apt не может достучаться до репозитория по HTTPS (о том, почему так бывает в этой стране)

Knoppix

Модераторы: Warderer, Модераторы разделов

Ответить
Аватара пользователя
Bizdelnick
Модератор
Сообщения: 20796
Статус: nulla salus bello
ОС: Debian GNU/Linux

apt не может достучаться до репозитория по HTTPS

Сообщение Bizdelnick »

Обнаружил, что настроенный следующим образом репозиторий недоступен:

Код: Выделить всё

deb https://security.debian.org/debian-security bullseye-security main contrib non-free
deb-src https://security.debian.org/debian-security bullseye-security main contrib non-free

Shell

% sudo apt update
<...>
Ошб:8 https://security.debian.org/debian-security bullseye-security InRelease
Could not wait for server fd - select (11: Ресурс временно недоступен) [IP: 151.101.130.132 443]
Чтение списков пакетов… Готово
Построение дерева зависимостей… Готово
Чтение информации о состоянии… Готово
<...>
W: Не удалось получить https://security.debian.org/debian-security/dists/bullseye-security/InRelease Could not wait for server fd - select (11: Ресурс временно недоступен) [IP: 151.101.130.132 443]
W: Некоторые индексные файлы скачать не удалось. Они были проигнорированы, или вместо них были использованы старые версии.
%
При этом по HTTP всё работает, другие репозитории по HTTPS работают, и даже curl'ом по HTTPS файлики из этого же репозитория качаются. Долго искал причину, но, как выяснилось, самое очевидное предположение было правильным:
Spoiler
104.16.53.79 | 104.16.54.79 | 104.17.193.108 | 104.17.194.108 | 104.20.7.156 | 104.20.8.156 | 151.101.130.132 | 151.101.194.132 | 151.101.2.132 | 151.101.66.132 | 94.23.1.23energycasino.comКрасногвардейский районный суд Ставропольского краяб/н2015-02-27
151.101.130.132 | 151.101.194.132 | 151.101.2.132 | 151.101.66.132 | 163.171.129.140img.dlsite.jphttp://img.dlsite.jp/modpub/images2/work/doujin/RJ153000/RJ152537_img_smp1.jpgРоскомнадзор1025292-URL-on2020-06-22
151.101.130.132 | 151.101.194.132 | 151.101.2.132 | 151.101.66.132 | 163.171.129.140img.dlsite.jphttp://img.dlsite.jp/modpub/images2/work/doujin/RJ179000/RJ178586_img_smp2.jpgРоскомнадзор1025293-URL-on2020-06-22
151.101.130.132 | 151.101.194.132 | 151.101.2.132 | 151.101.66.132www.dlsite.comhttp://www.dlsite.com/books/work/=/product_id/BJ104831.htmlРоскомнадзор448752-URL-on2018-06-04
151.101.130.132 | 151.101.194.132 | 151.101.2.132 | 151.101.66.132www.dlsite.comhttp://www.dlsite.com/ecchi-eng/work/=/product_id/RE162250.htmlРоскомнадзор482785-URL-on2018-08-07
151.101.130.132 | 151.101.194.132 | 151.101.2.132 | 151.101.66.132www.dlsite.comhttp://www.dlsite.com/maniax/work/=/product_id/RJ168548.htmРоскомнадзор466199-URL-on2018-07-06
151.101.130.132 | 151.101.194.132 | 151.101.2.132 | 151.101.66.132www.dlsite.comhttp://www.dlsite.com/maniax/work/=/product_id/RJ184899.htmlРоскомнадзор453149-URL-on2018-06-09
151.101.130.132 | 151.101.194.132 | 151.101.2.132 | 151.101.66.132f4.bcbits.comhttps://f4.bcbits.com/img/0009042604_41.jpgРоспотребнадзор1307832021-07-14
151.101.1.5 | 151.101.129.5 | 151.101.130.132 | 151.101.193.5 | 151.101.194.132 | 151.101.2.132 | 151.101.65.5 | 151.101.66.132f4.bcbits.comhttps://f4.bcbits.com/img/0009187176_50.jpgРоспотребнадзор1185642020-08-17
151.101.130.132 | 151.101.194.132 | 151.101.2.132 | 151.101.66.132f4.bcbits.comhttps://f4.bcbits.com/img/0010060895_41.jpgРоспотребнадзор1307802021-07-14
151.101.130.132 | 151.101.194.132 | 151.101.2.132 | 151.101.66.132f4.bcbits.comhttps://f4.bcbits.com/img/0012952306_50.jpgРоспотребнадзор1307812021-07-14
151.101.130.132 | 151.101.194.132 | 151.101.2.132 | 151.101.66.132fastly.4sqi.nethttps://fastly.4sqi.net/img/general/200x200/107686319_XqlHdoHuKxvkpSTIywBtImDCwYRctUlsBAW6suvVuzY.jpgРоспотребнадзор1307952021-07-14
151.101.130.132 | 151.101.194.132 | 151.101.2.132 | 151.101.66.132fastly.4sqi.nethttps://fastly.4sqi.net/img/general/200x200/48773053_1aUcgjIjciufd-lwxNfZqulusnOJ-NwB4MByIUyDzBM.jpgЛенинский районный суд г. Омска - Омская область2-6517/162016-10-10
151.101.130.132 | 151.101.194.132 | 151.101.2.132 | 151.101.66.132fastly.4sqi.nethttps://fastly.4sqi.net/img/general/600x600/146840778_dg6oOP5V0Vielcv9eB7_2wfl5lku1xj5rp1NbsT4dWI.jpgРоспотребнадзор1308982021-07-14
151.101.130.132 | 151.101.194.132 | 151.101.2.132 | 151.101.66.132fastly.4sqi.nethttps://fastly.4sqi.net/img/general/600x600/26574905_wLEWCqX5P674MmNZ_K6NX6nyUuoi4U7zfTVobbw8lss.jpgЛомоносовский районный суд - Ленинградская область2а-958/20192019-04-16
151.101.130.132 | 151.101.194.132 | 151.101.2.132 | 151.101.66.132fastly.4sqi.nethttps://fastly.4sqi.net/img/general/600x600/50335019_Gvob4hSlp-yL5XZOEZ2yf7mYPa-wizvGzXREULuc3NE.jpgРоспотребнадзор1309052021-07-14
151.101.130.132 | 151.101.194.132 | 151.101.2.132 | 151.101.66.132fastly.4sqi.nethttps://fastly.4sqi.net/img/general/600x600/5882224_G7POCZZJiC89ntJuTXo_FNQ0x5amwx5MYDhhTpEhLrg.jpgРоспотребнадзор1308972021-07-14
151.101.130.132 | 151.101.194.132 | 151.101.2.132 | 151.101.66.132 | 163.171.129.140img.dlsite.jphttps://img.dlsite.jp/modpub/images2/work/doujin/RJ092000/RJ091856_img_main.jpgРоскомнадзор1025283-URL-on2020-06-22
Аж 18 записей в выгрузке с IP-адресами, в которые резолвится и security.debian.org:

Shell

% host -t A security.debian.org
security.debian.org has address 151.101.194.132
security.debian.org has address 151.101.66.132
security.debian.org has address 151.101.2.132
security.debian.org has address 151.101.130.132
%
Как нетрудно догадаться, это CDN, конкретно — Fastly.

Остаётся вопрос, почему curl не испытывает проблем с подключением, а apt никак не может достучаться. Очевидно, блокировка работает по SNI; это подтверждается тем, что если в URL вместо имени хоста указать IP-адрес, curl тоже не подключается (SNI в этом случае, очевидно, отсутствует). Но apt ведь тоже передаёт SNI. По всей видимости, у провайдера стоит кривой DPI, который не всегда в состоянии прочитать SNI.
Вот так выглядит кадр с client hello у curl:
Spoiler

Код: Выделить всё

Frame 4: 583 bytes on wire (4664 bits), 583 bytes captured (4664 bits) on interface eth0, id 0
Ethernet II, Src: XXXXXXXXXXXX, Dst: XXXXXXXXXXXX
Internet Protocol Version 4, Src: XXXXXXXXXXXX, Dst: 151.101.194.132
Transmission Control Protocol, Src Port: 56964, Dst Port: 443, Seq: 1, Ack: 1, Len: 517
Transport Layer Security
    TLSv1 Record Layer: Handshake Protocol: Client Hello
        Content Type: Handshake (22)
        Version: TLS 1.0 (0x0301)
        Length: 512
        Handshake Protocol: Client Hello
            Handshake Type: Client Hello (1)
            Length: 508
            Version: TLS 1.2 (0x0303)
            Random: 2b01ae0ce664ddabb9f1f2f84093e03bf211435bddaad28373af25c55557cd0f
                GMT Unix Time: Nov 12, 1992 04:06:20.000000000 MSK
                Random Bytes: e664ddabb9f1f2f84093e03bf211435bddaad28373af25c55557cd0f
            Session ID Length: 32
            Session ID: 75a8ed4d48c6a5f85e16f9ef97315651a40e7bd525e04671bdf979a227fd14e3
            Cipher Suites Length: 62
            Cipher Suites (31 suites)
                Cipher Suite: TLS_AES_256_GCM_SHA384 (0x1302)
                Cipher Suite: TLS_CHACHA20_POLY1305_SHA256 (0x1303)
                Cipher Suite: TLS_AES_128_GCM_SHA256 (0x1301)
                Cipher Suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 (0xc02c)
                Cipher Suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (0xc030)
                Cipher Suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 (0x009f)
                Cipher Suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 (0xcca9)
                Cipher Suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 (0xcca8)
                Cipher Suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 (0xccaa)
                Cipher Suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 (0xc02b)
                Cipher Suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 (0xc02f)
                Cipher Suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 (0x009e)
                Cipher Suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 (0xc024)
                Cipher Suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 (0xc028)
                Cipher Suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 (0x006b)
                Cipher Suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 (0xc023)
                Cipher Suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 (0xc027)
                Cipher Suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 (0x0067)
                Cipher Suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA (0xc00a)
                Cipher Suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA (0xc014)
                Cipher Suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA (0x0039)
                Cipher Suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA (0xc009)
                Cipher Suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA (0xc013)
                Cipher Suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA (0x0033)
                Cipher Suite: TLS_RSA_WITH_AES_256_GCM_SHA384 (0x009d)
                Cipher Suite: TLS_RSA_WITH_AES_128_GCM_SHA256 (0x009c)
                Cipher Suite: TLS_RSA_WITH_AES_256_CBC_SHA256 (0x003d)
                Cipher Suite: TLS_RSA_WITH_AES_128_CBC_SHA256 (0x003c)
                Cipher Suite: TLS_RSA_WITH_AES_256_CBC_SHA (0x0035)
                Cipher Suite: TLS_RSA_WITH_AES_128_CBC_SHA (0x002f)
                Cipher Suite: TLS_EMPTY_RENEGOTIATION_INFO_SCSV (0x00ff)
            Compression Methods Length: 1
            Compression Methods (1 method)
                Compression Method: null (0)
            Extensions Length: 373
            Extension: server_name (len=24)
                Type: server_name (0)
                Length: 24
                Server Name Indication extension
                    Server Name list length: 22
                    Server Name Type: host_name (0)
                    Server Name length: 19
                    Server Name: security.debian.org
            Extension: ec_point_formats (len=4)
                Type: ec_point_formats (11)
                Length: 4
                EC point formats Length: 3
                Elliptic curves point formats (3)
                    EC point format: uncompressed (0)
                    EC point format: ansiX962_compressed_prime (1)
                    EC point format: ansiX962_compressed_char2 (2)
            Extension: supported_groups (len=12)
                Type: supported_groups (10)
                Length: 12
                Supported Groups List Length: 10
                Supported Groups (5 groups)
                    Supported Group: x25519 (0x001d)
                    Supported Group: secp256r1 (0x0017)
                    Supported Group: x448 (0x001e)
                    Supported Group: secp521r1 (0x0019)
                    Supported Group: secp384r1 (0x0018)
            Extension: next_protocol_negotiation (len=0)
                Type: next_protocol_negotiation (13172)
                Length: 0
            Extension: application_layer_protocol_negotiation (len=14)
                Type: application_layer_protocol_negotiation (16)
                Length: 14
                ALPN Extension Length: 12
                ALPN Protocol
                    ALPN string length: 2
                    ALPN Next Protocol: h2
                    ALPN string length: 8
                    ALPN Next Protocol: http/1.1
            Extension: encrypt_then_mac (len=0)
                Type: encrypt_then_mac (22)
                Length: 0
            Extension: extended_master_secret (len=0)
                Type: extended_master_secret (23)
                Length: 0
            Extension: post_handshake_auth (len=0)
                Type: post_handshake_auth (49)
                Length: 0
            Extension: signature_algorithms (len=48)
                Type: signature_algorithms (13)
                Length: 48
                Signature Hash Algorithms Length: 46
                Signature Hash Algorithms (23 algorithms)
                    Signature Algorithm: ecdsa_secp256r1_sha256 (0x0403)
                        Signature Hash Algorithm Hash: SHA256 (4)
                        Signature Hash Algorithm Signature: ECDSA (3)
                    Signature Algorithm: ecdsa_secp384r1_sha384 (0x0503)
                        Signature Hash Algorithm Hash: SHA384 (5)
                        Signature Hash Algorithm Signature: ECDSA (3)
                    Signature Algorithm: ecdsa_secp521r1_sha512 (0x0603)
                        Signature Hash Algorithm Hash: SHA512 (6)
                        Signature Hash Algorithm Signature: ECDSA (3)
                    Signature Algorithm: ed25519 (0x0807)
                        Signature Hash Algorithm Hash: Unknown (8)
                        Signature Hash Algorithm Signature: Unknown (7)
                    Signature Algorithm: ed448 (0x0808)
                        Signature Hash Algorithm Hash: Unknown (8)
                        Signature Hash Algorithm Signature: Unknown (8)
                    Signature Algorithm: rsa_pss_pss_sha256 (0x0809)
                        Signature Hash Algorithm Hash: Unknown (8)
                        Signature Hash Algorithm Signature: Unknown (9)
                    Signature Algorithm: rsa_pss_pss_sha384 (0x080a)
                        Signature Hash Algorithm Hash: Unknown (8)
                        Signature Hash Algorithm Signature: Unknown (10)
                    Signature Algorithm: rsa_pss_pss_sha512 (0x080b)
                        Signature Hash Algorithm Hash: Unknown (8)
                        Signature Hash Algorithm Signature: Unknown (11)
                    Signature Algorithm: rsa_pss_rsae_sha256 (0x0804)
                        Signature Hash Algorithm Hash: Unknown (8)
                        Signature Hash Algorithm Signature: Unknown (4)
                    Signature Algorithm: rsa_pss_rsae_sha384 (0x0805)
                        Signature Hash Algorithm Hash: Unknown (8)
                        Signature Hash Algorithm Signature: Unknown (5)
                    Signature Algorithm: rsa_pss_rsae_sha512 (0x0806)
                        Signature Hash Algorithm Hash: Unknown (8)
                        Signature Hash Algorithm Signature: Unknown (6)
                    Signature Algorithm: rsa_pkcs1_sha256 (0x0401)
                        Signature Hash Algorithm Hash: SHA256 (4)
                        Signature Hash Algorithm Signature: RSA (1)
                    Signature Algorithm: rsa_pkcs1_sha384 (0x0501)
                        Signature Hash Algorithm Hash: SHA384 (5)
                        Signature Hash Algorithm Signature: RSA (1)
                    Signature Algorithm: rsa_pkcs1_sha512 (0x0601)
                        Signature Hash Algorithm Hash: SHA512 (6)
                        Signature Hash Algorithm Signature: RSA (1)
                    Signature Algorithm: SHA224 ECDSA (0x0303)
                        Signature Hash Algorithm Hash: SHA224 (3)
                        Signature Hash Algorithm Signature: ECDSA (3)
                    Signature Algorithm: ecdsa_sha1 (0x0203)
                        Signature Hash Algorithm Hash: SHA1 (2)
                        Signature Hash Algorithm Signature: ECDSA (3)
                    Signature Algorithm: SHA224 RSA (0x0301)
                        Signature Hash Algorithm Hash: SHA224 (3)
                        Signature Hash Algorithm Signature: RSA (1)
                    Signature Algorithm: rsa_pkcs1_sha1 (0x0201)
                        Signature Hash Algorithm Hash: SHA1 (2)
                        Signature Hash Algorithm Signature: RSA (1)
                    Signature Algorithm: SHA224 DSA (0x0302)
                        Signature Hash Algorithm Hash: SHA224 (3)
                        Signature Hash Algorithm Signature: DSA (2)
                    Signature Algorithm: SHA1 DSA (0x0202)
                        Signature Hash Algorithm Hash: SHA1 (2)
                        Signature Hash Algorithm Signature: DSA (2)
                    Signature Algorithm: SHA256 DSA (0x0402)
                        Signature Hash Algorithm Hash: SHA256 (4)
                        Signature Hash Algorithm Signature: DSA (2)
                    Signature Algorithm: SHA384 DSA (0x0502)
                        Signature Hash Algorithm Hash: SHA384 (5)
                        Signature Hash Algorithm Signature: DSA (2)
                    Signature Algorithm: SHA512 DSA (0x0602)
                        Signature Hash Algorithm Hash: SHA512 (6)
                        Signature Hash Algorithm Signature: DSA (2)
            Extension: supported_versions (len=9)
                Type: supported_versions (43)
                Length: 9
                Supported Versions length: 8
                Supported Version: TLS 1.3 (0x0304)
                Supported Version: TLS 1.2 (0x0303)
                Supported Version: TLS 1.1 (0x0302)
                Supported Version: TLS 1.0 (0x0301)
            Extension: psk_key_exchange_modes (len=2)
                Type: psk_key_exchange_modes (45)
                Length: 2
                PSK Key Exchange Modes Length: 1
                PSK Key Exchange Mode: PSK with (EC)DHE key establishment (psk_dhe_ke) (1)
            Extension: key_share (len=38)
                Type: key_share (51)
                Length: 38
                Key Share extension
                    Client Key Share Length: 36
                    Key Share Entry: Group: x25519, Key Exchange length: 32
                        Group: x25519 (29)
                        Key Exchange Length: 32
                        Key Exchange: 63ab0f48a9223e74a0ffab27b8f064f796addb69a60389fe465c68907b94ae3f
            Extension: padding (len=170)
                Type: padding (21)
                Length: 170
                Padding Data: 000000000000000000000000000000000000000000000000000000000000000000000000…
а вот так — у apt:
Spoiler

Код: Выделить всё

Frame 4: 467 bytes on wire (3736 bits), 467 bytes captured (3736 bits) on interface eth0, id 0
Ethernet II, Src: XXXXXXXXXXXX, Dst: XXXXXXXXXXXX
Internet Protocol Version 4, Src: XXXXXXXXXXXX, Dst: 151.101.2.132
Transmission Control Protocol, Src Port: 50146, Dst Port: 443, Seq: 1, Ack: 1, Len: 401
Transport Layer Security
    TLSv1 Record Layer: Handshake Protocol: Client Hello
        Content Type: Handshake (22)
        Version: TLS 1.0 (0x0301)
        Length: 396
        Handshake Protocol: Client Hello
            Handshake Type: Client Hello (1)
            Length: 392
            Version: TLS 1.2 (0x0303)
            Random: 25b685394f7ea3c64e1a4efcdc25e2a08aad651f5d63010ab50fd3e58e13db3d
                GMT Unix Time: Jan 19, 1990 06:10:49.000000000 MSK
                Random Bytes: 4f7ea3c64e1a4efcdc25e2a08aad651f5d63010ab50fd3e58e13db3d
            Session ID Length: 32
            Session ID: 347aeee97366996eac892e7385b5d089dfb4ba63e27abe84269f452b05b53ef7
            Cipher Suites Length: 58
            Cipher Suites (29 suites)
                Cipher Suite: TLS_AES_256_GCM_SHA384 (0x1302)
                Cipher Suite: TLS_CHACHA20_POLY1305_SHA256 (0x1303)
                Cipher Suite: TLS_AES_128_GCM_SHA256 (0x1301)
                Cipher Suite: TLS_AES_128_CCM_SHA256 (0x1304)
                Cipher Suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 (0xc02c)
                Cipher Suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 (0xcca9)
                Cipher Suite: TLS_ECDHE_ECDSA_WITH_AES_256_CCM (0xc0ad)
                Cipher Suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA (0xc00a)
                Cipher Suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 (0xc02b)
                Cipher Suite: TLS_ECDHE_ECDSA_WITH_AES_128_CCM (0xc0ac)
                Cipher Suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA (0xc009)
                Cipher Suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (0xc030)
                Cipher Suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 (0xcca8)
                Cipher Suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA (0xc014)
                Cipher Suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 (0xc02f)
                Cipher Suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA (0xc013)
                Cipher Suite: TLS_RSA_WITH_AES_256_GCM_SHA384 (0x009d)
                Cipher Suite: TLS_RSA_WITH_AES_256_CCM (0xc09d)
                Cipher Suite: TLS_RSA_WITH_AES_256_CBC_SHA (0x0035)
                Cipher Suite: TLS_RSA_WITH_AES_128_GCM_SHA256 (0x009c)
                Cipher Suite: TLS_RSA_WITH_AES_128_CCM (0xc09c)
                Cipher Suite: TLS_RSA_WITH_AES_128_CBC_SHA (0x002f)
                Cipher Suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 (0x009f)
                Cipher Suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 (0xccaa)
                Cipher Suite: TLS_DHE_RSA_WITH_AES_256_CCM (0xc09f)
                Cipher Suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA (0x0039)
                Cipher Suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 (0x009e)
                Cipher Suite: TLS_DHE_RSA_WITH_AES_128_CCM (0xc09e)
                Cipher Suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA (0x0033)
            Compression Methods Length: 1
            Compression Methods (1 method)
                Compression Method: null (0)
            Extensions Length: 261
            Extension: status_request (len=5)
                Type: status_request (5)
                Length: 5
                Certificate Status Type: OCSP (1)
                Responder ID list Length: 0
                Request Extensions Length: 0
            Extension: supported_groups (len=22)
                Type: supported_groups (10)
                Length: 22
                Supported Groups List Length: 20
                Supported Groups (10 groups)
                    Supported Group: secp256r1 (0x0017)
                    Supported Group: secp384r1 (0x0018)
                    Supported Group: secp521r1 (0x0019)
                    Supported Group: x25519 (0x001d)
                    Supported Group: x448 (0x001e)
                    Supported Group: ffdhe2048 (0x0100)
                    Supported Group: ffdhe3072 (0x0101)
                    Supported Group: ffdhe4096 (0x0102)
                    Supported Group: ffdhe6144 (0x0103)
                    Supported Group: ffdhe8192 (0x0104)
            Extension: ec_point_formats (len=2)
                Type: ec_point_formats (11)
                Length: 2
                EC point formats Length: 1
                Elliptic curves point formats (1)
                    EC point format: uncompressed (0)
            Extension: signature_algorithms (len=34)
                Type: signature_algorithms (13)
                Length: 34
                Signature Hash Algorithms Length: 32
                Signature Hash Algorithms (16 algorithms)
                    Signature Algorithm: rsa_pkcs1_sha256 (0x0401)
                        Signature Hash Algorithm Hash: SHA256 (4)
                        Signature Hash Algorithm Signature: RSA (1)
                    Signature Algorithm: rsa_pss_pss_sha256 (0x0809)
                        Signature Hash Algorithm Hash: Unknown (8)
                        Signature Hash Algorithm Signature: Unknown (9)
                    Signature Algorithm: rsa_pss_rsae_sha256 (0x0804)
                        Signature Hash Algorithm Hash: Unknown (8)
                        Signature Hash Algorithm Signature: Unknown (4)
                    Signature Algorithm: ecdsa_secp256r1_sha256 (0x0403)
                        Signature Hash Algorithm Hash: SHA256 (4)
                        Signature Hash Algorithm Signature: ECDSA (3)
                    Signature Algorithm: ed25519 (0x0807)
                        Signature Hash Algorithm Hash: Unknown (8)
                        Signature Hash Algorithm Signature: Unknown (7)
                    Signature Algorithm: rsa_pkcs1_sha384 (0x0501)
                        Signature Hash Algorithm Hash: SHA384 (5)
                        Signature Hash Algorithm Signature: RSA (1)
                    Signature Algorithm: rsa_pss_pss_sha384 (0x080a)
                        Signature Hash Algorithm Hash: Unknown (8)
                        Signature Hash Algorithm Signature: Unknown (10)
                    Signature Algorithm: rsa_pss_rsae_sha384 (0x0805)
                        Signature Hash Algorithm Hash: Unknown (8)
                        Signature Hash Algorithm Signature: Unknown (5)
                    Signature Algorithm: ecdsa_secp384r1_sha384 (0x0503)
                        Signature Hash Algorithm Hash: SHA384 (5)
                        Signature Hash Algorithm Signature: ECDSA (3)
                    Signature Algorithm: ed448 (0x0808)
                        Signature Hash Algorithm Hash: Unknown (8)
                        Signature Hash Algorithm Signature: Unknown (8)
                    Signature Algorithm: rsa_pkcs1_sha512 (0x0601)
                        Signature Hash Algorithm Hash: SHA512 (6)
                        Signature Hash Algorithm Signature: RSA (1)
                    Signature Algorithm: rsa_pss_pss_sha512 (0x080b)
                        Signature Hash Algorithm Hash: Unknown (8)
                        Signature Hash Algorithm Signature: Unknown (11)
                    Signature Algorithm: rsa_pss_rsae_sha512 (0x0806)
                        Signature Hash Algorithm Hash: Unknown (8)
                        Signature Hash Algorithm Signature: Unknown (6)
                    Signature Algorithm: ecdsa_secp521r1_sha512 (0x0603)
                        Signature Hash Algorithm Hash: SHA512 (6)
                        Signature Hash Algorithm Signature: ECDSA (3)
                    Signature Algorithm: rsa_pkcs1_sha1 (0x0201)
                        Signature Hash Algorithm Hash: SHA1 (2)
                        Signature Hash Algorithm Signature: RSA (1)
                    Signature Algorithm: ecdsa_sha1 (0x0203)
                        Signature Hash Algorithm Hash: SHA1 (2)
                        Signature Hash Algorithm Signature: ECDSA (3)
            Extension: encrypt_then_mac (len=0)
                Type: encrypt_then_mac (22)
                Length: 0
            Extension: extended_master_secret (len=0)
                Type: extended_master_secret (23)
                Length: 0
            Extension: session_ticket (len=0)
                Type: session_ticket (35)
                Length: 0
                Data (0 bytes)
            Extension: key_share (len=107)
                Type: key_share (51)
                Length: 107
                Key Share extension
                    Client Key Share Length: 105
                    Key Share Entry: Group: secp256r1, Key Exchange length: 65
                        Group: secp256r1 (23)
                        Key Exchange Length: 65
                        Key Exchange: 04c59a85aa3bb84cafb6788a1aecdfff80d4a72a8b36bd0bd83a47f0ba0683f6e29688cd…
                    Key Share Entry: Group: x25519, Key Exchange length: 32
                        Group: x25519 (29)
                        Key Exchange Length: 32
                        Key Exchange: 1ee074469a16f04c36f891909137580bfd6fb788e934c68d4c958b5477f14a44
            Extension: supported_versions (len=9)
                Type: supported_versions (43)
                Length: 9
                Supported Versions length: 8
                Supported Version: TLS 1.3 (0x0304)
                Supported Version: TLS 1.2 (0x0303)
                Supported Version: TLS 1.1 (0x0302)
                Supported Version: TLS 1.0 (0x0301)
            Extension: renegotiation_info (len=1)
                Type: renegotiation_info (65281)
                Length: 1
                Renegotiation Info extension
                    Renegotiation info extension length: 0
            Extension: server_name (len=24)
                Type: server_name (0)
                Length: 24
                Server Name Indication extension
                    Server Name list length: 22
                    Server Name Type: host_name (0)
                    Server Name length: 19
                    Server Name: security.debian.org
            Extension: psk_key_exchange_modes (len=3)
                Type: psk_key_exchange_modes (45)
                Length: 3
                PSK Key Exchange Modes Length: 2
                PSK Key Exchange Mode: PSK with (EC)DHE key establishment (psk_dhe_ke) (1)
                PSK Key Exchange Mode: PSK-only key establishment (psk_ke) (0)
            Extension: record_size_limit (len=2)
                Type: record_size_limit (28)
                Length: 2
                Record Size Limit: 16385
Видимо, когда расширение server_name идёт первым, DPI его находит, а когда ближе к концу — нет. И дело тут явно не в фрагментации, пакет не такой уж большой.

Тут должна быть мораль басни, но вы, я думаю, сами её выведете.
Пишите правильно:
в консоли
вку́пе (с чем-либо)
в общем
вообще
в течение (часа)
новичок
нюанс
по умолчанию
приемлемо
проблема
пробовать
трафик
Спасибо сказали:
Ответить