsimmons; +Cc: Lars Magne Ingebrigtsen, 10904

On Mon, 09 Apr 2012 23:07:34 -0400 Thomas Fitzsimmons <fitzsim@fitzsim.org> wrote: 

TF> I tried trunk against my IMAP server and the applied patch prevents the
TF> infinite loop.  At the default gnutls-log-level, a connection attempt
TF> fails with:

TF> Warning: Opening nnimap server on <imap_server_hostname>...failed: ; Unable to open server nnimap+<imap_server_hostname> due to: GnuTLS error: #<process *nnimap*>, -9
TF> gnutls.c: [0] (Emacs) fatal error: The specified session has been invalidated for some reason.

Wonderful.

TF> A nice improvement would be to detect when the server uses a ciphersuite
TF> that GnuTLS's default priority list ("NORMAL") rejects, warn the user,
TF> and ask if they want to retry with a more permissive list
TF> ("PERFORMANCE").  But that's a separate enhancement -- for now your
TF> patch fixes the infinite loop and setting gnutls-algorithm-priority to
TF> "performance" works around the server's weak ciphersuite.

I plan to follow Nikos' advice here:

http://permalink.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/6017

so we'll drop from NORMAL to PERFORMANCE, basically, if the user
approves.  After the 24.1 release I'll look at this.

Ted





^ permalink raw reply	[flat|nested] 19+ messages in thread

* bug#10904: 24.0.93; Infinite loop in GnuTLS code during Gnus nnimap-initiated SSL handshake
  2012-04-10 11:54                     ` Ted Zlatanov
@ 2012-04-10 17:44                       ` Lars Magne Ingebrigtsen
  2012-04-11 12:02                         ` Ted Zlatanov
  2014-12-08 20:06                       ` Lars Magne Ingebrigtsen
  1 sibling, 1 reply; 19+ messages in thread
From: Lars Magne Ingebrigtsen @ 2012-04-10 17:44 UTC (permalink / raw)
  To: Thomas Fitzsimmons; +Cc: 10904

Ted Zlatanov <tzz@lifelogs.com> writes:

> I plan to follow Nikos' advice here:
>
> http://permalink.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/6017
>
> so we'll drop from NORMAL to PERFORMANCE, basically, if the user
> approves.  After the 24.1 release I'll look at this.

Warning the user is fine, but I don't think the user needs to be
queried.

-- 
(domestic pets only, the antidote for overdose, milk.)
  bloggy blog http://lars.ingebrigtsen.no/





^ permalink raw reply	[flat|nested] 19+ messages in thread

* bug#10904: 24.0.93; Infinite loop in GnuTLS code during Gnus nnimap-initiated SSL handshake
  2012-04-10 17:44                       ` Lars Magne Ingebrigtsen
@ 2012-04-11 12:02                         ` Ted Zlatanov
  0 siblings, 0 replies; 19+ messages in thread
From: Ted Zlatanov @ 2012-04-11 12:02 UTC (permalink / raw)
  To: 10904

On Tue, 10 Apr 2012 19:44:03 +0200 Lars Magne Ingebrigtsen <larsi@gnus.org> wrote: 

LMI> Ted Zlatanov <tzz@lifelogs.com> writes:
>> I plan to follow Nikos' advice here:
>> 
>> http://permalink.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/6017
>> 
>> so we'll drop from NORMAL to PERFORMANCE, basically, if the user
>> approves.  After the 24.1 release I'll look at this.

LMI> Warning the user is fine, but I don't think the user needs to be
LMI> queried.

OK.

Ted






^ permalink raw reply	[flat|nested] 19+ messages in thread

* bug#10904: 24.0.93; Infinite loop in GnuTLS code during Gnus nnimap-initiated SSL handshake
  2012-04-10 11:54                     ` Ted Zlatanov
  2012-04-10 17:44                       ` Lars Magne Ingebrigtsen
@ 2014-12-08 20:06                       ` Lars Magne Ingebrigtsen
  2014-12-10 16:10                         ` Ted Zlatanov
  1 sibling, 1 reply; 19+ messages in thread
From: Lars Magne Ingebrigtsen @ 2014-12-08 20:06 UTC (permalink / raw)
  To: Thomas Fitzsimmons; +Cc: Ted Zlatanov, 10904

Ted Zlatanov <tzz@lifelogs.com> writes:

> I plan to follow Nikos' advice here:
>
> http://permalink.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/6017
>
> so we'll drop from NORMAL to PERFORMANCE, basically, if the user
> approves.  After the 24.1 release I'll look at this.

Would it make sense to just default to PERFORMANCE now that we have the
NSM?

-- 
(domestic pets only, the antidote for overdose, milk.)
   bloggy blog: http://lars.ingebrigtsen.no





^ permalink raw reply	[flat|nested] 19+ messages in thread

* bug#10904: 24.0.93; Infinite loop in GnuTLS code during Gnus nnimap-initiated SSL handshake
  2014-12-08 20:06                       ` Lars Magne Ingebrigtsen
@ 2014-12-10 16:10                         ` Ted Zlatanov
  2016-02-05  7:26                           ` Lars Ingebrigtsen
  0 siblings, 1 reply; 19+ messages in thread
From: Ted Zlatanov @ 2014-12-10 16:10 UTC (permalink / raw)
  To: Lars Magne Ingebrigtsen; +Cc: Thomas Fitzsimmons, 10904

On Mon, 08 Dec 2014 21:06:21 +0100 Lars Magne Ingebrigtsen <larsi@gnus.org> wrote: 

LMI> Ted Zlatanov <tzz@lifelogs.com> writes:
>> I plan to follow Nikos' advice here:
>> 
>> http://permalink.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/6017
>> 
>> so we'll drop from NORMAL to PERFORMANCE, basically, if the user
>> approves.  After the 24.1 release I'll look at this.

LMI> Would it make sense to just default to PERFORMANCE now that we have the
LMI> NSM?

The default priority string should correspond to the medium
`network-security-level' so yes, I think so.  But I really think those
two should be bound closer together, as I mentioned.

Ted





^ permalink raw reply	[flat|nested] 19+ messages in thread

* bug#10904: 24.0.93; Infinite loop in GnuTLS code during Gnus nnimap-initiated SSL handshake
  2014-12-10 16:10                         ` Ted Zlatanov
@ 2016-02-05  7:26                           ` Lars Ingebrigtsen
  2016-06-02 14:21                             ` Ted Zlatanov
  0 siblings, 1 reply; 19+ messages in thread
From: Lars Ingebrigtsen @ 2016-02-05  7:26 UTC (permalink / raw)
  To: 10904; +Cc: Thomas Fitzsimmons

Ted Zlatanov <tzz@lifelogs.com> writes:

> On Mon, 08 Dec 2014 21:06:21 +0100 Lars Magne Ingebrigtsen <larsi@gnus.org> wrote: 
>
> LMI> Ted Zlatanov <tzz@lifelogs.com> writes:
>>> I plan to follow Nikos' advice here:
>>> 
>>> http://permalink.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/6017
>>> 
>>> so we'll drop from NORMAL to PERFORMANCE, basically, if the user
>>> approves.  After the 24.1 release I'll look at this.
>
> LMI> Would it make sense to just default to PERFORMANCE now that we have the
> LMI> NSM?
>
> The default priority string should correspond to the medium
> `network-security-level' so yes, I think so.  But I really think those
> two should be bound closer together, as I mentioned.

Yeah...  running with PERFORMANCE by default is perhaps hubris.  :-)
But how would we do this within the open-network-stream/nsm
framework...  Basically, with NORMAL the tls negotiation will fail.  It
would be nice if we could then let the NSM query the user for whether
they want to lower the security to PERFORMANCE and reconnect.

But that doesn't quite fit the way all of this is structured.  If the
user says "yes, go ahead and lower security", then the NSM will have to,
er, bind something, and then call open-network-stream all over again?
Sort of?

That's probably possible, but it may require some extensive tinkering
with how `nsm-verify-connection' is called...  or with how
open-network-stream structures the call to NSM.

*time passes*

Hm!  Perhaps it won't be that difficult or invasive.  This is how this
is called:

(defun network-stream-open-tls (name buffer host service parameters)
  (with-current-buffer buffer
    (let* ((start (point-max))
	   (stream
            (if (gnutls-available-p)
                (open-gnutls-stream name buffer host service
                                    (plist-get parameters :nowait))
              (open-tls-stream name buffer host service)))
	   (eoc (plist-get parameters :end-of-command)))
      ;; Check certificate validity etc.
      (when (and (gnutls-available-p) stream)
	(setq stream (nsm-verify-connection stream host service)))

So what happens here is that stream will be nil or dead from
open-gnutls-stream.  In that case, it could call nsm-verify-connection
with some special parameters, have it prompt, and then reconnect if the
user says "yes"...

Hm.  But then those stores parameters should be used the next time in
network-stream, and it doesn't have access to those stored parameters.

Gah.  This stuff is hard.

-- 
(domestic pets only, the antidote for overdose, milk.)
   bloggy blog: http://lars.ingebrigtsen.no





^ permalink raw reply	[flat|nested] 19+ messages in thread

* bug#10904: 24.0.93; Infinite loop in GnuTLS code during Gnus nnimap-initiated SSL handshake
  2016-02-05  7:26                           ` Lars Ingebrigtsen
@ 2016-06-02 14:21                             ` Ted Zlatanov
  0 siblings, 0 replies; 19+ messages in thread
From: Ted Zlatanov @ 2016-06-02 14:21 UTC (permalink / raw)
  To: 10904

On Fri, 05 Feb 2016 18:26:46 +1100 Lars Ingebrigtsen <larsi@gnus.org> wrote: 

LI> Hm.  But then those stores parameters should be used the next time in
LI> network-stream, and it doesn't have access to those stored parameters.

Specific security-related could be saved in network-security.data on the
fly. This would serve the use case of "I just want to override this
right now."

They could also be provided by auth-source.el, so you could say

    server specialserver priority-string "PERFORMANCE"

This would serve the use case of "I want to override the priority string
every time but without customizing variables".

Finally, `gnutls-algorithm-priority' can be extended similarly to
`gnutls-verify-error' to work per host. So that would provide for the
third use case of the Customize user.

I think the better way is to make a top-level `gnutls-boot-parameters'
variable that has all the relevant settings per host, and make the
function `gnutls-boot-parameters' simply look inside that variable (the
name may not be right). Then we could obsolete
`gnutls-algorithm-priority', `gnutls-verify-error' and
`gnutls-min-prime-bits' in favor of that variable, and provide the
corresponding auth-source.el glue so the settings could also be
retrieved from auth-source.

Ted






^ permalink raw reply	[flat|nested] 19+ messages in thread

end of thread, other threads:[~2016-06-02 14:21 UTC | newest]

Thread overview: 19+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2012-02-27 23:51 bug#10904: 24.0.93; Infinite loop in GnuTLS code during Gnus nnimap-initiated SSL handshake Thomas Fitzsimmons
2012-03-03 14:56 ` Lars Magne Ingebrigtsen
2012-03-19 13:54   ` Ted Zlatanov
2012-03-21 15:40     ` Thomas Fitzsimmons
2012-03-22 21:29       ` Lars Magne Ingebrigtsen
2012-03-24 22:04         ` Thomas Fitzsimmons
2012-03-30 12:13           ` Ted Zlatanov
2012-03-30 21:52             ` Thomas Fitzsimmons
2012-04-08 17:46               ` Thomas Fitzsimmons
2012-04-09  0:37                 ` Ted Zlatanov
2012-04-09 13:14                   ` Ted Zlatanov
2012-04-10  3:07                   ` Thomas Fitzsimmons
2012-04-10 11:54                     ` Ted Zlatanov
2012-04-10 17:44                       ` Lars Magne Ingebrigtsen
2012-04-11 12:02                         ` Ted Zlatanov
2014-12-08 20:06                       ` Lars Magne Ingebrigtsen
2014-12-10 16:10                         ` Ted Zlatanov
2016-02-05  7:26                           ` Lars Ingebrigtsen
2016-06-02 14:21                             ` Ted Zlatanov

Code repositories for project(s) associated with this public inbox

	https://git.savannah.gnu.org/cgit/emacs.git

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for read-only IMAP folder(s) and NNTP newsgroup(s).