Skip to content

Instantly share code, notes, and snippets.

@moderation
Created July 18, 2017 14:02
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save moderation/23029dccdae58b02368efcf8750b11c5 to your computer and use it in GitHub Desktop.
Save moderation/23029dccdae58b02368efcf8750b11c5 to your computer and use it in GitHub Desktop.
cargo run --release --verbose --example tlsserver -- --certs ~/Library/letsencrypt/cert.pem --key ~/Library/letsencrypt/rsa_key.pem --verbose -p 10443 http
Fresh cfg-if v0.1.2
Fresh safemem v0.2.0
Fresh utf8-ranges v1.0.0
Fresh slab v0.3.0
Fresh libc v0.2.26
Fresh scopeguard v0.3.2
Fresh byteorder v1.1.0
Fresh log v0.3.8
Fresh time v0.1.38
Fresh iovec v0.1.0
Fresh net2 v0.2.30
Fresh void v1.0.2
Fresh rustc-serialize v0.3.24
Fresh lazycell v0.4.0
Fresh untrusted v0.5.0
Fresh unreachable v1.0.0
Fresh strsim v0.6.0
Fresh mio v0.6.9
Fresh base64 v0.6.0
Fresh gcc v0.3.51
Fresh num_cpus v1.6.2
Fresh either v1.1.0
Fresh lazy_static v0.2.8
Fresh regex-syntax v0.4.1
Fresh memchr v1.0.1
Fresh coco v0.1.1
Fresh thread_local v0.3.4
Fresh futures v0.1.14
Fresh aho-corasick v0.6.3
Fresh rand v0.3.15
Fresh regex v0.2.2
Fresh rayon-core v1.2.1
Fresh env_logger v0.4.3
Fresh docopt v0.7.0
Fresh rayon v0.7.1
Fresh ring v0.11.0
Fresh sct v0.1.3
Fresh webpki v0.14.0
Fresh ct-logs v0.1.0
Fresh webpki-roots v0.11.0
Fresh rustls v0.9.0 (file:///home/hostname/Library/rustls)
Finished release [optimized] target(s) in 0.0 secs
Running `/home/hostname/Library/rustls/target/release/examples/tlsserver --certs /home/hostname/Library/letsencrypt/cert.pem --key /home/hostname/Library/letsencrypt/rsa_key.pem --verbose -p 10443 http`
INFO:tlsserver: Accepting new connection from V4(127.0.0.1:52456)
DEBUG:rustls::server_hs: we got a clienthello ClientHelloPayload { client_version: TLSv1_2, random: Random([37, 55, 220, 59, 23, 192, 21, 221, 2, 27, 46, 143, 232, 33, 47, 196, 169, 15, 240, 188, 234, 27, 182, 118, 227, 144, 241, 118, 19, 212, 31, 94]), session_id: SessionID, cipher_suites: [Unknown(10794), TLS13_AES_128_GCM_SHA256, TLS13_AES_256_GCM_SHA384, TLS13_CHACHA20_POLY1305_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256, TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_3DES_EDE_CBC_SHA], compression_methods: [Null], extensions: [Unknown(UnknownExtension { typ: Unknown(56026), payload: Payload([]) }), Unknown(UnknownExtension { typ: RenegotiationInfo, payload: Payload([0]) }), ServerName([ServerName { typ: HostName, payload: HostName("localhost") }]), ExtendedMasterSecretRequest, SessionTicketRequest, SignatureAlgorithms([ECDSA_NISTP256_SHA256, RSA_PSS_SHA256, RSA_PKCS1_SHA256, ECDSA_NISTP384_SHA384, RSA_PSS_SHA384, RSA_PKCS1_SHA384, RSA_PSS_SHA512, RSA_PKCS1_SHA512, RSA_PKCS1_SHA1]), CertificateStatusRequest(OCSP(OCSPCertificateStatusRequest { responder_ids: [], extensions: PayloadU16([]) })), SignedCertificateTimestampRequest, Protocols([PayloadU8([104, 50]), PayloadU8([104, 116, 116, 112, 47, 49, 46, 49])]), Unknown(UnknownExtension { typ: Unknown(30032), payload: Payload([]) }), ECPointFormats([Uncompressed]), KeyShare([KeyShareEntry { group: Unknown(14906), payload: PayloadU16([0]) }, KeyShareEntry { group: X25519, payload: PayloadU16([248, 42, 123, 139, 37, 76, 77, 202, 165, 9, 88, 153, 134, 108, 48, 232, 195, 77, 173, 174, 231, 121, 89, 139, 248, 232, 187, 39, 238, 186, 65, 8]) }]), PresharedKeyModes([PSK_DHE_KE]), SupportedVersions([Unknown(6682), Unknown(32530), TLSv1_2, TLSv1_1, TLSv1_0]), NamedGroups([Unknown(14906), X25519, secp256r1, secp384r1]), Unknown(UnknownExtension { typ: Unknown(14906), payload: Payload([0]) }), Unknown(UnknownExtension { typ: Padding, payload: Payload([0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0]) })] }
DEBUG:rustls::server_hs: sni Some("localhost")
DEBUG:rustls::server_hs: sig schemes [ECDSA_NISTP256_SHA256, RSA_PSS_SHA256, RSA_PKCS1_SHA256, ECDSA_NISTP384_SHA384, RSA_PSS_SHA384, RSA_PKCS1_SHA384, RSA_PSS_SHA512, RSA_PKCS1_SHA512, RSA_PKCS1_SHA1]
INFO:rustls::server_hs: decided upon suite SupportedCipherSuite { suite: TLS13_AES_128_GCM_SHA256, kx: BulkOnly, bulk: AES_128_GCM, hash: SHA256, sign: Anonymous, enc_key_len: 16, fixed_iv_len: 12, explicit_nonce_len: 0 }
DEBUG:rustls::server_hs: sending server hello Message { typ: Handshake, version: TLSv1_0, payload: Handshake(HandshakeMessagePayload { typ: ServerHello, payload: ServerHello(ServerHelloPayload { server_version: Unknown(32530), random: Random([150, 27, 77, 87, 180, 19, 20, 42, 166, 66, 67, 188, 84, 174, 70, 70, 105, 43, 13, 63, 64, 199, 105, 152, 176, 164, 91, 160, 189, 59, 115, 87]), session_id: SessionID, cipher_suite: TLS13_AES_128_GCM_SHA256, compression_method: Null, extensions: [KeyShare(KeyShareEntry { group: X25519, payload: PayloadU16([103, 70, 96, 237, 245, 45, 225, 25, 27, 97, 197, 225, 159, 107, 129, 127, 88, 238, 134, 109, 25, 222, 255, 101, 173, 158, 117, 51, 17, 165, 68, 28]) })] }) }) }
DEBUG:rustls::server_hs: sending encrypted extensions Message { typ: Handshake, version: TLSv1_3, payload: Handshake(HandshakeMessagePayload { typ: EncryptedExtensions, payload: EncryptedExtensions([ServerNameAck]) }) }
DEBUG:rustls::server_hs: sending certificate Message { typ: Handshake, version: TLSv1_3, payload: Handshake(HandshakeMessagePayload { typ: Certificate, payload: CertificateTLS13(CertificatePayloadTLS13 { context: PayloadU8([]), list: [CertificateEntry { cert: Certificate([48, 130, 4, 251, 48, 130, 3, 227, 160, 3, 2, 1, 2, 2, 18, 3, 251, 132, 83, 254, 191, 189, 127, 239, 215, 168, 8, 118, 212, 49, 78, 42, 174, 48, 13, 6, 9, 42, 134, 72, 134, 247, 13, 1, 1, 11, 5, 0, 48, 74, 49, 11, 48, 9, 6, 3, 85, 4, 6, 19, 2, 85, 83, 49, 22, 48, 20, 6, 3, 85, 4, 10, 19, 13, 76, 101, 116, 39, 115, 32, 69, 110, 99, 114, 121, 112, 116, 49, 35, 48, 33, 6, 3, 85, 4, 3, 19, 26, 76, 101, 116, 39, 115, 32, 69, 110, 99, 114, 121, 112, 116, 32, 65, 117, 116, 104, 111, 114, 105, 116, 121, 32, 88, 51, 48, 30, 23, 13, 49, 55, 48, 55, 48, 52, 50, 48, 50, 55, 48, 48, 90, 23, 13, 49, 55, 49, 48, 48, 50, 50, 48, 50, 55, 48, 48, 90, 48, 23, 49, 21, 48, 19, 6, 3, 85, 4, 3, 19, 12, 97, 46, 115, 111, 111, 112, 101, 114, 46, 111, 114, 103, 48, 130, 1, 34, 48, 13, 6, 9, 42, 134, 72, 134, 247, 13, 1, 1, 1, 5, 0, 3, 130, 1, 15, 0, 48, 130, 1, 10, 2, 130, 1, 1, 0, 181, 92, 37, 206, 125, 117, 94, 226, 5, 142, 10, 76, 8, 209, 4, 169, 165, 116, 97, 230, 199, 164, 104, 99, 96, 108, 7, 249, 93, 116, 51, 127, 73, 233, 246, 12, 167, 146, 191, 18, 49, 221, 103, 217, 115, 108, 196, 105, 169, 192, 181, 152, 104, 194, 78, 55, 137, 102, 101, 44, 74, 174, 2, 236, 236, 52, 178, 143, 54, 35, 23, 112, 251, 213, 245, 172, 29, 155, 204, 248, 120, 82, 159, 73, 146, 128, 45, 208, 7, 20, 38, 54, 224, 225, 175, 192, 255, 77, 65, 217, 113, 16, 79, 118, 202, 196, 37, 147, 224, 213, 33, 45, 47, 212, 138, 173, 207, 99, 26, 83, 201, 13, 58, 246, 238, 85, 85, 103, 9, 118, 200, 37, 194, 238, 200, 68, 116, 240, 127, 116, 180, 91, 20, 13, 27, 71, 223, 13, 3, 196, 183, 98, 204, 191, 43, 169, 167, 34, 228, 43, 229, 147, 95, 63, 205, 62, 216, 177, 254, 207, 90, 94, 141, 105, 12, 153, 200, 69, 57, 206, 76, 23, 243, 43, 220, 193, 78, 138, 135, 210, 21, 30, 235, 242, 194, 143, 100, 200, 75, 171, 242, 94, 87, 224, 99, 60, 129, 194, 250, 194, 102, 200, 140, 173, 144, 167, 82, 58, 89, 56, 88, 102, 57, 39, 127, 179, 103, 47, 19, 34, 247, 76, 191, 122, 13, 66, 248, 169, 62, 0, 64, 124, 184, 158, 116, 80, 174, 47, 185, 99, 128, 169, 150, 141, 232, 167, 2, 3, 1, 0, 1, 163, 130, 2, 12, 48, 130, 2, 8, 48, 14, 6, 3, 85, 29, 15, 1, 1, 255, 4, 4, 3, 2, 5, 160, 48, 29, 6, 3, 85, 29, 37, 4, 22, 48, 20, 6, 8, 43, 6, 1, 5, 5, 7, 3, 1, 6, 8, 43, 6, 1, 5, 5, 7, 3, 2, 48, 12, 6, 3, 85, 29, 19, 1, 1, 255, 4, 2, 48, 0, 48, 29, 6, 3, 85, 29, 14, 4, 22, 4, 20, 234, 99, 26, 237, 252, 78, 178, 36, 245, 75, 78, 128, 77, 64, 114, 181, 240, 47, 124, 126, 48, 31, 6, 3, 85, 29, 35, 4, 24, 48, 22, 128, 20, 168, 74, 106, 99, 4, 125, 221, 186, 230, 209, 57, 183, 166, 69, 101, 239, 243, 168, 236, 161, 48, 111, 6, 8, 43, 6, 1, 5, 5, 7, 1, 1, 4, 99, 48, 97, 48, 46, 6, 8, 43, 6, 1, 5, 5, 7, 48, 1, 134, 34, 104, 116, 116, 112, 58, 47, 47, 111, 99, 115, 112, 46, 105, 110, 116, 45, 120, 51, 46, 108, 101, 116, 115, 101, 110, 99, 114, 121, 112, 116, 46, 111, 114, 103, 48, 47, 6, 8, 43, 6, 1, 5, 5, 7, 48, 2, 134, 35, 104, 116, 116, 112, 58, 47, 47, 99, 101, 114, 116, 46, 105, 110, 116, 45, 120, 51, 46, 108, 101, 116, 115, 101, 110, 99, 114, 121, 112, 116, 46, 111, 114, 103, 47, 48, 23, 6, 3, 85, 29, 17, 4, 16, 48, 14, 130, 12, 97, 46, 115, 111, 111, 112, 101, 114, 46, 111, 114, 103, 48, 129, 254, 6, 3, 85, 29, 32, 4, 129, 246, 48, 129, 243, 48, 8, 6, 6, 103, 129, 12, 1, 2, 1, 48, 129, 230, 6, 11, 43, 6, 1, 4, 1, 130, 223, 19, 1, 1, 1, 48, 129, 214, 48, 38, 6, 8, 43, 6, 1, 5, 5, 7, 2, 1, 22, 26, 104, 116, 116, 112, 58, 47, 47, 99, 112, 115, 46, 108, 101, 116, 115, 101, 110, 99, 114, 121, 112, 116, 46, 111, 114, 103, 48, 129, 171, 6, 8, 43, 6, 1, 5, 5, 7, 2, 2, 48, 129, 158, 12, 129, 155, 84, 104, 105, 115, 32, 67, 101, 114, 116, 105, 102, 105, 99, 97, 116, 101, 32, 109, 97, 121, 32, 111, 110, 108, 121, 32, 98, 101, 32, 114, 101, 108, 105, 101, 100, 32, 117, 112, 111, 110, 32, 98, 121, 32, 82, 101, 108, 121, 105, 110, 103, 32, 80, 97, 114, 116, 105, 101, 115, 32, 97, 110, 100, 32, 111, 110, 108, 121, 32, 105, 110, 32, 97, 99, 99, 111, 114, 100, 97, 110, 99, 101, 32, 119, 105, 116, 104, 32, 116, 104, 101, 32, 67, 101, 114, 116, 105, 102, 105, 99, 97, 116, 101, 32, 80, 111, 108, 105, 99, 121, 32, 102, 111, 117, 110, 100, 32, 97, 116, 32, 104, 116, 116, 112, 115, 58, 47, 47, 108, 101, 116, 115, 101, 110, 99, 114, 121, 112, 116, 46, 111, 114, 103, 47, 114, 101, 112, 111, 115, 105, 116, 111, 114, 121, 47, 48, 13, 6, 9, 42, 134, 72, 134, 247, 13, 1, 1, 11, 5, 0, 3, 130, 1, 1, 0, 148, 47, 42, 198, 58, 80, 233, 204, 59, 118, 203, 207, 26, 52, 179, 127, 215, 135, 237, 123, 89, 187, 73, 30, 237, 52, 238, 73, 230, 111, 170, 146, 219, 197, 120, 40, 5, 106, 216, 1, 125, 108, 23, 220, 252, 156, 29, 172, 199, 231, 182, 43, 242, 103, 240, 85, 143, 230, 13, 150, 129, 157, 144, 60, 116, 87, 6, 230, 143, 133, 235, 12, 216, 59, 163, 198, 92, 195, 190, 140, 162, 72, 29, 47, 105, 220, 254, 224, 87, 234, 241, 144, 251, 195, 61, 91, 68, 180, 108, 156, 180, 237, 130, 163, 229, 192, 17, 89, 52, 132, 96, 250, 137, 242, 148, 176, 145, 202, 146, 104, 177, 71, 74, 209, 169, 177, 163, 182, 43, 188, 127, 156, 161, 253, 101, 144, 11, 202, 16, 72, 229, 204, 94, 180, 177, 6, 217, 109, 7, 197, 180, 186, 16, 233, 12, 178, 156, 252, 148, 32, 12, 47, 242, 49, 145, 146, 93, 125, 188, 10, 76, 66, 190, 95, 75, 178, 94, 67, 68, 12, 154, 175, 26, 93, 123, 139, 25, 225, 101, 114, 192, 253, 118, 208, 180, 225, 31, 240, 224, 175, 77, 83, 235, 154, 241, 226, 172, 34, 172, 138, 122, 23, 21, 195, 208, 150, 40, 100, 44, 131, 10, 69, 11, 51, 75, 217, 24, 84, 229, 145, 103, 120, 120, 55, 75, 85, 30, 212, 16, 48, 105, 136, 47, 73, 112, 51, 171, 4, 128, 69, 133, 191, 113, 217, 165, 58]), exts: [] }] }) }) }
DEBUG:rustls::server_hs: sending certificate-verify Message { typ: Handshake, version: TLSv1_3, payload: Handshake(HandshakeMessagePayload { typ: CertificateVerify, payload: CertificateVerify(DigitallySignedStruct { scheme: RSA_PSS_SHA512, sig: PayloadU16([19, 209, 117, 27, 74, 20, 66, 252, 202, 67, 12, 109, 176, 9, 42, 166, 58, 88, 0, 240, 118, 192, 204, 83, 1, 112, 95, 63, 106, 111, 109, 217, 215, 197, 131, 193, 200, 226, 145, 36, 49, 190, 74, 174, 47, 52, 160, 211, 47, 249, 171, 74, 32, 161, 68, 98, 141, 119, 3, 175, 161, 160, 123, 120, 32, 207, 253, 78, 247, 56, 183, 246, 11, 19, 27, 120, 79, 219, 119, 109, 29, 89, 98, 75, 194, 254, 171, 222, 231, 73, 41, 195, 91, 118, 6, 138, 150, 170, 23, 11, 228, 187, 123, 29, 142, 93, 236, 69, 167, 245, 200, 100, 213, 150, 61, 12, 234, 13, 213, 64, 231, 255, 98, 128, 11, 134, 79, 94, 239, 1, 95, 132, 67, 126, 42, 91, 12, 72, 154, 114, 121, 123, 207, 86, 85, 106, 97, 205, 123, 11, 12, 149, 109, 194, 68, 36, 125, 233, 95, 117, 252, 42, 221, 67, 131, 108, 229, 150, 12, 214, 233, 253, 155, 220, 35, 111, 90, 131, 248, 96, 29, 49, 171, 120, 128, 34, 17, 70, 10, 181, 171, 116, 125, 120, 175, 134, 154, 12, 209, 13, 131, 170, 93, 82, 214, 31, 100, 33, 65, 88, 207, 51, 254, 174, 67, 176, 186, 59, 236, 231, 167, 92, 94, 126, 110, 83, 224, 40, 194, 233, 179, 26, 196, 187, 218, 140, 243, 159, 242, 248, 78, 77, 174, 248, 229, 69, 7, 176, 57, 109, 166, 31, 253, 97, 177, 29]) }) }) }
DEBUG:rustls::server_hs: sending finished Message { typ: Handshake, version: TLSv1_3, payload: Handshake(HandshakeMessagePayload { typ: Finished, payload: Finished(Payload([234, 79, 119, 199, 204, 126, 34, 211, 134, 75, 105, 149, 206, 139, 179, 75, 178, 239, 252, 241, 230, 205, 229, 207, 80, 87, 247, 0, 125, 179, 205, 160])) }) }
ERROR:rustls::session: TLS alert received: Message {
typ: Alert,
version: TLSv1_3,
payload: Alert(
AlertMessagePayload {
level: Fatal,
description: DecryptError
}
)
}
ERROR:tlsserver: cannot process packet: Err(AlertReceived(DecryptError))
INFO:tlsserver: Accepting new connection from V4(127.0.0.1:52460)
DEBUG:rustls::server_hs: we got a clienthello ClientHelloPayload { client_version: TLSv1_2, random: Random([241, 68, 246, 30, 132, 25, 190, 49, 2, 198, 97, 141, 239, 207, 86, 155, 162, 28, 56, 95, 111, 77, 248, 113, 10, 230, 106, 143, 32, 71, 236, 236]), session_id: SessionID, cipher_suites: [Unknown(64250), TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256, TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_3DES_EDE_CBC_SHA], compression_methods: [Null], extensions: [Unknown(UnknownExtension { typ: Unknown(64250), payload: Payload([]) }), Unknown(UnknownExtension { typ: RenegotiationInfo, payload: Payload([0]) }), ServerName([ServerName { typ: HostName, payload: HostName("localhost") }]), ExtendedMasterSecretRequest, SessionTicketRequest, SignatureAlgorithms([ECDSA_NISTP256_SHA256, RSA_PSS_SHA256, RSA_PKCS1_SHA256, ECDSA_NISTP384_SHA384, RSA_PSS_SHA384, RSA_PKCS1_SHA384, RSA_PSS_SHA512, RSA_PKCS1_SHA512, RSA_PKCS1_SHA1]), CertificateStatusRequest(OCSP(OCSPCertificateStatusRequest { responder_ids: [], extensions: PayloadU16([]) })), SignedCertificateTimestampRequest, Protocols([PayloadU8([104, 50]), PayloadU8([104, 116, 116, 112, 47, 49, 46, 49])]), Unknown(UnknownExtension { typ: Unknown(30032), payload: Payload([]) }), ECPointFormats([Uncompressed]), NamedGroups([Unknown(19018), X25519, secp256r1, secp384r1]), Unknown(UnknownExtension { typ: Unknown(6682), payload: Payload([0]) })] }
DEBUG:rustls::server_hs: sni Some("localhost")
DEBUG:rustls::server_hs: sig schemes [ECDSA_NISTP256_SHA256, RSA_PSS_SHA256, RSA_PKCS1_SHA256, ECDSA_NISTP384_SHA384, RSA_PSS_SHA384, RSA_PKCS1_SHA384, RSA_PSS_SHA512, RSA_PKCS1_SHA512, RSA_PKCS1_SHA1]
INFO:rustls::server_hs: decided upon suite SupportedCipherSuite { suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, kx: ECDHE, bulk: AES_128_GCM, hash: SHA256, sign: RSA, enc_key_len: 16, fixed_iv_len: 4, explicit_nonce_len: 8 }
DEBUG:rustls::server_hs: namedgroups [Unknown(19018), X25519, secp256r1, secp384r1]
DEBUG:rustls::server_hs: ecpoints [Uncompressed]
DEBUG:rustls::server_hs: sending server hello Message { typ: Handshake, version: TLSv1_2, payload: Handshake(HandshakeMessagePayload { typ: ServerHello, payload: ServerHello(ServerHelloPayload { server_version: TLSv1_2, random: Random([172, 237, 237, 64, 192, 161, 20, 85, 53, 175, 118, 165, 253, 123, 57, 177, 188, 248, 213, 232, 190, 20, 171, 130, 63, 31, 109, 185, 19, 33, 4, 163]), session_id: SessionID, cipher_suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, compression_method: Null, extensions: [ServerNameAck, RenegotiationInfo(PayloadU8([])), ExtendedMasterSecretAck] }) }) }
ERROR:rustls::session: TLS alert received: Message {
typ: Alert,
version: TLSv1_2,
payload: Alert(
AlertMessagePayload {
level: Fatal,
description: DecryptError
}
)
}
ERROR:tlsserver: cannot process packet: Err(AlertReceived(DecryptError))
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment