From mboxrd@z Thu Jan 1 00:00:00 1970 From: ludo@gnu.org (Ludovic =?UTF-8?Q?Court=C3=A8s?=) Subject: bug#23311: TLS handshake error Date: Tue, 19 Apr 2016 00:29:50 +0200 Message-ID: <87y48a7dpd.fsf@gnu.org> Mime-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: quoted-printable Return-path: Received: from eggs.gnu.org ([2001:4830:134:3::10]:56258) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1asHhD-0005SB-3E for bug-guix@gnu.org; Mon, 18 Apr 2016 18:31:10 -0400 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1asHh8-0003yQ-16 for bug-guix@gnu.org; Mon, 18 Apr 2016 18:31:07 -0400 Received: from debbugs.gnu.org ([208.118.235.43]:55622) by eggs.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1asHh7-0003yM-UK for bug-guix@gnu.org; Mon, 18 Apr 2016 18:31:01 -0400 Received: from Debian-debbugs by debbugs.gnu.org with local (Exim 4.84_2) (envelope-from ) id 1asHh7-0003AA-QL for bug-guix@gnu.org; Mon, 18 Apr 2016 18:31:01 -0400 Sender: "Debbugs-submit" Resent-Message-ID: Received: from eggs.gnu.org ([2001:4830:134:3::10]:56116) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1asHg7-0003pd-GR for bug-guix@gnu.org; Mon, 18 Apr 2016 18:30:02 -0400 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1asHg2-0003nm-E1 for bug-guix@gnu.org; Mon, 18 Apr 2016 18:29:59 -0400 Received: from fencepost.gnu.org ([2001:4830:134:3::e]:57194) by eggs.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1asHg2-0003ni-Ag for bug-guix@gnu.org; Mon, 18 Apr 2016 18:29:54 -0400 Received: from reverse-83.fdn.fr ([80.67.176.83]:48344 helo=pluto) by fencepost.gnu.org with esmtpsa (TLS1.2:RSA_AES_128_CBC_SHA1:128) (Exim 4.82) (envelope-from ) id 1asHg1-0004xE-0V for bug-guix@gnu.org; Mon, 18 Apr 2016 18:29:54 -0400 List-Id: Bug reports for GNU Guix List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: bug-guix-bounces+gcggb-bug-guix=m.gmane.org@gnu.org Sender: "bug-Guix" To: 23311@debbugs.gnu.org Sometimes, TLS handshakes fail in strange ways (the following happens after a dozen of iterations; I=E2=80=99ve enabled GnuTLS debugging in (guix build download) here): --8<---------------cut here---------------start------------->8--- $ while ./pre-inst-env guix download https://mirror.hydra.gnu.org/index.htm= l ; do : ; done [...] Starting download of /tmp/guix-file.4axVhT >From https://mirror.hydra.gnu.org/index.html... gnutls: [2565|3] ASSERT: gnutls_constate.c:588 gnutls: [2565|5] REC[0x1d98bd0]: Allocating epoch #1 gnutls: [2565|4] HSK[0x1d98bd0]: Keeping ciphersuite: GNUTLS_ECDHE_ECDSA_AE= S_128_GCM_SHA256 (C0.2B) gnutls: [2565|4] HSK[0x1d98bd0]: Keeping ciphersuite: GNUTLS_ECDHE_ECDSA_AE= S_256_GCM_SHA384 (C0.2C) gnutls: [2565|4] HSK[0x1d98bd0]: Keeping ciphersuite: GNUTLS_ECDHE_ECDSA_CA= MELLIA_128_GCM_SHA256 (C0.86) gnutls: [2565|4] HSK[0x1d98bd0]: Keeping ciphersuite: GNUTLS_ECDHE_ECDSA_CA= MELLIA_256_GCM_SHA384 (C0.87) gnutls: [2565|4] HSK[0x1d98bd0]: Keeping ciphersuite: GNUTLS_ECDHE_ECDSA_AE= S_128_CBC_SHA1 (C0.09) gnutls: [2565|4] HSK[0x1d98bd0]: Keeping ciphersuite: GNUTLS_ECDHE_ECDSA_AE= S_128_CBC_SHA256 (C0.23) gnutls: [2565|4] HSK[0x1d98bd0]: Keeping ciphersuite: GNUTLS_ECDHE_ECDSA_AE= S_256_CBC_SHA1 (C0.0A) gnutls: [2565|4] HSK[0x1d98bd0]: Keeping ciphersuite: GNUTLS_ECDHE_ECDSA_AE= S_256_CBC_SHA384 (C0.24) gnutls: [2565|4] HSK[0x1d98bd0]: Keeping ciphersuite: GNUTLS_ECDHE_ECDSA_CA= MELLIA_128_CBC_SHA256 (C0.72) gnutls: [2565|4] HSK[0x1d98bd0]: Keeping ciphersuite: GNUTLS_ECDHE_ECDSA_CA= MELLIA_256_CBC_SHA384 (C0.73) gnutls: [2565|4] HSK[0x1d98bd0]: Keeping ciphersuite: GNUTLS_ECDHE_ECDSA_AE= S_128_CCM (C0.AC) gnutls: [2565|4] HSK[0x1d98bd0]: Keeping ciphersuite: GNUTLS_ECDHE_ECDSA_AE= S_256_CCM (C0.AD) gnutls: [2565|4] HSK[0x1d98bd0]: Keeping ciphersuite: GNUTLS_ECDHE_ECDSA_3D= ES_EDE_CBC_SHA1 (C0.08) gnutls: [2565|4] HSK[0x1d98bd0]: Keeping ciphersuite: GNUTLS_ECDHE_RSA_AES_= 128_GCM_SHA256 (C0.2F) gnutls: [2565|4] HSK[0x1d98bd0]: Keeping ciphersuite: GNUTLS_ECDHE_RSA_AES_= 256_GCM_SHA384 (C0.30) gnutls: [2565|4] HSK[0x1d98bd0]: Keeping ciphersuite: GNUTLS_ECDHE_RSA_CAME= LLIA_128_GCM_SHA256 (C0.8A) gnutls: [2565|4] HSK[0x1d98bd0]: Keeping ciphersuite: GNUTLS_ECDHE_RSA_CAME= LLIA_256_GCM_SHA384 (C0.8B) gnutls: [2565|4] HSK[0x1d98bd0]: Keeping ciphersuite: GNUTLS_ECDHE_RSA_AES_= 128_CBC_SHA1 (C0.13) gnutls: [2565|4] HSK[0x1d98bd0]: Keeping ciphersuite: GNUTLS_ECDHE_RSA_AES_= 128_CBC_SHA256 (C0.27) gnutls: [2565|4] HSK[0x1d98bd0]: Keeping ciphersuite: GNUTLS_ECDHE_RSA_AES_= 256_CBC_SHA1 (C0.14) gnutls: [2565|4] HSK[0x1d98bd0]: Keeping ciphersuite: GNUTLS_ECDHE_RSA_AES_= 256_CBC_SHA384 (C0.28) gnutls: [2565|4] HSK[0x1d98bd0]: Keeping ciphersuite: GNUTLS_ECDHE_RSA_CAME= LLIA_128_CBC_SHA256 (C0.76) gnutls: [2565|4] HSK[0x1d98bd0]: Keeping ciphersuite: GNUTLS_ECDHE_RSA_CAME= LLIA_256_CBC_SHA384 (C0.77) gnutls: [2565|4] HSK[0x1d98bd0]: Keeping ciphersuite: GNUTLS_ECDHE_RSA_3DES= _EDE_CBC_SHA1 (C0.12) gnutls: [2565|4] HSK[0x1d98bd0]: Keeping ciphersuite: GNUTLS_RSA_AES_128_GC= M_SHA256 (00.9C) gnutls: [2565|4] HSK[0x1d98bd0]: Keeping ciphersuite: GNUTLS_RSA_AES_256_GC= M_SHA384 (00.9D) gnutls: [2565|4] HSK[0x1d98bd0]: Keeping ciphersuite: GNUTLS_RSA_CAMELLIA_1= 28_GCM_SHA256 (C0.7A) gnutls: [2565|4] HSK[0x1d98bd0]: Keeping ciphersuite: GNUTLS_RSA_CAMELLIA_2= 56_GCM_SHA384 (C0.7B) gnutls: [2565|4] HSK[0x1d98bd0]: Keeping ciphersuite: GNUTLS_RSA_AES_128_CB= C_SHA1 (00.2F) gnutls: [2565|4] HSK[0x1d98bd0]: Keeping ciphersuite: GNUTLS_RSA_AES_128_CB= C_SHA256 (00.3C) gnutls: [2565|4] HSK[0x1d98bd0]: Keeping ciphersuite: GNUTLS_RSA_AES_256_CB= C_SHA1 (00.35) gnutls: [2565|4] HSK[0x1d98bd0]: Keeping ciphersuite: GNUTLS_RSA_AES_256_CB= C_SHA256 (00.3D) gnutls: [2565|4] HSK[0x1d98bd0]: Keeping ciphersuite: GNUTLS_RSA_CAMELLIA_1= 28_CBC_SHA1 (00.41) gnutls: [2565|4] HSK[0x1d98bd0]: Keeping ciphersuite: GNUTLS_RSA_CAMELLIA_1= 28_CBC_SHA256 (00.BA) gnutls: [2565|4] HSK[0x1d98bd0]: Keeping ciphersuite: GNUTLS_RSA_CAMELLIA_2= 56_CBC_SHA1 (00.84) gnutls: [2565|4] HSK[0x1d98bd0]: Keeping ciphersuite: GNUTLS_RSA_CAMELLIA_2= 56_CBC_SHA256 (00.C0) gnutls: [2565|4] HSK[0x1d98bd0]: Keeping ciphersuite: GNUTLS_RSA_AES_128_CC= M (C0.9C) gnutls: [2565|4] HSK[0x1d98bd0]: Keeping ciphersuite: GNUTLS_RSA_AES_256_CC= M (C0.9D) gnutls: [2565|4] HSK[0x1d98bd0]: Keeping ciphersuite: GNUTLS_RSA_3DES_EDE_C= BC_SHA1 (00.0A) gnutls: [2565|4] HSK[0x1d98bd0]: Keeping ciphersuite: GNUTLS_DHE_RSA_AES_12= 8_GCM_SHA256 (00.9E) gnutls: [2565|4] HSK[0x1d98bd0]: Keeping ciphersuite: GNUTLS_DHE_RSA_AES_25= 6_GCM_SHA384 (00.9F) gnutls: [2565|4] HSK[0x1d98bd0]: Keeping ciphersuite: GNUTLS_DHE_RSA_CAMELL= IA_128_GCM_SHA256 (C0.7C) gnutls: [2565|4] HSK[0x1d98bd0]: Keeping ciphersuite: GNUTLS_DHE_RSA_CAMELL= IA_256_GCM_SHA384 (C0.7D) gnutls: [2565|4] HSK[0x1d98bd0]: Keeping ciphersuite: GNUTLS_DHE_RSA_AES_12= 8_CBC_SHA1 (00.33) gnutls: [2565|4] HSK[0x1d98bd0]: Keeping ciphersuite: GNUTLS_DHE_RSA_AES_12= 8_CBC_SHA256 (00.67) gnutls: [2565|4] HSK[0x1d98bd0]: Keeping ciphersuite: GNUTLS_DHE_RSA_AES_25= 6_CBC_SHA1 (00.39) gnutls: [2565|4] HSK[0x1d98bd0]: Keeping ciphersuite: GNUTLS_DHE_RSA_AES_25= 6_CBC_SHA256 (00.6B) gnutls: [2565|4] HSK[0x1d98bd0]: Keeping ciphersuite: GNUTLS_DHE_RSA_CAMELL= IA_128_CBC_SHA1 (00.45) gnutls: [2565|4] HSK[0x1d98bd0]: Keeping ciphersuite: GNUTLS_DHE_RSA_CAMELL= IA_128_CBC_SHA256 (00.BE) gnutls: [2565|4] HSK[0x1d98bd0]: Keeping ciphersuite: GNUTLS_DHE_RSA_CAMELL= IA_256_CBC_SHA1 (00.88) gnutls: [2565|4] HSK[0x1d98bd0]: Keeping ciphersuite: GNUTLS_DHE_RSA_CAMELL= IA_256_CBC_SHA256 (00.C4) gnutls: [2565|4] HSK[0x1d98bd0]: Keeping ciphersuite: GNUTLS_DHE_RSA_AES_12= 8_CCM (C0.9E) gnutls: [2565|4] HSK[0x1d98bd0]: Keeping ciphersuite: GNUTLS_DHE_RSA_AES_25= 6_CCM (C0.9F) gnutls: [2565|4] HSK[0x1d98bd0]: Keeping ciphersuite: GNUTLS_DHE_RSA_3DES_E= DE_CBC_SHA1 (00.16) gnutls: [2565|4] EXT[0x1d98bd0]: Sending extension EXT MASTER SECRET (0 byt= es) gnutls: [2565|4] EXT[0x1d98bd0]: Sending extension ENCRYPT THEN MAC (0 byte= s) gnutls: [2565|4] EXT[0x1d98bd0]: Sending extension STATUS REQUEST (5 bytes) gnutls: [2565|4] EXT[0x1d98bd0]: Sending extension SERVER NAME (25 bytes) gnutls: [2565|4] EXT[0x1d98bd0]: Sending extension SAFE RENEGOTIATION (1 by= tes) gnutls: [2565|4] EXT[0x1d98bd0]: Sending extension SESSION TICKET (0 bytes) gnutls: [2565|4] EXT[0x1d98bd0]: Sending extension SUPPORTED ECC (12 bytes) gnutls: [2565|4] EXT[0x1d98bd0]: Sending extension SUPPORTED ECC POINT FORM= ATS (2 bytes) gnutls: [2565|4] EXT[0x1d98bd0]: sent signature algo (4.1) RSA-SHA256 gnutls: [2565|4] EXT[0x1d98bd0]: sent signature algo (4.3) ECDSA-SHA256 gnutls: [2565|4] EXT[0x1d98bd0]: sent signature algo (5.1) RSA-SHA384 gnutls: [2565|4] EXT[0x1d98bd0]: sent signature algo (5.3) ECDSA-SHA384 gnutls: [2565|4] EXT[0x1d98bd0]: sent signature algo (6.1) RSA-SHA512 gnutls: [2565|4] EXT[0x1d98bd0]: sent signature algo (6.3) ECDSA-SHA512 gnutls: [2565|4] EXT[0x1d98bd0]: sent signature algo (3.1) RSA-SHA224 gnutls: [2565|4] EXT[0x1d98bd0]: sent signature algo (3.3) ECDSA-SHA224 gnutls: [2565|4] EXT[0x1d98bd0]: sent signature algo (2.1) RSA-SHA1 gnutls: [2565|4] EXT[0x1d98bd0]: sent signature algo (2.3) ECDSA-SHA1 gnutls: [2565|4] EXT[0x1d98bd0]: Sending extension SIGNATURE ALGORITHMS (22= bytes) gnutls: [2565|4] HSK[0x1d98bd0]: CLIENT HELLO was queued [256 bytes] gnutls: [2565|5] REC[0x1d98bd0]: Preparing Packet Handshake(22) with length= : 256 and min pad: 0 gnutls: [2565|9] ENC[0x1d98bd0]: cipher: NULL, MAC: MAC-NULL, Epoch: 0 gnutls: [2565|5] REC[0x1d98bd0]: Sent Packet[1] Handshake(22) in epoch 0 an= d length: 261 gnutls: [2565|3] ASSERT: gnutls_buffers.c:1154 gnutls: [2565|10] READ: Got 0 bytes from 0xd gnutls: [2565|10] READ: read 0 bytes from 0xd gnutls: [2565|3] ASSERT: gnutls_buffers.c:592 gnutls: [2565|3] ASSERT: gnutls_record.c:1038 gnutls: [2565|3] ASSERT: gnutls_record.c:1158 gnutls: [2565|3] ASSERT: gnutls_buffers.c:1409 gnutls: [2565|3] ASSERT: gnutls_handshake.c:1446 gnutls: [2565|3] ASSERT: gnutls_handshake.c:2757 ERROR: Throw to key `gnutls-error' with args `(# handshake)'. failed to download "/tmp/guix-file.4axVhT" from "https://mirror.hydra.gnu.o= rg/index.html" guix download: error: https://mirror.hydra.gnu.org/index.html: download fai= led $ guix package -I gnutls gnutls 3.4.7 out /gnu/store/k1bihwrvcrhjwpxg74d93w9dwsldrvap-gnutls-3.4.7 $ git describe v0.10.0-298-g4f8cede --8<---------------cut here---------------end--------------->8--- For reference, the successful handshakes look like this: --8<---------------cut here---------------start------------->8--- Starting download of /tmp/guix-file.VSDV7l >From https://mirror.hydra.gnu.org/index.html... gnutls: [2557|3] ASSERT: gnutls_constate.c:588 gnutls: [2557|5] REC[0x222ebd0]: Allocating epoch #1 gnutls: [2557|4] HSK[0x222ebd0]: Keeping ciphersuite: GNUTLS_ECDHE_ECDSA_AE= S_128_GCM_SHA256 (C0.2B) gnutls: [2557|4] HSK[0x222ebd0]: Keeping ciphersuite: GNUTLS_ECDHE_ECDSA_AE= S_256_GCM_SHA384 (C0.2C) gnutls: [2557|4] HSK[0x222ebd0]: Keeping ciphersuite: GNUTLS_ECDHE_ECDSA_CA= MELLIA_128_GCM_SHA256 (C0.86) gnutls: [2557|4] HSK[0x222ebd0]: Keeping ciphersuite: GNUTLS_ECDHE_ECDSA_CA= MELLIA_256_GCM_SHA384 (C0.87) gnutls: [2557|4] HSK[0x222ebd0]: Keeping ciphersuite: GNUTLS_ECDHE_ECDSA_AE= S_128_CBC_SHA1 (C0.09) gnutls: [2557|4] HSK[0x222ebd0]: Keeping ciphersuite: GNUTLS_ECDHE_ECDSA_AE= S_128_CBC_SHA256 (C0.23) gnutls: [2557|4] HSK[0x222ebd0]: Keeping ciphersuite: GNUTLS_ECDHE_ECDSA_AE= S_256_CBC_SHA1 (C0.0A) gnutls: [2557|4] HSK[0x222ebd0]: Keeping ciphersuite: GNUTLS_ECDHE_ECDSA_AE= S_256_CBC_SHA384 (C0.24) gnutls: [2557|4] HSK[0x222ebd0]: Keeping ciphersuite: GNUTLS_ECDHE_ECDSA_CA= MELLIA_128_CBC_SHA256 (C0.72) gnutls: [2557|4] HSK[0x222ebd0]: Keeping ciphersuite: GNUTLS_ECDHE_ECDSA_CA= MELLIA_256_CBC_SHA384 (C0.73) gnutls: [2557|4] HSK[0x222ebd0]: Keeping ciphersuite: GNUTLS_ECDHE_ECDSA_AE= S_128_CCM (C0.AC) gnutls: [2557|4] HSK[0x222ebd0]: Keeping ciphersuite: GNUTLS_ECDHE_ECDSA_AE= S_256_CCM (C0.AD) gnutls: [2557|4] HSK[0x222ebd0]: Keeping ciphersuite: GNUTLS_ECDHE_ECDSA_3D= ES_EDE_CBC_SHA1 (C0.08) gnutls: [2557|4] HSK[0x222ebd0]: Keeping ciphersuite: GNUTLS_ECDHE_RSA_AES_= 128_GCM_SHA256 (C0.2F) gnutls: [2557|4] HSK[0x222ebd0]: Keeping ciphersuite: GNUTLS_ECDHE_RSA_AES_= 256_GCM_SHA384 (C0.30) gnutls: [2557|4] HSK[0x222ebd0]: Keeping ciphersuite: GNUTLS_ECDHE_RSA_CAME= LLIA_128_GCM_SHA256 (C0.8A) gnutls: [2557|4] HSK[0x222ebd0]: Keeping ciphersuite: GNUTLS_ECDHE_RSA_CAME= LLIA_256_GCM_SHA384 (C0.8B) gnutls: [2557|4] HSK[0x222ebd0]: Keeping ciphersuite: GNUTLS_ECDHE_RSA_AES_= 128_CBC_SHA1 (C0.13) gnutls: [2557|4] HSK[0x222ebd0]: Keeping ciphersuite: GNUTLS_ECDHE_RSA_AES_= 128_CBC_SHA256 (C0.27) gnutls: [2557|4] HSK[0x222ebd0]: Keeping ciphersuite: GNUTLS_ECDHE_RSA_AES_= 256_CBC_SHA1 (C0.14) gnutls: [2557|4] HSK[0x222ebd0]: Keeping ciphersuite: GNUTLS_ECDHE_RSA_AES_= 256_CBC_SHA384 (C0.28) gnutls: [2557|4] HSK[0x222ebd0]: Keeping ciphersuite: GNUTLS_ECDHE_RSA_CAME= LLIA_128_CBC_SHA256 (C0.76) gnutls: [2557|4] HSK[0x222ebd0]: Keeping ciphersuite: GNUTLS_ECDHE_RSA_CAME= LLIA_256_CBC_SHA384 (C0.77) gnutls: [2557|4] HSK[0x222ebd0]: Keeping ciphersuite: GNUTLS_ECDHE_RSA_3DES= _EDE_CBC_SHA1 (C0.12) gnutls: [2557|4] HSK[0x222ebd0]: Keeping ciphersuite: GNUTLS_RSA_AES_128_GC= M_SHA256 (00.9C) gnutls: [2557|4] HSK[0x222ebd0]: Keeping ciphersuite: GNUTLS_RSA_AES_256_GC= M_SHA384 (00.9D) gnutls: [2557|4] HSK[0x222ebd0]: Keeping ciphersuite: GNUTLS_RSA_CAMELLIA_1= 28_GCM_SHA256 (C0.7A) gnutls: [2557|4] HSK[0x222ebd0]: Keeping ciphersuite: GNUTLS_RSA_CAMELLIA_2= 56_GCM_SHA384 (C0.7B) gnutls: [2557|4] HSK[0x222ebd0]: Keeping ciphersuite: GNUTLS_RSA_AES_128_CB= C_SHA1 (00.2F) gnutls: [2557|4] HSK[0x222ebd0]: Keeping ciphersuite: GNUTLS_RSA_AES_128_CB= C_SHA256 (00.3C) gnutls: [2557|4] HSK[0x222ebd0]: Keeping ciphersuite: GNUTLS_RSA_AES_256_CB= C_SHA1 (00.35) gnutls: [2557|4] HSK[0x222ebd0]: Keeping ciphersuite: GNUTLS_RSA_AES_256_CB= C_SHA256 (00.3D) gnutls: [2557|4] HSK[0x222ebd0]: Keeping ciphersuite: GNUTLS_RSA_CAMELLIA_1= 28_CBC_SHA1 (00.41) gnutls: [2557|4] HSK[0x222ebd0]: Keeping ciphersuite: GNUTLS_RSA_CAMELLIA_1= 28_CBC_SHA256 (00.BA) gnutls: [2557|4] HSK[0x222ebd0]: Keeping ciphersuite: GNUTLS_RSA_CAMELLIA_2= 56_CBC_SHA1 (00.84) gnutls: [2557|4] HSK[0x222ebd0]: Keeping ciphersuite: GNUTLS_RSA_CAMELLIA_2= 56_CBC_SHA256 (00.C0) gnutls: [2557|4] HSK[0x222ebd0]: Keeping ciphersuite: GNUTLS_RSA_AES_128_CC= M (C0.9C) gnutls: [2557|4] HSK[0x222ebd0]: Keeping ciphersuite: GNUTLS_RSA_AES_256_CC= M (C0.9D) gnutls: [2557|4] HSK[0x222ebd0]: Keeping ciphersuite: GNUTLS_RSA_3DES_EDE_C= BC_SHA1 (00.0A) gnutls: [2557|4] HSK[0x222ebd0]: Keeping ciphersuite: GNUTLS_DHE_RSA_AES_12= 8_GCM_SHA256 (00.9E) gnutls: [2557|4] HSK[0x222ebd0]: Keeping ciphersuite: GNUTLS_DHE_RSA_AES_25= 6_GCM_SHA384 (00.9F) gnutls: [2557|4] HSK[0x222ebd0]: Keeping ciphersuite: GNUTLS_DHE_RSA_CAMELL= IA_128_GCM_SHA256 (C0.7C) gnutls: [2557|4] HSK[0x222ebd0]: Keeping ciphersuite: GNUTLS_DHE_RSA_CAMELL= IA_256_GCM_SHA384 (C0.7D) gnutls: [2557|4] HSK[0x222ebd0]: Keeping ciphersuite: GNUTLS_DHE_RSA_AES_12= 8_CBC_SHA1 (00.33) gnutls: [2557|4] HSK[0x222ebd0]: Keeping ciphersuite: GNUTLS_DHE_RSA_AES_12= 8_CBC_SHA256 (00.67) gnutls: [2557|4] HSK[0x222ebd0]: Keeping ciphersuite: GNUTLS_DHE_RSA_AES_25= 6_CBC_SHA1 (00.39) gnutls: [2557|4] HSK[0x222ebd0]: Keeping ciphersuite: GNUTLS_DHE_RSA_AES_25= 6_CBC_SHA256 (00.6B) gnutls: [2557|4] HSK[0x222ebd0]: Keeping ciphersuite: GNUTLS_DHE_RSA_CAMELL= IA_128_CBC_SHA1 (00.45) gnutls: [2557|4] HSK[0x222ebd0]: Keeping ciphersuite: GNUTLS_DHE_RSA_CAMELL= IA_128_CBC_SHA256 (00.BE) gnutls: [2557|4] HSK[0x222ebd0]: Keeping ciphersuite: GNUTLS_DHE_RSA_CAMELL= IA_256_CBC_SHA1 (00.88) gnutls: [2557|4] HSK[0x222ebd0]: Keeping ciphersuite: GNUTLS_DHE_RSA_CAMELL= IA_256_CBC_SHA256 (00.C4) gnutls: [2557|4] HSK[0x222ebd0]: Keeping ciphersuite: GNUTLS_DHE_RSA_AES_12= 8_CCM (C0.9E) gnutls: [2557|4] HSK[0x222ebd0]: Keeping ciphersuite: GNUTLS_DHE_RSA_AES_25= 6_CCM (C0.9F) gnutls: [2557|4] HSK[0x222ebd0]: Keeping ciphersuite: GNUTLS_DHE_RSA_3DES_E= DE_CBC_SHA1 (00.16) gnutls: [2557|4] EXT[0x222ebd0]: Sending extension EXT MASTER SECRET (0 byt= es) gnutls: [2557|4] EXT[0x222ebd0]: Sending extension ENCRYPT THEN MAC (0 byte= s) gnutls: [2557|4] EXT[0x222ebd0]: Sending extension STATUS REQUEST (5 bytes) gnutls: [2557|4] EXT[0x222ebd0]: Sending extension SERVER NAME (25 bytes) gnutls: [2557|4] EXT[0x222ebd0]: Sending extension SAFE RENEGOTIATION (1 by= tes) gnutls: [2557|4] EXT[0x222ebd0]: Sending extension SESSION TICKET (0 bytes) gnutls: [2557|4] EXT[0x222ebd0]: Sending extension SUPPORTED ECC (12 bytes) gnutls: [2557|4] EXT[0x222ebd0]: Sending extension SUPPORTED ECC POINT FORM= ATS (2 bytes) gnutls: [2557|4] EXT[0x222ebd0]: sent signature algo (4.1) RSA-SHA256 gnutls: [2557|4] EXT[0x222ebd0]: sent signature algo (4.3) ECDSA-SHA256 gnutls: [2557|4] EXT[0x222ebd0]: sent signature algo (5.1) RSA-SHA384 gnutls: [2557|4] EXT[0x222ebd0]: sent signature algo (5.3) ECDSA-SHA384 gnutls: [2557|4] EXT[0x222ebd0]: sent signature algo (6.1) RSA-SHA512 gnutls: [2557|4] EXT[0x222ebd0]: sent signature algo (6.3) ECDSA-SHA512 gnutls: [2557|4] EXT[0x222ebd0]: sent signature algo (3.1) RSA-SHA224 gnutls: [2557|4] EXT[0x222ebd0]: sent signature algo (3.3) ECDSA-SHA224 gnutls: [2557|4] EXT[0x222ebd0]: sent signature algo (2.1) RSA-SHA1 gnutls: [2557|4] EXT[0x222ebd0]: sent signature algo (2.3) ECDSA-SHA1 gnutls: [2557|4] EXT[0x222ebd0]: Sending extension SIGNATURE ALGORITHMS (22= bytes) gnutls: [2557|4] HSK[0x222ebd0]: CLIENT HELLO was queued [256 bytes] gnutls: [2557|5] REC[0x222ebd0]: Preparing Packet Handshake(22) with length= : 256 and min pad: 0 gnutls: [2557|9] ENC[0x222ebd0]: cipher: NULL, MAC: MAC-NULL, Epoch: 0 gnutls: [2557|5] REC[0x222ebd0]: Sent Packet[1] Handshake(22) in epoch 0 an= d length: 261 gnutls: [2557|3] ASSERT: gnutls_buffers.c:1154 gnutls: [2557|10] READ: Got 5 bytes from 0xd gnutls: [2557|10] READ: read 5 bytes from 0xd gnutls: [2557|10] RB: Have 0 bytes into buffer. Adding 5 bytes. gnutls: [2557|10] RB: Requested 5 bytes gnutls: [2557|5] REC[0x222ebd0]: SSL 3.3 Handshake packet received. Epoch 0= , length: 61 gnutls: [2557|5] REC[0x222ebd0]: Expected Packet Handshake(22) gnutls: [2557|5] REC[0x222ebd0]: Received Packet Handshake(22) with length:= 61 gnutls: [2557|10] READ: Got 61 bytes from 0xd gnutls: [2557|10] READ: read 61 bytes from 0xd gnutls: [2557|10] RB: Have 5 bytes into buffer. Adding 61 bytes. gnutls: [2557|10] RB: Requested 66 bytes gnutls: [2557|5] REC[0x222ebd0]: Decrypted Packet[0] Handshake(22) with len= gth: 61 gnutls: [2557|4] HSK[0x222ebd0]: SERVER HELLO (2) was received. Length 57[5= 7], frag offset 0, frag length: 57, sequence: 0 gnutls: [2557|4] HSK[0x222ebd0]: Server's version: 3.3 gnutls: [2557|4] HSK[0x222ebd0]: SessionID length: 0 gnutls: [2557|4] HSK[0x222ebd0]: SessionID: c0 gnutls: [2557|4] HSK[0x222ebd0]: Selected cipher suite: ECDHE_RSA_AES_128_G= CM_SHA256 gnutls: [2557|4] HSK[0x222ebd0]: Selected compression method: NULL (0) gnutls: [2557|4] EXT[0x222ebd0]: Parsing extension 'SAFE RENEGOTIATION/6528= 1' (1 bytes) gnutls: [2557|4] EXT[0x222ebd0]: Parsing extension 'SUPPORTED ECC POINT FOR= MATS/11' (4 bytes) gnutls: [2557|4] EXT[0x222ebd0]: Parsing extension 'SESSION TICKET/35' (0 b= ytes) gnutls: [2557|4] HSK[0x222ebd0]: Safe renegotiation succeeded gnutls: [2557|3] ASSERT: gnutls_buffers.c:1154 gnutls: [2557|10] READ: Got 5 bytes from 0xd gnutls: [2557|10] READ: read 5 bytes from 0xd gnutls: [2557|10] RB: Have 0 bytes into buffer. Adding 5 bytes. gnutls: [2557|10] RB: Requested 5 bytes gnutls: [2557|5] REC[0x222ebd0]: SSL 3.3 Handshake packet received. Epoch 0= , length: 2538 gnutls: [2557|5] REC[0x222ebd0]: Expected Packet Handshake(22) gnutls: [2557|5] REC[0x222ebd0]: Received Packet Handshake(22) with length:= 2538 gnutls: [2557|10] READ: Got 1339 bytes from 0xd gnutls: [2557|10] READ: Got 1199 bytes from 0xd gnutls: [2557|10] READ: read 2538 bytes from 0xd gnutls: [2557|10] RB: Have 5 bytes into buffer. Adding 2538 bytes. gnutls: [2557|10] RB: Requested 2543 bytes gnutls: [2557|5] REC[0x222ebd0]: Decrypted Packet[1] Handshake(22) with len= gth: 2538 gnutls: [2557|4] HSK[0x222ebd0]: CERTIFICATE (11) was received. Length 2534= [2534], frag offset 0, frag length: 2534, sequence: 0 gnutls: [2557|3] ASSERT: gnutls_buffers.c:1154 gnutls: [2557|10] READ: Got 5 bytes from 0xd gnutls: [2557|10] READ: read 5 bytes from 0xd gnutls: [2557|10] RB: Have 0 bytes into buffer. Adding 5 bytes. gnutls: [2557|10] RB: Requested 5 bytes gnutls: [2557|5] REC[0x222ebd0]: SSL 3.3 Handshake packet received. Epoch 0= , length: 333 gnutls: [2557|5] REC[0x222ebd0]: Expected Packet Handshake(22) gnutls: [2557|5] REC[0x222ebd0]: Received Packet Handshake(22) with length:= 333 gnutls: [2557|10] READ: Got 333 bytes from 0xd gnutls: [2557|10] READ: read 333 bytes from 0xd gnutls: [2557|10] RB: Have 5 bytes into buffer. Adding 333 bytes. gnutls: [2557|10] RB: Requested 338 bytes gnutls: [2557|5] REC[0x222ebd0]: Decrypted Packet[2] Handshake(22) with len= gth: 333 gnutls: [2557|4] HSK[0x222ebd0]: SERVER KEY EXCHANGE (12) was received. Len= gth 329[329], frag offset 0, frag length: 329, sequence: 0 gnutls: [2557|4] HSK[0x222ebd0]: Selected ECC curve SECP256R1 (2) gnutls: [2557|4] HSK[0x222ebd0]: verify handshake data: using RSA-SHA256 gnutls: [2557|3] ASSERT: gnutls_buffers.c:1154 gnutls: [2557|10] READ: Got 5 bytes from 0xd gnutls: [2557|10] READ: read 5 bytes from 0xd gnutls: [2557|10] RB: Have 0 bytes into buffer. Adding 5 bytes. gnutls: [2557|10] RB: Requested 5 bytes gnutls: [2557|5] REC[0x222ebd0]: SSL 3.3 Handshake packet received. Epoch 0= , length: 4 gnutls: [2557|5] REC[0x222ebd0]: Expected Packet Handshake(22) gnutls: [2557|5] REC[0x222ebd0]: Received Packet Handshake(22) with length:= 4 gnutls: [2557|10] READ: Got 4 bytes from 0xd gnutls: [2557|10] READ: read 4 bytes from 0xd gnutls: [2557|10] RB: Have 5 bytes into buffer. Adding 4 bytes. gnutls: [2557|10] RB: Requested 9 bytes gnutls: [2557|5] REC[0x222ebd0]: Decrypted Packet[3] Handshake(22) with len= gth: 4 gnutls: [2557|4] HSK[0x222ebd0]: SERVER HELLO DONE (14) was received. Lengt= h 0[0], frag offset 0, frag length: 1, sequence: 0 gnutls: [2557|3] ASSERT: gnutls_buffers.c:1145 gnutls: [2557|3] ASSERT: gnutls_buffers.c:1374 gnutls: [2557|4] HSK[0x222ebd0]: CLIENT KEY EXCHANGE was queued [70 bytes] gnutls: [2557|4] REC[0x222ebd0]: Sent ChangeCipherSpec gnutls: [2557|9] INT: PREMASTER SECRET[32]: 716e3dcaccba7603e0ebb582523b884= 3346f6a39b8cf48e2621dca454c10ab86 gnutls: [2557|9] INT: CLIENT RANDOM[32]: 571555d2e90ca30c79a44bfb5819f6b8ef= d46b4b3624ea6b8fa061f5d0b112e2 gnutls: [2557|9] INT: SERVER RANDOM[32]: 35b4aac815c824fb266db15ca58299fc40= 4184fe9d0bcd7a0b2430648c548757 gnutls: [2557|9] INT: MASTER SECRET: 1c79b7539323f17b5208443b95ad00d350ff01= 61b792bda105ca16617af059fb3bfe7aae6917cd99c4dc2a12c2e66fea gnutls: [2557|5] REC[0x222ebd0]: Initializing epoch #1 gnutls: [2557|9] INT: KEY BLOCK[40]: 53c329765d368833c6633081fe69fc63065ea7= a51deab4bc5e06a43067e85a2e gnutls: [2557|9] INT: CLIENT WRITE KEY [16]: 53c329765d368833c6633081fe69fc= 63 gnutls: [2557|9] INT: SERVER WRITE KEY [16]: 065ea7a51deab4bc5e06a43067e85a= 2e gnutls: [2557|5] REC[0x222ebd0]: Epoch #1 ready gnutls: [2557|4] HSK[0x222ebd0]: Cipher Suite: ECDHE_RSA_AES_128_GCM_SHA256 gnutls: [2557|4] HSK[0x222ebd0]: Initializing internal [write] cipher sessi= ons gnutls: [2557|4] HSK[0x222ebd0]: recording tls-unique CB (send) gnutls: [2557|4] HSK[0x222ebd0]: FINISHED was queued [16 bytes] gnutls: [2557|5] REC[0x222ebd0]: Preparing Packet Handshake(22) with length= : 70 and min pad: 0 gnutls: [2557|9] ENC[0x222ebd0]: cipher: NULL, MAC: MAC-NULL, Epoch: 0 gnutls: [2557|5] REC[0x222ebd0]: Sent Packet[2] Handshake(22) in epoch 0 an= d length: 75 gnutls: [2557|5] REC[0x222ebd0]: Preparing Packet ChangeCipherSpec(20) with= length: 1 and min pad: 0 gnutls: [2557|9] ENC[0x222ebd0]: cipher: NULL, MAC: MAC-NULL, Epoch: 0 gnutls: [2557|5] REC[0x222ebd0]: Sent Packet[3] ChangeCipherSpec(20) in epo= ch 0 and length: 6 gnutls: [2557|5] REC[0x222ebd0]: Preparing Packet Handshake(22) with length= : 16 and min pad: 0 gnutls: [2557|9] ENC[0x222ebd0]: cipher: AES-128-GCM, MAC: AEAD, Epoch: 1 gnutls: [2557|5] REC[0x222ebd0]: Sent Packet[1] Handshake(22) in epoch 1 an= d length: 45 gnutls: [2557|3] ASSERT: gnutls_buffers.c:1154 [...] --8<---------------cut here---------------end--------------->8--- In the bad case, the client gets stuck for a few seconds in =E2=80=98recvfr= om=E2=80=99 and eventually bails out (=E2=80=9CGot 0 bytes from 0xd=E2=80=9D). The same loop with https://www.gnu.org/index.html or https://hydra.gnu.org/logo works well, it seems, so it might be a misconfiguration on mirror.hydra.gnu.org. Ludo=E2=80=99.