./generic/tls.c:2926:Tls_Init():Called ./generic/tls.c:3041:TlsLibInit():Called ./generic/tlsBIO.c:267:BIO_new_tcl():BIO_new_tcl() called ./generic/tlsBIO.c:280:BIO_new_tcl():Asked to setup a NULL state, just creating the initial configuration ./generic/tls.c:1288:ImportObjCmd():Called ./generic/tls.c:1770:CTX_Init():Called ./generic/tls.c:1462:ImportObjCmd():Consuming Tcl channel sock2dfc739bc790 ./generic/tls.c:1465:ImportObjCmd():Created channel named sock2dfc739bc790 ./generic/tlsIO.c:720:TlsWatchProc():TlsWatchProc(0x0) ./generic/tlsIO.c:729:TlsWatchProc():statePtr->flags=0|TLS_TCL_INIT ./generic/tlsIO.c:912:Tls_GetParent():Requested to get parent of channel 0x2dfc739bc910 ./generic/tlsIO.c:752:TlsWatchProc():Registering our interest in the lower channel (chan=0x2dfc739bc810) ./generic/tlsIO.c:720:TlsWatchProc():TlsWatchProc(0x0) ./generic/tlsIO.c:729:TlsWatchProc():statePtr->flags=0|TLS_TCL_INIT ./generic/tlsIO.c:912:Tls_GetParent():Requested to get parent of channel 0x2dfc739bc910 ./generic/tlsIO.c:752:TlsWatchProc():Registering our interest in the lower channel (chan=0x2dfc739bc810) ./generic/tlsBIO.c:267:BIO_new_tcl():BIO_new_tcl() called ./generic/tlsIO.c:912:Tls_GetParent():Requested to get parent of channel 0x2dfc739bc910 ./generic/tlsBIO.c:310:BIO_new_tcl():We found a shortcut, this channel is backed by a socket: 3 ./generic/tls.c:1659:ImportObjCmd():Returning sock2dfc739bc790 ./generic/tls.c:1177:HandshakeObjCmd():Called ./generic/tls.c:1201:HandshakeObjCmd():Calling Tls_WaitForConnect ./generic/tlsIO.c:117:Tls_WaitForConnect():WaitForConnect(0x2dfc73904d90) ./generic/tlsIO.c:118:Tls_WaitForConnect():statePtr->flags=0|TLS_TCL_INIT|TLS_TCL_FASTPATH ./generic/tlsIO.c:150:Tls_WaitForConnect():Calling SSL_connect() ./generic/tls.c:165:InfoCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: info sock2dfc739bc790 handshake start {before SSL initialization} info ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:165:InfoCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: info sock2dfc739bc790 connect loop {before SSL initialization} info ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:240:MessageCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: message sock2dfc739bc790 Sent TLSv1 Header {Sent Record Header: Version = TLS 1.0 (0x301) Content Type = Handshake (22) Length = 512 } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:240:MessageCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: message sock2dfc739bc790 Sent TLSv1.3 Handshake { ClientHello, Length=508 client_version=0x303 (TLS 1.2) Random: gmt_unix_time=0xC2FF2DF1 random_bytes (len=28): 9965C900FEDAEE8141215FB970FD4786903F305EF7B1EB60508C4CA0 session_id (len=32): 69A08D4C04F915F4E3F6C65275353D161C52A3FF4208F466F1B8144643C84CF6 cipher_suites (len=62) {0x13, 0x02} TLS_AES_256_GCM_SHA384 {0x13, 0x03} TLS_CHACHA20_POLY1305_SHA256 {0x13, 0x01} TLS_AES_128_GCM_SHA256 {0xC0, 0x2C} TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 {0xC0, 0x30} TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 {0x00, 0x9F} TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 {0xCC, 0xA9} TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 {0xCC, 0xA8} TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 {0xCC, 0xAA} TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 {0xC0, 0x2B} TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 {0xC0, 0x2F} TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 {0x00, 0x9E} TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 {0xC0, 0x24} TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 {0xC0, 0x28} TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 {0x00, 0x6B} TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 {0xC0, 0x23} TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 {0xC0, 0x27} TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 {0x00, 0x67} TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 {0xC0, 0x0A} TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA {0xC0, 0x14} TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA {0x00, 0x39} TLS_DHE_RSA_WITH_AES_256_CBC_SHA {0xC0, 0x09} TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA {0xC0, 0x13} TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA {0x00, 0x33} TLS_DHE_RSA_WITH_AES_128_CBC_SHA {0x00, 0x9D} TLS_RSA_WITH_AES_256_GCM_SHA384 {0x00, 0x9C} TLS_RSA_WITH_AES_128_GCM_SHA256 {0x00, 0x3D} TLS_RSA_WITH_AES_256_CBC_SHA256 {0x00, 0x3C} TLS_RSA_WITH_AES_128_CBC_SHA256 {0x00, 0x35} TLS_RSA_WITH_AES_256_CBC_SHA {0x00, 0x2F} TLS_RSA_WITH_AES_128_CBC_SHA {0x00, 0xFF} TLS_EMPTY_RENEGOTIATION_INFO_SCSV compression_methods (len=1) No Compression (0x00) extensions, length = 373 extension_type=ec_point_formats(11), length=4 uncompressed (0) ansiX962_compressed_prime (1) ansiX962_compressed_char2 (2) extension_type=supported_groups(10), length=22 ecdh_x25519 (29) secp256r1 (P-256) (23) ecdh_x448 (30) secp521r1 (P-521) (25) secp384r1 (P-384) (24) ffdhe2048 (256) ffdhe3072 (257) ffdhe4096 (258) ffdhe6144 (259) ffdhe8192 (260) extension_type=session_ticket(35), length=0 extension_type=encrypt_then_mac(22), length=0 extension_type=extended_master_secret(23), length=0 extension_type=signature_algorithms(13), length=42 ecdsa_secp256r1_sha256 (0x0403) ecdsa_secp384r1_sha384 (0x0503) ecdsa_secp521r1_sha512 (0x0603) ed25519 (0x0807) ed448 (0x0808) rsa_pss_pss_sha256 (0x0809) rsa_pss_pss_sha384 (0x080a) rsa_pss_pss_sha512 (0x080b) rsa_pss_rsae_sha256 (0x0804) rsa_pss_rsae_sha384 (0x0805) rsa_pss_rsae_sha512 (0x0806) rsa_pkcs1_sha256 (0x0401) rsa_pkcs1_sha384 (0x0501) rsa_pkcs1_sha512 (0x0601) ecdsa_sha224 (0x0303) rsa_pkcs1_sha224 (0x0301) dsa_sha224 (0x0302) dsa_sha256 (0x0402) dsa_sha384 (0x0502) dsa_sha512 (0x0602) extension_type=supported_versions(43), length=9 TLS 1.3 (772) TLS 1.2 (771) TLS 1.1 (770) TLS 1.0 (769) extension_type=psk_key_exchange_modes(45), length=2 psk_dhe_ke (1) extension_type=key_share(51), length=38 NamedGroup: ecdh_x25519 (29) key_exchange: (len=32): 740A6688CD0302D87EEB611CF09B0A1A16C681ACA2E9997DF14C1D1CCCD73B29 extension_type=padding(21), length=216 0000 - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... 000f - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... 001e - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... 002d - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... 003c - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... 004b - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... 005a - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... 0069 - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... 0078 - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... 0087 - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... 0096 - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... 00a5 - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... 00b4 - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... 00c3 - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... 00d2 - 00 00 00 00 00 00 ...... } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:165:InfoCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: info sock2dfc739bc790 connect loop {SSLv3/TLS write client hello} info ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:240:MessageCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: message sock2dfc739bc790 Received TLSv1.2 Header {Received Record Header: Version = TLS 1.2 (0x303) Content Type = Handshake (22) Length = 122 } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:165:InfoCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: info sock2dfc739bc790 connect loop {SSLv3/TLS write client hello} info ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:240:MessageCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: message sock2dfc739bc790 Received TLSv1.3 Handshake { ServerHello, Length=118 server_version=0x303 (TLS 1.2) Random: gmt_unix_time=0x6A2E410F random_bytes (len=28): 25433651474C11BA77AB4396906AED986DDD142AAE2086E649B2ACD3 session_id (len=32): 69A08D4C04F915F4E3F6C65275353D161C52A3FF4208F466F1B8144643C84CF6 cipher_suite {0x13, 0x02} TLS_AES_256_GCM_SHA384 compression_method: No Compression (0x00) extensions, length = 46 extension_type=supported_versions(43), length=2 TLS 1.3 (772) extension_type=key_share(51), length=36 NamedGroup: ecdh_x25519 (29) key_exchange: (len=32): 7A217F108F5A5FC89E334BDCB0C76C99650A2A148872033452DBE6F8D8803936 } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:240:MessageCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: message sock2dfc739bc790 Received TLSv1.2 Header {Received Record Header: Version = TLS 1.2 (0x303) Content Type = ChangeCipherSpec (20) Length = 1 } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:240:MessageCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: message sock2dfc739bc790 Received TLSv1.2 Header {Received Record Header: Version = TLS 1.2 (0x303) Content Type = ApplicationData (23) Length = 23 } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:240:MessageCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: message sock2dfc739bc790 Received TLSv1.3 {Inner Content Type} { Inner Content Type = Handshake (22) } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:165:InfoCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: info sock2dfc739bc790 connect loop {SSLv3/TLS read server hello} info ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:240:MessageCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: message sock2dfc739bc790 Received TLSv1.3 Handshake { EncryptedExtensions, Length=2 No extensions } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:240:MessageCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: message sock2dfc739bc790 Received TLSv1.2 Header {Received Record Header: Version = TLS 1.2 (0x303) Content Type = ApplicationData (23) Length = 2398 } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:240:MessageCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: message sock2dfc739bc790 Received TLSv1.3 {Inner Content Type} { Inner Content Type = Handshake (22) } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:165:InfoCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: info sock2dfc739bc790 connect loop {TLSv1.3 read encrypted extensions} info ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:240:MessageCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: message sock2dfc739bc790 Received TLSv1.3 Handshake { Certificate, Length=2377 context (len=0): certificate_list, length=2373 ASN.1Cert, length=1004 ------details----- Certificate: Data: Version: 1 (0x0) Serial Number: 1f:99:28:c9:b0:04:c1:c7:fc:39:ae:ed:3f:7c:27:fc:c0:97:14:98 Signature Algorithm: sha256WithRSAEncryption Issuer: O = Redis Test, CN = Certificate Authority Validity Not Before: May 22 08:33:53 2024 GMT Not After : May 22 08:33:53 2025 GMT Subject: O = Redis Test, CN = Generic-cert Subject Public Key Info: Public Key Algorithm: rsaEncryption Public-Key: (2048 bit) Modulus: 00:ba:fe:a0:07:c6:2f:7c:cd:39:81:84:1d:1f:75: aa:0a:cf:ce:67:88:c1:32:b6:67:08:54:38:8d:3a: ab:c7:5c:c7:36:cc:b8:ec:4f:31:35:a9:cf:6e:01: b7:d2:4a:dc:b4:fa:18:88:34:d0:a3:79:44:14:90: 32:39:7f:7c:d6:06:20:a9:7d:aa:0f:6a:60:1b:79: d9:1f:04:1e:40:c5:1b:c4:37:3b:bf:06:ac:af:1b: 8a:ee:72:db:b0:a8:77:8b:86:82:09:7b:ab:c8:c0: 16:5f:8d:3c:f4:6b:53:93:22:9f:41:94:31:47:6d: af:10:c7:08:05:0d:65:c1:0b:eb:b3:01:d8:45:ac: 5a:7e:aa:a1:a2:a3:f7:34:6e:d9:e9:ca:be:ff:ba: eb:4f:5a:e9:ed:c2:62:00:d9:54:23:ae:71:cc:6e: 60:e9:ad:d4:6a:ae:80:9b:3f:f2:87:c5:80:35:9d: f4:15:b4:9e:db:3a:a7:aa:d3:42:60:3a:d7:8c:e8: b5:a9:bd:df:dc:de:ef:b8:91:31:f4:ba:e7:f6:0f: f8:64:1e:a3:1f:11:88:00:1e:78:e3:84:0b:d0:3a: 47:80:f8:ff:aa:aa:6f:ec:05:98:da:e0:83:3b:b2: 36:95:d4:cd:c8:69:74:27:ce:d5:9e:18:03:8a:b0: 9d:4b Exponent: 65537 (0x10001) Signature Algorithm: sha256WithRSAEncryption Signature Value: 36:42:e0:27:50:6a:52:fc:76:36:c9:59:a9:6d:34:46:e9:e3: 85:ac:7f:fc:bb:51:03:c2:ec:b9:40:55:c8:a6:66:bc:3a:b3: 26:58:3d:f6:8b:34:97:07:fc:91:77:64:82:cc:ca:01:e0:29: 61:66:1c:bb:a1:c5:73:9a:9c:43:e8:a1:b5:8f:bd:a4:ed:cb: 41:a1:d9:4a:56:11:22:3d:b9:7b:f8:03:c4:4a:c6:86:3b:a9: 0b:77:12:bc:aa:80:a4:74:c4:4c:57:e6:ce:5c:08:0e:fb:12: 1d:1d:3f:c5:77:8c:8b:a4:36:b3:8c:c2:da:f9:c0:5a:1a:7f: 33:6a:04:84:5d:cc:0a:71:6b:8d:4b:88:e3:44:a6:a6:25:5c: 68:13:72:7f:9c:db:4d:dd:33:6a:25:fa:67:e1:69:8f:ba:34: 8f:63:84:fe:59:37:b1:34:c7:04:fc:2b:96:0b:e8:09:40:19: d2:be:4f:50:b7:f4:3c:7d:03:69:1d:cf:63:05:e4:1d:d0:b2: a2:0a:3d:88:99:67:48:5d:5f:78:04:d0:36:01:f8:26:d9:b0: f4:a0:3b:61:bf:94:c8:12:ed:8f:64:1e:68:0f:7b:de:c5:b7: b3:ff:71:8c:15:a3:47:99:fc:05:17:22:d0:8d:1d:22:cf:13: 14:6d:08:8f:aa:2d:9f:63:10:7b:aa:cd:59:a1:92:07:2f:e9: 5b:74:8e:d7:57:49:35:64:d5:10:36:17:b2:58:21:ff:80:73: a7:b1:03:1e:08:17:c0:3f:00:78:6e:00:03:0c:82:01:a9:89: fe:6f:97:4a:62:ca:8e:76:54:a8:99:e3:a6:c4:36:60:e3:13: 0a:b9:3d:8b:b6:59:d1:7e:8d:60:be:c4:2d:99:4e:93:57:32: f2:f1:ec:a3:14:da:ee:b3:8f:99:7a:6d:0b:9d:a1:6a:52:14: d0:df:12:86:98:18:26:ff:a1:0f:f0:df:87:dd:5e:05:41:24: ed:6f:4a:65:5d:98:8a:6a:b7:f7:35:d9:ff:e3:5c:89:21:ce: b4:f9:2f:9a:82:1f:97:cc:8b:0b:0a:eb:3b:83:7c:d4:e3:db: 53:08:80:33:24:0a:35:ce:b4:14:d4:bf:f2:7f:2f:68:05:38: 33:08:42:b9:56:b0:15:fa:68:a6:60:26:58:cb:b5:45:5a:aa: ce:42:49:77:50:21:99:02:ee:d4:5c:78:75:55:ad:3c:ac:65: 13:b4:e5:97:f4:84:04:10:01:a9:0b:79:1a:f9:b3:6d:11:bb: 16:f4:68:00:33:ef:c3:32:b3:74:3c:59:77:06:31:a1:70:69: f2:b4:8c:6d:9d:73:1f:f3 -----BEGIN CERTIFICATE----- MIID6DCCAdACFB+ZKMmwBMHH/Dmu7T98J/zAlxSYMA0GCSqGSIb3DQEBCwUAMDUx EzARBgNVBAoMClJlZGlzIFRlc3QxHjAcBgNVBAMMFUNlcnRpZmljYXRlIEF1dGhv cml0eTAeFw0yNDA1MjIwODMzNTNaFw0yNTA1MjIwODMzNTNaMCwxEzARBgNVBAoM ClJlZGlzIFRlc3QxFTATBgNVBAMMDEdlbmVyaWMtY2VydDCCASIwDQYJKoZIhvcN AQEBBQADggEPADCCAQoCggEBALr+oAfGL3zNOYGEHR91qgrPzmeIwTK2ZwhUOI06 q8dcxzbMuOxPMTWpz24Bt9JK3LT6GIg00KN5RBSQMjl/fNYGIKl9qg9qYBt52R8E HkDFG8Q3O78GrK8biu5y27Cod4uGggl7q8jAFl+NPPRrU5Min0GUMUdtrxDHCAUN ZcEL67MB2EWsWn6qoaKj9zRu2enKvv+6609a6e3CYgDZVCOuccxuYOmt1GqugJs/ 8ofFgDWd9BW0nts6p6rTQmA614zotam939ze77iRMfS65/YP+GQeox8RiAAeeOOE C9A6R4D4/6qqb+wFmNrggzuyNpXUzchpdCfO1Z4YA4qwnUsCAwEAATANBgkqhkiG 9w0BAQsFAAOCAgEANkLgJ1BqUvx2NslZqW00Runjhax//LtRA8LsuUBVyKZmvDqz Jlg99os0lwf8kXdkgszKAeApYWYcu6HFc5qcQ+ihtY+9pO3LQaHZSlYRIj25e/gD xErGhjupC3cSvKqApHTETFfmzlwIDvsSHR0/xXeMi6Q2s4zC2vnAWhp/M2oEhF3M CnFrjUuI40SmpiVcaBNyf5zbTd0zaiX6Z+Fpj7o0j2OE/lk3sTTHBPwrlgvoCUAZ 0r5PULf0PH0DaR3PYwXkHdCyogo9iJlnSF1feATQNgH4Jtmw9KA7Yb+UyBLtj2Qe aA973sW3s/9xjBWjR5n8BRci0I0dIs8TFG0Ij6otn2MQe6rNWaGSBy/pW3SO11dJ NWTVEDYXslgh/4Bzp7EDHggXwD8AeG4AAwyCAamJ/m+XSmLKjnZUqJnjpsQ2YOMT Crk9i7ZZ0X6NYL7ELZlOk1cy8vHsoxTa7rOPmXptC52halIU0N8ShpgYJv+hD/Df h91eBUEk7W9KZV2Yimq39zXZ/+NciSHOtPkvmoIfl8yLCwrrO4N81OPbUwiAMyQK Nc60FNS/8n8vaAU4MwhCuVawFfpopmAmWMu1RVqqzkJJd1AhmQLu1Fx4dVWtPKxl E7Tll/SEBBABqQt5GvmzbRG7FvRoADPvwzKzdDxZdwYxoXBp8rSMbZ1zH/M= -----END CERTIFICATE----- ------------------ No extensions ASN.1Cert, length=1359 ------details----- Certificate: Data: Version: 3 (0x2) Serial Number: 42:a0:10:f8:d5:7b:28:8e:5e:61:57:4d:80:2c:7a:d3:92:e1:de:f4 Signature Algorithm: sha256WithRSAEncryption Issuer: O = Redis Test, CN = Certificate Authority Validity Not Before: May 22 08:33:53 2024 GMT Not After : May 20 08:33:53 2034 GMT Subject: O = Redis Test, CN = Certificate Authority Subject Public Key Info: Public Key Algorithm: rsaEncryption Public-Key: (4096 bit) Modulus: 00:c9:e0:9e:00:2f:40:ca:2f:97:42:11:18:2a:9b: 82:ac:7f:f1:c7:91:9b:00:c6:f7:5b:73:df:cc:40: 83:82:f9:fe:d3:3f:42:a0:f9:8d:2f:75:f7:1b:39: 10:2e:ed:a5:52:1f:58:0a:83:c6:96:d0:d7:89:ee: 3d:7d:9e:55:c4:47:48:6c:6f:fc:36:c1:6c:73:62: b4:5f:a5:4e:ce:dd:73:f1:46:27:ce:18:30:4e:a6: 0a:bc:5a:6f:68:df:c7:f5:09:ee:21:22:d3:95:65: b8:87:77:81:74:03:b3:6f:85:37:b3:72:21:b5:9e: 53:00:7e:ac:35:c4:91:1f:9f:d2:29:1a:10:e7:35: c6:8d:53:a3:8b:e8:2a:2a:18:31:ba:9c:c9:ed:d4: d3:c9:2c:7c:86:41:c6:1d:99:1b:f0:81:73:dc:26: bb:81:06:8b:ba:14:ef:6c:20:58:e6:2c:ed:bb:4e: 54:79:72:81:8d:00:fb:d3:89:3c:ab:11:5c:44:45: 63:cb:17:fa:bf:31:e9:36:a3:4a:28:b7:b5:5a:5d: ca:52:de:4a:1e:29:b2:65:5a:ad:98:18:b2:f3:9b: 81:91:16:dd:dd:7e:b9:db:0a:8b:c3:da:6f:41:bc: 8d:1a:b5:b2:6f:fe:f4:0c:01:55:8f:96:59:35:6b: 8d:f4:73:51:91:6f:da:7f:3e:ef:d7:40:7f:54:78: ac:87:38:ab:85:6d:97:ea:5f:15:9e:fb:2b:de:ac: 72:e4:af:77:f0:24:fd:8f:71:ec:f4:7e:74:9a:e8: 33:27:f2:f8:68:75:96:7c:a1:c4:e5:e5:75:7d:2c: de:20:5d:c3:cc:5f:88:6f:a6:16:d4:ac:8c:e7:aa: 6f:92:a6:64:7e:12:f9:0d:94:c0:59:5b:76:36:3c: 1b:20:4f:20:f6:46:22:78:c5:42:e0:b0:09:66:00: 01:4c:bf:ba:10:d8:4b:d6:71:cc:54:63:2a:93:cc: da:3f:03:db:dd:a0:19:9b:c7:55:73:6f:1e:f3:12: c6:3d:80:9b:eb:37:96:1d:c0:6b:d1:8f:fa:16:d9: 94:17:60:ab:92:69:22:fc:40:c6:b8:ab:04:1d:12: 6e:5a:7f:cc:a4:06:34:f5:20:46:75:f6:83:55:37: b1:d1:ce:98:66:47:7b:bd:f8:5d:d5:1a:a0:6b:5f: cb:b6:5e:99:cc:c0:40:d0:98:10:8c:6a:c2:d0:3c: 3c:e9:97:84:0e:6e:cf:23:9c:b9:b7:87:5b:56:e0: 4c:46:bd:8c:d9:3a:96:9b:20:0a:dd:d8:62:e8:6e: f4:69:96:34:94:c2:9a:e5:42:83:4e:5c:40:b5:c2: 91:16:b5 Exponent: 65537 (0x10001) X509v3 extensions: X509v3 Subject Key Identifier: 5E:F5:37:7C:EB:2B:81:D0:6F:8C:FD:4D:84:A1:9B:A3:E8:D7:36:AB X509v3 Authority Key Identifier: 5E:F5:37:7C:EB:2B:81:D0:6F:8C:FD:4D:84:A1:9B:A3:E8:D7:36:AB X509v3 Basic Constraints: critical CA:TRUE Signature Algorithm: sha256WithRSAEncryption Signature Value: 3e:b6:bc:5b:41:45:7d:ae:b1:79:df:8d:91:89:d0:60:c9:71: d8:59:b5:6a:02:4e:eb:9f:93:c2:3e:4a:f6:3a:fd:84:45:63: 06:c2:f7:1b:c7:d3:f3:20:03:ab:ef:6d:08:8d:9a:31:f1:cc: 94:30:09:6a:97:d8:11:ce:86:47:7d:3a:77:76:c8:37:d6:c3: 08:6f:d8:d0:8e:dd:de:da:dc:31:bd:15:7d:0f:98:6e:68:7f: c7:00:93:e9:a4:f2:04:0e:ae:de:08:c8:b1:d5:e9:d2:c5:22: 08:47:00:bc:e5:05:67:0c:1b:2c:32:e6:f2:d9:79:5c:f2:fb: 80:fc:92:3c:51:34:54:40:d0:8f:f3:5c:8a:36:87:0c:e8:0c: 27:53:e3:41:00:7d:69:1b:38:d7:2b:58:24:e8:1f:73:78:ef: 82:0f:81:82:ab:b3:46:d0:9a:53:ed:97:2c:81:7b:bc:cd:51: 41:c0:4f:da:07:a1:9d:17:34:f9:9b:e0:86:d2:87:cc:c1:21: d9:8e:ad:dc:fc:b9:9c:27:ea:63:9a:41:83:3e:fa:a2:db:39: b6:0b:6b:4c:04:62:83:4d:f1:02:2d:15:84:c6:eb:63:0d:05: e2:21:64:b4:f6:80:c0:83:1e:1f:e3:9f:1d:f7:e0:72:c9:54: 1d:33:2c:8f:4a:30:4e:44:c8:63:0f:88:e5:80:e0:09:9a:0e: ba:67:02:e2:de:9f:3b:f1:fb:c1:d4:8a:cd:41:2d:1a:5e:e1: 4e:10:4b:aa:f5:d5:f7:e4:14:00:a7:b3:6e:a9:7d:08:ab:20: f3:f7:01:c5:c4:b7:95:14:96:ef:b8:90:a5:45:e8:f1:9f:e6: 38:6a:55:0f:9e:21:0d:ec:d8:4e:a6:0a:3d:bd:2a:cd:9f:bf: 6e:2c:d2:87:13:f7:ef:74:84:ab:5c:e3:78:35:07:67:6e:cf: 75:59:e0:aa:ad:3a:0c:31:4c:a0:fd:c3:5f:d6:7a:77:aa:e7: 13:8b:5d:8d:03:a6:2b:c4:0a:38:60:c2:e0:0e:6c:d3:20:e1: 4f:be:f2:8c:f6:2b:22:26:15:67:ca:5b:06:38:49:e7:63:5c: 31:12:22:58:fa:bb:5c:27:2c:41:f4:ae:44:d1:f4:bb:02:d1: f4:33:49:de:7b:e1:71:19:bb:35:e6:26:7a:ff:61:0b:74:26: 10:ce:60:3e:f3:b0:18:66:56:1b:6b:49:97:00:b5:c7:a4:bb: 1b:8d:a5:a6:a7:f3:f6:ac:8a:04:61:2a:ab:9a:c8:1d:fb:07: 3f:09:a7:64:5a:48:a4:4a:b4:35:c6:d5:3a:1f:4e:8b:ac:fe: 35:a8:87:2b:5d:7d:2a:78 -----BEGIN CERTIFICATE----- MIIFSzCCAzOgAwIBAgIUQqAQ+NV7KI5eYVdNgCx605Lh3vQwDQYJKoZIhvcNAQEL BQAwNTETMBEGA1UECgwKUmVkaXMgVGVzdDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUg QXV0aG9yaXR5MB4XDTI0MDUyMjA4MzM1M1oXDTM0MDUyMDA4MzM1M1owNTETMBEG A1UECgwKUmVkaXMgVGVzdDEeMBwGA1UEAwwVQ2VydGlmaWNhdGUgQXV0aG9yaXR5 MIICIjANBgkqhkiG9w0BAQEFAAOCAg8AMIICCgKCAgEAyeCeAC9Ayi+XQhEYKpuC rH/xx5GbAMb3W3PfzECDgvn+0z9CoPmNL3X3GzkQLu2lUh9YCoPGltDXie49fZ5V xEdIbG/8NsFsc2K0X6VOzt1z8UYnzhgwTqYKvFpvaN/H9QnuISLTlWW4h3eBdAOz b4U3s3IhtZ5TAH6sNcSRH5/SKRoQ5zXGjVOji+gqKhgxupzJ7dTTySx8hkHGHZkb 8IFz3Ca7gQaLuhTvbCBY5iztu05UeXKBjQD704k8qxFcREVjyxf6vzHpNqNKKLe1 Wl3KUt5KHimyZVqtmBiy85uBkRbd3X652wqLw9pvQbyNGrWyb/70DAFVj5ZZNWuN 9HNRkW/afz7v10B/VHishzirhW2X6l8Vnvsr3qxy5K938CT9j3Hs9H50mugzJ/L4 aHWWfKHE5eV1fSzeIF3DzF+Ib6YW1KyM56pvkqZkfhL5DZTAWVt2NjwbIE8g9kYi eMVC4LAJZgABTL+6ENhL1nHMVGMqk8zaPwPb3aAZm8dVc28e8xLGPYCb6zeWHcBr 0Y/6FtmUF2Crkmki/EDGuKsEHRJuWn/MpAY09SBGdfaDVTex0c6YZkd7vfhd1Rqg a1/Ltl6ZzMBA0JgQjGrC0Dw86ZeEDm7PI5y5t4dbVuBMRr2M2TqWmyAK3dhi6G70 aZY0lMKa5UKDTlxAtcKRFrUCAwEAAaNTMFEwHQYDVR0OBBYEFF71N3zrK4HQb4z9 TYShm6Po1zarMB8GA1UdIwQYMBaAFF71N3zrK4HQb4z9TYShm6Po1zarMA8GA1Ud EwEB/wQFMAMBAf8wDQYJKoZIhvcNAQELBQADggIBAD62vFtBRX2usXnfjZGJ0GDJ cdhZtWoCTuufk8I+SvY6/YRFYwbC9xvH0/MgA6vvbQiNmjHxzJQwCWqX2BHOhkd9 Ond2yDfWwwhv2NCO3d7a3DG9FX0PmG5of8cAk+mk8gQOrt4IyLHV6dLFIghHALzl BWcMGywy5vLZeVzy+4D8kjxRNFRA0I/zXIo2hwzoDCdT40EAfWkbONcrWCToH3N4 74IPgYKrs0bQmlPtlyyBe7zNUUHAT9oHoZ0XNPmb4IbSh8zBIdmOrdz8uZwn6mOa QYM++qLbObYLa0wEYoNN8QItFYTG62MNBeIhZLT2gMCDHh/jnx334HLJVB0zLI9K ME5EyGMPiOWA4AmaDrpnAuLenzvx+8HUis1BLRpe4U4QS6r11ffkFACns26pfQir IPP3AcXEt5UUlu+4kKVF6PGf5jhqVQ+eIQ3s2E6mCj29Ks2fv24s0ocT9+90hKtc 43g1B2duz3VZ4KqtOgwxTKD9w1/Weneq5xOLXY0DpivECjhgwuAObNMg4U++8oz2 KyImFWfKWwY4SedjXDESIlj6u1wnLEH0rkTR9LsC0fQzSd574XEZuzXmJnr/YQt0 JhDOYD7zsBhmVhtrSZcAtcekuxuNpaan8/asigRhKquayB37Bz8Jp2RaSKRKtDXG 1TofTous/jWohytdfSp4 -----END CERTIFICATE----- ------------------ No extensions } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:377:VerifyCallback():Called ./generic/tls.c:378:VerifyCallback():VerifyCallback: 0 ./generic/tls.c:377:VerifyCallback():Called ./generic/tls.c:378:VerifyCallback():VerifyCallback: 1 ./generic/tls.c:377:VerifyCallback():Called ./generic/tls.c:378:VerifyCallback():VerifyCallback: 1 ./generic/tls.c:240:MessageCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: message sock2dfc739bc790 Received TLSv1.2 Header {Received Record Header: Version = TLS 1.2 (0x303) Content Type = ApplicationData (23) Length = 281 } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:240:MessageCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: message sock2dfc739bc790 Received TLSv1.3 {Inner Content Type} { Inner Content Type = Handshake (22) } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:165:InfoCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: info sock2dfc739bc790 connect loop {SSLv3/TLS read server certificate} info ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:240:MessageCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: message sock2dfc739bc790 Received TLSv1.3 Handshake { CertificateVerify, Length=260 Signature Algorithm: rsa_pss_rsae_sha256 (0x0804) Signature (len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} ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:240:MessageCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: message sock2dfc739bc790 Received TLSv1.2 Header {Received Record Header: Version = TLS 1.2 (0x303) Content Type = ApplicationData (23) Length = 69 } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:240:MessageCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: message sock2dfc739bc790 Received TLSv1.3 {Inner Content Type} { Inner Content Type = Handshake (22) } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:165:InfoCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: info sock2dfc739bc790 connect loop {TLSv1.3 read server certificate verify} info ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:240:MessageCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: message sock2dfc739bc790 Received TLSv1.3 Handshake { Finished, Length=48 verify_data (len=48): 58A9421B6D29D17A26AB9FD2FAF928A01BFA0C134AB63EA4A9B9A44C4D37EB1578362A0A519AEF62F54F86ECA26BBFA2 } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:165:InfoCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: info sock2dfc739bc790 connect loop {SSLv3/TLS read finished} info ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:240:MessageCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: message sock2dfc739bc790 Sent TLSv1.2 Header {Sent Record Header: Version = TLS 1.2 (0x303) Content Type = ChangeCipherSpec (20) Length = 1 } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:240:MessageCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: message sock2dfc739bc790 Sent TLSv1.3 {Change Cipher} { change_cipher_spec (1) } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:165:InfoCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: info sock2dfc739bc790 connect loop {SSLv3/TLS write change cipher spec} info ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:240:MessageCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: message sock2dfc739bc790 Sent TLSv1.2 Header {Sent Record Header: Version = TLS 1.2 (0x303) Content Type = ApplicationData (23) Length = 69 } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:240:MessageCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: message sock2dfc739bc790 Sent TLSv1.2 {Inner Content Type} { Inner Content Type = Handshake (22) } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:240:MessageCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: message sock2dfc739bc790 Sent TLSv1.3 Handshake { Finished, Length=48 verify_data (len=48): 87C697A8EC030C11FECCDC55A327246C7F824FF9293F056D7EBBBBAF6FBFFC3AA6D7304245767C576AFCC1386CDCE08A } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:165:InfoCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: info sock2dfc739bc790 connect loop {SSLv3/TLS write finished} info ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:165:InfoCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: info sock2dfc739bc790 handshake done {SSL negotiation finished successfully} info ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:165:InfoCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: info sock2dfc739bc790 connect exit {SSL negotiation finished successfully} info ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tlsIO.c:155:Tls_WaitForConnect():Accept or connect was successful ./generic/tlsIO.c:201:Tls_WaitForConnect():We have either completely established the session or completely failed it -- there is no more need to ever retry it though ./generic/tlsIO.c:208:Tls_WaitForConnect():The connection is good ./generic/tlsIO.c:278:Tls_WaitForConnect():Removing the "TLS_TCL_INIT" flag since we have completed the handshake ./generic/tlsIO.c:281:Tls_WaitForConnect():Returning in success ./generic/tls.c:1203:HandshakeObjCmd():Tls_WaitForConnect returned: 0 ./generic/tls.c:1232:HandshakeObjCmd():Returning TCL_OK with data "1" ./generic/tls.c:2137:StatusObjCmd():Called signatureAlgorithm sha256WithRSAEncryption signatureValue 3642e027506a52fc7636c959a96d3446e9e385ac7ffcbb5103c2ecb94055c8a666bc3ab326583df68b349707fc91776482ccca01e02961661cbba1c5739a9c43e8a1b58fbda4edcb41a1d94a5611223db97bf803c44ac6863ba90b7712bcaa80a474c44c57e6ce5c080efb121d1d3fc5778c8ba436b38cc2daf9c05a1a7f336a04845dcc0a716b8d4b88e344a6a6255c6813727f9cdb4ddd336a25fa67e1698fba348f6384fe5937b134c704fc2b960be8094019d2be4f50b7f43c7d03691dcf6305e41dd0b2a20a3d889967485d5f7804d03601f826d9b0f4a03b61bf94c812ed8f641e680f7bdec5b7b3ff718c15a34799fc051722d08d1d22cf13146d088faa2d9f63107baacd59a192072fe95b748ed757493564d5103617b25821ff8073a7b1031e0817c03f00786e00030c8201a989fe6f974a62ca8e7654a899e3a6c43660e3130ab93d8bb659d17e8d60bec42d994e935732f2f1eca314daeeb38f997a6d0b9da16a5214d0df1286981826ffa10ff0df87dd5e054124ed6f4a655d988a6ab7f735d9ffe35c8921ceb4f92f9a821f97cc8b0b0aeb3b837cd4e3db53088033240a35ceb414d4bff27f2f680538330842b956b015fa68a6602658cbb5455aaace42497750219902eed45c787555ad3cac6513b4e597f484041001a90b791af9b36d11bb16f4680033efc332b3743c59770631a17069f2b48c6d9d731ff3 version 1 serialNumber 1F9928C9B004C1C7FC39AEED3F7C27FCC0971498 signature sha256WithRSAEncryption issuer {CN=Certificate Authority,O=Redis Test} notBefore {May 22 08:33:53 2024 GMT} notAfter {May 22 08:33:53 2025 GMT} subject {CN=Generic-cert,O=Redis Test} sha1_hash c4eaa4bf358cf47e4ae2 sha256_hash d239a9e7a5317c2092c891761fdcb4a1 signingDigest sha256 publicKeyAlgorithm rsaEncryption bits 128 publicKey 3082010a0282010100bafea007c62f7ccd3981841d1f75aa0acfce6788c132b6670854388d3aabc75cc736ccb8ec4f3135a9cf6e01b7d24adcb4fa188834d0a37944149032397f7cd60620a97daa0f6a601b79d91f041e40c51bc4373bbf06acaf1b8aee72dbb0a8778b8682097babc8c0165f8d3cf46b5393229f419431476daf10c708050d65c10bebb301d845ac5a7eaaa1a2a3f7346ed9e9cabeffbaeb4f5ae9edc26200d95423ae71cc6e60e9add46aae809b3ff287c580359df415b49edb3aa7aad342603ad78ce8b5a9bddfdcdeefb89131f4bae7f60ff8641ea31f1188001e78e3840bd03a4780f8ffaaaa6fec0598dae0833bb23695d4cdc8697427ced59e18038ab09d4b0203010001 publicKeyHash {} signatureHash d239a9e7a5317c2092c891761fdcb4a1ef61602b7eb84f357e6c2bca51bd3de5 purpose {SSL Client} certificatePurpose {{SSL client} {nonCA Yes CA No} {SSL server} {nonCA Yes CA No} {Netscape SSL server} {nonCA Yes CA No} {S/MIME signing} {nonCA Yes CA No} {S/MIME encryption} {nonCA Yes CA No} {CRL signing} {nonCA Yes CA No} {Any Purpose} {nonCA Yes CA Yes} {OCSP helper} {nonCA Yes CA No} {Time Stamp signing} {nonCA No CA No}} extFlags 320 selfIssued 0 selfSigned 0 isProxyCert 0 extInvalid 0 isCACert 0 issuerUniqueId {} subjectUniqueId {} extCount 0 extensions {} authorityKeyIdentifier {} subjectKeyIdentifier {} keyUsage unrestricted subjectAltName {} issuerAltName {} pathLen -1 basicConstraintsCA 0 extendedKeyUsage unrestricted crlDistributionPoints {} ocspResponders {} caIssuers {} alias {} keyId {} certificate {-----BEGIN CERTIFICATE----- MIID6DCCAdACFB+ZKMmwBMHH/Dmu7T98J/zAlxSYMA0GCSqGSIb3DQEBCwUAMDUx EzARBgNVBAoMClJlZGlzIFRlc3QxHjAcBgNVBAMMFUNlcnRpZmljYXRlIEF1dGhv cml0eTAeFw0yNDA1MjIwODMzNTNaFw0yNTA1MjIwODMzNTNaMCwxEzARBgNVBAoM ClJlZGlzIFRlc3QxFTATBgNVBAMMDEdlbmVyaWMtY2VydDCCASIwDQYJKoZIhvcN AQEBBQADggEPADCCAQoCggEBALr+oAfGL3zNOYGEHR91qgrPzmeIwTK2ZwhUOI06 q8dcxzbMuOxPMTWpz24Bt9JK3LT6GIg00KN5RBSQMjl/fNYGIKl9qg9qYBt52R8E HkDFG8Q3O78GrK8biu5y27Cod4uGggl7q8jAFl+NPPRrU5Min0GUMUdtrxDHCAUN ZcEL67MB2EWsWn6qoaKj9zRu2enKvv+6609a6e3CYgDZVCOuccxuYOmt1GqugJs/ 8ofFgDWd9BW0nts6p6rTQmA614zotam939ze77iRMfS65/YP+GQeox8RiAAeeOOE C9A6R4D4/6qqb+wFmNrggzuyNpXUzchpdCfO1Z4YA4qwnUsCAwEAATANBgkqhkiG 9w0BAQsFAAOCAgEANkLgJ1BqUvx2NslZqW00Runjhax//LtRA8LsuUBVyKZmvDqz Jlg99os0lwf8kXdkgszKAeApYWYcu6HFc5qcQ+ihtY+9pO3LQaHZSlYRIj25e/gD xErGhjupC3cSvKqApHTETFfmzlwIDvsSHR0/xXeMi6Q2s4zC2vnAWhp/M2oEhF3M CnFrjUuI40SmpiVcaBNyf5zbTd0zaiX6Z+Fpj7o0j2OE/lk3sTTHBPwrlgvoCUAZ 0r5PULf0PH0DaR3PYwXkHdCyogo9iJlnSF1feATQNgH4Jtmw9KA7Yb+UyBLtj2Qe aA973sW3s/9xjBWjR5n8BRci0I0dIs8TFG0Ij6otn2MQe6rNWaGSBy/pW3SO11dJ NWTVEDYXslgh/4Bzp7EDHggXwD8AeG4AAwyCAamJ/m+XSmLKjnZUqJnjpsQ2YOMT Crk9i7ZZ0X6NYL7ELZlOk1cy8vHsoxTa7rOPmXptC52halIU0N8ShpgYJv+hD/Df h91eBUEk7W9KZV2Yimq39zXZ/+NciSHOtPkvmoIfl8yLCwrrO4N81OPbUwiAMyQK Nc60FNS/8n8vaAU4MwhCuVawFfpopmAmWMu1RVqqzkJJd1AhmQLu1Fx4dVWtPKxl E7Tll/SEBBABqQt5GvmzbRG7FvRoADPvwzKzdDxZdwYxoXBp8rSMbZ1zH/M= -----END CERTIFICATE----- } all {Certificate: Data: Version: 1 (0x0) Serial Number: 1f:99:28:c9:b0:04:c1:c7:fc:39:ae:ed:3f:7c:27:fc:c0:97:14:98 Signature Algorithm: sha256WithRSAEncryption Issuer: CN=Certificate Authority,O=Redis Test Validity Not Before: May 22 08:33:53 2024 GMT Not After : May 22 08:33:53 2025 GMT Subject: CN=Generic-cert,O=Redis Test Subject Public Key Info: Public Key Algorithm: rsaEncryption Public-Key: (2048 bit) Modulus: 00:ba:fe:a0:07:c6:2f:7c:cd:39:81:84:1d:1f:75: aa:0a:cf:ce:67:88:c1:32:b6:67:08:54:38:8d:3a: ab:c7:5c:c7:36:cc:b8:ec:4f:31:35:a9:cf:6e:01: b7:d2:4a:dc:b4:fa:18:88:34:d0:a3:79:44:14:90: 32:39:7f:7c:d6:06:20:a9:7d:aa:0f:6a:60:1b:79: d9:1f:04:1e:40:c5:1b:c4:37:3b:bf:06:ac:af:1b: 8a:ee:72:db:b0:a8:77:8b:86:82:09:7b:ab:c8:c0: 16:5f:8d:3c:f4:6b:53:93:22:9f:41:94:31:47:6d: af:10:c7:08:05:0d:65:c1:0b:eb:b3:01:d8:45:ac: 5a:7e:aa:a1:a2:a3:f7:34:6e:d9:e9:ca:be:ff:ba: eb:4f:5a:e9:ed:c2:62:00:d9:54:23:ae:71:cc:6e: 60:e9:ad:d4:6a:ae:80:9b:3f:f2:87:c5:80:35:9d: f4:15:b4:9e:db:3a:a7:aa:d3:42:60:3a:d7:8c:e8: b5:a9:bd:df:dc:de:ef:b8:91:31:f4:ba:e7:f6:0f: f8:64:1e:a3:1f:11:88:00:1e:78:e3:84:0b:d0:3a: 47:80:f8:ff:aa:aa:6f:ec:05:98:da:e0:83:3b:b2: 36:95:d4:cd:c8:69:74:27:ce:d5:9e:18:03:8a:b0: 9d:4b Exponent: 65537 (0x10001) Signature Algorithm: sha256WithRSAEncryption Signature Value: 36:42:e0:27:50:6a:52:fc:76:36:c9:59:a9:6d:34:46:e9:e3: 85:ac:7f:fc:bb:51:03:c2:ec:b9:40:55:c8:a6:66:bc:3a:b3: 26:58:3d:f6:8b:34:97:07:fc:91:77:64:82:cc:ca:01:e0:29: 61:66:1c:bb:a1:c5:73:9a:9c:43:e8:a1:b5:8f:bd:a4:ed:cb: 41:a1:d9:4a:56:11:22:3d:b9:7b:f8:03:c4:4a:c6:86:3b:a9: 0b:77:12:bc:aa:80:a4:74:c4:4c:57:e6:ce:5c:08:0e:fb:12: 1d:1d:3f:c5:77:8c:8b:a4:36:b3:8c:c2:da:f9:c0:5a:1a:7f: 33:6a:04:84:5d:cc:0a:71:6b:8d:4b:88:e3:44:a6:a6:25:5c: 68:13:72:7f:9c:db:4d:dd:33:6a:25:fa:67:e1:69:8f:ba:34: 8f:63:84:fe:59:37:b1:34:c7:04:fc:2b:96:0b:e8:09:40:19: d2:be:4f:50:b7:f4:3c:7d:03:69:1d:cf:63:05:e4:1d:d0:b2: a2:0a:3d:88:99:67:48:5d:5f:78:04:d0:36:01:f8:26:d9:b0: f4:a0:3b:61:bf:94:c8:12:ed:8f:64:1e:68:0f:7b:de:c5:b7: b3:ff:71:8c:15:a3:47:99:fc:05:17:22:d0:8d:1d:22:cf:13: 14:6d:08:8f:aa:2d:9f:63:10:7b:aa:cd:59:a1:92:07:2f:e9: 5b:74:8e:d7:57:49:35:64:d5:10:36:17:b2:58:21:ff:80:73: a7:b1:03:1e:08:17:c0:3f:00:78:6e:00:03:0c:82:01:a9:89: fe:6f:97:4a:62:ca:8e:76:54:a8:99:e3:a6:c4:36:60:e3:13: 0a:b9:3d:8b:b6:59:d1:7e:8d:60:be:c4:2d:99:4e:93:57:32: f2:f1:ec:a3:14:da:ee:b3:8f:99:7a:6d:0b:9d:a1:6a:52:14: d0:df:12:86:98:18:26:ff:a1:0f:f0:df:87:dd:5e:05:41:24: ed:6f:4a:65:5d:98:8a:6a:b7:f7:35:d9:ff:e3:5c:89:21:ce: b4:f9:2f:9a:82:1f:97:cc:8b:0b:0a:eb:3b:83:7c:d4:e3:db: 53:08:80:33:24:0a:35:ce:b4:14:d4:bf:f2:7f:2f:68:05:38: 33:08:42:b9:56:b0:15:fa:68:a6:60:26:58:cb:b5:45:5a:aa: ce:42:49:77:50:21:99:02:ee:d4:5c:78:75:55:ad:3c:ac:65: 13:b4:e5:97:f4:84:04:10:01:a9:0b:79:1a:f9:b3:6d:11:bb: 16:f4:68:00:33:ef:c3:32:b3:74:3c:59:77:06:31:a1:70:69: f2:b4:8c:6d:9d:73:1f:f3 } peername {} sbits 256 cipher TLS_AES_256_GCM_SHA384 verifyResult {self-signed certificate in certificate chain} verifyMode {peer {fail if no peer cert} {client once} {post handshake}} verifyDepth -1 alpn {} protocol TLSv1.3 signatureHashAlgorithm sha256 signatureType rsassaPss ./generic/tlsIO.c:720:TlsWatchProc():TlsWatchProc(0x0) ./generic/tlsIO.c:729:TlsWatchProc():statePtr->flags=0|TLS_TCL_ASYNC|TLS_TCL_FASTPATH ./generic/tlsIO.c:912:Tls_GetParent():Requested to get parent of channel 0x2dfc739bc910 ./generic/tlsIO.c:752:TlsWatchProc():Registering our interest in the lower channel (chan=0x2dfc739bc810) ./generic/tlsIO.c:720:TlsWatchProc():TlsWatchProc(0x2) ./generic/tlsIO.c:729:TlsWatchProc():statePtr->flags=0|TLS_TCL_ASYNC|TLS_TCL_FASTPATH ./generic/tlsIO.c:912:Tls_GetParent():Requested to get parent of channel 0x2dfc739bc910 ./generic/tlsIO.c:752:TlsWatchProc():Registering our interest in the lower channel (chan=0x2dfc739bc810) -> |*3\r\n$3\r\nSET\r\n$3\r\nfoo\r\n$3\r\nbar\r\n\r\n| ./generic/tlsIO.c:467:TlsOutputProc():BIO_write(0x2dfc73904d90, 33) ./generic/tlsIO.c:468:TlsOutputProc():buf[33]={2a '3' 0d 0a 24 '3' 0d 0a 'S' 'E' 'T' 0d 0a 24 '3' 0d 0a 'f' 'o' 'o' 0d 0a 24 '3' 0d 0a 'b' 'a' 'r' 0d 0a 0d 0a } ./generic/tlsIO.c:477:TlsOutputProc():Calling Tls_WaitForConnect ./generic/tlsIO.c:117:Tls_WaitForConnect():WaitForConnect(0x2dfc73904d90) ./generic/tlsIO.c:118:Tls_WaitForConnect():statePtr->flags=0|TLS_TCL_ASYNC|TLS_TCL_FASTPATH ./generic/tlsIO.c:121:Tls_WaitForConnect():Tls_WaitForConnect called on already initialized channel -- returning with immediate success ./generic/tls.c:240:MessageCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: message sock2dfc739bc790 Sent TLSv1.2 Header {Sent Record Header: Version = TLS 1.2 (0x303) Content Type = ApplicationData (23) Length = 50 } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:240:MessageCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: message sock2dfc739bc790 Sent TLSv1.2 {Inner Content Type} { Inner Content Type = ApplicationData (23) } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tlsIO.c:524:TlsOutputProc():BIO_write(0x2dfc73904d90, 33) -> [33] ./generic/tlsIO.c:603:TlsOutputProc():Output(33) -> 33 -> |*2\r\n$3\r\nGET\r\n$3\r\nfoo\r\n\r\n| ./generic/tlsIO.c:467:TlsOutputProc():BIO_write(0x2dfc73904d90, 24) ./generic/tlsIO.c:468:TlsOutputProc():buf[24]={2a '2' 0d 0a 24 '3' 0d 0a 'G' 'E' 'T' 0d 0a 24 '3' 0d 0a 'f' 'o' 'o' 0d 0a 0d 0a } ./generic/tlsIO.c:477:TlsOutputProc():Calling Tls_WaitForConnect ./generic/tlsIO.c:117:Tls_WaitForConnect():WaitForConnect(0x2dfc73904d90) ./generic/tlsIO.c:118:Tls_WaitForConnect():statePtr->flags=0|TLS_TCL_ASYNC|TLS_TCL_FASTPATH ./generic/tlsIO.c:121:Tls_WaitForConnect():Tls_WaitForConnect called on already initialized channel -- returning with immediate success ./generic/tls.c:240:MessageCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: message sock2dfc739bc790 Sent TLSv1.2 Header {Sent Record Header: Version = TLS 1.2 (0x303) Content Type = ApplicationData (23) Length = 41 } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:240:MessageCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: message sock2dfc739bc790 Sent TLSv1.2 {Inner Content Type} { Inner Content Type = ApplicationData (23) } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tlsIO.c:524:TlsOutputProc():BIO_write(0x2dfc73904d90, 24) -> [24] ./generic/tlsIO.c:603:TlsOutputProc():Output(24) -> 24 ./generic/tlsIO.c:847:TlsNotifyProc():Calling Tls_WaitForConnect ./generic/tlsIO.c:117:Tls_WaitForConnect():WaitForConnect(0x2dfc73904d90) ./generic/tlsIO.c:118:Tls_WaitForConnect():statePtr->flags=0|TLS_TCL_ASYNC|TLS_TCL_FASTPATH ./generic/tlsIO.c:121:Tls_WaitForConnect():Tls_WaitForConnect called on already initialized channel -- returning with immediate success ./generic/tlsIO.c:860:TlsNotifyProc():Returning 2 ./generic/tlsIO.c:312:TlsInputProc():BIO_read(4096) ./generic/tlsIO.c:320:TlsInputProc():Calling Tls_WaitForConnect ./generic/tlsIO.c:117:Tls_WaitForConnect():WaitForConnect(0x2dfc73904d90) ./generic/tlsIO.c:118:Tls_WaitForConnect():statePtr->flags=0|TLS_TCL_ASYNC|TLS_TCL_FASTPATH ./generic/tlsIO.c:121:Tls_WaitForConnect():Tls_WaitForConnect called on already initialized channel -- returning with immediate success ./generic/tls.c:240:MessageCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: message sock2dfc739bc790 Received TLSv1.2 Header {Received Record Header: Version = TLS 1.2 (0x303) Content Type = ApplicationData (23) Length = 250 } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:240:MessageCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: message sock2dfc739bc790 Received TLSv1.3 {Inner Content Type} { Inner Content Type = Handshake (22) } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:165:InfoCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: info sock2dfc739bc790 connect loop {SSL negotiation finished successfully} info ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:165:InfoCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: info sock2dfc739bc790 connect loop {SSL negotiation finished successfully} info ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:240:MessageCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: message sock2dfc739bc790 Received TLSv1.3 Handshake { NewSessionTicket, Length=229 ticket_lifetime_hint=300 ticket_age_add=4133380438 ticket_nonce (len=8): 0000000000000000 ticket (len=208): 49F3033439180D17D72C12EE3AE214A67F4250172050E44E81843CF20E7BC8BA26823519E46E99C839B514CC232796AA6A054F1CCE89FF2FC3D7E35F09DCCC2BA6C8468CF85A65D8B367B6FED159E2650C465E68CD90CE7F8023C7DC255F40B3B7D49BCC55022A49926284509AB4DD1E56D26AF60038DEA8025D9452833A60FAC4EBA0EE82ED3F8CFD74AF6AD027CEEF027FD6356C0306C8E25E542BAE8C5363B4D1C4B76EE6389DF4737DE17F7689C6C18AB2EF3F5DE1890F514D7D3E817A7E899D05B508B42B2CBF023CAE00556EEA No extensions } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:608:SessionCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: session sock2dfc739bc790 ùgçZdMçsÈ`ɛ‹¡%>ÊRXq”)~uy‘¹ Ió49\r×,î:â¦BP\ PäN„<ò\{Ⱥ&‚5än™È9µÌ#'–ªjOΉÿ/Ã×ã_\tÜÌ+¦ÈFŒøZeسg¶þÑYâe\fF^h͐΀#ÇÜ%_@³·Ô›ÌU*I’b„Pš´ÝVÒjö8Þ¨\]”Rƒ:`úÄë î‚í?Œýt¯jÐ'ÎïÖ5lÈâ^T+®ŒSc´ÑÄ·næ8ôs\}áv‰ÆÁŠ²ï?\]á‰QM\}>z~‰µ´+,¿<®Unê 300 ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:165:InfoCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: info sock2dfc739bc790 connect loop {SSLv3/TLS read server session ticket} info ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:165:InfoCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: info sock2dfc739bc790 connect exit {SSL negotiation finished successfully} info ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:240:MessageCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: message sock2dfc739bc790 Received TLSv1.2 Header {Received Record Header: Version = TLS 1.2 (0x303) Content Type = ApplicationData (23) Length = 250 } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:240:MessageCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: message sock2dfc739bc790 Received TLSv1.3 {Inner Content Type} { Inner Content Type = Handshake (22) } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:165:InfoCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: info sock2dfc739bc790 connect loop {SSL negotiation finished successfully} info ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:165:InfoCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: info sock2dfc739bc790 connect loop {SSL negotiation finished successfully} info ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:240:MessageCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: message sock2dfc739bc790 Received TLSv1.3 Handshake { NewSessionTicket, Length=229 ticket_lifetime_hint=300 ticket_age_add=1054825482 ticket_nonce (len=8): 0000000000000001 ticket (len=208): 49F3033439180D17D72C12EE3AE214A61EF9AFE991A51C1E2930CAF2FA9CB128E0E70A4642C10ED854204596D8EA4C886D25B2647261705A8F7D43AD03D6A1DCE4F46CE50F70E493B6DF74995D604FAA6761563B098A2549BF463803C8A2473E8FCBDA17318058CA857F7B834FC48CFA262704976BCCF407E3B55B7944C32FCC86BD706923226B7EAB0FDD53C975B0E089EAFE6016AD5228736D5ECA7D5A30EA0B54FFF56E2D96F2719B283BF5F13FDFDC78DECBB0CBDD130B7CFCDD4EEBC696B7FBAD26AFD06EF064E08EE37363F070 No extensions } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:608:SessionCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: session sock2dfc739bc790 9qÉAù²ÆSNÅê,ÕÞ§ã^)З™ìPƒ|Ö¸èïìK Ió49\r×,î:â¦ù¯é‘¥)0Êòúœ±(àç\nFBÁØT\ E–ØêLˆm%²drapZ\}C­Ö¡Üäôlåp䓶ßt™\]`OªgaV\;\tŠ%I¿F8È¢G>ËÚ1€Xʅ\{ƒOČú&'—kÌôãµ\[yDÃ/̆½pi#\"k~«ÝSÉu°à‰êþ`­R(sm^Ê\}Z0ê\vTÿõn-–òq›(\;õñ?ßÜxÞË°ËÝ\v|üÝNëƖ·û­&¯ÐnðdàŽãscðp 300 ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:165:InfoCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: info sock2dfc739bc790 connect loop {SSLv3/TLS read server session ticket} info ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:165:InfoCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: info sock2dfc739bc790 connect exit {SSL negotiation finished successfully} info ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:240:MessageCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: message sock2dfc739bc790 Received TLSv1.2 Header {Received Record Header: Version = TLS 1.2 (0x303) Content Type = ApplicationData (23) Length = 22 } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:240:MessageCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: message sock2dfc739bc790 Received TLSv1.3 {Inner Content Type} { Inner Content Type = ApplicationData (23) } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tlsIO.c:349:TlsInputProc():BIO_read -> 5 ./generic/tlsIO.c:365:TlsInputProc():buf[5]={2b 'O' 'K' 0d 0a } ./generic/tlsIO.c:438:TlsInputProc():Input(4096) -> 5 [0] ./generic/tlsIO.c:720:TlsWatchProc():TlsWatchProc(0x2) ./generic/tlsIO.c:729:TlsWatchProc():statePtr->flags=0|TLS_TCL_ASYNC|TLS_TCL_FASTPATH ./generic/tlsIO.c:912:Tls_GetParent():Requested to get parent of channel 0x2dfc739bc910 ./generic/tlsIO.c:752:TlsWatchProc():Registering our interest in the lower channel (chan=0x2dfc739bc810) <- |+OK\r\n| ./generic/tlsIO.c:720:TlsWatchProc():TlsWatchProc(0x2) ./generic/tlsIO.c:729:TlsWatchProc():statePtr->flags=0|TLS_TCL_ASYNC|TLS_TCL_FASTPATH ./generic/tlsIO.c:912:Tls_GetParent():Requested to get parent of channel 0x2dfc739bc910 ./generic/tlsIO.c:752:TlsWatchProc():Registering our interest in the lower channel (chan=0x2dfc739bc810) ./generic/tlsIO.c:847:TlsNotifyProc():Calling Tls_WaitForConnect ./generic/tlsIO.c:117:Tls_WaitForConnect():WaitForConnect(0x2dfc73904d90) ./generic/tlsIO.c:118:Tls_WaitForConnect():statePtr->flags=0|TLS_TCL_ASYNC|TLS_TCL_FASTPATH ./generic/tlsIO.c:121:Tls_WaitForConnect():Tls_WaitForConnect called on already initialized channel -- returning with immediate success ./generic/tlsIO.c:860:TlsNotifyProc():Returning 2 ./generic/tlsIO.c:312:TlsInputProc():BIO_read(4096) ./generic/tlsIO.c:320:TlsInputProc():Calling Tls_WaitForConnect ./generic/tlsIO.c:117:Tls_WaitForConnect():WaitForConnect(0x2dfc73904d90) ./generic/tlsIO.c:118:Tls_WaitForConnect():statePtr->flags=0|TLS_TCL_ASYNC|TLS_TCL_FASTPATH ./generic/tlsIO.c:121:Tls_WaitForConnect():Tls_WaitForConnect called on already initialized channel -- returning with immediate success ./generic/tls.c:240:MessageCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: message sock2dfc739bc790 Received TLSv1.2 Header {Received Record Header: Version = TLS 1.2 (0x303) Content Type = ApplicationData (23) Length = 26 } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:240:MessageCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: message sock2dfc739bc790 Received TLSv1.3 {Inner Content Type} { Inner Content Type = ApplicationData (23) } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tlsIO.c:349:TlsInputProc():BIO_read -> 9 ./generic/tlsIO.c:365:TlsInputProc():buf[9]={24 '3' 0d 0a 'b' 'a' 'r' 0d 0a } ./generic/tlsIO.c:438:TlsInputProc():Input(4096) -> 9 [0] ./generic/tlsIO.c:720:TlsWatchProc():TlsWatchProc(0x2) ./generic/tlsIO.c:729:TlsWatchProc():statePtr->flags=0|TLS_TCL_ASYNC|TLS_TCL_FASTPATH ./generic/tlsIO.c:912:Tls_GetParent():Requested to get parent of channel 0x2dfc739bc910 ./generic/tlsIO.c:752:TlsWatchProc():Registering our interest in the lower channel (chan=0x2dfc739bc810) <- |$3\r\nbar\r\n| ./generic/tlsIO.c:720:TlsWatchProc():TlsWatchProc(0x2) ./generic/tlsIO.c:729:TlsWatchProc():statePtr->flags=0|TLS_TCL_ASYNC|TLS_TCL_FASTPATH ./generic/tlsIO.c:912:Tls_GetParent():Requested to get parent of channel 0x2dfc739bc910 ./generic/tlsIO.c:752:TlsWatchProc():Registering our interest in the lower channel (chan=0x2dfc739bc810)