[gnutls-help] Issues with libcurl and GnuTLS 3.2

Apollon Oikonomopoulos apoikos at debian.org
Mon Jun 23 14:14:00 CEST 2014


Hi,

(Please Cc me on reply, I'm not subscribed to the list. Thanks.)

I'm trying to debug a (rather painful) issue that apparently lies either in
libcurl, or GnuTLS 3.2. It all started out with Debian bug #751886 [1],
where the software at hand (Ganeti) uses Haskell's FFI to call libcurl, which
in Debian is currently linked with GnuTLS 3.2.

The luxid daemon initiates RPC calls over an HTTPS transport, using a
certificate effectively as a shared secret, as both client and server cert.
Every once in a while, during such an RPC call, luxid will either segfault, or
receive a TLS decrypt error alert from the server (which makes me think that
somewhere something is getting corrupted during the handshake).

I managed to obtain a few meaningful backtraces from the segfaulting instances,
all of them consistently happening during the handshake and all of them 
with the same call trace like the one at the bottom of this message. Also,
debug output from a corrupted and a crashed handshake follow.

A few more bits that might be of some value:

 - With the same version of libcurl (7.37.0) linked against gnutls 2.12, luxid
   works reliably. Actually the bug appeared when Debian switched to a gnutls
   3.2-linked version of libcurl. I tried out different combinations of 
   libcurl and GnuTLS versions, the only failing combinations were with 
   GnuTLS 3.2. 

 - The binary does not use the threaded Haskell runtime, so it's
   single-threaded.

 - Luxid uses the non-blocking curl multi interface to multiplex RPC 
   calls to multiple nodes (but it's failing with even a single node).

 - When the other end (Python + OpenSSL) sends the decrypt error alert, 
   it reports:
   HttpError: Error in SSL handshake: ([('rsa routines', 'INT_RSA_VERIFY', 'wrong signature length'), ('SSL routines', 'SSL3_GET_CERT_VERIFY', 'bad signature')],)

Does anyone have even the slightest idea what might be going on, or at least
what else to look at?

[1] https://bugs.debian.org/751886

Regards,
Apollon

--- GnuTLS debug output from a failed handshake

gnutls[2]: Enabled GnuTLS logging...
gnutls[2]: Intel SSSE3 was detected
gnutls[2]: p11: loaded provider 'p11-kit-trust'
gnutls[2]: p11: loaded provider 'gnome-keyring'
gnutls[2]: ASSERT: pkcs11.c:431
gnutls[4]: REC[0x2f19ed0]: Allocating epoch #0
gnutls[2]: ASSERT: x509_b64.c:299
gnutls[2]: Could not find '-----BEGIN RSA PRIVATE KEY'
gnutls[2]: ASSERT: x509_b64.c:299
gnutls[2]: Could not find '-----BEGIN DSA PRIVATE KEY'
gnutls[2]: ASSERT: x509_b64.c:299
gnutls[2]: Could not find '-----BEGIN EC PRIVATE KEY'
gnutls[2]: ASSERT: privkey.c:481
gnutls[2]: Falling back to PKCS #8 key decoding
gnutls[2]: ASSERT: gnutls_constate.c:583
gnutls[4]: REC[0x2f19ed0]: Allocating epoch #1
gnutls[3]: HSK[0x2f19ed0]: Keeping ciphersuite: ECDHE_ECDSA_AES_128_GCM_SHA256 (C0.2B)
gnutls[3]: HSK[0x2f19ed0]: Keeping ciphersuite: ECDHE_ECDSA_AES_256_GCM_SHA384 (C0.2C)
gnutls[3]: HSK[0x2f19ed0]: Keeping ciphersuite: ECDHE_ECDSA_CAMELLIA_128_GCM_SHA256 (C0.86)
gnutls[3]: HSK[0x2f19ed0]: Keeping ciphersuite: ECDHE_ECDSA_CAMELLIA_256_GCM_SHA384 (C0.87)
gnutls[3]: HSK[0x2f19ed0]: Keeping ciphersuite: ECDHE_ECDSA_AES_128_CBC_SHA1 (C0.09)
gnutls[3]: HSK[0x2f19ed0]: Keeping ciphersuite: ECDHE_ECDSA_AES_128_CBC_SHA256 (C0.23)
gnutls[3]: HSK[0x2f19ed0]: Keeping ciphersuite: ECDHE_ECDSA_AES_256_CBC_SHA1 (C0.0A)
gnutls[3]: HSK[0x2f19ed0]: Keeping ciphersuite: ECDHE_ECDSA_AES_256_CBC_SHA384 (C0.24)
gnutls[3]: HSK[0x2f19ed0]: Keeping ciphersuite: ECDHE_ECDSA_CAMELLIA_128_CBC_SHA256 (C0.72)
gnutls[3]: HSK[0x2f19ed0]: Keeping ciphersuite: ECDHE_ECDSA_CAMELLIA_256_CBC_SHA384 (C0.73)
gnutls[3]: HSK[0x2f19ed0]: Keeping ciphersuite: ECDHE_ECDSA_3DES_EDE_CBC_SHA1 (C0.08)
gnutls[3]: HSK[0x2f19ed0]: Keeping ciphersuite: ECDHE_RSA_AES_128_GCM_SHA256 (C0.2F)
gnutls[3]: HSK[0x2f19ed0]: Keeping ciphersuite: ECDHE_RSA_AES_256_GCM_SHA384 (C0.30)
gnutls[3]: HSK[0x2f19ed0]: Keeping ciphersuite: ECDHE_RSA_CAMELLIA_128_GCM_SHA256 (C0.8A)
gnutls[3]: HSK[0x2f19ed0]: Keeping ciphersuite: ECDHE_RSA_CAMELLIA_256_GCM_SHA384 (C0.8B)
gnutls[3]: HSK[0x2f19ed0]: Keeping ciphersuite: ECDHE_RSA_AES_128_CBC_SHA1 (C0.13)
gnutls[3]: HSK[0x2f19ed0]: Keeping ciphersuite: ECDHE_RSA_AES_128_CBC_SHA256 (C0.27)
gnutls[3]: HSK[0x2f19ed0]: Keeping ciphersuite: ECDHE_RSA_AES_256_CBC_SHA1 (C0.14)
gnutls[3]: HSK[0x2f19ed0]: Keeping ciphersuite: ECDHE_RSA_AES_256_CBC_SHA384 (C0.28)
gnutls[3]: HSK[0x2f19ed0]: Keeping ciphersuite: ECDHE_RSA_CAMELLIA_128_CBC_SHA256 (C0.76)
gnutls[3]: HSK[0x2f19ed0]: Keeping ciphersuite: ECDHE_RSA_CAMELLIA_256_CBC_SHA384 (C0.77)
gnutls[3]: HSK[0x2f19ed0]: Keeping ciphersuite: ECDHE_RSA_3DES_EDE_CBC_SHA1 (C0.12)
gnutls[3]: HSK[0x2f19ed0]: Keeping ciphersuite: RSA_AES_128_GCM_SHA256 (00.9C)
gnutls[3]: HSK[0x2f19ed0]: Keeping ciphersuite: RSA_AES_256_GCM_SHA384 (00.9D)
gnutls[3]: HSK[0x2f19ed0]: Keeping ciphersuite: RSA_CAMELLIA_128_GCM_SHA256 (C0.7A)
gnutls[3]: HSK[0x2f19ed0]: Keeping ciphersuite: RSA_CAMELLIA_256_GCM_SHA384 (C0.7B)
gnutls[3]: HSK[0x2f19ed0]: Keeping ciphersuite: RSA_AES_128_CBC_SHA1 (00.2F)
gnutls[3]: HSK[0x2f19ed0]: Keeping ciphersuite: RSA_AES_128_CBC_SHA256 (00.3C)
gnutls[3]: HSK[0x2f19ed0]: Keeping ciphersuite: RSA_AES_256_CBC_SHA1 (00.35)
gnutls[3]: HSK[0x2f19ed0]: Keeping ciphersuite: RSA_AES_256_CBC_SHA256 (00.3D)
gnutls[3]: HSK[0x2f19ed0]: Keeping ciphersuite: RSA_CAMELLIA_128_CBC_SHA1 (00.41)
gnutls[3]: HSK[0x2f19ed0]: Keeping ciphersuite: RSA_CAMELLIA_128_CBC_SHA256 (00.BA)
gnutls[3]: HSK[0x2f19ed0]: Keeping ciphersuite: RSA_CAMELLIA_256_CBC_SHA1 (00.84)
gnutls[3]: HSK[0x2f19ed0]: Keeping ciphersuite: RSA_CAMELLIA_256_CBC_SHA256 (00.C0)
gnutls[3]: HSK[0x2f19ed0]: Keeping ciphersuite: RSA_3DES_EDE_CBC_SHA1 (00.0A)
gnutls[3]: HSK[0x2f19ed0]: Keeping ciphersuite: DHE_RSA_AES_128_GCM_SHA256 (00.9E)
gnutls[3]: HSK[0x2f19ed0]: Keeping ciphersuite: DHE_RSA_AES_256_GCM_SHA384 (00.9F)
gnutls[3]: HSK[0x2f19ed0]: Keeping ciphersuite: DHE_RSA_CAMELLIA_128_GCM_SHA256 (C0.7C)
gnutls[3]: HSK[0x2f19ed0]: Keeping ciphersuite: DHE_RSA_CAMELLIA_256_GCM_SHA384 (C0.7D)
gnutls[3]: HSK[0x2f19ed0]: Keeping ciphersuite: DHE_RSA_AES_128_CBC_SHA1 (00.33)
gnutls[3]: HSK[0x2f19ed0]: Keeping ciphersuite: DHE_RSA_AES_128_CBC_SHA256 (00.67)
gnutls[3]: HSK[0x2f19ed0]: Keeping ciphersuite: DHE_RSA_AES_256_CBC_SHA1 (00.39)
gnutls[3]: HSK[0x2f19ed0]: Keeping ciphersuite: DHE_RSA_AES_256_CBC_SHA256 (00.6B)
gnutls[3]: HSK[0x2f19ed0]: Keeping ciphersuite: DHE_RSA_CAMELLIA_128_CBC_SHA1 (00.45)
gnutls[3]: HSK[0x2f19ed0]: Keeping ciphersuite: DHE_RSA_CAMELLIA_128_CBC_SHA256 (00.BE)
gnutls[3]: HSK[0x2f19ed0]: Keeping ciphersuite: DHE_RSA_CAMELLIA_256_CBC_SHA1 (00.88)
gnutls[3]: HSK[0x2f19ed0]: Keeping ciphersuite: DHE_RSA_CAMELLIA_256_CBC_SHA256 (00.C4)
gnutls[3]: HSK[0x2f19ed0]: Keeping ciphersuite: DHE_RSA_3DES_EDE_CBC_SHA1 (00.16)
gnutls[3]: HSK[0x2f19ed0]: Keeping ciphersuite: DHE_DSS_AES_128_GCM_SHA256 (00.A2)
gnutls[3]: HSK[0x2f19ed0]: Keeping ciphersuite: DHE_DSS_AES_256_GCM_SHA384 (00.A3)
gnutls[3]: HSK[0x2f19ed0]: Keeping ciphersuite: DHE_DSS_CAMELLIA_128_GCM_SHA256 (C0.80)
gnutls[3]: HSK[0x2f19ed0]: Keeping ciphersuite: DHE_DSS_CAMELLIA_256_GCM_SHA384 (C0.81)
gnutls[3]: HSK[0x2f19ed0]: Keeping ciphersuite: DHE_DSS_AES_128_CBC_SHA1 (00.32)
gnutls[3]: HSK[0x2f19ed0]: Keeping ciphersuite: DHE_DSS_AES_128_CBC_SHA256 (00.40)
gnutls[3]: HSK[0x2f19ed0]: Keeping ciphersuite: DHE_DSS_AES_256_CBC_SHA1 (00.38)
gnutls[3]: HSK[0x2f19ed0]: Keeping ciphersuite: DHE_DSS_AES_256_CBC_SHA256 (00.6A)
gnutls[3]: HSK[0x2f19ed0]: Keeping ciphersuite: DHE_DSS_CAMELLIA_128_CBC_SHA1 (00.44)
gnutls[3]: HSK[0x2f19ed0]: Keeping ciphersuite: DHE_DSS_CAMELLIA_128_CBC_SHA256 (00.BD)
gnutls[3]: HSK[0x2f19ed0]: Keeping ciphersuite: DHE_DSS_CAMELLIA_256_CBC_SHA1 (00.87)
gnutls[3]: HSK[0x2f19ed0]: Keeping ciphersuite: DHE_DSS_CAMELLIA_256_CBC_SHA256 (00.C3)
gnutls[3]: HSK[0x2f19ed0]: Keeping ciphersuite: DHE_DSS_3DES_EDE_CBC_SHA1 (00.13)
gnutls[3]: EXT[0x2f19ed0]: Sending extension STATUS REQUEST (5 bytes)
gnutls[3]: EXT[0x2f19ed0]: Sending extension SAFE RENEGOTIATION (1 bytes)
gnutls[3]: EXT[0x2f19ed0]: Sending extension SESSION TICKET (0 bytes)
gnutls[3]: EXT[0x2f19ed0]: Sending extension SUPPORTED ECC (12 bytes)
gnutls[3]: EXT[0x2f19ed0]: Sending extension SUPPORTED ECC POINT FORMATS (2 bytes)
gnutls[3]: EXT[0x2f19ed0]: sent signature algo (4.1) RSA-SHA256
gnutls[3]: EXT[0x2f19ed0]: sent signature algo (4.2) DSA-SHA256
gnutls[3]: EXT[0x2f19ed0]: sent signature algo (4.3) ECDSA-SHA256
gnutls[3]: EXT[0x2f19ed0]: sent signature algo (5.1) RSA-SHA384
gnutls[3]: EXT[0x2f19ed0]: sent signature algo (5.3) ECDSA-SHA384
gnutls[3]: EXT[0x2f19ed0]: sent signature algo (6.1) RSA-SHA512
gnutls[3]: EXT[0x2f19ed0]: sent signature algo (6.3) ECDSA-SHA512
gnutls[3]: EXT[0x2f19ed0]: sent signature algo (3.1) RSA-SHA224
gnutls[3]: EXT[0x2f19ed0]: sent signature algo (3.2) DSA-SHA224
gnutls[3]: EXT[0x2f19ed0]: sent signature algo (3.3) ECDSA-SHA224
gnutls[3]: EXT[0x2f19ed0]: sent signature algo (2.1) RSA-SHA1
gnutls[3]: EXT[0x2f19ed0]: sent signature algo (2.2) DSA-SHA1
gnutls[3]: EXT[0x2f19ed0]: sent signature algo (2.3) ECDSA-SHA1
gnutls[3]: EXT[0x2f19ed0]: Sending extension SIGNATURE ALGORITHMS (28 bytes)
gnutls[3]: HSK[0x2f19ed0]: CLIENT HELLO was queued [239 bytes]
gnutls[4]: REC[0x2f19ed0]: Preparing Packet Handshake(22) with length: 239 and min pad: 0
gnutls[9]: ENC[0x2f19ed0]: cipher: NULL, MAC: MAC-NULL, Epoch: 0
gnutls[4]: REC[0x2f19ed0]: Sent Packet[1] Handshake(22) in epoch 0 and length: 244
gnutls[2]: ASSERT: gnutls_buffers.c:1075
gnutls[2]: ASSERT: gnutls_buffers.c:518
2014-06-23 15:01:50,103210000000 EEST: ganeti-luxid pid=31318 DEBUG mcode: CurlmOK, remaining: 1
gnutls[2]: ASSERT: gnutls_buffers.c:1075
gnutls[4]: REC[0x2f19ed0]: SSL 3.3 Handshake packet received. Epoch 0, length: 53
gnutls[4]: REC[0x2f19ed0]: Expected Packet Handshake(22)
gnutls[4]: REC[0x2f19ed0]: Received Packet Handshake(22) with length: 53
gnutls[4]: REC[0x2f19ed0]: Decrypted Packet[0] Handshake(22) with length: 53
gnutls[3]: HSK[0x2f19ed0]: SERVER HELLO (2) was received. Length 49[49], frag offset 0, frag length: 49, sequence: 0
gnutls[3]: HSK[0x2f19ed0]: Server's version: 3.3
gnutls[3]: HSK[0x2f19ed0]: SessionID length: 0
gnutls[3]: HSK[0x2f19ed0]: SessionID: 00
gnutls[3]: HSK[0x2f19ed0]: Selected cipher suite: RSA_AES_128_GCM_SHA256
gnutls[3]: HSK[0x2f19ed0]: Selected compression method: NULL (0)
gnutls[3]: EXT[0x2f19ed0]: Parsing extension 'SAFE RENEGOTIATION/65281' (1 bytes)
gnutls[3]: EXT[0x2f19ed0]: Parsing extension 'SESSION TICKET/35' (0 bytes)
gnutls[3]: HSK[0x2f19ed0]: Safe renegotiation succeeded
gnutls[2]: ASSERT: gnutls_buffers.c:1075
gnutls[4]: REC[0x2f19ed0]: SSL 3.3 Handshake packet received. Epoch 0, length: 700
gnutls[4]: REC[0x2f19ed0]: Expected Packet Handshake(22)
gnutls[4]: REC[0x2f19ed0]: Received Packet Handshake(22) with length: 700
gnutls[4]: REC[0x2f19ed0]: Decrypted Packet[1] Handshake(22) with length: 700
gnutls[3]: HSK[0x2f19ed0]: CERTIFICATE (11) was received. Length 696[696], frag offset 0, frag length: 696, sequence: 0
gnutls[2]: ASSERT: gnutls_buffers.c:1075
gnutls[4]: REC[0x2f19ed0]: SSL 3.3 Handshake packet received. Epoch 0, length: 79
gnutls[4]: REC[0x2f19ed0]: Expected Packet Handshake(22)
gnutls[4]: REC[0x2f19ed0]: Received Packet Handshake(22) with length: 79
gnutls[4]: REC[0x2f19ed0]: Decrypted Packet[2] Handshake(22) with length: 79
gnutls[3]: HSK[0x2f19ed0]: CERTIFICATE REQUEST (13) was received. Length 71[75], frag offset 0, frag length: 71, sequence: 0
gnutls[3]: EXT[0x2f19ed0]: rcvd signature algo (6.1) RSA-SHA512
gnutls[3]: EXT[0x2f19ed0]: rcvd signature algo (6.2) (null)
gnutls[3]: EXT[0x2f19ed0]: rcvd signature algo (6.3) ECDSA-SHA512
gnutls[3]: EXT[0x2f19ed0]: rcvd signature algo (5.1) RSA-SHA384
gnutls[3]: EXT[0x2f19ed0]: rcvd signature algo (5.2) (null)
gnutls[3]: EXT[0x2f19ed0]: rcvd signature algo (5.3) ECDSA-SHA384
gnutls[3]: EXT[0x2f19ed0]: rcvd signature algo (4.1) RSA-SHA256
gnutls[3]: EXT[0x2f19ed0]: rcvd signature algo (4.2) DSA-SHA256
gnutls[3]: EXT[0x2f19ed0]: rcvd signature algo (4.3) ECDSA-SHA256
gnutls[3]: EXT[0x2f19ed0]: rcvd signature algo (3.1) RSA-SHA224
gnutls[3]: EXT[0x2f19ed0]: rcvd signature algo (3.2) DSA-SHA224
gnutls[3]: EXT[0x2f19ed0]: rcvd signature algo (3.3) ECDSA-SHA224
gnutls[3]: EXT[0x2f19ed0]: rcvd signature algo (2.1) RSA-SHA1
gnutls[3]: EXT[0x2f19ed0]: rcvd signature algo (2.2) DSA-SHA1
gnutls[3]: EXT[0x2f19ed0]: rcvd signature algo (2.3) ECDSA-SHA1
gnutls[2]: ASSERT: gnutls_buffers.c:1075
gnutls[3]: HSK[0x2f19ed0]: SERVER HELLO DONE (14) was received. Length 0[0], frag offset 0, frag length: 1, sequence: 0
gnutls[2]: ASSERT: gnutls_buffers.c:1310
gnutls[3]: HSK[0x2f19ed0]: CERTIFICATE was queued [700 bytes]
gnutls[3]: HSK[0x2f19ed0]: CLIENT KEY EXCHANGE was queued [262 bytes]
gnutls[2]: sign handshake cert vrfy: picked RSA-SHA512 with SHA512
gnutls[3]: HSK[0x2f19ed0]: CERTIFICATE VERIFY was queued [258 bytes]
gnutls[3]: REC[0x2f19ed0]: Sent ChangeCipherSpec
gnutls[9]: INT: PREMASTER SECRET[48]: 03034a8de47664248edbf8d5834367edc2736eba2f0194e6d74966656cdde8174113985ef1333a90b40bd910c514ee44
gnutls[9]: INT: CLIENT RANDOM[32]: 53a8175f38f6896910b842c4f694a36d97978e50aaf91b82036fd9a8ffcdd25b
gnutls[9]: INT: SERVER RANDOM[32]: 5863ecbd32afb8b28379e5e3a07210f2d1c98178cb4c283b5d2b3ae74d6494c7
gnutls[9]: INT: MASTER SECRET: 49503ca54bcca26bb5e90126e277d60edf02aea192c831359f89e7c7900ef50b1b0437998974b0116b37f341403fca6a
gnutls[4]: REC[0x2f19ed0]: Initializing epoch #1
gnutls[9]: INT: KEY BLOCK[40]: e39b5b0b698ab3c0b67e3441648ef487fd5d7da3f842e4dd906d2063874d7411
gnutls[9]: INT: CLIENT WRITE KEY [16]: e39b5b0b698ab3c0b67e3441648ef487
gnutls[9]: INT: SERVER WRITE KEY [16]: fd5d7da3f842e4dd906d2063874d7411
gnutls[4]: REC[0x2f19ed0]: Epoch #1 ready
gnutls[3]: HSK[0x2f19ed0]: Cipher Suite: RSA_AES_128_GCM_SHA256
gnutls[3]: HSK[0x2f19ed0]: Initializing internal [write] cipher sessions
gnutls[3]: HSK[0x2f19ed0]: recording tls-unique CB (send)
gnutls[3]: HSK[0x2f19ed0]: FINISHED was queued [16 bytes]
gnutls[4]: REC[0x2f19ed0]: Preparing Packet Handshake(22) with length: 700 and min pad: 0
gnutls[9]: ENC[0x2f19ed0]: cipher: NULL, MAC: MAC-NULL, Epoch: 0
gnutls[4]: REC[0x2f19ed0]: Sent Packet[2] Handshake(22) in epoch 0 and length: 705
gnutls[4]: REC[0x2f19ed0]: Preparing Packet Handshake(22) with length: 262 and min pad: 0
gnutls[9]: ENC[0x2f19ed0]: cipher: NULL, MAC: MAC-NULL, Epoch: 0
gnutls[4]: REC[0x2f19ed0]: Sent Packet[3] Handshake(22) in epoch 0 and length: 267
gnutls[4]: REC[0x2f19ed0]: Preparing Packet Handshake(22) with length: 258 and min pad: 0
gnutls[9]: ENC[0x2f19ed0]: cipher: NULL, MAC: MAC-NULL, Epoch: 0
gnutls[4]: REC[0x2f19ed0]: Sent Packet[4] Handshake(22) in epoch 0 and length: 263
gnutls[4]: REC[0x2f19ed0]: Preparing Packet ChangeCipherSpec(20) with length: 1 and min pad: 0
gnutls[9]: ENC[0x2f19ed0]: cipher: NULL, MAC: MAC-NULL, Epoch: 0
gnutls[4]: REC[0x2f19ed0]: Sent Packet[5] ChangeCipherSpec(20) in epoch 0 and length: 6
gnutls[4]: REC[0x2f19ed0]: Preparing Packet Handshake(22) with length: 16 and min pad: 0
gnutls[9]: ENC[0x2f19ed0]: cipher: AES-128-GCM, MAC: AEAD, Epoch: 1
gnutls[4]: REC[0x2f19ed0]: Sent Packet[1] Handshake(22) in epoch 1 and length: 45
gnutls[2]: ASSERT: gnutls_buffers.c:1075
gnutls[2]: ASSERT: gnutls_buffers.c:518
2014-06-23 15:01:50,120672000000 EEST: ganeti-luxid pid=31318 DEBUG mcode: CurlmOK, remaining: 1
2014-06-23 15:01:50,131738000000 EEST: ganeti-luxid pid=31318 DEBUG mcode: CurlmOK, remaining: 1
2014-06-23 15:01:50,142315000000 EEST: ganeti-luxid pid=31318 DEBUG mcode: CurlmOK, remaining: 1
2014-06-23 15:01:50,153039000000 EEST: ganeti-luxid pid=31318 DEBUG mcode: CurlmOK, remaining: 1
gnutls[2]: ASSERT: gnutls_buffers.c:1075
gnutls[4]: REC[0x2f19ed0]: SSL 3.3 Alert packet received. Epoch 0, length: 2
gnutls[4]: REC[0x2f19ed0]: Expected Packet Handshake(22)
gnutls[4]: REC[0x2f19ed0]: Received Packet Alert(21) with length: 2
gnutls[4]: REC[0x2f19ed0]: Decrypted Packet[3] Alert(21) with length: 2
gnutls[4]: REC[0x2f19ed0]: Alert[2|51] - Decrypt error - was received
gnutls[2]: ASSERT: gnutls_record.c:771
gnutls[2]: ASSERT: gnutls_record.c:778
gnutls[2]: ASSERT: gnutls_record.c:1293
gnutls[2]: ASSERT: gnutls_buffers.c:1326
gnutls[2]: ASSERT: gnutls_handshake.c:1414
gnutls[2]: ASSERT: session_ticket.c:649
gnutls[2]: ASSERT: gnutls_handshake.c:2800
gnutls[2]: ASSERT: gnutls_record.c:342
gnutls[4]: REC[0x2f19ed0]: Start of epoch cleanup
gnutls[4]: REC[0x2f19ed0]: End of epoch cleanup
gnutls[4]: REC[0x2f19ed0]: Epoch #0 freed
gnutls[4]: REC[0x2f19ed0]: Epoch #1 freed

--- GnuTLS debug output from a request that caused a crash

gnutls[4]: REC[0x2f23800]: Allocating epoch #0
gnutls[2]: ASSERT: x509_b64.c:299
gnutls[2]: Could not find '-----BEGIN RSA PRIVATE KEY'
gnutls[2]: ASSERT: x509_b64.c:299
gnutls[2]: Could not find '-----BEGIN DSA PRIVATE KEY'
gnutls[2]: ASSERT: x509_b64.c:299
gnutls[2]: Could not find '-----BEGIN EC PRIVATE KEY'
gnutls[2]: ASSERT: privkey.c:481
gnutls[2]: Falling back to PKCS #8 key decoding
gnutls[2]: ASSERT: gnutls_constate.c:583
gnutls[4]: REC[0x2f23800]: Allocating epoch #1
gnutls[3]: HSK[0x2f23800]: Keeping ciphersuite: ECDHE_ECDSA_AES_128_GCM_SHA256 (C0.2B)
gnutls[3]: HSK[0x2f23800]: Keeping ciphersuite: ECDHE_ECDSA_AES_256_GCM_SHA384 (C0.2C)
gnutls[3]: HSK[0x2f23800]: Keeping ciphersuite: ECDHE_ECDSA_CAMELLIA_128_GCM_SHA256 (C0.86)
gnutls[3]: HSK[0x2f23800]: Keeping ciphersuite: ECDHE_ECDSA_CAMELLIA_256_GCM_SHA384 (C0.87)
gnutls[3]: HSK[0x2f23800]: Keeping ciphersuite: ECDHE_ECDSA_AES_128_CBC_SHA1 (C0.09)
gnutls[3]: HSK[0x2f23800]: Keeping ciphersuite: ECDHE_ECDSA_AES_128_CBC_SHA256 (C0.23)
gnutls[3]: HSK[0x2f23800]: Keeping ciphersuite: ECDHE_ECDSA_AES_256_CBC_SHA1 (C0.0A)
gnutls[3]: HSK[0x2f23800]: Keeping ciphersuite: ECDHE_ECDSA_AES_256_CBC_SHA384 (C0.24)
gnutls[3]: HSK[0x2f23800]: Keeping ciphersuite: ECDHE_ECDSA_CAMELLIA_128_CBC_SHA256 (C0.72)
gnutls[3]: HSK[0x2f23800]: Keeping ciphersuite: ECDHE_ECDSA_CAMELLIA_256_CBC_SHA384 (C0.73)
gnutls[3]: HSK[0x2f23800]: Keeping ciphersuite: ECDHE_ECDSA_3DES_EDE_CBC_SHA1 (C0.08)
gnutls[3]: HSK[0x2f23800]: Keeping ciphersuite: ECDHE_RSA_AES_128_GCM_SHA256 (C0.2F)
gnutls[3]: HSK[0x2f23800]: Keeping ciphersuite: ECDHE_RSA_AES_256_GCM_SHA384 (C0.30)
gnutls[3]: HSK[0x2f23800]: Keeping ciphersuite: ECDHE_RSA_CAMELLIA_128_GCM_SHA256 (C0.8A)
gnutls[3]: HSK[0x2f23800]: Keeping ciphersuite: ECDHE_RSA_CAMELLIA_256_GCM_SHA384 (C0.8B)
gnutls[3]: HSK[0x2f23800]: Keeping ciphersuite: ECDHE_RSA_AES_128_CBC_SHA1 (C0.13)
gnutls[3]: HSK[0x2f23800]: Keeping ciphersuite: ECDHE_RSA_AES_128_CBC_SHA256 (C0.27)
gnutls[3]: HSK[0x2f23800]: Keeping ciphersuite: ECDHE_RSA_AES_256_CBC_SHA1 (C0.14)
gnutls[3]: HSK[0x2f23800]: Keeping ciphersuite: ECDHE_RSA_AES_256_CBC_SHA384 (C0.28)
gnutls[3]: HSK[0x2f23800]: Keeping ciphersuite: ECDHE_RSA_CAMELLIA_128_CBC_SHA256 (C0.76)
gnutls[3]: HSK[0x2f23800]: Keeping ciphersuite: ECDHE_RSA_CAMELLIA_256_CBC_SHA384 (C0.77)
gnutls[3]: HSK[0x2f23800]: Keeping ciphersuite: ECDHE_RSA_3DES_EDE_CBC_SHA1 (C0.12)
gnutls[3]: HSK[0x2f23800]: Keeping ciphersuite: RSA_AES_128_GCM_SHA256 (00.9C)
gnutls[3]: HSK[0x2f23800]: Keeping ciphersuite: RSA_AES_256_GCM_SHA384 (00.9D)
gnutls[3]: HSK[0x2f23800]: Keeping ciphersuite: RSA_CAMELLIA_128_GCM_SHA256 (C0.7A)
gnutls[3]: HSK[0x2f23800]: Keeping ciphersuite: RSA_CAMELLIA_256_GCM_SHA384 (C0.7B)
gnutls[3]: HSK[0x2f23800]: Keeping ciphersuite: RSA_AES_128_CBC_SHA1 (00.2F)
gnutls[3]: HSK[0x2f23800]: Keeping ciphersuite: RSA_AES_128_CBC_SHA256 (00.3C)
gnutls[3]: HSK[0x2f23800]: Keeping ciphersuite: RSA_AES_256_CBC_SHA1 (00.35)
gnutls[3]: HSK[0x2f23800]: Keeping ciphersuite: RSA_AES_256_CBC_SHA256 (00.3D)
gnutls[3]: HSK[0x2f23800]: Keeping ciphersuite: RSA_CAMELLIA_128_CBC_SHA1 (00.41)
gnutls[3]: HSK[0x2f23800]: Keeping ciphersuite: RSA_CAMELLIA_128_CBC_SHA256 (00.BA)
gnutls[3]: HSK[0x2f23800]: Keeping ciphersuite: RSA_CAMELLIA_256_CBC_SHA1 (00.84)
gnutls[3]: HSK[0x2f23800]: Keeping ciphersuite: RSA_CAMELLIA_256_CBC_SHA256 (00.C0)
gnutls[3]: HSK[0x2f23800]: Keeping ciphersuite: RSA_3DES_EDE_CBC_SHA1 (00.0A)
gnutls[3]: HSK[0x2f23800]: Keeping ciphersuite: DHE_RSA_AES_128_GCM_SHA256 (00.9E)
gnutls[3]: HSK[0x2f23800]: Keeping ciphersuite: DHE_RSA_AES_256_GCM_SHA384 (00.9F)
gnutls[3]: HSK[0x2f23800]: Keeping ciphersuite: DHE_RSA_CAMELLIA_128_GCM_SHA256 (C0.7C)
gnutls[3]: HSK[0x2f23800]: Keeping ciphersuite: DHE_RSA_CAMELLIA_256_GCM_SHA384 (C0.7D)
gnutls[3]: HSK[0x2f23800]: Keeping ciphersuite: DHE_RSA_AES_128_CBC_SHA1 (00.33)
gnutls[3]: HSK[0x2f23800]: Keeping ciphersuite: DHE_RSA_AES_128_CBC_SHA256 (00.67)
gnutls[3]: HSK[0x2f23800]: Keeping ciphersuite: DHE_RSA_AES_256_CBC_SHA1 (00.39)
gnutls[3]: HSK[0x2f23800]: Keeping ciphersuite: DHE_RSA_AES_256_CBC_SHA256 (00.6B)
gnutls[3]: HSK[0x2f23800]: Keeping ciphersuite: DHE_RSA_CAMELLIA_128_CBC_SHA1 (00.45)
gnutls[3]: HSK[0x2f23800]: Keeping ciphersuite: DHE_RSA_CAMELLIA_128_CBC_SHA256 (00.BE)
gnutls[3]: HSK[0x2f23800]: Keeping ciphersuite: DHE_RSA_CAMELLIA_256_CBC_SHA1 (00.88)
gnutls[3]: HSK[0x2f23800]: Keeping ciphersuite: DHE_RSA_CAMELLIA_256_CBC_SHA256 (00.C4)
gnutls[3]: HSK[0x2f23800]: Keeping ciphersuite: DHE_RSA_3DES_EDE_CBC_SHA1 (00.16)
gnutls[3]: HSK[0x2f23800]: Keeping ciphersuite: DHE_DSS_AES_128_GCM_SHA256 (00.A2)
gnutls[3]: HSK[0x2f23800]: Keeping ciphersuite: DHE_DSS_AES_256_GCM_SHA384 (00.A3)
gnutls[3]: HSK[0x2f23800]: Keeping ciphersuite: DHE_DSS_CAMELLIA_128_GCM_SHA256 (C0.80)
gnutls[3]: HSK[0x2f23800]: Keeping ciphersuite: DHE_DSS_CAMELLIA_256_GCM_SHA384 (C0.81)
gnutls[3]: HSK[0x2f23800]: Keeping ciphersuite: DHE_DSS_AES_128_CBC_SHA1 (00.32)
gnutls[3]: HSK[0x2f23800]: Keeping ciphersuite: DHE_DSS_AES_128_CBC_SHA256 (00.40)
gnutls[3]: HSK[0x2f23800]: Keeping ciphersuite: DHE_DSS_AES_256_CBC_SHA1 (00.38)
gnutls[3]: HSK[0x2f23800]: Keeping ciphersuite: DHE_DSS_AES_256_CBC_SHA256 (00.6A)
gnutls[3]: HSK[0x2f23800]: Keeping ciphersuite: DHE_DSS_CAMELLIA_128_CBC_SHA1 (00.44)
gnutls[3]: HSK[0x2f23800]: Keeping ciphersuite: DHE_DSS_CAMELLIA_128_CBC_SHA256 (00.BD)
gnutls[3]: HSK[0x2f23800]: Keeping ciphersuite: DHE_DSS_CAMELLIA_256_CBC_SHA1 (00.87)
gnutls[3]: HSK[0x2f23800]: Keeping ciphersuite: DHE_DSS_CAMELLIA_256_CBC_SHA256 (00.C3)
gnutls[3]: HSK[0x2f23800]: Keeping ciphersuite: DHE_DSS_3DES_EDE_CBC_SHA1 (00.13)
gnutls[3]: EXT[0x2f23800]: Sending extension STATUS REQUEST (5 bytes)
gnutls[3]: EXT[0x2f23800]: Sending extension SAFE RENEGOTIATION (1 bytes)
gnutls[3]: EXT[0x2f23800]: Sending extension SESSION TICKET (0 bytes)
gnutls[3]: EXT[0x2f23800]: Sending extension SUPPORTED ECC (12 bytes)
gnutls[3]: EXT[0x2f23800]: Sending extension SUPPORTED ECC POINT FORMATS (2 bytes)
gnutls[3]: EXT[0x2f23800]: sent signature algo (4.1) RSA-SHA256
gnutls[3]: EXT[0x2f23800]: sent signature algo (4.2) DSA-SHA256
gnutls[3]: EXT[0x2f23800]: sent signature algo (4.3) ECDSA-SHA256
gnutls[3]: EXT[0x2f23800]: sent signature algo (5.1) RSA-SHA384
gnutls[3]: EXT[0x2f23800]: sent signature algo (5.3) ECDSA-SHA384
gnutls[3]: EXT[0x2f23800]: sent signature algo (6.1) RSA-SHA512
gnutls[3]: EXT[0x2f23800]: sent signature algo (6.3) ECDSA-SHA512
gnutls[3]: EXT[0x2f23800]: sent signature algo (3.1) RSA-SHA224
gnutls[3]: EXT[0x2f23800]: sent signature algo (3.2) DSA-SHA224
gnutls[3]: EXT[0x2f23800]: sent signature algo (3.3) ECDSA-SHA224
gnutls[3]: EXT[0x2f23800]: sent signature algo (2.1) RSA-SHA1
gnutls[3]: EXT[0x2f23800]: sent signature algo (2.2) DSA-SHA1
gnutls[3]: EXT[0x2f23800]: sent signature algo (2.3) ECDSA-SHA1
gnutls[3]: EXT[0x2f23800]: Sending extension SIGNATURE ALGORITHMS (28 bytes)
gnutls[3]: HSK[0x2f23800]: CLIENT HELLO was queued [239 bytes]
gnutls[4]: REC[0x2f23800]: Preparing Packet Handshake(22) with length: 239 and min pad: 0
gnutls[9]: ENC[0x2f23800]: cipher: NULL, MAC: MAC-NULL, Epoch: 0
gnutls[4]: REC[0x2f23800]: Sent Packet[1] Handshake(22) in epoch 0 and length: 244
gnutls[2]: ASSERT: gnutls_buffers.c:1075
gnutls[2]: ASSERT: gnutls_buffers.c:518
2014-06-23 15:03:30,978512000000 EEST: ganeti-luxid pid=31318 DEBUG mcode: CurlmOK, remaining: 1
gnutls[2]: ASSERT: gnutls_buffers.c:1075
gnutls[4]: REC[0x2f23800]: SSL 3.3 Handshake packet received. Epoch 0, length: 53
gnutls[4]: REC[0x2f23800]: Expected Packet Handshake(22)
gnutls[4]: REC[0x2f23800]: Received Packet Handshake(22) with length: 53
gnutls[4]: REC[0x2f23800]: Decrypted Packet[0] Handshake(22) with length: 53
gnutls[3]: HSK[0x2f23800]: SERVER HELLO (2) was received. Length 49[49], frag offset 0, frag length: 49, sequence: 0
gnutls[3]: HSK[0x2f23800]: Server's version: 3.3
gnutls[3]: HSK[0x2f23800]: SessionID length: 0
gnutls[3]: HSK[0x2f23800]: SessionID: 00
gnutls[3]: HSK[0x2f23800]: Selected cipher suite: RSA_AES_128_GCM_SHA256
gnutls[3]: HSK[0x2f23800]: Selected compression method: NULL (0)
gnutls[3]: EXT[0x2f23800]: Parsing extension 'SAFE RENEGOTIATION/65281' (1 bytes)
gnutls[3]: EXT[0x2f23800]: Parsing extension 'SESSION TICKET/35' (0 bytes)
gnutls[3]: HSK[0x2f23800]: Safe renegotiation succeeded
gnutls[2]: ASSERT: gnutls_buffers.c:1075
gnutls[4]: REC[0x2f23800]: SSL 3.3 Handshake packet received. Epoch 0, length: 700
gnutls[4]: REC[0x2f23800]: Expected Packet Handshake(22)
gnutls[4]: REC[0x2f23800]: Received Packet Handshake(22) with length: 700
gnutls[4]: REC[0x2f23800]: Decrypted Packet[1] Handshake(22) with length: 700
gnutls[3]: HSK[0x2f23800]: CERTIFICATE (11) was received. Length 696[696], frag offset 0, frag length: 696, sequence: 0
gnutls[2]: ASSERT: gnutls_buffers.c:1075
gnutls[4]: REC[0x2f23800]: SSL 3.3 Handshake packet received. Epoch 0, length: 79
gnutls[4]: REC[0x2f23800]: Expected Packet Handshake(22)
gnutls[4]: REC[0x2f23800]: Received Packet Handshake(22) with length: 79
gnutls[4]: REC[0x2f23800]: Decrypted Packet[2] Handshake(22) with length: 79
gnutls[3]: HSK[0x2f23800]: CERTIFICATE REQUEST (13) was received. Length 71[75], frag offset 0, frag length: 71, sequence: 0
gnutls[3]: EXT[0x2f23800]: rcvd signature algo (6.1) RSA-SHA512
gnutls[3]: EXT[0x2f23800]: rcvd signature algo (6.2) (null)
gnutls[3]: EXT[0x2f23800]: rcvd signature algo (6.3) ECDSA-SHA512
gnutls[3]: EXT[0x2f23800]: rcvd signature algo (5.1) RSA-SHA384
gnutls[3]: EXT[0x2f23800]: rcvd signature algo (5.2) (null)
gnutls[3]: EXT[0x2f23800]: rcvd signature algo (5.3) ECDSA-SHA384
gnutls[3]: EXT[0x2f23800]: rcvd signature algo (4.1) RSA-SHA256
gnutls[3]: EXT[0x2f23800]: rcvd signature algo (4.2) DSA-SHA256
gnutls[3]: EXT[0x2f23800]: rcvd signature algo (4.3) ECDSA-SHA256
gnutls[3]: EXT[0x2f23800]: rcvd signature algo (3.1) RSA-SHA224
gnutls[3]: EXT[0x2f23800]: rcvd signature algo (3.2) DSA-SHA224
gnutls[3]: EXT[0x2f23800]: rcvd signature algo (3.3) ECDSA-SHA224
gnutls[3]: EXT[0x2f23800]: rcvd signature algo (2.1) RSA-SHA1
gnutls[3]: EXT[0x2f23800]: rcvd signature algo (2.2) DSA-SHA1
gnutls[3]: EXT[0x2f23800]: rcvd signature algo (2.3) ECDSA-SHA1
gnutls[2]: ASSERT: gnutls_buffers.c:1075
gnutls[3]: HSK[0x2f23800]: SERVER HELLO DONE (14) was received. Length 0[0], frag offset 0, frag length: 1, sequence: 0
gnutls[2]: ASSERT: gnutls_buffers.c:1310
gnutls[3]: HSK[0x2f23800]: CERTIFICATE was queued [700 bytes]
gnutls[3]: HSK[0x2f23800]: CLIENT KEY EXCHANGE was queued [262 bytes]
gnutls[2]: sign handshake cert vrfy: picked RSA-SHA512 with SHA512
<segfault>

--- Backtrace

#0  0x00007fcce89d0002 in __gmpn_powm () from /usr/lib/x86_64-linux-gnu/libgmp.so.10
No symbol table info available.
#1  0x00007fcce8997a8d in __gmpz_powm () from /usr/lib/x86_64-linux-gnu/libgmp.so.10
No symbol table info available.
#2  0x00007fcce59fdbf2 in _nettle_rsa_blind (pub=pub at entry=0x7fff9b21a230, random_ctx=random_ctx at entry=0x0, random=random at entry=0x7fcce73ec5e0 <rnd_func>, c=c at entry=0x7fff9b21a220, ri=ri at entry=0x7fff9b21a1b0) at rsa-blind.c:56
        r = {{_mp_alloc = 33, _mp_size = 32, _mp_d = 0x7fcce470f9b8}}
#3  0x00007fcce59fcc39 in nettle_rsa_pkcs1_sign_tr (pub=pub at entry=0x7fff9b21a230, key=key at entry=0x7fff9b21a260, random_ctx=random_ctx at entry=0x0, random=random at entry=0x7fcce73ec5e0 <rnd_func>, length=<optimized out>, digest_info=<optimized out>, s=s at entry=0x7fff9b21a220) at rsa-pkcs1-sign-tr.c:47
        ri = {{_mp_alloc = 33, _mp_size = 32, _mp_d = 0x7fcce470fad0}}
#4  0x00007fcce73ee681 in _wrap_nettle_pk_sign (algo=<optimized out>, signature=0x7fff9b21a520, vdata=0x7fff9b21a310, pk_params=0x1807cb0) at pk.c:459
        priv = {size = 254, d = {{_mp_alloc = 32, _mp_size = 32, _mp_d = 0x7fcce472f5e8}}, p = {{_mp_alloc = 17, _mp_size = 16, _mp_d = 0x7fcce472f6f8}}, q = {{_mp_alloc = 17, _mp_size = 16, _mp_d = 0x7fcce472f790}}, a = {{_mp_alloc = 16, _mp_size = 16, _mp_d = 0x7fcce472faf8}}, b = {{_mp_alloc = 16, _mp_size = 16, _mp_d = 0x7fcce472fb88}}, c = {{_mp_alloc = 17, _mp_size = 16, _mp_d = 0x7fcce472f828}}}
        pub = {size = 254, n = {{_mp_alloc = 33, _mp_size = 32, _mp_d = 0x7fcce472f4b8}}, e = {{_mp_alloc = 1, _mp_size = 1, _mp_d = 0x7fcce472f5d0}}}
        s = {{_mp_alloc = 32, _mp_size = 32, _mp_d = 0x7fcce470f878}}
        ret = <optimized out>
        hash_len = 32767
        me = <optimized out>
#5  0x00007fcce736905b in gnutls_privkey_sign_hash (signer=signer at entry=0x18077b0, hash_algo=<optimized out>, flags=flags at entry=0, hash_data=hash_data at entry=0x7fff9b21a420, signature=0x7fff9b21a520) at gnutls_privkey.c:801
        ret = 0
        digest = {data = 0x18261c0 "0Q0\r\006\t`\206H\001e\003\004\002\003\005", size = 83}
#6  0x00007fcce735e58c in sign_tls_hash (session=0x1808d70, session at entry=0x8, hash_algo=hash_algo at entry=0x7fcce76297e0 <hash_algorithms+192>, cert=cert at entry=0x1826f40, pkey=pkey at entry=0x18077b0, hash_concat=hash_concat at entry=0x7fff9b21a420, signature=signature at entry=0x7fff9b21a520) at gnutls_sig.c:244
        key_usage = 0
#7  0x00007fcce735ef5e in _gnutls_handshake_sign_crt_vrfy12 (signature=0x7fff9b21a520, pkey=0x18077b0, cert=0x1826f40, session=0x8) at gnutls_sig.c:598
        ret = <optimized out>
        concat = "!\242\200\"\315J\367\346\215FtB\341\070\372\035/\331va%Y\017[u\255\345\000Y\225]\305\361w\337\037\317\313\036}\220y\215\025\326\350\307ɾ\340oq\241t8w\006\241\252\224\350\065u\370\005\000\000\000\000\000\000\000\065\000\000\000\000\000\000\000\000\000"
        sign_algo = GNUTLS_SIGN_RSA_SHA512
        me = 0x7fcce76297e0 <hash_algorithms+192>
        dconcat = {data = 0x7fff9b21a460 "!\242\200\"\315J\367\346\215FtB\341\070\372\035/\331va%Y\017[u\255", <incomplete sequence \345>, size = 64}
#8  _gnutls_handshake_sign_crt_vrfy (session=session at entry=0x1808d70, cert=0x1826f40, pkey=0x18077b0, signature=signature at entry=0x7fff9b21a520) at gnutls_sig.c:635
        dconcat = {data = 0x2 <Address 0x2 out of bounds>, size = 3879062009}
        ret = <optimized out>
        concat = "!\242\200\"\315J\367\346\215FtB\341\070\372\035/\331va%Y\017[u\255\345\000Y\225]\305\361w\337\037\317\313\036}\220y\215\025\326\350\307ɾ\340oq\241t8w\006\241\252\224\350\065u\370\005\000\000\000\000\000\000\000\065\000\000\000\000\000\000\000\000\000"
        td_md5 = {e = 0x1809fb8, hash = 0x100, output = 0x7fff9b21a570, deinit = 0x7fcce7360de6 <_gnutls_buffer_append_data+262>, key = 0x7fff00000000, keysize = 25202032, handle = 0x100}
        td_sha = {e = 0x7fff9b21a460, hash = 0x7fcc00000040, output = 0x9, deinit = 0x2, key = 0x100, keysize = -1692293776, handle = 0x0}
        pk = <optimized out>
#9  0x00007fcce73ca9e9 in _gnutls_gen_cert_client_crt_vrfy (session=0x1808d70, data=0x7fff9b21a570) at cert.c:1536
        ret = <optimized out>
        apr_cert_list = 0x1826f40
        apr_pkey = 0x18077b0
        apr_cert_list_length = 1
        signature = {data = 0x0, size = 0}
        sign_algo = <optimized out>
#10 0x00007fcce734ef71 in _gnutls_send_client_certificate_verify (session=session at entry=0x1808d70, again=0) at gnutls_kx.c:315
        data = {allocd = 0x0, data = 0x0, max_length = 0, length = 0}
        ret = 0
#11 0x00007fcce734c687 in _gnutls_handshake_client (session=0x1808d70) at gnutls_handshake.c:2777
        ret = <optimized out>
#12 gnutls_handshake (session=session at entry=0x1808d70) at gnutls_handshake.c:2535
        ret = <optimized out>
        params = 0x180b0b0
#13 0x00007fcce8c3ff1e in handshake (conn=conn at entry=0x1815c30, sockindex=sockindex at entry=0, duringconnect=duringconnect at entry=true, nonblocking=nonblocking at entry=true) at vtls/gtls.c:303
        data = 0x17fe2f0
        connssl = 0x1815e38
        session = 0x1808d70
        sockfd = 9
        timeout_ms = <optimized out>
        rc = <optimized out>
        what = <optimized out>
#14 0x00007fcce8c40df3 in gtls_connect_common (conn=conn at entry=0x1815c30, sockindex=sockindex at entry=0, nonblocking=nonblocking at entry=true, done=done at entry=0x7fff9b21a735) at vtls/gtls.c:967
        rc = <optimized out>
        connssl = 0x1815e38
#15 0x00007fcce8c411dd in Curl_gtls_connect_nonblocking (conn=conn at entry=0x1815c30, sockindex=sockindex at entry=0, done=done at entry=0x7fff9b21a735) at vtls/gtls.c:989
No locals.
#16 0x00007fcce8c418e0 in Curl_ssl_connect_nonblocking (conn=conn at entry=0x1815c30, sockindex=sockindex at entry=0, done=0x7fff9b21a735) at vtls/vtls.c:293
        res = <optimized out>
#17 0x00007fcce8c0037e in https_connecting (conn=0x1815c30, done=<optimized out>) at http.c:1383
        result = 1692294855
#18 0x00007fcce8c22c6f in multi_runsingle (multi=multi at entry=0x1813d00, now=..., data=data at entry=0x17fe2f0) at multi.c:1203
        disconnect_conn = false
        msg = 0x0
        connected = false
        async = false
        protocol_connect = false
        dophase_done = false
        done = false
        result = CURLM_OK
        k = <optimized out>
        timeout_ms = <optimized out>
        control = -390090637
#19 0x00007fcce8c237e1 in curl_multi_perform (multi_handle=0x1813d00, running_handles=0x7fcce47710d8) at multi.c:1762
        result = <optimized out>
        wc = 0x1806e98
        multi = 0x1813d00
        data = 0x17fe2f0
        returncode = CURLM_OK
        t = 0xe7dacc1d
        now = {tv_sec = 176387, tv_usec = 922306}





More information about the Gnutls-help mailing list