Skip to content

Instantly share code, notes, and snippets.

@lojic

lojic/stderr Secret

Created September 6, 2023 19:29
Show Gist options
  • Save lojic/de381624aa28c4b4b63690983d720948 to your computer and use it in GitHub Desktop.
Save lojic/de381624aa28c4b4b63690983d720948 to your computer and use it in GitHub Desktop.
openssl trace output
Security callback: Version=TLS 1.3: yes
Security callback: Version=TLS 1.3: yes
Security callback: Version=TLS 1.2: yes
Security callback: Version=TLS 1.1: no
Security callback: Version=TLS 1.0: no
Security callback: Version=TLS 1.3: yes
Security callback: Version=TLS 1.2: yes
Security callback: Version=TLS 1.1: no
Security callback: Version=TLS 1.0: no
Security callback: Signature Algorithm mask scheme=ecdsa_secp256r1_sha256, security bits=128: yes
Security callback: Signature Algorithm mask scheme=rsa_pss_pss_sha256, security bits=128: yes
Security callback: Signature Algorithm mask digest=SHA224, algorithm=DSA, security bits=112: yes
Security callback: Version=TLS 1.3: yes
Security callback: Version=TLS 1.2: yes
Security callback: Version=TLS 1.1: no
Security callback: Version=TLS 1.0: no
Security callback: Supported Ciphersuite=TLS_AES_256_GCM_SHA384, security bits=256: yes
Security callback: Supported Ciphersuite=TLS_CHACHA20_POLY1305_SHA256, security bits=256: yes
Security callback: Supported Ciphersuite=TLS_AES_128_GCM_SHA256, security bits=128: yes
Security callback: Supported Ciphersuite=ECDHE-ECDSA-AES256-GCM-SHA384, security bits=256: yes
Security callback: Supported Ciphersuite=ECDHE-RSA-AES256-GCM-SHA384, security bits=256: yes
Security callback: Supported Ciphersuite=DHE-RSA-AES256-GCM-SHA384, security bits=256: yes
Security callback: Supported Ciphersuite=ECDHE-ECDSA-CHACHA20-POLY1305, security bits=256: yes
Security callback: Supported Ciphersuite=ECDHE-RSA-CHACHA20-POLY1305, security bits=256: yes
Security callback: Supported Ciphersuite=DHE-RSA-CHACHA20-POLY1305, security bits=256: yes
Security callback: Supported Ciphersuite=ECDHE-ECDSA-AES128-GCM-SHA256, security bits=128: yes
Security callback: Supported Ciphersuite=ECDHE-RSA-AES128-GCM-SHA256, security bits=128: yes
Security callback: Supported Ciphersuite=DHE-RSA-AES128-GCM-SHA256, security bits=128: yes
Security callback: Supported Ciphersuite=ECDHE-ECDSA-AES256-SHA384, security bits=256: yes
Security callback: Supported Ciphersuite=ECDHE-RSA-AES256-SHA384, security bits=256: yes
Security callback: Supported Ciphersuite=DHE-RSA-AES256-SHA256, security bits=256: yes
Security callback: Supported Ciphersuite=ECDHE-ECDSA-AES128-SHA256, security bits=128: yes
Security callback: Supported Ciphersuite=ECDHE-RSA-AES128-SHA256, security bits=128: yes
Security callback: Supported Ciphersuite=DHE-RSA-AES128-SHA256, security bits=128: yes
Security callback: Supported Ciphersuite=ECDHE-ECDSA-AES256-SHA, security bits=256: yes
Security callback: Supported Ciphersuite=ECDHE-RSA-AES256-SHA, security bits=256: yes
Security callback: Supported Ciphersuite=DHE-RSA-AES256-SHA, security bits=256: yes
Security callback: Supported Ciphersuite=ECDHE-ECDSA-AES128-SHA, security bits=128: yes
Security callback: Supported Ciphersuite=ECDHE-RSA-AES128-SHA, security bits=128: yes
Security callback: Supported Ciphersuite=DHE-RSA-AES128-SHA, security bits=128: yes
Security callback: Supported Ciphersuite=AES256-GCM-SHA384, security bits=256: yes
Security callback: Supported Ciphersuite=AES128-GCM-SHA256, security bits=128: yes
Security callback: Supported Ciphersuite=AES256-SHA256, security bits=256: yes
Security callback: Supported Ciphersuite=AES128-SHA256, security bits=128: yes
Security callback: Supported Ciphersuite=AES256-SHA, security bits=256: yes
Security callback: Supported Ciphersuite=AES128-SHA, security bits=128: yes
Security callback: Version=TLS 1.3: yes
Security callback: Version=TLS 1.2: yes
Security callback: Version=TLS 1.1: no
Security callback: Version=TLS 1.0: no
Security callback: Version=TLS 1.3: yes
Security callback: Version=TLS 1.2: yes
Security callback: Version=TLS 1.1: no
Security callback: Version=TLS 1.0: no
Security callback: Signature Algorithm mask scheme=ecdsa_secp256r1_sha256, security bits=128: yes
Security callback: Signature Algorithm mask scheme=rsa_pss_pss_sha256, security bits=128: yes
Security callback: Signature Algorithm mask digest=SHA224, algorithm=DSA, security bits=112: yes
Security callback: Version=TLS 1.3: yes
Security callback: Version=TLS 1.2: yes
Security callback: Version=TLS 1.1: no
Security callback: Version=TLS 1.0: no
Security callback: Supported Ciphersuite=TLS_AES_256_GCM_SHA384, security bits=256: yes
Security callback: Supported Ciphersuite=TLS_CHACHA20_POLY1305_SHA256, security bits=256: yes
Security callback: Supported Ciphersuite=TLS_AES_128_GCM_SHA256, security bits=128: yes
Security callback: Supported Ciphersuite=ECDHE-ECDSA-AES256-GCM-SHA384, security bits=256: yes
Security callback: Supported Ciphersuite=ECDHE-RSA-AES256-GCM-SHA384, security bits=256: yes
Security callback: Supported Ciphersuite=DHE-RSA-AES256-GCM-SHA384, security bits=256: yes
Security callback: Supported Ciphersuite=ECDHE-ECDSA-CHACHA20-POLY1305, security bits=256: yes
Security callback: Supported Ciphersuite=ECDHE-RSA-CHACHA20-POLY1305, security bits=256: yes
Security callback: Supported Ciphersuite=DHE-RSA-CHACHA20-POLY1305, security bits=256: yes
Security callback: Supported Ciphersuite=ECDHE-ECDSA-AES128-GCM-SHA256, security bits=128: yes
Security callback: Supported Ciphersuite=ECDHE-RSA-AES128-GCM-SHA256, security bits=128: yes
Security callback: Supported Ciphersuite=DHE-RSA-AES128-GCM-SHA256, security bits=128: yes
Security callback: Supported Ciphersuite=ECDHE-ECDSA-AES256-SHA384, security bits=256: yes
Security callback: Supported Ciphersuite=ECDHE-RSA-AES256-SHA384, security bits=256: yes
Security callback: Supported Ciphersuite=DHE-RSA-AES256-SHA256, security bits=256: yes
Security callback: Supported Ciphersuite=ECDHE-ECDSA-AES128-SHA256, security bits=128: yes
Security callback: Supported Ciphersuite=ECDHE-RSA-AES128-SHA256, security bits=128: yes
Security callback: Supported Ciphersuite=DHE-RSA-AES128-SHA256, security bits=128: yes
Security callback: Supported Ciphersuite=ECDHE-ECDSA-AES256-SHA, security bits=256: yes
Security callback: Supported Ciphersuite=ECDHE-RSA-AES256-SHA, security bits=256: yes
Security callback: Supported Ciphersuite=DHE-RSA-AES256-SHA, security bits=256: yes
Security callback: Supported Ciphersuite=ECDHE-ECDSA-AES128-SHA, security bits=128: yes
Security callback: Supported Ciphersuite=ECDHE-RSA-AES128-SHA, security bits=128: yes
Security callback: Supported Ciphersuite=DHE-RSA-AES128-SHA, security bits=128: yes
Security callback: Supported Ciphersuite=AES256-GCM-SHA384, security bits=256: yes
Security callback: Supported Ciphersuite=AES128-GCM-SHA256, security bits=128: yes
Security callback: Supported Ciphersuite=AES256-SHA256, security bits=256: yes
Security callback: Supported Ciphersuite=AES128-SHA256, security bits=128: yes
Security callback: Supported Ciphersuite=AES256-SHA, security bits=256: yes
Security callback: Supported Ciphersuite=AES128-SHA, security bits=128: yes
Security callback: Supported Curve=X25519, security bits=128: yes
Security callback: Version=TLS 1.3: yes
Security callback: Version=TLS 1.2: yes
Security callback: Version=TLS 1.1: no
Security callback: Version=TLS 1.0: no
Security callback: Signature Algorithm mask scheme=ecdsa_secp256r1_sha256, security bits=128: yes
Security callback: Signature Algorithm mask scheme=rsa_pss_pss_sha256, security bits=128: yes
Security callback: Signature Algorithm mask digest=SHA224, algorithm=DSA, security bits=112: yes
Security callback: Version=TLS 1.3: yes
Security callback: Version=TLS 1.2: yes
Security callback: Version=TLS 1.1: no
Security callback: Version=TLS 1.0: no
Security callback: Supported Ciphersuite=TLS_AES_256_GCM_SHA384, security bits=256: yes
Security callback: Supported Ciphersuite=TLS_CHACHA20_POLY1305_SHA256, security bits=256: yes
Security callback: Supported Ciphersuite=TLS_AES_128_GCM_SHA256, security bits=128: yes
Security callback: Supported Ciphersuite=ECDHE-ECDSA-AES256-GCM-SHA384, security bits=256: yes
Security callback: Supported Ciphersuite=ECDHE-RSA-AES256-GCM-SHA384, security bits=256: yes
Security callback: Supported Ciphersuite=DHE-RSA-AES256-GCM-SHA384, security bits=256: yes
Security callback: Supported Ciphersuite=ECDHE-ECDSA-CHACHA20-POLY1305, security bits=256: yes
Security callback: Supported Ciphersuite=ECDHE-RSA-CHACHA20-POLY1305, security bits=256: yes
Security callback: Supported Ciphersuite=DHE-RSA-CHACHA20-POLY1305, security bits=256: yes
Security callback: Supported Ciphersuite=ECDHE-ECDSA-AES128-GCM-SHA256, security bits=128: yes
Security callback: Supported Ciphersuite=ECDHE-RSA-AES128-GCM-SHA256, security bits=128: yes
Security callback: Supported Ciphersuite=DHE-RSA-AES128-GCM-SHA256, security bits=128: yes
Security callback: Supported Ciphersuite=ECDHE-ECDSA-AES256-SHA384, security bits=256: yes
Security callback: Supported Ciphersuite=ECDHE-RSA-AES256-SHA384, security bits=256: yes
Security callback: Supported Ciphersuite=DHE-RSA-AES256-SHA256, security bits=256: yes
Security callback: Supported Ciphersuite=ECDHE-ECDSA-AES128-SHA256, security bits=128: yes
Security callback: Supported Ciphersuite=ECDHE-RSA-AES128-SHA256, security bits=128: yes
Security callback: Supported Ciphersuite=DHE-RSA-AES128-SHA256, security bits=128: yes
Security callback: Supported Ciphersuite=ECDHE-ECDSA-AES256-SHA, security bits=256: yes
Security callback: Supported Ciphersuite=ECDHE-RSA-AES256-SHA, security bits=256: yes
Security callback: Supported Ciphersuite=DHE-RSA-AES256-SHA, security bits=256: yes
Security callback: Supported Ciphersuite=ECDHE-ECDSA-AES128-SHA, security bits=128: yes
Security callback: Supported Ciphersuite=ECDHE-RSA-AES128-SHA, security bits=128: yes
Security callback: Supported Ciphersuite=DHE-RSA-AES128-SHA, security bits=128: yes
Security callback: Supported Ciphersuite=AES256-GCM-SHA384, security bits=256: yes
Security callback: Supported Ciphersuite=AES128-GCM-SHA256, security bits=128: yes
Security callback: Supported Ciphersuite=AES256-SHA256, security bits=256: yes
Security callback: Supported Ciphersuite=AES128-SHA256, security bits=128: yes
Security callback: Supported Ciphersuite=AES256-SHA, security bits=256: yes
Security callback: Supported Ciphersuite=AES128-SHA, security bits=128: yes
Security callback: Supported Curve=X25519, security bits=128: yes
Security callback: Supported Curve=X25519, security bits=128: yes
Security callback: Supported Curve=P-256, security bits=128: yes
Security callback: Supported Curve=X448, security bits=224: yes
Security callback: Supported Curve=P-521, security bits=256: yes
Security callback: Supported Curve=P-384, security bits=192: yes
Security callback: Supported Curve=ffdhe2048, security bits=112: yes
Security callback: Supported Curve=ffdhe3072, security bits=128: yes
Security callback: Supported Curve=ffdhe4096, security bits=128: yes
Security callback: Supported Curve=ffdhe6144, security bits=128: yes
Security callback: Supported Curve=ffdhe8192, security bits=192: yes
Security callback: : yes
Security callback: Supported Signature Algorithm scheme=ecdsa_secp256r1_sha256, security bits=128: yes
Security callback: Supported Signature Algorithm scheme=ecdsa_secp384r1_sha384, security bits=192: yes
Security callback: Supported Signature Algorithm scheme=ecdsa_secp521r1_sha512, security bits=256: yes
Security callback: Supported Signature Algorithm scheme=ed25519, security bits=128: yes
Security callback: Supported Signature Algorithm scheme=ed448, security bits=224: yes
Security callback: Supported Signature Algorithm scheme=rsa_pss_pss_sha256, security bits=128: yes
Security callback: Supported Signature Algorithm scheme=rsa_pss_pss_sha384, security bits=192: yes
Security callback: Supported Signature Algorithm scheme=rsa_pss_pss_sha512, security bits=256: yes
Security callback: Supported Signature Algorithm scheme=rsa_pss_rsae_sha256, security bits=128: yes
Security callback: Supported Signature Algorithm scheme=rsa_pss_rsae_sha384, security bits=192: yes
Security callback: Supported Signature Algorithm scheme=rsa_pss_rsae_sha512, security bits=256: yes
Security callback: Supported Signature Algorithm scheme=rsa_pkcs1_sha256, security bits=128: yes
Security callback: Supported Signature Algorithm scheme=rsa_pkcs1_sha384, security bits=192: yes
Security callback: Supported Signature Algorithm scheme=rsa_pkcs1_sha512, security bits=256: yes
Security callback: Supported Signature Algorithm digest=SHA224, algorithm=ECDSA, security bits=112: yes
Security callback: Supported Signature Algorithm scheme=ecdsa_sha1, security bits=64: no
Security callback: Supported Signature Algorithm digest=SHA224, algorithm=RSA, security bits=112: yes
Security callback: Supported Signature Algorithm scheme=rsa_pkcs1_sha1, security bits=64: no
Security callback: Supported Signature Algorithm digest=SHA224, algorithm=DSA, security bits=112: yes
Security callback: Supported Signature Algorithm digest=SHA1, algorithm=DSA, security bits=64: no
Security callback: Supported Signature Algorithm digest=SHA256, algorithm=DSA, security bits=128: yes
Security callback: Supported Signature Algorithm digest=SHA384, algorithm=DSA, security bits=192: yes
Security callback: Supported Signature Algorithm digest=SHA512, algorithm=DSA, security bits=256: yes
Security callback: Version=TLS 1.3: yes
Security callback: Version=TLS 1.2: yes
Security callback: Version=TLS 1.1: no
Security callback: Version=TLS 1.0: no
Security callback: Supported Curve=X25519, security bits=128: yes
809B3B2C0E7F0000:error:0A000438:SSL routines:ssl3_read_bytes:tlsv1 alert internal error:../ssl/record/rec_layer_s3.c:1584:SSL alert number 80
CONNECTED(00000003)
Sent Record
Header:
Version = TLS 1.0 (0x301)
Content Type = Handshake (22)
Length = 318
ClientHello, Length=314
client_version=0x303 (TLS 1.2)
Random:
gmt_unix_time=0x9EE5C899
random_bytes (len=28): 21D9E8C801928D98549C3DFF5A77F2F54EFA771E027A58BDFA328F73
session_id (len=32): 770EEC5437D548E02578CB77CC85A9ABC316C53268D37BCABD585893C1C051A2
cipher_suites (len=62)
{0x13, 0x02} TLS_AES_256_GCM_SHA384
{0x13, 0x03} TLS_CHACHA20_POLY1305_SHA256
{0x13, 0x01} TLS_AES_128_GCM_SHA256
{0xC0, 0x2C} TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
{0xC0, 0x30} TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
{0x00, 0x9F} TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
{0xCC, 0xA9} TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
{0xCC, 0xA8} TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
{0xCC, 0xAA} TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256
{0xC0, 0x2B} TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
{0xC0, 0x2F} TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
{0x00, 0x9E} TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
{0xC0, 0x24} TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
{0xC0, 0x28} TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
{0x00, 0x6B} TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
{0xC0, 0x23} TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
{0xC0, 0x27} TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
{0x00, 0x67} TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
{0xC0, 0x0A} TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
{0xC0, 0x14} TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
{0x00, 0x39} TLS_DHE_RSA_WITH_AES_256_CBC_SHA
{0xC0, 0x09} TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
{0xC0, 0x13} TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
{0x00, 0x33} TLS_DHE_RSA_WITH_AES_128_CBC_SHA
{0x00, 0x9D} TLS_RSA_WITH_AES_256_GCM_SHA384
{0x00, 0x9C} TLS_RSA_WITH_AES_128_GCM_SHA256
{0x00, 0x3D} TLS_RSA_WITH_AES_256_CBC_SHA256
{0x00, 0x3C} TLS_RSA_WITH_AES_128_CBC_SHA256
{0x00, 0x35} TLS_RSA_WITH_AES_256_CBC_SHA
{0x00, 0x2F} TLS_RSA_WITH_AES_128_CBC_SHA
{0x00, 0xFF} TLS_EMPTY_RENEGOTIATION_INFO_SCSV
compression_methods (len=1)
No Compression (0x00)
extensions, length = 179
extension_type=server_name(0), length=26
0000 - 00 18 00 00 15 65 78 74-72 61 63 74 73 2e 6e .....extracts.n
000f - 63 63 6f 75 72 74 73 2e-6f 72 67 ccourts.org
extension_type=ec_point_formats(11), length=4
uncompressed (0)
ansiX962_compressed_prime (1)
ansiX962_compressed_char2 (2)
extension_type=supported_groups(10), length=22
ecdh_x25519 (29)
secp256r1 (P-256) (23)
ecdh_x448 (30)
secp521r1 (P-521) (25)
secp384r1 (P-384) (24)
ffdhe2048 (256)
ffdhe3072 (257)
ffdhe4096 (258)
ffdhe6144 (259)
ffdhe8192 (260)
extension_type=session_ticket(35), length=0
extension_type=encrypt_then_mac(22), length=0
extension_type=extended_master_secret(23), length=0
extension_type=signature_algorithms(13), length=42
ecdsa_secp256r1_sha256 (0x0403)
ecdsa_secp384r1_sha384 (0x0503)
ecdsa_secp521r1_sha512 (0x0603)
ed25519 (0x0807)
ed448 (0x0808)
rsa_pss_pss_sha256 (0x0809)
rsa_pss_pss_sha384 (0x080a)
rsa_pss_pss_sha512 (0x080b)
rsa_pss_rsae_sha256 (0x0804)
rsa_pss_rsae_sha384 (0x0805)
rsa_pss_rsae_sha512 (0x0806)
rsa_pkcs1_sha256 (0x0401)
rsa_pkcs1_sha384 (0x0501)
rsa_pkcs1_sha512 (0x0601)
ecdsa_sha224 (0x0303)
rsa_pkcs1_sha224 (0x0301)
dsa_sha224 (0x0302)
dsa_sha256 (0x0402)
dsa_sha384 (0x0502)
dsa_sha512 (0x0602)
extension_type=supported_versions(43), length=5
TLS 1.3 (772)
TLS 1.2 (771)
extension_type=psk_key_exchange_modes(45), length=2
psk_dhe_ke (1)
extension_type=key_share(51), length=38
NamedGroup: ecdh_x25519 (29)
key_exchange: (len=32): 8C3AD77BBECE421952197F48310E56DF39D07B13BCF66C4CDD141E5FA16C1171
Received Record
Header:
Version = TLS 1.2 (0x303)
Content Type = Alert (21)
Length = 2
Level=fatal(2), description=internal error(80)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 323 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment