Advertisement
StormLord07

openssl log

Apr 28th, 2024
15
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 32.79 KB | None | 0 0
  1. echo -e "GET / HTTP/1.1\r\nHost: 127.0.0.1\r\nConnection: close\r\n\r\n" | openssl s_client -connect 127.0.0.1:8080 -msg -debug -state
  2. CONNECTED(00000003)
  3. SSL_connect:before SSL initialization
  4. >>> TLS 1.0, RecordHeader [length 0005]
  5. 16 03 01 01 20
  6. >>> TLS 1.3, Handshake [length 0120], ClientHello
  7. 01 00 01 1c 03 03 eb 31 1c 43 6b 7b 63 29 25 1d
  8. 0e c6 72 73 1c 53 54 44 51 f0 d6 6d 53 82 8f 1a
  9. 06 0c 87 72 57 78 20 57 b5 13 0c d0 c3 99 20 ee
  10. 91 f9 e9 2f 9c 69 77 82 3a b5 73 78 2c e0 9f ce
  11. 76 fc 07 cb bb d4 1d 00 3e 13 02 13 03 13 01 c0
  12. 2c c0 30 00 9f cc a9 cc a8 cc aa c0 2b c0 2f 00
  13. 9e c0 24 c0 28 00 6b c0 23 c0 27 00 67 c0 0a c0
  14. 14 00 39 c0 09 c0 13 00 33 00 9d 00 9c 00 3d 00
  15. 3c 00 35 00 2f 00 ff 01 00 00 95 00 0b 00 04 03
  16. 00 01 02 00 0a 00 16 00 14 00 1d 00 17 00 1e 00
  17. 19 00 18 01 00 01 01 01 02 01 03 01 04 00 23 00
  18. 00 00 16 00 00 00 17 00 00 00 0d 00 2a 00 28 04
  19. 03 05 03 06 03 08 07 08 08 08 09 08 0a 08 0b 08
  20. 04 08 05 08 06 04 01 05 01 06 01 03 03 03 01 03
  21. 02 04 02 05 02 06 02 00 2b 00 05 04 03 04 03 03
  22. 00 2d 00 02 01 01 00 33 00 26 00 24 00 1d 00 20
  23. ce f4 2a 11 67 db 8a 7c 4e 55 68 61 75 d6 ec 91
  24. 54 c3 90 f4 61 1c a4 43 92 9c 33 31 dd 36 de 30
  25. write to 0x557dfd5ed720 [0x557dfd6d3550] (293 bytes => 293 (0x125))
  26. 0000 - 16 03 01 01 20 01 00 01-1c 03 03 eb 31 1c 43 6b .... .......1.Ck
  27. 0010 - 7b 63 29 25 1d 0e c6 72-73 1c 53 54 44 51 f0 d6 {c)%...rs.STDQ..
  28. 0020 - 6d 53 82 8f 1a 06 0c 87-72 57 78 20 57 b5 13 0c mS......rWx W...
  29. 0030 - d0 c3 99 20 ee 91 f9 e9-2f 9c 69 77 82 3a b5 73 ... ..../.iw.:.s
  30. 0040 - 78 2c e0 9f ce 76 fc 07-cb bb d4 1d 00 3e 13 02 x,...v.......>..
  31. 0050 - 13 03 13 01 c0 2c c0 30-00 9f cc a9 cc a8 cc aa .....,.0........
  32. 0060 - c0 2b c0 2f 00 9e c0 24-c0 28 00 6b c0 23 c0 27 .+./...$.(.k.#.'
  33. 0070 - 00 67 c0 0a c0 14 00 39-c0 09 c0 13 00 33 00 9d .g.....9.....3..
  34. 0080 - 00 9c 00 3d 00 3c 00 35-00 2f 00 ff 01 00 00 95 ...=.<.5./......
  35. 0090 - 00 0b 00 04 03 00 01 02-00 0a 00 16 00 14 00 1d ................
  36. 00a0 - 00 17 00 1e 00 19 00 18-01 00 01 01 01 02 01 03 ................
  37. 00b0 - 01 04 00 23 00 00 00 16-00 00 00 17 00 00 00 0d ...#............
  38. 00c0 - 00 2a 00 28 04 03 05 03-06 03 08 07 08 08 08 09 .*.(............
  39. 00d0 - 08 0a 08 0b 08 04 08 05-08 06 04 01 05 01 06 01 ................
  40. 00e0 - 03 03 03 01 03 02 04 02-05 02 06 02 00 2b 00 05 .............+..
  41. 00f0 - 04 03 04 03 03 00 2d 00-02 01 01 00 33 00 26 00 ......-.....3.&.
  42. 0100 - 24 00 1d 00 20 ce f4 2a-11 67 db 8a 7c 4e 55 68 $... ..*.g..|NUh
  43. 0110 - 61 75 d6 ec 91 54 c3 90-f4 61 1c a4 43 92 9c 33 au...T...a..C..3
  44. 0120 - 31 dd 36 de 30 1.6.0
  45. SSL_connect:SSLv3/TLS write client hello
  46. read from 0x557dfd5ed720 [0x557dfd6ca333] (5 bytes => 5 (0x5))
  47. 0000 - 16 03 03 00 58 ....X
  48. <<< TLS 1.2, RecordHeader [length 0005]
  49. 16 03 03 00 58
  50. read from 0x557dfd5ed720 [0x557dfd6ca338] (88 bytes => 88 (0x58))
  51. 0000 - 02 00 00 54 03 03 cf 21-ad 74 e5 9a 61 11 be 1d ...T...!.t..a...
  52. 0010 - 8c 02 1e 65 b8 91 c2 a2-11 16 7a bb 8c 5e 07 9e ...e......z..^..
  53. 0020 - 09 e2 c8 a8 33 9c 20 57-b5 13 0c d0 c3 99 20 ee ....3. W...... .
  54. 0030 - 91 f9 e9 2f 9c 69 77 82-3a b5 73 78 2c e0 9f ce .../.iw.:.sx,...
  55. 0040 - 76 fc 07 cb bb d4 1d 13-02 00 00 0c 00 2b 00 02 v............+..
  56. 0050 - 03 04 00 33 00 02 00 17- ...3....
  57. SSL_connect:SSLv3/TLS write client hello
  58. <<< TLS 1.3, Handshake [length 0058], ServerHello
  59. 02 00 00 54 03 03 cf 21 ad 74 e5 9a 61 11 be 1d
  60. 8c 02 1e 65 b8 91 c2 a2 11 16 7a bb 8c 5e 07 9e
  61. 09 e2 c8 a8 33 9c 20 57 b5 13 0c d0 c3 99 20 ee
  62. 91 f9 e9 2f 9c 69 77 82 3a b5 73 78 2c e0 9f ce
  63. 76 fc 07 cb bb d4 1d 13 02 00 00 0c 00 2b 00 02
  64. 03 04 00 33 00 02 00 17
  65. SSL_connect:SSLv3/TLS read server hello
  66. >>> TLS 1.2, RecordHeader [length 0005]
  67. 14 03 03 00 01
  68. >>> TLS 1.3, ChangeCipherSpec [length 0001]
  69. 01
  70. SSL_connect:SSLv3/TLS write change cipher spec
  71. >>> TLS 1.2, RecordHeader [length 0005]
  72. 16 03 03 01 41
  73. >>> TLS 1.3, Handshake [length 0141], ClientHello
  74. 01 00 01 3d 03 03 eb 31 1c 43 6b 7b 63 29 25 1d
  75. 0e c6 72 73 1c 53 54 44 51 f0 d6 6d 53 82 8f 1a
  76. 06 0c 87 72 57 78 20 57 b5 13 0c d0 c3 99 20 ee
  77. 91 f9 e9 2f 9c 69 77 82 3a b5 73 78 2c e0 9f ce
  78. 76 fc 07 cb bb d4 1d 00 3e 13 02 13 03 13 01 c0
  79. 2c c0 30 00 9f cc a9 cc a8 cc aa c0 2b c0 2f 00
  80. 9e c0 24 c0 28 00 6b c0 23 c0 27 00 67 c0 0a c0
  81. 14 00 39 c0 09 c0 13 00 33 00 9d 00 9c 00 3d 00
  82. 3c 00 35 00 2f 00 ff 01 00 00 b6 00 0b 00 04 03
  83. 00 01 02 00 0a 00 16 00 14 00 1d 00 17 00 1e 00
  84. 19 00 18 01 00 01 01 01 02 01 03 01 04 00 23 00
  85. 00 00 16 00 00 00 17 00 00 00 0d 00 2a 00 28 04
  86. 03 05 03 06 03 08 07 08 08 08 09 08 0a 08 0b 08
  87. 04 08 05 08 06 04 01 05 01 06 01 03 03 03 01 03
  88. 02 04 02 05 02 06 02 00 2b 00 05 04 03 04 03 03
  89. 00 2d 00 02 01 01 00 33 00 47 00 45 00 17 00 41
  90. 04 54 cc 7a ff 21 ee 6b 24 07 05 4d b1 90 1d af
  91. e2 9a 01 b2 be 64 43 2b 57 5e 2c 19 d1 74 2b 49
  92. 76 92 84 f6 7f b1 9a 40 8c 1d 28 b5 f9 bc 7b c6
  93. 80 98 8f 63 e5 cd ea 79 9f d5 02 98 60 e9 c4 5b
  94. 89
  95. write to 0x557dfd5ed720 [0x557dfd6d3550] (332 bytes => 332 (0x14C))
  96. 0000 - 14 03 03 00 01 01 16 03-03 01 41 01 00 01 3d 03 ..........A...=.
  97. 0010 - 03 eb 31 1c 43 6b 7b 63-29 25 1d 0e c6 72 73 1c ..1.Ck{c)%...rs.
  98. 0020 - 53 54 44 51 f0 d6 6d 53-82 8f 1a 06 0c 87 72 57 STDQ..mS......rW
  99. 0030 - 78 20 57 b5 13 0c d0 c3-99 20 ee 91 f9 e9 2f 9c x W...... ..../.
  100. 0040 - 69 77 82 3a b5 73 78 2c-e0 9f ce 76 fc 07 cb bb iw.:.sx,...v....
  101. 0050 - d4 1d 00 3e 13 02 13 03-13 01 c0 2c c0 30 00 9f ...>.......,.0..
  102. 0060 - cc a9 cc a8 cc aa c0 2b-c0 2f 00 9e c0 24 c0 28 .......+./...$.(
  103. 0070 - 00 6b c0 23 c0 27 00 67-c0 0a c0 14 00 39 c0 09 .k.#.'.g.....9..
  104. 0080 - c0 13 00 33 00 9d 00 9c-00 3d 00 3c 00 35 00 2f ...3.....=.<.5./
  105. 0090 - 00 ff 01 00 00 b6 00 0b-00 04 03 00 01 02 00 0a ................
  106. 00a0 - 00 16 00 14 00 1d 00 17-00 1e 00 19 00 18 01 00 ................
  107. 00b0 - 01 01 01 02 01 03 01 04-00 23 00 00 00 16 00 00 .........#......
  108. 00c0 - 00 17 00 00 00 0d 00 2a-00 28 04 03 05 03 06 03 .......*.(......
  109. 00d0 - 08 07 08 08 08 09 08 0a-08 0b 08 04 08 05 08 06 ................
  110. 00e0 - 04 01 05 01 06 01 03 03-03 01 03 02 04 02 05 02 ................
  111. 00f0 - 06 02 00 2b 00 05 04 03-04 03 03 00 2d 00 02 01 ...+........-...
  112. 0100 - 01 00 33 00 47 00 45 00-17 00 41 04 54 cc 7a ff ..3.G.E...A.T.z.
  113. 0110 - 21 ee 6b 24 07 05 4d b1-90 1d af e2 9a 01 b2 be !.k$..M.........
  114. 0120 - 64 43 2b 57 5e 2c 19 d1-74 2b 49 76 92 84 f6 7f dC+W^,..t+Iv....
  115. 0130 - b1 9a 40 8c 1d 28 b5 f9-bc 7b c6 80 98 8f 63 e5 ..@..(...{....c.
  116. 0140 - cd ea 79 9f d5 02 98 60-e9 c4 5b 89 ..y....`..[.
  117. SSL_connect:SSLv3/TLS write client hello
  118. read from 0x557dfd5ed720 [0x557dfd6ca333] (5 bytes => 5 (0x5))
  119. 0000 - 14 03 03 00 01 .....
  120. <<< TLS 1.2, RecordHeader [length 0005]
  121. 14 03 03 00 01
  122. read from 0x557dfd5ed720 [0x557dfd6ca338] (1 bytes => 1 (0x1))
  123. 0000 - 01 .
  124. read from 0x557dfd5ed720 [0x557dfd6ca333] (5 bytes => 5 (0x5))
  125. 0000 - 16 03 03 00 9b .....
  126. <<< TLS 1.2, RecordHeader [length 0005]
  127. 16 03 03 00 9b
  128. read from 0x557dfd5ed720 [0x557dfd6ca338] (155 bytes => 155 (0x9B))
  129. 0000 - 02 00 00 97 03 03 f7 34-9c 14 40 76 df bb 31 82 .......4..@v..1.
  130. 0010 - cf fa ca 60 70 6a fd 68-80 5b d1 a4 8a e4 82 a9 ...`pj.h.[......
  131. 0020 - a6 79 f2 ff ba 4f 20 57-b5 13 0c d0 c3 99 20 ee .y...O W...... .
  132. 0030 - 91 f9 e9 2f 9c 69 77 82-3a b5 73 78 2c e0 9f ce .../.iw.:.sx,...
  133. 0040 - 76 fc 07 cb bb d4 1d 13-02 00 00 4f 00 2b 00 02 v..........O.+..
  134. 0050 - 03 04 00 33 00 45 00 17-00 41 04 4d ef 60 49 cc ...3.E...A.M.`I.
  135. 0060 - 88 2c 5b bd 8f 96 4d 98-bc 44 e9 8f ac b4 6b 7b .,[...M..D....k{
  136. 0070 - 07 b9 79 b4 5f b3 74 aa-2a fe b0 8c 44 93 f9 23 ..y._.t.*...D..#
  137. 0080 - bc e3 de 3e 55 ca f3 d3-62 c0 da 18 59 3a ba 08 ...>U...b...Y:..
  138. 0090 - d8 12 70 91 6c 30 73 cd-40 1d 27 ..p.l0s.@.'
  139. SSL_connect:SSLv3/TLS write client hello
  140. <<< TLS 1.3, Handshake [length 009b], ServerHello
  141. 02 00 00 97 03 03 f7 34 9c 14 40 76 df bb 31 82
  142. cf fa ca 60 70 6a fd 68 80 5b d1 a4 8a e4 82 a9
  143. a6 79 f2 ff ba 4f 20 57 b5 13 0c d0 c3 99 20 ee
  144. 91 f9 e9 2f 9c 69 77 82 3a b5 73 78 2c e0 9f ce
  145. 76 fc 07 cb bb d4 1d 13 02 00 00 4f 00 2b 00 02
  146. 03 04 00 33 00 45 00 17 00 41 04 4d ef 60 49 cc
  147. 88 2c 5b bd 8f 96 4d 98 bc 44 e9 8f ac b4 6b 7b
  148. 07 b9 79 b4 5f b3 74 aa 2a fe b0 8c 44 93 f9 23
  149. bc e3 de 3e 55 ca f3 d3 62 c0 da 18 59 3a ba 08
  150. d8 12 70 91 6c 30 73 cd 40 1d 27
  151. read from 0x557dfd5ed720 [0x557dfd6ca333] (5 bytes => 5 (0x5))
  152. 0000 - 17 03 03 00 17 .....
  153. <<< TLS 1.2, RecordHeader [length 0005]
  154. 17 03 03 00 17
  155. read from 0x557dfd5ed720 [0x557dfd6ca338] (23 bytes => 23 (0x17))
  156. 0000 - 31 41 e9 1d d1 73 9e 44-9e 50 0e 42 30 6e 54 d3 1A...s.D.P.B0nT.
  157. 0010 - f7 7d ed 0b 2d 6d d2 .}..-m.
  158. <<< TLS 1.3, InnerContent [length 0001]
  159. 16
  160. SSL_connect:SSLv3/TLS read server hello
  161. <<< TLS 1.3, Handshake [length 0006], EncryptedExtensions
  162. 08 00 00 02 00 00
  163. Can't use SSL_get_servername
  164. read from 0x557dfd5ed720 [0x557dfd6ca333] (5 bytes => 5 (0x5))
  165. 0000 - 17 03 03 03 8f .....
  166. <<< TLS 1.2, RecordHeader [length 0005]
  167. 17 03 03 03 8f
  168. read from 0x557dfd5ed720 [0x557dfd6ca338] (911 bytes => 911 (0x38F))
  169. 0000 - db 3f 29 10 01 81 b7 9c-94 eb f0 79 34 63 14 23 .?)........y4c.#
  170. 0010 - e9 29 b1 61 e4 2b 94 66-c2 76 c4 6b dd 92 bb 05 .).a.+.f.v.k....
  171. 0020 - 16 3c ac 9f aa 7b e2 8f-05 d7 fc c2 19 0f ce 84 .<...{..........
  172. 0030 - d7 95 f1 4e cf d5 ae fa-2c d3 dc d1 80 b1 31 bb ...N....,.....1.
  173. 0040 - 9c 65 f4 71 69 a9 c9 ba-62 f2 69 5f 25 44 7a f9 .e.qi...b.i_%Dz.
  174. 0050 - 40 3a 55 c5 dd f9 64 b3-7e dd a4 ec f4 25 ce 8f @:U...d.~....%..
  175. 0060 - 5a a1 04 5d 31 66 45 d5-79 8f c3 62 5e 1a 13 22 Z..]1fE.y..b^.."
  176. 0070 - a0 ec f7 9c b8 c3 db 81-ec c3 87 49 2a 63 e0 a9 ...........I*c..
  177. 0080 - 7b 83 37 4f d3 e2 ec 19-82 53 e8 2d 6d f4 8c b5 {.7O.....S.-m...
  178. 0090 - b6 71 70 d8 67 9e 1b a5-8f aa 68 ca f7 9b 79 04 .qp.g.....h...y.
  179. 00a0 - 3e 19 a3 ea 24 c6 44 4f-66 49 44 a7 ed 94 b3 e8 >...$.DOfID.....
  180. 00b0 - de c1 d4 81 b4 4d 24 2b-de 5f 07 cf e9 c2 7a 7a .....M$+._....zz
  181. 00c0 - 5f 5c dc 33 78 f8 9e 4d-82 72 17 33 9a a4 74 07 _\.3x..M.r.3..t.
  182. 00d0 - 70 fd 60 35 39 f9 ef 9f-a1 a6 4e 98 28 ab 32 69 p.`59.....N.(.2i
  183. 00e0 - 2f 10 a8 6c 2b 46 18 8f-b8 29 1f c2 5c 67 4f 18 /..l+F...)..\gO.
  184. 00f0 - 5f 53 c5 2c ee d5 32 6d-7b 5f 82 3b be a0 8a 0f _S.,..2m{_.;....
  185. 0100 - a4 b9 15 a1 a3 97 80 42-ae 57 24 bd 88 1e 35 25 .......B.W$...5%
  186. 0110 - 36 8d d5 99 6d be 6a 6c-c6 12 d9 f9 36 8e de 8f 6...m.jl....6...
  187. 0120 - de b1 e1 d0 b3 d3 82 b6-ef 97 e6 71 7f 27 67 34 ...........q.'g4
  188. 0130 - 06 90 e7 16 5c e1 eb f4-30 ff 28 ca 38 17 b4 cb ....\...0.(.8...
  189. 0140 - 99 4f 77 6f f1 e8 f1 92-c8 28 c6 4d 63 36 86 5e .Owo.....(.Mc6.^
  190. 0150 - 4e 0f 3a ea 4f 8b 0d 6e-a2 37 a2 93 ca 43 b4 ae N.:.O..n.7...C..
  191. 0160 - 19 02 aa c3 fe a3 57 a6-20 39 5f 05 d0 4b c7 79 ......W. 9_..K.y
  192. 0170 - 9d 21 4b 52 b9 cc 97 98-5d 77 0c fc 92 8b 6e 7e .!KR....]w....n~
  193. 0180 - 53 61 12 c5 34 fc f7 63-ed dd 8d 1a 40 c7 06 f9 Sa..4..c....@...
  194. 0190 - 00 b4 91 37 7e 95 f1 66-c3 77 cf 2f be 48 fe b6 ...7~..f.w./.H..
  195. 01a0 - a3 62 8d 72 18 bc 7d 75-fc 4c 56 9b 0e 1a f5 c1 .b.r..}u.LV.....
  196. 01b0 - 89 1b 55 91 2a af ec fb-2d f5 7a 2c 51 32 73 03 ..U.*...-.z,Q2s.
  197. 01c0 - d4 a3 60 2d c3 b7 96 7c-6f 3c 02 a6 42 72 e7 d9 ..`-...|o<..Br..
  198. 01d0 - ac 59 b8 60 d9 f0 e9 b4-d4 c1 eb 06 ed 9b b5 70 .Y.`...........p
  199. 01e0 - 0a 02 48 15 2f 3c 64 79-3c a3 bb 1f 77 8e 69 a6 ..H./<dy<...w.i.
  200. 01f0 - 9d 61 27 3f 4a f5 73 37-fc 7a 10 73 7c 06 52 70 .a'?J.s7.z.s|.Rp
  201. 0200 - bd 69 5c 05 e0 ba d7 ab-65 05 f4 3d 56 01 2b ce .i\.....e..=V.+.
  202. 0210 - 46 c1 48 48 df 4d c8 6f-70 8a a1 3e 37 54 68 5d F.HH.M.op..>7Th]
  203. 0220 - 22 f9 6d 70 1c 76 bf c7-b2 59 6e 4b 4f 00 b3 59 ".mp.v...YnKO..Y
  204. 0230 - b0 e6 ca 0c 13 c8 19 3d-48 6c 96 53 a8 57 cc b2 .......=Hl.S.W..
  205. 0240 - 25 d3 95 a7 fb 56 7a ec-36 62 81 80 c4 2c 89 53 %....Vz.6b...,.S
  206. 0250 - 3b bf ce 10 83 cd 36 eb-b5 52 87 73 cd 4e 36 67 ;.....6..R.s.N6g
  207. 0260 - f4 d5 6b 9f 51 f7 df a7-ab 3b 77 ff cd f5 81 f5 ..k.Q....;w.....
  208. 0270 - 8a 94 b1 85 19 c7 93 d3-57 4e 2b 3c 92 9b fc 0a ........WN+<....
  209. 0280 - 12 03 af 6f ce d6 52 a0-91 bf b9 ec 75 0d 78 aa ...o..R.....u.x.
  210. 0290 - 10 9f 23 67 15 2f af 0b-c7 d0 68 72 84 39 48 8c ..#g./....hr.9H.
  211. 02a0 - 9f 24 8c 04 2c 00 95 63-16 30 28 39 c3 1c f3 da .$..,..c.0(9....
  212. 02b0 - da 51 de 75 cc ab 87 5f-85 85 b4 b9 51 30 fa a6 .Q.u..._....Q0..
  213. 02c0 - ab 47 49 f7 04 2f 06 4c-2d 1d 9d 91 f0 aa 8e bd .GI../.L-.......
  214. 02d0 - ec f9 66 63 cc 3f f7 a3-6c cd 49 48 8c 40 5e c9 ..fc.?..l.IH.@^.
  215. 02e0 - 06 f4 68 5f 33 fc 59 6a-ca 4a 8e bc 0b 8a 6c 1f ..h_3.Yj.J....l.
  216. 02f0 - 19 cf 2a 15 d2 ec 1f 1b-a6 dc 9d 0e 38 ff e1 81 ..*.........8...
  217. 0300 - 63 4e 02 01 e6 e4 58 9f-af ea bc 95 c9 e1 02 e7 cN....X.........
  218. 0310 - 9f df ab 74 8b d8 e0 83-8d fa db 2a 80 60 90 52 ...t.......*.`.R
  219. 0320 - ea ff 83 a9 c7 bd 85 57-1b 39 e5 7a f2 e7 27 e3 .......W.9.z..'.
  220. 0330 - 20 2a 21 08 3b b2 45 5a-4b 58 76 2d e9 77 1a 89 *!.;.EZKXv-.w..
  221. 0340 - a6 11 f4 e6 62 80 64 e8-73 81 9b 5f 01 a7 24 65 ....b.d.s.._..$e
  222. 0350 - 37 1a 48 09 5b 5c 1a d9-25 20 e7 a1 49 2c 86 c3 7.H.[\..% ..I,..
  223. 0360 - 63 21 89 6f a4 38 bc 37-d4 5b cc c0 4c 52 83 6e c!.o.8.7.[..LR.n
  224. 0370 - 2b f9 89 1a 51 73 37 ad-77 5e 02 d9 7e 57 fc 88 +...Qs7.w^..~W..
  225. 0380 - 14 3b af a7 fc 8e cd 9b-37 ac 7c e1 28 ef 14 .;......7.|.(..
  226. <<< TLS 1.3, InnerContent [length 0001]
  227. 16
  228. SSL_connect:TLSv1.3 read encrypted extensions
  229. <<< TLS 1.3, Handshake [length 037e], Certificate
  230. 0b 00 03 7a 00 00 03 76 00 03 71 30 82 03 6d 30
  231. 82 02 55 02 14 7a f1 83 be cd 05 7a 4e 6f da fb
  232. 2f 48 71 62 c5 86 99 ae f2 30 0d 06 09 2a 86 48
  233. 86 f7 0d 01 01 0b 05 00 30 73 31 0b 30 09 06 03
  234. 55 04 06 13 02 52 55 31 0f 30 0d 06 03 55 04 08
  235. 0c 06 4d 6f 73 63 6f 77 31 0f 30 0d 06 03 55 04
  236. 07 0c 06 4d 6f 73 63 6f 77 31 0d 30 0b 06 03 55
  237. 04 0a 0c 04 55 6e 69 74 31 0d 30 0b 06 03 55 04
  238. 0b 0c 04 55 6e 69 74 31 12 30 10 06 03 55 04 03
  239. 0c 09 6c 6f 63 61 6c 68 6f 73 74 31 10 30 0e 06
  240. 09 2a 86 48 86 f7 0d 01 09 01 16 01 2d 30 1e 17
  241. 0d 32 33 31 30 32 32 30 37 31 38 35 39 5a 17 0d
  242. 32 34 31 30 32 31 30 37 31 38 35 39 5a 30 73 31
  243. 0b 30 09 06 03 55 04 06 13 02 52 55 31 0f 30 0d
  244. 06 03 55 04 08 0c 06 4d 6f 73 63 6f 77 31 0f 30
  245. 0d 06 03 55 04 07 0c 06 4d 6f 73 63 6f 77 31 0d
  246. 30 0b 06 03 55 04 0a 0c 04 55 6e 69 74 31 0d 30
  247. 0b 06 03 55 04 0b 0c 04 55 6e 69 74 31 12 30 10
  248. 06 03 55 04 03 0c 09 6c 6f 63 61 6c 68 6f 73 74
  249. 31 10 30 0e 06 09 2a 86 48 86 f7 0d 01 09 01 16
  250. 01 2d 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d
  251. 01 01 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82
  252. 01 01 00 bf c1 92 1f d8 51 2e 39 11 73 b7 0b a8
  253. e3 8f 71 67 de 74 aa 45 e7 e5 b9 c6 f6 21 23 7c
  254. f9 92 78 29 6d db 1e 8e 08 15 54 cb 7d 0b b5 6c
  255. d4 77 98 5b eb 14 14 47 9c ff 12 b0 8d 17 66 9b
  256. b1 38 27 08 7a 9b 90 28 dc 6e 21 08 c9 2a f3 ca
  257. 59 6c 20 18 64 15 15 15 0b 30 e5 72 d2 e3 11 19
  258. 3e f7 5f eb e1 5a 97 52 07 e8 1c af b1 db 58 c6
  259. ff e9 7f 7b 28 88 63 07 d8 ff 96 33 fc 28 49 b4
  260. e8 ea a4 cc 35 b0 58 4c 5e 63 8d 84 23 4b 16 9f
  261. d8 e5 35 91 74 e5 98 ee a8 a1 9a cb 8b 22 e9 d9
  262. 62 a5 2f 2b 5b c6 49 d1 82 c4 e0 22 a0 d5 98 03
  263. b7 9f 0d 6e b0 5b ea 29 a8 a7 d3 ab 9c 44 b9 85
  264. a6 a6 00 46 1a 14 55 7e 06 4e 5a 7f ec c0 6c ca
  265. ef 56 fe f6 03 5a d7 12 0f 7e e0 07 59 b0 46 35
  266. 1f 05 f9 12 97 b6 04 f0 4d 98 c8 9a 0a 0d 41 2a
  267. 7c 8a bc 61 ee 04 1f 24 c9 e3 b9 b5 50 b0 db 75
  268. ff 70 91 02 03 01 00 01 30 0d 06 09 2a 86 48 86
  269. f7 0d 01 01 0b 05 00 03 82 01 01 00 2a 83 67 f3
  270. 81 33 07 5c 3c c9 e4 dd 3b 0d d7 12 7d 5d 17 5b
  271. 6c 01 f0 87 a8 63 9b 82 04 ea 86 76 83 ad ae 3b
  272. 41 2e 9c 42 ee 9a eb 58 f1 e8 43 c9 d0 64 b0 cb
  273. 68 78 db 4d 77 96 78 0f 42 15 b6 ca d6 5a 8b 18
  274. e1 80 5d 6f d9 7b 07 0e 49 09 f8 ec e9 df 8b 69
  275. 3a cf 95 08 41 21 09 44 89 a0 c0 36 bf cb 91 e1
  276. 9f 20 c8 eb e5 31 a3 64 58 66 7f 90 de 3f 8b 9b
  277. 5e 40 d4 3c e7 59 b8 e9 01 6e 29 74 b2 7b 94 b6
  278. 56 8e a8 fb aa a4 e8 96 f5 ef cb 71 4f 21 16 2a
  279. 57 94 dc 75 1d fa d5 ab ce 50 40 9f 10 9b d5 89
  280. e7 4a 5f b5 53 1c 5e ac cf 88 8d 52 64 9e 77 1b
  281. f1 c5 fa 03 74 71 0b 45 ff 52 89 c6 82 55 ac b2
  282. 98 73 79 f8 96 c6 30 32 24 d6 a3 68 68 0b a1 76
  283. e2 0d 62 a5 f1 ca 5c c1 66 41 93 55 cf 48 0d f1
  284. 1c a8 c1 1c 2e ec 93 07 4a f6 6f 3c 63 99 6a c7
  285. 1b b1 79 a3 67 ea 5f 50 7f d3 c0 f4 00 00
  286. depth=0 C = RU, ST = Moscow, L = Moscow, O = Unit, OU = Unit, CN = localhost, emailAddress = -
  287. verify error:num=18:self-signed certificate
  288. verify return:1
  289. depth=0 C = RU, ST = Moscow, L = Moscow, O = Unit, OU = Unit, CN = localhost, emailAddress = -
  290. verify return:1
  291. read from 0x557dfd5ed720 [0x557dfd6ca333] (5 bytes => 5 (0x5))
  292. 0000 - 17 03 03 01 19 .....
  293. <<< TLS 1.2, RecordHeader [length 0005]
  294. 17 03 03 01 19
  295. read from 0x557dfd5ed720 [0x557dfd6ca338] (281 bytes => 281 (0x119))
  296. 0000 - 6e a4 7e fe 3a 51 63 5e-a7 ba 09 c3 cd 4c df ca n.~.:Qc^.....L..
  297. 0010 - 8d 2a b7 bc 78 28 dd 62-be 82 da 8e c7 01 62 0b .*..x(.b......b.
  298. 0020 - 95 dd 3a 4f cc c0 de cb-7f b1 4c 4a 0b 18 b6 23 ..:O......LJ...#
  299. 0030 - 4c 3d 0e 3a 3a 15 0b 41-7a ea 07 b1 87 d8 68 91 L=.::..Az.....h.
  300. 0040 - b3 ef 7d 9a d7 19 4e 12-a2 2a 25 cd b3 0e 7a 23 ..}...N..*%...z#
  301. 0050 - 7e 47 78 7a 18 1a b1 51-38 c1 b9 7b 07 85 71 e0 ~Gxz...Q8..{..q.
  302. 0060 - 0d 88 ea ec 95 16 9e 96-f4 bb 24 c3 67 73 b6 e1 ..........$.gs..
  303. 0070 - 82 2e ca e0 95 9c 97 b9-54 ed a7 c4 15 09 66 7a ........T.....fz
  304. 0080 - c3 44 ba f3 46 ff 40 b8-0f cb 15 8b 09 38 0d 64 .D..F.@......8.d
  305. 0090 - 55 aa 55 dd 09 f2 30 a2-b9 17 f1 f1 9b 3e fa 85 U.U...0......>..
  306. 00a0 - 46 52 ae 22 39 5e ab 55-ab 0d c3 fa 9e b4 63 52 FR."9^.U......cR
  307. 00b0 - d9 6a 94 e5 eb 0e d3 97-e6 79 e8 6d c6 c5 40 7d .j.......y.m..@}
  308. 00c0 - 0c 92 84 91 23 d8 41 33-72 4b 21 3e 53 4c c7 24 ....#.A3rK!>SL.$
  309. 00d0 - 87 9e 23 c7 16 86 64 b2-01 bc 85 cc f2 f9 a8 fe ..#...d.........
  310. 00e0 - bf f6 fe 61 14 42 77 29-17 d1 37 47 6e 77 54 61 ...a.Bw)..7GnwTa
  311. 00f0 - ef 43 e2 93 29 c0 f9 ea-74 db e1 6e ac 5a a0 dc .C..)...t..n.Z..
  312. 0100 - 2e 8a 13 4b 4e db 51 e4-91 85 bf ac a4 bf 2f d0 ...KN.Q......./.
  313. 0110 - 8b d5 71 80 5a 54 ac db-38 ..q.ZT..8
  314. <<< TLS 1.3, InnerContent [length 0001]
  315. 16
  316. SSL_connect:SSLv3/TLS read server certificate
  317. <<< TLS 1.3, Handshake [length 0108], CertificateVerify
  318. 0f 00 01 04 08 04 01 00 9f a5 c8 84 d1 be 8c 90
  319. d7 c7 39 59 a0 aa 62 62 40 ae 19 fe ef 57 d0 95
  320. df ac 01 22 13 60 34 0b 9b a8 0a b7 4a 13 ca 21
  321. 5d 24 db 5f 2c 37 5b 8b bd 9f 76 6a 0b 66 64 30
  322. 0e 5c e6 cf c2 83 93 8b 4f 4b e7 92 91 af 3b 6d
  323. 7e 73 ea ec 62 e0 22 22 34 b3 7d f3 27 09 5a 11
  324. eb e1 7d 1b eb 48 53 ae 78 66 27 76 80 25 b7 05
  325. aa 89 9b cb f5 f8 69 94 a7 4c 67 6e 0b bf 61 65
  326. 79 35 79 0d 09 e2 d7 bc 0c 7b 8e 6e 13 f8 d0 0e
  327. 75 57 6f c2 1e dc 04 e9 76 74 f8 db e0 87 a0 46
  328. 97 6d 97 77 bc 35 6e 2b 06 bd ab e4 4c 95 9e 75
  329. 8d f5 f7 95 ff 60 a5 69 d9 4d 1d c5 75 04 8c de
  330. 5b 84 7e b7 17 d0 20 61 41 c0 f9 8c 87 76 97 16
  331. be 64 81 92 c5 8a 4a 7b 8d 30 08 17 48 28 6b 84
  332. 81 88 61 1a bf 84 42 61 af be 28 f2 26 0b c0 82
  333. 52 8d c7 88 1f a7 c9 fb ce b5 8d 1f e4 e2 d0 b5
  334. 48 29 3c 64 88 3a da 22
  335. read from 0x557dfd5ed720 [0x557dfd6ca333] (5 bytes => 5 (0x5))
  336. 0000 - 17 03 03 00 45 ....E
  337. <<< TLS 1.2, RecordHeader [length 0005]
  338. 17 03 03 00 45
  339. read from 0x557dfd5ed720 [0x557dfd6ca338] (69 bytes => 69 (0x45))
  340. 0000 - 66 42 f6 ba 21 37 b5 d4-0d 99 dc 16 41 bb de 36 fB..!7......A..6
  341. 0010 - 23 99 09 3b db 07 ce 15-76 57 52 fe bf bf 29 b4 #..;....vWR...).
  342. 0020 - 4b 49 56 71 13 b0 6a d7-98 d2 38 61 ce 08 ec 6f KIVq..j...8a...o
  343. 0030 - ca ba fb 0b 0d e3 94 76-03 e8 30 2e 7f aa 9f ac .......v..0.....
  344. 0040 - 5d 32 5c 1b 12 ]2\..
  345. <<< TLS 1.3, InnerContent [length 0001]
  346. 16
  347. SSL_connect:TLSv1.3 read server certificate verify
  348. <<< TLS 1.3, Handshake [length 0034], Finished
  349. 14 00 00 30 01 0e 27 cb 5c bf 67 f7 bd ab b6 1a
  350. 4c fe 5d 19 9e 85 4c b4 6f 2e e9 2a ef b1 d6 2a
  351. 0d 08 3e 4c 30 f9 37 57 bb a8 61 6d d0 9b b4 86
  352. 75 a3 20 39
  353. SSL_connect:SSLv3/TLS read finished
  354. >>> TLS 1.2, RecordHeader [length 0005]
  355. 17 03 03 00 45
  356. >>> TLS 1.2, InnerContent [length 0001]
  357. 16
  358. >>> TLS 1.3, Handshake [length 0034], Finished
  359. 14 00 00 30 12 ba cc 15 cd bd 9b b0 f5 14 44 fb
  360. 45 34 de e8 22 3c 63 fe 35 64 6e 56 1b f5 34 0e
  361. e1 5b b6 83 8e b9 cb 8c cc 21 fd 4a d0 1b 9f 5c
  362. 04 c0 de cd
  363. write to 0x557dfd5ed720 [0x557dfd6d3550] (74 bytes => 74 (0x4A))
  364. 0000 - 17 03 03 00 45 09 7c 89-e1 a1 f0 d1 7f d8 6b b7 ....E.|.......k.
  365. 0010 - 24 dc a2 e1 c8 90 c5 26-ee 33 e2 03 40 18 14 c6 $......&.3..@...
  366. 0020 - ef 85 01 e3 46 0c 78 0a-7b a3 1e 00 53 84 2a 2a ....F.x.{...S.**
  367. 0030 - 9c 7a c9 fb eb cb 15 45-cd a9 ce 02 78 70 62 c4 .z.....E....xpb.
  368. 0040 - 34 11 0a bf 0e 5d d0 ac-4a 93 4....]..J.
  369. SSL_connect:SSLv3/TLS write finished
  370. ---
  371. Certificate chain
  372. 0 s:C = RU, ST = Moscow, L = Moscow, O = Unit, OU = Unit, CN = localhost, emailAddress = -
  373. i:C = RU, ST = Moscow, L = Moscow, O = Unit, OU = Unit, CN = localhost, emailAddress = -
  374. a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
  375. v:NotBefore: Oct 22 07:18:59 2023 GMT; NotAfter: Oct 21 07:18:59 2024 GMT
  376. ---
  377. Server certificate
  378. -----BEGIN CERTIFICATE-----
  379. MIIDbTCCAlUCFHrxg77NBXpOb9r7L0hxYsWGma7yMA0GCSqGSIb3DQEBCwUAMHMx
  380. CzAJBgNVBAYTAlJVMQ8wDQYDVQQIDAZNb3Njb3cxDzANBgNVBAcMBk1vc2NvdzEN
  381. MAsGA1UECgwEVW5pdDENMAsGA1UECwwEVW5pdDESMBAGA1UEAwwJbG9jYWxob3N0
  382. MRAwDgYJKoZIhvcNAQkBFgEtMB4XDTIzMTAyMjA3MTg1OVoXDTI0MTAyMTA3MTg1
  383. OVowczELMAkGA1UEBhMCUlUxDzANBgNVBAgMBk1vc2NvdzEPMA0GA1UEBwwGTW9z
  384. Y293MQ0wCwYDVQQKDARVbml0MQ0wCwYDVQQLDARVbml0MRIwEAYDVQQDDAlsb2Nh
  385. bGhvc3QxEDAOBgkqhkiG9w0BCQEWAS0wggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw
  386. ggEKAoIBAQC/wZIf2FEuORFztwuo449xZ950qkXn5bnG9iEjfPmSeClt2x6OCBVU
  387. y30LtWzUd5hb6xQUR5z/ErCNF2absTgnCHqbkCjcbiEIySrzyllsIBhkFRUVCzDl
  388. ctLjERk+91/r4VqXUgfoHK+x21jG/+l/eyiIYwfY/5Yz/ChJtOjqpMw1sFhMXmON
  389. hCNLFp/Y5TWRdOWY7qihmsuLIunZYqUvK1vGSdGCxOAioNWYA7efDW6wW+opqKfT
  390. q5xEuYWmpgBGGhRVfgZOWn/swGzK71b+9gNa1xIPfuAHWbBGNR8F+RKXtgTwTZjI
  391. mgoNQSp8irxh7gQfJMnjubVQsNt1/3CRAgMBAAEwDQYJKoZIhvcNAQELBQADggEB
  392. ACqDZ/OBMwdcPMnk3TsN1xJ9XRdbbAHwh6hjm4IE6oZ2g62uO0EunELumutY8ehD
  393. ydBksMtoeNtNd5Z4D0IVtsrWWosY4YBdb9l7Bw5JCfjs6d+LaTrPlQhBIQlEiaDA
  394. Nr/LkeGfIMjr5TGjZFhmf5DeP4ubXkDUPOdZuOkBbil0snuUtlaOqPuqpOiW9e/L
  395. cU8hFipXlNx1HfrVq85QQJ8Qm9WJ50pftVMcXqzPiI1SZJ53G/HF+gN0cQtF/1KJ
  396. xoJVrLKYc3n4lsYwMiTWo2hoC6F24g1ipfHKXMFmQZNVz0gN8RyowRwu7JMHSvZv
  397. PGOZascbsXmjZ+pfUH/TwPQ=
  398. -----END CERTIFICATE-----
  399. subject=C = RU, ST = Moscow, L = Moscow, O = Unit, OU = Unit, CN = localhost, emailAddress = -
  400. issuer=C = RU, ST = Moscow, L = Moscow, O = Unit, OU = Unit, CN = localhost, emailAddress = -
  401. ---
  402. No client certificate CA names sent
  403. Peer signing digest: SHA256
  404. Peer signature type: RSA-PSS
  405. Server Temp Key: ECDH, prime256v1, 256 bits
  406. ---
  407. SSL handshake has read 1563 bytes and written 699 bytes
  408. Verification error: self-signed certificate
  409. ---
  410. New, TLSv1.3, Cipher is TLS_AES_256_GCM_SHA384
  411. Server public key is 2048 bit
  412. Secure Renegotiation IS NOT supported
  413. Compression: NONE
  414. Expansion: NONE
  415. No ALPN negotiated
  416. Early data was not sent
  417. Verify return code: 18 (self-signed certificate)
  418. ---
  419. read from 0x557dfd5ed720 [0x557dfd6ca333] (5 bytes => 5 (0x5))
  420. 0000 - 17 03 03 00 fa .....
  421. <<< TLS 1.2, RecordHeader [length 0005]
  422. 17 03 03 00 fa
  423. read from 0x557dfd5ed720 [0x557dfd6ca338] (250 bytes => 250 (0xFA))
  424. 0000 - 13 5c be 2a 5e 82 d5 9d-14 f7 41 5e d0 81 e5 1e .\.*^.....A^....
  425. 0010 - 4e 0c fa 7f f3 89 36 5a-f7 03 b8 07 51 02 01 1a N.....6Z....Q...
  426. 0020 - cf 0a 3a ee 7b e5 90 b8-32 12 b8 16 ce 4d fc cd ..:.{...2....M..
  427. 0030 - 44 d0 66 c5 5c 06 dc d5-0f a9 ec 53 99 07 b9 c9 D.f.\......S....
  428. 0040 - 71 c2 29 57 41 e0 b0 9b-6c bd 9b ed 91 46 55 2d q.)WA...l....FU-
  429. 0050 - de 0a b9 6c ad 23 1e fa-03 08 c9 3a e8 e4 b0 9d ...l.#.....:....
  430. 0060 - 53 2a 2b 89 a3 5b 58 db-96 39 ee f5 ce 09 b4 e5 S*+..[X..9......
  431. 0070 - a5 25 55 e4 5c 64 ca 66-4b a2 af b2 06 1f 59 83 .%U.\d.fK.....Y.
  432. 0080 - c0 6c 92 f4 f1 92 cf 1e-e5 82 9d 79 af 63 e1 b7 .l.........y.c..
  433. 0090 - ff bb 11 85 6a 88 b0 b6-58 09 c5 3b 1a fd 16 e7 ....j...X..;....
  434. 00a0 - 96 c5 5a d6 88 7c ff c5-b8 eb e0 fd b5 8a 4a d1 ..Z..|........J.
  435. 00b0 - 97 9f e4 e1 39 d6 b7 ea-71 5e df 77 56 83 6f c9 ....9...q^.wV.o.
  436. 00c0 - 48 2f 81 be dc 9d a8 8b-6c 52 c4 8a fb 44 54 0b H/......lR...DT.
  437. 00d0 - 0b b3 24 4b a6 32 e7 51-c4 2f 73 61 2e 85 4e af ..$K.2.Q./sa..N.
  438. 00e0 - 9d 94 8d 33 d7 b8 3f 08-d0 7f 93 1c 8e 62 66 28 ...3..?......bf(
  439. 00f0 - 51 8c 75 c6 24 74 35 b7-20 f7 Q.u.$t5. .
  440. <<< TLS 1.3, InnerContent [length 0001]
  441. 16
  442. SSL_connect:SSL negotiation finished successfully
  443. SSL_connect:SSL negotiation finished successfully
  444. <<< TLS 1.3, Handshake [length 00e9], NewSessionTicket
  445. 04 00 00 e5 00 00 1c 20 4b e2 88 05 08 00 00 00
  446. 00 00 00 00 00 00 d0 87 91 24 1a 7d cf 08 2e c6
  447. fe 4b 16 6f 17 aa ee e6 ef 9d a0 55 01 4c d8 1a
  448. 05 ad 5c 8b 1c 02 10 a5 bd 1e 09 2b 7d fb e3 e0
  449. fd 0d 83 77 4a ba c9 1a 01 3e b8 ae 4d e8 56 13
  450. bd 78 ed 26 44 ce 71 5b af e2 f5 78 14 b3 da c4
  451. 19 5e 46 ef 76 0a 58 08 a5 99 b9 ee 04 6b de c2
  452. 38 06 8d b2 0e db 93 31 a7 b3 c6 87 46 af 05 91
  453. ca 7f d9 8e 3f e4 2e 36 bc d7 7e b8 3b c5 d4 8a
  454. 3c 20 9e 55 c8 c5 cb 30 38 ff e3 1e bb a1 a5 4b
  455. 1e da 02 e1 4d bd 57 56 29 d0 f8 65 4f 7a 09 58
  456. 3b b6 80 8b 62 44 74 30 70 f1 32 bf 13 ed a6 ae
  457. ab 30 df 26 87 d4 eb 78 f6 0d c9 e4 bd 91 79 ba
  458. 2b 8f ce cb 18 c5 90 6c bf 55 24 8e 3c 1b 90 28
  459. 11 4b 63 9d aa 52 8b 00 00
  460. ---
  461. Post-Handshake New Session Ticket arrived:
  462. SSL-Session:
  463. Protocol : TLSv1.3
  464. Cipher : TLS_AES_256_GCM_SHA384
  465. Session-ID: 79CFF5BD12C2188A2DF4530F235D17671C140DE3D3C279DEE2B8B8B535707EAE
  466. Session-ID-ctx:
  467. Resumption PSK: 5768E2C2D3E9E84AD61AB1B4FEB70E581CAEFB9710272A7C323C55D2CC7219899617F77482E7DA346C9DF6066F5FA7EE
  468. PSK identity: None
  469. PSK identity hint: None
  470. SRP username: None
  471. TLS session ticket lifetime hint: 7200 (seconds)
  472. TLS session ticket:
  473. 0000 - 87 91 24 1a 7d cf 08 2e-c6 fe 4b 16 6f 17 aa ee ..$.}.....K.o...
  474. 0010 - e6 ef 9d a0 55 01 4c d8-1a 05 ad 5c 8b 1c 02 10 ....U.L....\....
  475. 0020 - a5 bd 1e 09 2b 7d fb e3-e0 fd 0d 83 77 4a ba c9 ....+}......wJ..
  476. 0030 - 1a 01 3e b8 ae 4d e8 56-13 bd 78 ed 26 44 ce 71 ..>..M.V..x.&D.q
  477. 0040 - 5b af e2 f5 78 14 b3 da-c4 19 5e 46 ef 76 0a 58 [...x.....^F.v.X
  478. 0050 - 08 a5 99 b9 ee 04 6b de-c2 38 06 8d b2 0e db 93 ......k..8......
  479. 0060 - 31 a7 b3 c6 87 46 af 05-91 ca 7f d9 8e 3f e4 2e 1....F.......?..
  480. 0070 - 36 bc d7 7e b8 3b c5 d4-8a 3c 20 9e 55 c8 c5 cb 6..~.;...< .U...
  481. 0080 - 30 38 ff e3 1e bb a1 a5-4b 1e da 02 e1 4d bd 57 08......K....M.W
  482. 0090 - 56 29 d0 f8 65 4f 7a 09-58 3b b6 80 8b 62 44 74 V)..eOz.X;...bDt
  483. 00a0 - 30 70 f1 32 bf 13 ed a6-ae ab 30 df 26 87 d4 eb 0p.2......0.&...
  484. 00b0 - 78 f6 0d c9 e4 bd 91 79-ba 2b 8f ce cb 18 c5 90 x......y.+......
  485. 00c0 - 6c bf 55 24 8e 3c 1b 90-28 11 4b 63 9d aa 52 8b l.U$.<..(.Kc..R.
  486.  
  487. Start Time: 1714329489
  488. Timeout : 7200 (sec)
  489. Verify return code: 18 (self-signed certificate)
  490. Extended master secret: no
  491. Max Early Data: 0
  492. ---
  493. SSL_connect:SSLv3/TLS read server session ticket
  494. read R BLOCK
  495. >>> TLS 1.2, RecordHeader [length 0005]
  496. 17 03 03 00 48
  497. >>> TLS 1.2, InnerContent [length 0001]
  498. 17
  499. write to 0x557dfd5ed720 [0x557dfd6ce483] (77 bytes => 77 (0x4D))
  500. 0000 - 17 03 03 00 48 64 8c b7-b3 36 dc 91 d2 fb 86 2d ....Hd...6.....-
  501. 0010 - 84 6d ed cc d4 da f1 60-b3 b5 78 2e a2 5f ed a8 .m.....`..x.._..
  502. 0020 - 61 29 58 b1 b8 79 47 c2-05 c6 7f 0b eb 78 bd 20 a)X..yG......x.
  503. 0030 - 38 59 c4 60 e5 6c 22 40-89 7e 9d 63 d0 a0 f3 90 8Y.`.l"@.~.c....
  504. 0040 - 7a f0 fc 31 4d d8 f3 7f-66 ce 72 7b 77 z..1M...f.r{w
  505. read from 0x557dfd5ed720 [0x557dfd6ca333] (5 bytes => 5 (0x5))
  506. 0000 - 17 03 03 00 fa .....
  507. <<< TLS 1.2, RecordHeader [length 0005]
  508. 17 03 03 00 fa
  509. read from 0x557dfd5ed720 [0x557dfd6ca338] (250 bytes => 250 (0xFA))
  510. 0000 - 24 f9 d1 07 f5 4d 75 5e-2f 95 92 1d 97 3f 90 ea $....Mu^/....?..
  511. 0010 - b5 42 28 6a 83 4a 9e 2c-c5 c1 7a 03 53 e5 7d d0 .B(j.J.,..z.S.}.
  512. 0020 - d1 51 81 ea 73 a4 8d 86-2a 34 ef 76 74 71 96 2d .Q..s...*4.vtq.-
  513. 0030 - 1f c5 6e 2d e3 46 5f a8-b1 a6 f6 72 44 ed 2f 20 ..n-.F_....rD./
  514. 0040 - f9 b0 b1 54 29 ae bf 66-42 90 c8 93 d6 9c 7b 55 ...T)..fB.....{U
  515. 0050 - d7 59 39 dc 0c 46 50 7f-30 98 70 a9 ee b9 c9 14 .Y9..FP.0.p.....
  516. 0060 - 31 78 d7 4c a3 59 ff d7-18 81 6c 4f 14 bc 6a 48 1x.L.Y....lO..jH
  517. 0070 - 30 26 3d 4d 86 c3 2b d1-7d 9e d0 3a 9b 73 36 38 0&=M..+.}..:.s68
  518. 0080 - 89 f7 47 2c 91 2f fc c9-38 dc 5d 7d f5 51 ed 38 ..G,./..8.]}.Q.8
  519. 0090 - ba 39 68 00 f9 2c cf f1-2e 9c c7 c6 35 72 96 9b .9h..,......5r..
  520. 00a0 - 8b 15 36 46 33 60 02 04-e6 56 d8 da 67 bf 76 a3 ..6F3`...V..g.v.
  521. 00b0 - f9 52 74 78 13 23 cb 22-a4 58 47 35 f7 db 38 30 .Rtx.#.".XG5..80
  522. 00c0 - 32 0d 47 65 e8 fb 03 a3-2b 59 de 4c 6f 49 8a 85 2.Ge....+Y.LoI..
  523. 00d0 - c7 d7 8f b1 19 3a 08 73-83 1a 1a 38 d4 57 69 36 .....:.s...8.Wi6
  524. 00e0 - 07 5f 4f 8e fb 93 9c e7-2b 22 86 0d 20 54 e4 1e ._O.....+".. T..
  525. 00f0 - 16 c0 98 9b 49 39 fc 24-1a a4 ....I9.$..
  526. <<< TLS 1.3, InnerContent [length 0001]
  527. 16
  528. SSL_connect:SSL negotiation finished successfully
  529. SSL_connect:SSL negotiation finished successfully
  530. <<< TLS 1.3, Handshake [length 00e9], NewSessionTicket
  531. 04 00 00 e5 00 00 1c 20 ee 8f d4 c6 08 00 00 00
  532. 00 00 00 00 01 00 d0 87 91 24 1a 7d cf 08 2e c6
  533. fe 4b 16 6f 17 aa ee cc d2 3a 7d ca 26 3b b7 e5
  534. 08 94 90 e2 af 07 d8 18 22 58 d7 54 af 9b 53 0b
  535. e2 2c ce a9 ea 3f 68 88 05 c3 f0 0d dd 91 d1 51
  536. a4 f8 87 52 74 4b 78 92 bc 94 f4 91 62 45 27 4f
  537. b8 14 39 9b 45 ce 93 5a 6a 25 bc d8 af 22 85 94
  538. b2 55 f4 68 dc fd 8e 58 47 5e e2 d8 92 20 d9 4b
  539. 87 7a 49 f3 22 f4 92 08 94 4a 49 3f 12 6e 70 22
  540. 75 24 61 7b 6e 68 7b d8 34 96 a8 88 bd ae a8 32
  541. bf 43 ca 7a 76 7d 40 18 26 c6 50 64 64 11 2c b8
  542. 21 b3 0d f4 dc ba f3 02 32 dd f7 f1 e8 1a ed ec
  543. 74 e0 ec f3 22 eb ed 76 46 16 ef 55 36 40 ee cd
  544. 6f f5 ca 90 60 6e 04 30 9f 80 7d e9 b8 9d 6e c5
  545. 73 93 9c 38 c6 35 3a 00 00
  546. ---
  547. Post-Handshake New Session Ticket arrived:
  548. SSL-Session:
  549. Protocol : TLSv1.3
  550. Cipher : TLS_AES_256_GCM_SHA384
  551. Session-ID: DA1256AB840CFAEABD9BAB81A4E01DEEDC1E34F6507085C9AE4130A8640F360C
  552. Session-ID-ctx:
  553. Resumption PSK: 67D19B6929F8D6870539E40779323606C550C6E04F25BFF2AE8AA2D2845151611A42B21E75A8728D846DBE2412878D3C
  554. PSK identity: None
  555. PSK identity hint: None
  556. SRP username: None
  557. TLS session ticket lifetime hint: 7200 (seconds)
  558. TLS session ticket:
  559. 0000 - 87 91 24 1a 7d cf 08 2e-c6 fe 4b 16 6f 17 aa ee ..$.}.....K.o...
  560. 0010 - cc d2 3a 7d ca 26 3b b7-e5 08 94 90 e2 af 07 d8 ..:}.&;.........
  561. 0020 - 18 22 58 d7 54 af 9b 53-0b e2 2c ce a9 ea 3f 68 ."X.T..S..,...?h
  562. 0030 - 88 05 c3 f0 0d dd 91 d1-51 a4 f8 87 52 74 4b 78 ........Q...RtKx
  563. 0040 - 92 bc 94 f4 91 62 45 27-4f b8 14 39 9b 45 ce 93 .....bE'O..9.E..
  564. 0050 - 5a 6a 25 bc d8 af 22 85-94 b2 55 f4 68 dc fd 8e Zj%..."...U.h...
  565. 0060 - 58 47 5e e2 d8 92 20 d9-4b 87 7a 49 f3 22 f4 92 XG^... .K.zI."..
  566. 0070 - 08 94 4a 49 3f 12 6e 70-22 75 24 61 7b 6e 68 7b ..JI?.np"u$a{nh{
  567. 0080 - d8 34 96 a8 88 bd ae a8-32 bf 43 ca 7a 76 7d 40 .4......2.C.zv}@
  568. 0090 - 18 26 c6 50 64 64 11 2c-b8 21 b3 0d f4 dc ba f3 .&.Pdd.,.!......
  569. 00a0 - 02 32 dd f7 f1 e8 1a ed-ec 74 e0 ec f3 22 eb ed .2.......t..."..
  570. 00b0 - 76 46 16 ef 55 36 40 ee-cd 6f f5 ca 90 60 6e 04 vF..U6@..o...`n.
  571. 00c0 - 30 9f 80 7d e9 b8 9d 6e-c5 73 93 9c 38 c6 35 3a 0..}...n.s..8.5:
  572.  
  573. Start Time: 1714329489
  574. Timeout : 7200 (sec)
  575. Verify return code: 18 (self-signed certificate)
  576. Extended master secret: no
  577. Max Early Data: 0
  578. ---
  579. SSL_connect:SSLv3/TLS read server session ticket
  580. read R BLOCK
  581. DONE
  582. >>> TLS 1.2, RecordHeader [length 0005]
  583. 17 03 03 00 13
  584. >>> TLS 1.2, InnerContent [length 0001]
  585. 15
  586. write to 0x557dfd5ed720 [0x557dfd6ce483] (24 bytes => 24 (0x18))
  587. 0000 - 17 03 03 00 13 83 ee 07-b8 ad a2 d9 1f d2 cb c5 ................
  588. 0010 - 05 77 72 7c b5 90 1d 96- .wr|....
  589. >>> TLS 1.3, Alert [length 0002], warning close_notify
  590. 01 00
  591. SSL3 alert write:warning:close notify
  592. read from 0x557dfd5ed720 [0x557dfd548670] (8192 bytes => 0)
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement