Skip to content

Instantly share code, notes, and snippets.

@jeffa5

jeffa5/bin.log Secret

Created December 7, 2020 13:38
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save jeffa5/eb323d720f0f2ecae3c30e192ca40505 to your computer and use it in GitHub Desktop.
Save jeffa5/eb323d720f0f2ecae3c30e192ca40505 to your computer and use it in GitHub Desktop.
bin.exe: [DEBUG] (handshake-out
(ClientHello
((client_version TLS_1_3)
(client_random
"\192q\154x\180\193e\225\127\195O\2389\2396\176\203h;\235z\179C\007\2091'\171\0222\139k")
(sessionid ())
(ciphersuites
(TLS_AES_128_GCM_SHA256 TLS_AES_256_GCM_SHA384
TLS_CHACHA20_POLY1305_SHA256 TLS_AES_128_CCM_SHA256
TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
TLS_DHE_RSA_WITH_AES_256_CCM
TLS_DHE_RSA_WITH_AES_128_CCM
TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256))
(extensions
(ExtendedMasterSecret
(SignatureAlgorithms
(RSA_PSS_RSAENC_SHA256 RSA_PSS_RSAENC_SHA384
RSA_PSS_RSAENC_SHA512 RSA_PKCS1_SHA256
RSA_PKCS1_SHA384 RSA_PKCS1_SHA512 RSA_PKCS1_SHA1))
(SupportedGroups
(X25519 SECP256R1 FFDHE2048 FFDHE3072 FFDHE4096
FFDHE6144 FFDHE8192))
(KeyShare
((X25519
"+\027)J0\164L\215&[\002\250\173IywT|\232\027g\211\141\184\025\161\242z\246'D\027")
(SECP256R1
"\004(O\154\199\170(\016\1888c\254\198]\225\233\030\197\239\175Q\002mC\226\131_%\149\138\189\159\135-t\147\239u\185jg\201\229\031\211\181*\210\155f]R\199\246\002\148\235\194\238\211\239|\198\014l")))
(SupportedVersions (TLS_1_3 TLS_1_2)) (ALPN (h2))
(SecureRenegotiation ""))))))
bin.exe: [DEBUG] (state-out
((handshake
((session ()) (protocol_version TLS_1_2)
(early_data_left 0)
(machina
(Client
(AwaitServerHello
((client_version TLS_1_3)
(client_random
"\192q\154x\180\193e\225\127\195O\2389\2396\176\203h;\235z\179C\007\2091'\171\0222\139k")
(sessionid ())
(ciphersuites
(TLS_AES_128_GCM_SHA256 TLS_AES_256_GCM_SHA384
TLS_CHACHA20_POLY1305_SHA256
TLS_AES_128_CCM_SHA256
TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
TLS_DHE_RSA_WITH_AES_256_CCM
TLS_DHE_RSA_WITH_AES_128_CCM
TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256))
(extensions
(ExtendedMasterSecret
(SignatureAlgorithms
(RSA_PSS_RSAENC_SHA256 RSA_PSS_RSAENC_SHA384
RSA_PSS_RSAENC_SHA512 RSA_PKCS1_SHA256
RSA_PKCS1_SHA384 RSA_PKCS1_SHA512
RSA_PKCS1_SHA1))
(SupportedGroups
(X25519 SECP256R1 FFDHE2048 FFDHE3072 FFDHE4096
FFDHE6144 FFDHE8192))
(KeyShare
((X25519
"+\027)J0\164L\215&[\002\250\173IywT|\232\027g\211\141\184\025\161\242z\246'D\027")
(SECP256R1
"\004(O\154\199\170(\016\1888c\254\198]\225\233\030\197\239\175Q\002mC\226\131_%\149\138\189\159\135-t\147\239u\185jg\201\229\031\211\181*\210\155f]R\199\246\002\148\235\194\238\211\239|\198\014l")))
(SupportedVersions (TLS_1_3 TLS_1_2)) (ALPN (h2))
(SecureRenegotiation ""))))
((X25519 dh_secret) (P256 dh_secret))
( "\001\000\000\243\003\003\192q\154x\180\193e\225\127\195O\2389\2396\176\203h;\235z\179C\007\2091'\171\0222\139k\000\000\024\019\001\019\002\019\003\019\004\000\159\000\158\192\159\192\158\204\170\192/\1920\204\168\001\000\000\178\000\023\000\000\000\r\000\016\000\014\b\004\b\005\b\006\004\001\005\001\006\001\002\001\000\
\n\000\016\000\014\000\029\000\023\001\000\001\001\001\002\001\003\001\004\0003\000k\000i\000\029\000 +\027)J0\164L\215&[\002\250\173IywT|\232\027g\211\141\184\025\161\242z\246'D\027\000\023\000A\004(O\154\199\170(\016\1888c\254\198]\225\233\030\197\239\175Q\002mC\226\131_%\149\138\189\159\135-t\147\239u\185jg\201\229\031\211\181*\210\155f]R\199\246\002\148\235\194\238\211\239|\198\014l\000+\000\005\004\003\004\003\003\000\016\000\005\000\003\002h2\255\001\000\001\000"))))
(config
((ciphers
(AES_128_GCM_SHA256 AES_256_GCM_SHA384
CHACHA20_POLY1305_SHA256 AES_128_CCM_SHA256
DHE_RSA_WITH_AES_256_GCM_SHA384
DHE_RSA_WITH_AES_128_GCM_SHA256
DHE_RSA_WITH_AES_256_CCM DHE_RSA_WITH_AES_128_CCM
DHE_RSA_WITH_CHACHA20_POLY1305_SHA256
ECDHE_RSA_WITH_AES_128_GCM_SHA256
ECDHE_RSA_WITH_AES_256_GCM_SHA384
ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256))
(protocol_versions (TLS_1_2 TLS_1_3))
(signature_algorithms
(RSA_PSS_RSAENC_SHA256 RSA_PSS_RSAENC_SHA384
RSA_PSS_RSAENC_SHA512 RSA_PKCS1_SHA256
RSA_PKCS1_SHA384 RSA_PKCS1_SHA512 RSA_PKCS1_SHA1))
(use_reneg false) (authenticator (Authenticator))
(peer_name ()) (own_certificates None)
(acceptable_cas ()) (session_cache SESSION_CACHE)
(ticket_cache TICKET_CACHE) (cached_session ())
(cached_ticket ()) (alpn_protocols (h2))
(groups
(X25519 P256 FFDHE2048 FFDHE3072 FFDHE4096 FFDHE6144
FFDHE8192))
(zero_rtt 0)))
(hs_fragment "")))
(decryptor ()) (encryptor ()) (fragment "")))
bin.exe: [DEBUG] (frame-out
(HANDSHAKE
"\001\000\000\243\003\003\192q\154x\180\193e\225\127\195O\2389\2396\176\203h;\235z\179C\007\2091'\171\0222\139k\000\000\024\019\001\019\002\019\003\019\004\000\159\000\158\192\159\192\158\204\170\192/\1920\204\168\001\000\000\178\000\023\000\000\000\r\000\016\000\014\b\004\b\005\b\006\004\001\005\001\006\001\002\001\000\
\n\000\016\000\014\000\029\000\023\001\000\001\001\001\002\001\003\001\004\0003\000k\000i\000\029\000 +\027)J0\164L\215&[\002\250\173IywT|\232\027g\211\141\184\025\161\242z\246'D\027\000\023\000A\004(O\154\199\170(\016\1888c\254\198]\225\233\030\197\239\175Q\002mC\226\131_%\149\138\189\159\135-t\147\239u\185jg\201\229\031\211\181*\210\155f]R\199\246\002\148\235\194\238\211\239|\198\014l\000+\000\005\004\003\004\003\003\000\016\000\005\000\003\002h2\255\001\000\001\000"))
bin.exe: [DEBUG] (record-out
(HANDSHAKE
"\001\000\000\243\003\003\192q\154x\180\193e\225\127\195O\2389\2396\176\203h;\235z\179C\007\2091'\171\0222\139k\000\000\024\019\001\019\002\019\003\019\004\000\159\000\158\192\159\192\158\204\170\192/\1920\204\168\001\000\000\178\000\023\000\000\000\r\000\016\000\014\b\004\b\005\b\006\004\001\005\001\006\001\002\001\000\
\n\000\016\000\014\000\029\000\023\001\000\001\001\001\002\001\003\001\004\0003\000k\000i\000\029\000 +\027)J0\164L\215&[\002\250\173IywT|\232\027g\211\141\184\025\161\242z\246'D\027\000\023\000A\004(O\154\199\170(\016\1888c\254\198]\225\233\030\197\239\175Q\002mC\226\131_%\149\138\189\159\135-t\147\239u\185jg\201\229\031\211\181*\210\155f]R\199\246\002\148\235\194\238\211\239|\198\014l\000+\000\005\004\003\004\003\003\000\016\000\005\000\003\002h2\255\001\000\001\000"))
16 03 03 00 f7 01 00 00 f3 03 03 c0 71 9a 78 b4
c1 65 e1 7f c3 4f ee 39 ef 36 b0 cb 68 3b eb 7a
b3 43 07 d1 31 27 ab 16 32 8b 6b 00 00 18 13 01
13 02 13 03 13 04 00 9f 00 9e c0 9f c0 9e cc aa
c0 2f c0 30 cc a8 01 00 00 b2 00 17 00 00 00 0d
00 10 00 0e 08 04 08 05 08 06 04 01 05 01 06 01
02 01 00 0a 00 10 00 0e 00 1d 00 17 01 00 01 01
01 02 01 03 01 04 00 33 00 6b 00 69 00 1d 00 20
2b 1b 29 4a 30 a4 4c d7 26 5b 02 fa ad 49 79 77
54 7c e8 1b 67 d3 8d b8 19 a1 f2 7a f6 27 44 1b
00 17 00 41 04 28 4f 9a c7 aa 28 10 bc 38 63 fe
c6 5d e1 e9 1e c5 ef af 51 02 6d 43 e2 83 5f 25
95 8a bd 9f 87 2d 74 93 ef 75 b9 6a 67 c9 e5 1f
d3 b5 2a d2 9b 66 5d 52 c7 f6 02 94 eb c2 ee d3
ef 7c c6 0e 6c 00 2b 00 05 04 03 04 03 03 00 10
00 05 00 03 02 68 32 ff 01 00 01 00
bin.exe: [DEBUG] (wire-out "")
bin.exe: [DEBUG] (state-in
((handshake
((session ()) (protocol_version TLS_1_2)
(early_data_left 0)
(machina
(Client
(AwaitServerHello
((client_version TLS_1_3)
(client_random
"\192q\154x\180\193e\225\127\195O\2389\2396\176\203h;\235z\179C\007\2091'\171\0222\139k")
(sessionid ())
(ciphersuites
(TLS_AES_128_GCM_SHA256 TLS_AES_256_GCM_SHA384
TLS_CHACHA20_POLY1305_SHA256
TLS_AES_128_CCM_SHA256
TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
TLS_DHE_RSA_WITH_AES_256_CCM
TLS_DHE_RSA_WITH_AES_128_CCM
TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256))
(extensions
(ExtendedMasterSecret
(SignatureAlgorithms
(RSA_PSS_RSAENC_SHA256 RSA_PSS_RSAENC_SHA384
RSA_PSS_RSAENC_SHA512 RSA_PKCS1_SHA256
RSA_PKCS1_SHA384 RSA_PKCS1_SHA512
RSA_PKCS1_SHA1))
(SupportedGroups
(X25519 SECP256R1 FFDHE2048 FFDHE3072 FFDHE4096
FFDHE6144 FFDHE8192))
(KeyShare
((X25519
"+\027)J0\164L\215&[\002\250\173IywT|\232\027g\211\141\184\025\161\242z\246'D\027")
(SECP256R1
"\004(O\154\199\170(\016\1888c\254\198]\225\233\030\197\239\175Q\002mC\226\131_%\149\138\189\159\135-t\147\239u\185jg\201\229\031\211\181*\210\155f]R\199\246\002\148\235\194\238\211\239|\198\014l")))
(SupportedVersions (TLS_1_3 TLS_1_2)) (ALPN (h2))
(SecureRenegotiation ""))))
((X25519 dh_secret) (P256 dh_secret))
( "\001\000\000\243\003\003\192q\154x\180\193e\225\127\195O\2389\2396\176\203h;\235z\179C\007\2091'\171\0222\139k\000\000\024\019\001\019\002\019\003\019\004\000\159\000\158\192\159\192\158\204\170\192/\1920\204\168\001\000\000\178\000\023\000\000\000\r\000\016\000\014\b\004\b\005\b\006\004\001\005\001\006\001\002\001\000\
\n\000\016\000\014\000\029\000\023\001\000\001\001\001\002\001\003\001\004\0003\000k\000i\000\029\000 +\027)J0\164L\215&[\002\250\173IywT|\232\027g\211\141\184\025\161\242z\246'D\027\000\023\000A\004(O\154\199\170(\016\1888c\254\198]\225\233\030\197\239\175Q\002mC\226\131_%\149\138\189\159\135-t\147\239u\185jg\201\229\031\211\181*\210\155f]R\199\246\002\148\235\194\238\211\239|\198\014l\000+\000\005\004\003\004\003\003\000\016\000\005\000\003\002h2\255\001\000\001\000"))))
(config
((ciphers
(AES_128_GCM_SHA256 AES_256_GCM_SHA384
CHACHA20_POLY1305_SHA256 AES_128_CCM_SHA256
DHE_RSA_WITH_AES_256_GCM_SHA384
DHE_RSA_WITH_AES_128_GCM_SHA256
DHE_RSA_WITH_AES_256_CCM DHE_RSA_WITH_AES_128_CCM
DHE_RSA_WITH_CHACHA20_POLY1305_SHA256
ECDHE_RSA_WITH_AES_128_GCM_SHA256
ECDHE_RSA_WITH_AES_256_GCM_SHA384
ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256))
(protocol_versions (TLS_1_2 TLS_1_3))
(signature_algorithms
(RSA_PSS_RSAENC_SHA256 RSA_PSS_RSAENC_SHA384
RSA_PSS_RSAENC_SHA512 RSA_PKCS1_SHA256
RSA_PKCS1_SHA384 RSA_PKCS1_SHA512 RSA_PKCS1_SHA1))
(use_reneg false) (authenticator (Authenticator))
(peer_name ()) (own_certificates None)
(acceptable_cas ()) (session_cache SESSION_CACHE)
(ticket_cache TICKET_CACHE) (cached_session ())
(cached_ticket ()) (alpn_protocols (h2))
(groups
(X25519 P256 FFDHE2048 FFDHE3072 FFDHE4096 FFDHE6144
FFDHE8192))
(zero_rtt 0)))
(hs_fragment "")))
(decryptor ()) (encryptor ()) (fragment "")))
15 03 03 00 02 02 28
bin.exe: [DEBUG] (wire-in "")
bin.exe: [DEBUG] (record-in
(((content_type ALERT) (version TLS_1_2)) "\002("))
bin.exe: [DEBUG] (frame-in (ALERT "\002("))
bin.exe: [DEBUG] (alert-in (FATAL HANDSHAKE_FAILURE))
bin.exe: [DEBUG] (alert-out (WARNING CLOSE_NOTIFY))
bin.exe: [DEBUG] (frame-out (ALERT "\001\000"))
bin.exe: [DEBUG] (record-out (ALERT "\001\000"))
15 03 03 00 02 01 00
bin.exe: [DEBUG] (wire-out "")
bin.exe: [DEBUG] (ok-alert-out HANDSHAKE_FAILURE)
Fatal error: exception TLS alert from peer: HANDSHAKE_FAILURE
[WARNING] Deprecated '--logger=capnslog' flag is set; use '--logger=zap' flag instead
2020-12-07 13:34:51.819881 I | etcdmain: etcd Version: 3.4.13
2020-12-07 13:34:51.819909 I | etcdmain: Git SHA: ae9734ed2
2020-12-07 13:34:51.819912 I | etcdmain: Go Version: go1.12.17
2020-12-07 13:34:51.819915 I | etcdmain: Go OS/Arch: linux/amd64
2020-12-07 13:34:51.819918 I | etcdmain: setting maximum number of CPUs to 8, total number of available CPUs is 8
2020-12-07 13:34:51.819923 W | etcdmain: no data-dir provided, using default data-dir ./default.etcd
[WARNING] Deprecated '--logger=capnslog' flag is set; use '--logger=zap' flag instead
2020-12-07 13:34:51.820299 I | embed: name = default
2020-12-07 13:34:51.820306 I | embed: data dir = default.etcd
2020-12-07 13:34:51.820309 I | embed: member dir = default.etcd/member
2020-12-07 13:34:51.820312 I | embed: heartbeat = 100ms
2020-12-07 13:34:51.820315 I | embed: election = 1000ms
2020-12-07 13:34:51.820317 I | embed: snapshot count = 100000
2020-12-07 13:34:51.820330 I | embed: advertise client URLs = https://0.0.0.0:2379
2020-12-07 13:34:51.859007 I | etcdserver: starting member 8e9e05c52164694d in cluster cdf818194e3a8c32
raft2020/12/07 13:34:51 INFO: 8e9e05c52164694d switched to configuration voters=()
raft2020/12/07 13:34:51 INFO: 8e9e05c52164694d became follower at term 0
raft2020/12/07 13:34:51 INFO: newRaft 8e9e05c52164694d [peers: [], term: 0, commit: 0, applied: 0, lastindex: 0, lastterm: 0]
raft2020/12/07 13:34:51 INFO: 8e9e05c52164694d became follower at term 1
raft2020/12/07 13:34:51 INFO: 8e9e05c52164694d switched to configuration voters=(10276657743932975437)
2020-12-07 13:34:51.865532 W | auth: simple token is not cryptographically signed
2020-12-07 13:34:51.877434 I | etcdserver: starting server... [version: 3.4.13, cluster version: to_be_decided]
2020-12-07 13:34:51.877579 I | etcdserver: 8e9e05c52164694d as single-node; fast-forwarding 9 ticks (election ticks 10)
raft2020/12/07 13:34:51 INFO: 8e9e05c52164694d switched to configuration voters=(10276657743932975437)
2020-12-07 13:34:51.877971 I | etcdserver/membership: added member 8e9e05c52164694d [http://localhost:2380] to cluster cdf818194e3a8c32
2020-12-07 13:34:51.879075 I | embed: ClientTLS: cert = /etc/etcd/pki/server.crt, key = /etc/etcd/pki/server.key, trusted-ca = , client-cert-auth = false, crl-file =
2020-12-07 13:34:51.879134 I | embed: listening for peers on 127.0.0.1:2380
raft2020/12/07 13:34:52 INFO: 8e9e05c52164694d is starting a new election at term 1
raft2020/12/07 13:34:52 INFO: 8e9e05c52164694d became candidate at term 2
raft2020/12/07 13:34:52 INFO: 8e9e05c52164694d received MsgVoteResp from 8e9e05c52164694d at term 2
raft2020/12/07 13:34:52 INFO: 8e9e05c52164694d became leader at term 2
raft2020/12/07 13:34:52 INFO: raft.node: 8e9e05c52164694d elected leader 8e9e05c52164694d at term 2
2020-12-07 13:34:52.660309 I | etcdserver: setting up the initial cluster version to 3.4
2020-12-07 13:34:52.662578 N | etcdserver/membership: set the initial cluster version to 3.4
2020-12-07 13:34:52.662721 I | etcdserver: published {Name:default ClientURLs:[https://0.0.0.0:2379]} to cluster cdf818194e3a8c32
2020-12-07 13:34:52.662800 I | embed: ready to serve client requests
2020-12-07 13:34:52.663140 I | etcdserver/api: enabled capabilities for version 3.4
2020-12-07 13:34:52.666036 I | embed: serving client requests on [::]:2379
2020-12-07 13:34:52.667626 I | embed: rejected connection from "172.17.0.1:34156" (error "tls: no cipher suite supported by both client and server", ServerName "")
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment