Skip to content

Instantly share code, notes, and snippets.

@indutny
Created December 10, 2013 18:21
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save indutny/c278db6ac875527bc913 to your computer and use it in GitHub Desktop.
Save indutny/c278db6ac875527bc913 to your computer and use it in GitHub Desktop.
~/Code/indutny/node $ openssl s_client -connect registry.npmjs.org:443 -debug
CONNECTED(00000003)
write to 0x7fa1f9d00120 [0x7fa1fa802000] (130 bytes => 130 (0x82))
0000 - 80 80 01 03 01 00 57 00-00 00 20 00 00 39 00 00 ......W... ..9..
0010 - 38 00 00 35 00 00 16 00-00 13 00 00 0a 07 00 c0 8..5............
0020 - 00 00 33 00 00 32 00 00-2f 00 00 9a 00 00 99 00 ..3..2../.......
0030 - 00 96 03 00 80 00 00 05-00 00 04 01 00 80 00 00 ................
0040 - 15 00 00 12 00 00 09 06-00 40 00 00 14 00 00 11 .........@......
0050 - 00 00 08 00 00 06 04 00-80 00 00 03 02 00 80 00 ................
0060 - 00 ff 2e 86 a1 8a bf cf-af e7 53 cf db e5 1c 0e ..........S.....
0070 - f7 91 62 25 04 b4 86 50-b0 28 73 b6 c4 83 23 a3 ..b%...P.(s...#.
0080 - 63 fd c.
read from 0x7fa1f9d00120 [0x7fa1fa807600] (7 bytes => 7 (0x7))
0000 - 16 03 01 00 51 02 ....Q.
0007 - <SPACES/NULS>
read from 0x7fa1f9d00120 [0x7fa1fa807607] (79 bytes => 79 (0x4F))
0000 - 00 4d 03 01 52 a7 5b 88-51 0b 08 ca 45 3a 6e 45 .M..R.[.Q...E:nE
0010 - 60 3e 00 4c 47 ea 35 03-f8 21 6f d0 a5 bc 85 a2 `>.LG.5..!o.....
0020 - 57 3c 17 cb 20 63 84 7e-3c 1d 4d b7 5f 79 b0 9f W<.. c.~<.M._y..
0030 - 61 d0 68 7f c7 00 4f 7a-3f 24 c8 69 6d ca cb 94 a.h...Oz?$.im...
0040 - 3a bd 77 1d 60 00 39 00-00 05 ff 01 00 01 :.w.`.9.......
004f - <SPACES/NULS>
read from 0x7fa1f9d00120 [0x7fa1fa807600] (5 bytes => 5 (0x5))
0000 - 16 03 01 03 15 .....
read from 0x7fa1f9d00120 [0x7fa1fa807605] (789 bytes => 789 (0x315))
0000 - 0b 00 03 11 00 03 0e 00-03 0b 30 82 03 07 30 82 ..........0...0.
0010 - 02 70 02 09 00 9f 79 4b-93 2c c9 37 61 30 0d 06 .p....yK.,.7a0..
0020 - 09 2a 86 48 86 f7 0d 01-01 05 05 00 30 81 87 31 .*.H........0..1
0030 - 0b 30 09 06 03 55 04 06-13 02 55 53 31 0b 30 09 .0...U....US1.0.
0040 - 06 03 55 04 08 13 02 43-41 31 10 30 0e 06 03 55 ..U....CA1.0...U
0050 - 04 07 13 07 4f 61 6b 6c-61 6e 64 31 0c 30 0a 06 ....Oakland1.0..
0060 - 03 55 04 0a 13 03 6e 70-6d 31 22 30 20 06 03 55 .U....npm1"0 ..U
0070 - 04 0b 13 19 6e 70 6d 20-43 65 72 74 69 66 69 63 ....npm Certific
0080 - 61 74 65 20 41 75 74 68-6f 72 69 74 79 31 0e 30 ate Authority1.0
0090 - 0c 06 03 55 04 03 13 05-6e 70 6d 43 41 31 17 30 ...U....npmCA1.0
00a0 - 15 06 09 2a 86 48 86 f7-0d 01 09 01 16 08 69 40 ...*.H........i@
00b0 - 69 7a 73 2e 6d 65 30 1e-17 0d 31 32 30 35 33 31 izs.me0...120531
00c0 - 30 31 32 34 35 30 5a 17-0d 32 32 30 35 32 39 30 012450Z..2205290
00d0 - 31 32 34 35 30 5a 30 81-83 31 0b 30 09 06 03 55 12450Z0..1.0...U
00e0 - 04 06 13 02 55 53 31 0b-30 09 06 03 55 04 08 13 ....US1.0...U...
00f0 - 02 43 41 31 10 30 0e 06-03 55 04 07 13 07 4f 61 .CA1.0...U....Oa
0100 - 6b 6c 61 6e 64 31 0c 30-0a 06 03 55 04 0a 13 03 kland1.0...U....
0110 - 6e 70 6d 31 11 30 0f 06-03 55 04 0b 13 08 72 65 npm1.0...U....re
0120 - 67 69 73 74 72 79 31 1b-30 19 06 03 55 04 03 13 gistry1.0...U...
0130 - 12 72 65 67 69 73 74 72-79 2e 6e 70 6d 6a 73 2e .registry.npmjs.
0140 - 6f 72 67 31 17 30 15 06-09 2a 86 48 86 f7 0d 01 org1.0...*.H....
0150 - 09 01 16 08 69 40 69 7a-73 2e 6d 65 30 82 01 22 ....i@izs.me0.."
0160 - 30 0d 06 09 2a 86 48 86-f7 0d 01 01 01 05 00 03 0...*.H.........
0170 - 82 01 0f 00 30 82 01 0a-02 82 01 01 00 d4 86 1c ....0...........
0180 - a9 1e 7c 4c b4 a4 d5 20-8c 96 45 c8 fc 39 84 0d ..|L... ..E..9..
0190 - 86 59 6a b1 54 b8 1e 4b-e5 c0 58 8d 4f ae 63 ad .Yj.T..K..X.O.c.
01a0 - 96 02 e4 51 f1 b5 5f 57-33 42 44 70 3d a4 eb 7c ...Q.._W3BDp=..|
01b0 - 7e 9f 86 86 ef 54 d8 bd-3d e2 38 9d 4a 52 d2 13 ~....T..=.8.JR..
01c0 - 8a 7d 5d 7c 35 55 d3 88-e5 46 48 f9 d9 4b 06 97 .}]|5U...FH..K..
01d0 - 3b f8 98 2d e1 ac 01 ba-58 56 a6 88 cc a3 8e 22 ;..-....XV....."
01e0 - ab 26 a7 fa 24 93 9c af-68 aa 54 62 30 e4 c1 1b .&..$...h.Tb0...
01f0 - 2c 69 48 97 c1 7e dc 75-a6 b5 32 ec dd 3a 0f c7 ,iH..~.u..2..:..
0200 - 48 52 2c 36 b7 38 62 cd-83 5b bd 9e c6 05 70 43 HR,6.8b..[....pC
0210 - b3 6c 38 b3 07 e4 67 5e-be 1e c3 00 ad cd b2 34 .l8...g^.......4
0220 - 31 03 b2 03 42 c3 50 f2-18 c5 3f 2f 79 65 68 6d 1...B.P...?/yehm
0230 - 93 ef 43 77 2e cf 85 9f-fe ca 4e 48 2d 73 26 36 ..Cw......NH-s&6
0240 - 9b b3 78 3c 85 f9 b6 fb-07 e3 38 e6 ec e6 6b 59 ..x<......8...kY
0250 - 73 45 a4 78 bc 12 54 34-f7 ef d9 f5 53 e0 2c 31 sE.x..T4....S.,1
0260 - 8b c3 13 6a 67 71 3c 9a-86 c6 72 24 13 27 92 97 ...jgq<...r$.'..
0270 - 93 e4 bb 47 75 fd 38 5b-81 f7 5c e4 67 02 03 01 ...Gu.8[..\.g...
0280 - 00 01 30 0d 06 09 2a 86-48 86 f7 0d 01 01 05 05 ..0...*.H.......
0290 - 00 03 81 81 00 8e 6f e4-a3 87 31 58 3f 8b 98 a0 ......o...1X?...
02a0 - 01 58 cf 6a a5 2c 7f 96-b2 52 dc f9 c8 ff b9 ad .X.j.,...R......
02b0 - 38 99 54 4c e1 4c 65 79-42 8f 92 c5 cd 94 f8 64 8.TL.LeyB......d
02c0 - 40 69 0a 01 6a 2a 26 9d-1e 04 bb 28 30 1b 49 fb @i..j*&....(0.I.
02d0 - f0 52 c0 22 21 b6 d7 ea-4c d4 7e 63 75 1e 7a 62 .R."!...L.~cu.zb
02e0 - ba af cc 4c 12 67 07 3b-54 66 c2 c9 31 e6 d3 1c ...L.g.;Tf..1...
02f0 - ac 0e 7c 21 8a 0d 01 d8-cf 3a 6d 59 f1 cc e2 e8 ..|!.....:mY....
0300 - 74 d2 2e 98 2d 10 22 7a-f5 41 0b 80 76 36 1f 85 t...-."z.A..v6..
0310 - 5e ae de c8 8c ^....
depth=0 /C=US/ST=CA/L=Oakland/O=npm/OU=registry/CN=registry.npmjs.org/emailAddress=i@izs.me
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 /C=US/ST=CA/L=Oakland/O=npm/OU=registry/CN=registry.npmjs.org/emailAddress=i@izs.me
verify error:num=27:certificate not trusted
verify return:1
depth=0 /C=US/ST=CA/L=Oakland/O=npm/OU=registry/CN=registry.npmjs.org/emailAddress=i@izs.me
verify error:num=21:unable to verify the first certificate
verify return:1
read from 0x7fa1f9d00120 [0x7fa1fa807600] (5 bytes => 5 (0x5))
0000 - 16 03 01 02 0e .....
read from 0x7fa1f9d00120 [0x7fa1fa807605] (526 bytes => 526 (0x20E))
0000 - 0c 00 02 0a 00 81 00 ff-ff ff ff ff ff ff ff c9 ................
0010 - 0f da a2 21 68 c2 34 c4-c6 62 8b 80 dc 1c d1 29 ...!h.4..b.....)
0020 - 02 4e 08 8a 67 cc 74 02-0b be a6 3b 13 9b 22 51 .N..g.t....;.."Q
0030 - 4a 08 79 8e 34 04 dd ef-95 19 b3 cd 3a 43 1b 30 J.y.4.......:C.0
0040 - 2b 0a 6d f2 5f 14 37 4f-e1 35 6d 6d 51 c2 45 e4 +.m._.7O.5mmQ.E.
0050 - 85 b5 76 62 5e 7e c6 f4-4c 42 e9 a6 37 ed 6b 0b ..vb^~..LB..7.k.
0060 - ff 5c b6 f4 06 b7 ed ee-38 6b fb 5a 89 9f a5 ae .\......8k.Z....
0070 - 9f 24 11 7c 4b 1f e6 49-28 66 51 ec e6 53 81 ff .$.|K..I(fQ..S..
0080 - ff ff ff ff ff ff ff 00-01 02 00 80 ff 51 b4 8b .............Q..
0090 - dc 26 45 83 78 86 d6 e0-82 a7 2a e7 9c 23 f7 b2 .&E.x.....*..#..
00a0 - da f2 33 9c 13 69 22 6c-d8 6c fd 56 24 5e 16 5c ..3..i"l.l.V$^.\
00b0 - 3a 11 a2 93 8a 2e cc f3-9c e5 81 3a e4 fd d7 fb :..........:....
00c0 - 24 65 0f 29 0f 95 9b 1f-2c 49 57 fe 56 7b c2 99 $e.)....,IW.V{..
00d0 - d4 a7 2c 43 a4 b5 b4 a3-69 02 4a e9 e7 da 9f c4 ..,C....i.J.....
00e0 - e0 41 54 6a c7 4c 17 4a-20 57 65 f5 d6 60 ee 1e .ATj.L.J We..`..
00f0 - 11 50 af fc 9d cf 12 95-2d 78 3f cc 70 eb bc fd .P......-x?.p...
0100 - fd 2b 53 4b 42 8c ae b0-16 15 1f 4f 01 00 64 55 .+SKB......O..dU
0110 - a1 96 91 cb cb 3c c2 86-69 56 99 c2 05 2d a2 e7 .....<..iV...-..
0120 - fe b5 93 fe a1 d0 12 72-ea f4 51 f1 8b 49 59 27 .......r..Q..IY'
0130 - 79 c7 23 f7 e3 d6 9f 08-5d 11 4b cf 5d aa 88 f5 y.#.....].K.]...
0140 - a5 e0 16 81 90 f4 d4 8b-e1 50 07 c7 ac 81 86 5b .........P.....[
0150 - 86 45 65 7a 96 8d 7f 4c-8a 58 ac 62 69 0b 75 74 .Eez...L.X.bi.ut
0160 - 59 9c 54 15 3d df 45 51-2e 24 b9 b6 4d 4a 7c 5c Y.T.=.EQ.$..MJ|\
0170 - 4a 01 c0 5f c7 f0 4d 0d-de 80 bb a8 e9 88 69 b2 J.._..M.......i.
0180 - 0d 9e aa 54 e5 51 e0 24-bb 75 14 2d 78 b1 88 eb ...T.Q.$.u.-x...
0190 - 54 12 82 12 e5 a7 ec 09-ef 44 04 43 b6 6d b5 63 T........D.C.m.c
01a0 - c0 cc 15 60 aa d9 73 1a-1d 07 dc c7 07 2a 75 a1 ...`..s......*u.
01b0 - 0c 15 97 90 b3 e9 97 16-78 a3 53 ac 12 f4 65 82 ........x.S...e.
01c0 - 9c 0d d1 de f7 45 c0 a6-51 3a 84 31 cc a2 16 b4 .....E..Q:.1....
01d0 - cc aa f1 d0 11 33 7e 08-24 2b 9b 2e d2 0e f7 02 .....3~.$+......
01e0 - 63 3c d9 47 f6 a6 28 f3-fa b7 e4 9f 78 95 b5 72 c<.G..(.....x..r
01f0 - 54 dc 51 97 b0 d3 87 7c-9e 8b 77 27 b7 69 e3 1a T.Q....|..w'.i..
0200 - 14 0a b1 93 ab d3 c3 a9-3a d3 59 c1 76 a9 ........:.Y.v.
read from 0x7fa1f9d00120 [0x7fa1fa807600] (5 bytes => 5 (0x5))
0000 - 16 03 01 00 04 .....
read from 0x7fa1f9d00120 [0x7fa1fa807605] (4 bytes => 4 (0x4))
0000 - 0e .
0004 - <SPACES/NULS>
write to 0x7fa1f9d00120 [0x7fa1fb001a00] (139 bytes => 139 (0x8B))
0000 - 16 03 01 00 86 10 00 00-82 00 80 c3 5b f1 a9 c9 ............[...
0010 - ef 2b d7 07 97 37 fd e7-a6 cd 14 2d 10 d6 27 65 .+...7.....-..'e
0020 - aa 9d 22 17 eb ed ef af-8b e3 08 d5 98 fe 93 7e .."............~
0030 - c0 04 60 ed 2e 6b 04 fe-99 2a e0 96 a1 3b f5 69 ..`..k...*...;.i
0040 - 67 13 42 b2 67 d2 69 db-62 0b 0d b4 77 47 e3 7e g.B.g.i.b...wG.~
0050 - fb ad 10 44 61 77 0d 04-db e4 e5 12 92 70 eb 14 ...Daw.......p..
0060 - 1c d4 f8 75 4d 2c a5 8d-4b 0b bf 1c 8e eb e5 f7 ...uM,..K.......
0070 - 6b 0e b9 28 27 11 d8 f0-42 75 ae 53 f3 6b 50 2c k..('...Bu.S.kP,
0080 - 8b 1a 98 d5 de c1 51 98-44 3f 78 ......Q.D?x
write to 0x7fa1f9d00120 [0x7fa1fb001a00] (6 bytes => 6 (0x6))
0000 - 14 03 01 00 01 01 ......
write to 0x7fa1f9d00120 [0x7fa1fb001a00] (53 bytes => 53 (0x35))
0000 - 16 03 01 00 30 3d c1 6a-b0 bc 75 24 45 da b8 49 ....0=.j..u$E..I
0010 - 74 fe 18 35 c7 46 72 81-78 8c 9c c7 3f a3 59 79 t..5.Fr.x...?.Yy
0020 - 4a 0c ed b2 ba a9 5a a0-16 62 5d 5c 89 7c eb e0 J.....Z..b]\.|..
0030 - d6 fe 0e 54 57 ...TW
read from 0x7fa1f9d00120 [0x7fa1fa807600] (5 bytes => 5 (0x5))
0000 - 14 03 01 00 01 .....
read from 0x7fa1f9d00120 [0x7fa1fa807605] (1 bytes => 1 (0x1))
0000 - 01 .
read from 0x7fa1f9d00120 [0x7fa1fa807600] (5 bytes => 5 (0x5))
0000 - 16 03 01 00 30 ....0
read from 0x7fa1f9d00120 [0x7fa1fa807605] (48 bytes => 48 (0x30))
0000 - b9 08 6f 34 0a 60 f1 a5-96 df 96 61 a6 83 83 b6 ..o4.`.....a....
0010 - 42 53 d7 32 e0 c1 16 b6-f4 77 63 be 10 72 b6 2d BS.2.....wc..r.-
0020 - 46 4d 46 3e 4b dd 99 22-60 8c f7 73 d2 86 80 a6 FMF>K.."`..s....
---
Certificate chain
0 s:/C=US/ST=CA/L=Oakland/O=npm/OU=registry/CN=registry.npmjs.org/emailAddress=i@izs.me
i:/C=US/ST=CA/L=Oakland/O=npm/OU=npm Certificate Authority/CN=npmCA/emailAddress=i@izs.me
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=/C=US/ST=CA/L=Oakland/O=npm/OU=registry/CN=registry.npmjs.org/emailAddress=i@izs.me
issuer=/C=US/ST=CA/L=Oakland/O=npm/OU=npm Certificate Authority/CN=npmCA/emailAddress=i@izs.me
---
No client certificate CA names sent
---
SSL handshake has read 1479 bytes and written 328 bytes
---
New, TLSv1/SSLv3, Cipher is DHE-RSA-AES256-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
SSL-Session:
Protocol : TLSv1
Cipher : DHE-RSA-AES256-SHA
Session-ID: 63847E3C1D4DB75F79B09F61D0687FC7004F7A3F24C8696DCACB943ABD771D60
Session-ID-ctx:
Master-Key: F389247B236487F7671A5E8BD3DB75FCC58B08206313F6EC65479233F199D6D7E5564E6A0D4C23229CCBE3876FC1E999
Key-Arg : None
Start Time: 1386699656
Timeout : 300 (sec)
Verify return code: 21 (unable to verify the first certificate)
---
GET / HTTP/1.1
write to 0x7fa1f9d00120 [0x7fa1fa80c000] (90 bytes => 90 (0x5A))
0000 - 17 03 01 00 20 03 38 1f-8e 45 b6 7d 80 3e c3 77 .... .8..E.}.>.w
0010 - a4 ab 43 ec 98 dd 1b 34-d5 59 f6 57 b5 ae 4d 7e ..C....4.Y.W..M~
0020 - db 9b d0 51 24 17 03 01-00 30 b1 48 a6 e9 0e c2 ...Q$....0.H....
0030 - 45 b7 83 6a 68 28 da 81-8a 62 4e 1f 83 71 80 7b E..jh(...bN..q.{
0040 - 4e bf d1 29 c0 23 65 36-d9 8f cf 49 a2 17 cc 01 N..).#e6...I....
0050 - d6 e1 49 59 18 d7 36 63-85 59 ..IY..6c.Y
write to 0x7fa1f9d00120 [0x7fa1fa80c000] (74 bytes => 74 (0x4A))
0000 - 17 03 01 00 20 6d 11 25-e4 5b 6d a1 60 3d 48 8e .... m.%.[m.`=H.
0010 - 2b 79 a4 70 20 59 a4 c8-99 8d 24 a1 1e fa 64 1b +y.p Y....$...d.
0020 - 12 82 22 7d 43 17 03 01-00 20 8b 62 44 e5 29 e5 .."}C.... .bD.).
0030 - 94 ba 3c 45 0e 58 5f 18-5f 26 5e e1 61 47 97 3b ..<E.X_._&^.aG.;
0040 - 0c 77 40 af 94 27 dd 50-89 2b .w@..'.P.+
read from 0x7fa1f9d00120 [0x7fa1fa807600] (5 bytes => 5 (0x5))
0000 - 17 03 01 ...
0005 - <SPACES/NULS>
read from 0x7fa1f9d00120 [0x7fa1fa807605] (32 bytes => 32 (0x20))
0000 - c4 46 7d e4 ee 82 75 64-45 04 2c de 40 70 25 1e .F}...udE.,.@p%.
0010 - 56 3d c7 39 4e 69 a0 81-5c 0b fe de 42 8c 17 3c V=.9Ni..\...B..<
Hread from 0x7fa1f9d00120 [0x7fa1fa807600] (5 bytes => 5 (0x5))
0000 - 17 03 01 00 60 ....`
read from 0x7fa1f9d00120 [0x7fa1fa807605] (96 bytes => 96 (0x60))
0000 - 0a f1 5a 51 1f 93 af 9a-30 34 47 53 79 77 79 f4 ..ZQ....04GSywy.
0010 - 69 29 b0 e2 91 8b 99 61-9b c7 c6 a5 46 a9 65 0a i).....a....F.e.
0020 - 3a ff e4 df 92 a8 f7 a8-ce 52 9b af 36 b2 97 32 :........R..6..2
0030 - 97 5e 8d aa dd 68 41 d0-f8 46 72 ce a0 12 c2 ea .^...hA..Fr.....
0040 - 8f 5f 26 c4 04 a8 f6 18-52 a7 89 7c fe 75 d7 a9 ._&.....R..|.u..
0050 - 34 37 be d7 4e 94 08 95-74 ef 86 25 8f 6e e6 77 47..N...t..%.n.w
TTP/1.1 404 Host not found
Content-Length: 14
Host not foundread from 0x7fa1f9d00120 [0x7fa1fa807600] (5 bytes => 5 (0x5))
0000 - 15 03 01 ...
0005 - <SPACES/NULS>
read from 0x7fa1f9d00120 [0x7fa1fa807605] (32 bytes => 32 (0x20))
0000 - 52 a9 d2 fd 4c 64 ef 0d-e2 7e 7d f6 f9 ee 02 60 R...Ld...~}....`
0010 - 2c 11 1d 08 71 27 d0 8f-1b af 42 1f f9 36 2b ,...q'....B..6+
0020 - <SPACES/NULS>
closed
write to 0x7fa1f9d00120 [0x7fa1fa80c000] (37 bytes => 37 (0x25))
0000 - 15 03 01 00 20 10 fc 1e-4b 4f 7c b7 fb ff cb 4e .... ...KO|....N
0010 - 57 d9 25 ab 36 78 8f aa-91 62 51 ad 77 ec 40 80 W.%.6x...bQ.w.@.
0020 - c8 8a 06 e6 36
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment