./generic/tls.c:2931:Tls_Init():Called ./generic/tls.c:3046:TlsLibInit():Called ./generic/tlsBIO.c:267:BIO_new_tcl():BIO_new_tcl() called ./generic/tlsBIO.c:280:BIO_new_tcl():Asked to setup a NULL state, just creating the initial configuration ./generic/tls.c:1293:ImportObjCmd():Called ./generic/tls.c:1775:CTX_Init():Called ./generic/tls.c:1467:ImportObjCmd():Consuming Tcl channel sock2aefeb469750 ./generic/tls.c:1470:ImportObjCmd():Created channel named sock2aefeb469750 ./generic/tlsIO.c:901:TlsWatchProc():TlsWatchProc(0x0) ./generic/tlsIO.c:902:TlsWatchProc():statePtr->flags=0|TLS_TCL_INIT ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsIO.c:932:TlsWatchProc():Registering our interest in the lower channel (chan=0x2aefeb4697d0) ./generic/tlsIO.c:901:TlsWatchProc():TlsWatchProc(0x0) ./generic/tlsIO.c:902:TlsWatchProc():statePtr->flags=0|TLS_TCL_INIT ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsIO.c:932:TlsWatchProc():Registering our interest in the lower channel (chan=0x2aefeb4697d0) ./generic/tlsBIO.c:267:BIO_new_tcl():BIO_new_tcl() called ./generic/tlsBIO.c:228:BioNew():BioNew(0x2aefeafef0a0) called ./generic/tls.c:1664:ImportObjCmd():Returning sock2aefeb469750 ./generic/tls.c:1182:HandshakeObjCmd():Called ./generic/tls.c:1206:HandshakeObjCmd():Calling Tls_WaitForConnect ./generic/tlsIO.c:124:Tls_WaitForConnect():WaitForConnect(0x2aefeaf05010) ./generic/tlsIO.c:125:Tls_WaitForConnect():statePtr->flags=0|TLS_TCL_INIT ./generic/tlsIO.c:157:Tls_WaitForConnect():Calling SSL_connect() ./generic/tls.c:165:InfoCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: info sock2aefeb469750 handshake start {before SSL initialization} info ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x49, 0x0, 0x0) ./generic/tlsBIO.c:209:BioCtrl():Got BIO_CTRL_GET_KTLS_SEND ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x6, 0x0, 0x2aefeafae4c0) ./generic/tlsBIO.c:192:BioCtrl():Got BIO_CTRL_PUSH ./generic/tls.c:165:InfoCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: info sock2aefeb469750 connect loop {before SSL initialization} info ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x49, 0x0, 0x0) ./generic/tlsBIO.c:209:BioCtrl():Got BIO_CTRL_GET_KTLS_SEND ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x49, 0x0, 0x0) ./generic/tlsBIO.c:209:BioCtrl():Got BIO_CTRL_GET_KTLS_SEND ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x49, 0x0, 0x0) ./generic/tlsBIO.c:209:BioCtrl():Got BIO_CTRL_GET_KTLS_SEND ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x49, 0x0, 0x0) ./generic/tlsBIO.c:209:BioCtrl():Got BIO_CTRL_GET_KTLS_SEND ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x49, 0x0, 0x0) ./generic/tlsBIO.c:209:BioCtrl():Got BIO_CTRL_GET_KTLS_SEND ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x49, 0x0, 0x0) ./generic/tlsBIO.c:209:BioCtrl():Got BIO_CTRL_GET_KTLS_SEND ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x49, 0x0, 0x0) ./generic/tlsBIO.c:209:BioCtrl():Got BIO_CTRL_GET_KTLS_SEND ./generic/tls.c:241:MessageCallback():Called ./generic/tls.c:317:MessageCallback():Message direction=1, ver=TLSv1, type=Header, message=Sent Record Header: Version = TLS 1.0 (0x301) Content Type = Handshake (22) Length = 512 ./generic/tls.c:112:EvalCallback():Called cb: message sock2aefeb469750 Sent TLSv1 Header {Sent Record Header: Version = TLS 1.0 (0x301) Content Type = Handshake (22) Length = 512 } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x49, 0x0, 0x0) ./generic/tlsBIO.c:209:BioCtrl():Got BIO_CTRL_GET_KTLS_SEND ./generic/tls.c:241:MessageCallback():Called ./generic/tls.c:317:MessageCallback():Message direction=1, ver=TLSv1.3, type=Handshake, message= ClientHello, Length=508 client_version=0x303 (TLS 1.2) Random: gmt_unix_time=0xACD61145 random_bytes (len=28): D643F7CDC407CA3FB853F03DA2D72D4E233DFE2FE32454CD5CE82ED4 session_id (len=32): 67BBA6A4C6AC33D51DA1A58A482A98DCDBEB6FBB369690A6B85E9BF100AA55DE cipher_suites (len=62) {0x13, 0x02} TLS_AES_256_GCM_SHA384 {0x13, 0x03} TLS_CHACHA20_POLY1305_SHA256 {0x13, 0x01} TLS_AES_128_GCM_SHA256 {0xC0, 0x2C} TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 {0xC0, 0x30} TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 {0x00, 0x9F} TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 {0xCC, 0xA9} TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 {0xCC, 0xA8} TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 {0xCC, 0xAA} TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 {0xC0, 0x2B} TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 {0xC0, 0x2F} TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 {0x00, 0x9E} TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 {0xC0, 0x24} TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 {0xC0, 0x28} TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 {0x00, 0x6B} TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 {0xC0, 0x23} TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 {0xC0, 0x27} TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 {0x00, 0x67} TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 {0xC0, 0x0A} TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA {0xC0, 0x14} TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA {0x00, 0x39} TLS_DHE_RSA_WITH_AES_256_CBC_SHA {0xC0, 0x09} TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA {0xC0, 0x13} TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA {0x00, 0x33} TLS_DHE_RSA_WITH_AES_128_CBC_SHA {0x00, 0x9D} TLS_RSA_WITH_AES_256_GCM_SHA384 {0x00, 0x9C} TLS_RSA_WITH_AES_128_GCM_SHA256 {0x00, 0x3D} TLS_RSA_WITH_AES_256_CBC_SHA256 {0x00, 0x3C} TLS_RSA_WITH_AES_128_CBC_SHA256 {0x00, 0x35} TLS_RSA_WITH_AES_256_CBC_SHA {0x00, 0x2F} TLS_RSA_WITH_AES_128_CBC_SHA {0x00, 0xFF} TLS_EMPTY_RENEGOTIATION_INFO_SCSV compression_methods (len=1) No Compression (0x00) extensions, length = 373 extension_type=ec_point_formats(11), length=4 uncompressed (0) ansiX962_compressed_prime (1) ansiX962_compressed_char2 (2) extension_type=supported_groups(10), length=22 ecdh_x25519 (29) secp256r1 (P-256) (23) ecdh_x448 (30) secp521r1 (P-521) (25) secp384r1 (P-384) (24) ffdhe2048 (256) ffdhe3072 (257) ffdhe4096 (258) ffdhe6144 (259) ffdhe8192 (260) extension_type=session_ticket(35), length=0 extension_type=encrypt_then_mac(22), length=0 extension_type=extended_master_secret(23), length=0 extension_type=signature_algorithms(13), length=42 ecdsa_secp256r1_sha256 (0x0403) ecdsa_secp384r1_sha384 (0x0503) ecdsa_secp521r1_sha512 (0x0603) ed25519 (0x0807) ed448 (0x0808) rsa_pss_pss_sha256 (0x0809) rsa_pss_pss_sha384 (0x080a) rsa_pss_pss_sha512 (0x080b) rsa_pss_rsae_sha256 (0x0804) rsa_pss_rsae_sha384 (0x0805) rsa_pss_rsae_sha512 (0x0806) rsa_pkcs1_sha256 (0x0401) rsa_pkcs1_sha384 (0x0501) rsa_pkcs1_sha512 (0x0601) ecdsa_sha224 (0x0303) rsa_pkcs1_sha224 (0x0301) dsa_sha224 (0x0302) dsa_sha256 (0x0402) dsa_sha384 (0x0502) dsa_sha512 (0x0602) extension_type=supported_versions(43), length=9 TLS 1.3 (772) TLS 1.2 (771) TLS 1.1 (770) TLS 1.0 (769) extension_type=psk_key_exchange_modes(45), length=2 psk_dhe_ke (1) extension_type=key_share(51), length=38 NamedGroup: ecdh_x25519 (29) key_exchange: (len=32): 5F062FCA1093D405D0B559F09166FF68E76E2984E9D607D2391E0D47512A0A56 extension_type=padding(21), length=216 0000 - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... 000f - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... 001e - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... 002d - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... 003c - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... 004b - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... 005a - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... 0069 - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... 0078 - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... 0087 - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... 0096 - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... 00a5 - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... 00b4 - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... 00c3 - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... 00d2 - 00 00 00 00 00 00 ...... ./generic/tls.c:112:EvalCallback():Called cb: message sock2aefeb469750 Sent TLSv1.3 Handshake { ClientHello, Length=508 client_version=0x303 (TLS 1.2) Random: gmt_unix_time=0xACD61145 random_bytes (len=28): D643F7CDC407CA3FB853F03DA2D72D4E233DFE2FE32454CD5CE82ED4 session_id (len=32): 67BBA6A4C6AC33D51DA1A58A482A98DCDBEB6FBB369690A6B85E9BF100AA55DE cipher_suites (len=62) {0x13, 0x02} TLS_AES_256_GCM_SHA384 {0x13, 0x03} TLS_CHACHA20_POLY1305_SHA256 {0x13, 0x01} TLS_AES_128_GCM_SHA256 {0xC0, 0x2C} TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 {0xC0, 0x30} TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 {0x00, 0x9F} TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 {0xCC, 0xA9} TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 {0xCC, 0xA8} TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 {0xCC, 0xAA} TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 {0xC0, 0x2B} TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 {0xC0, 0x2F} TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 {0x00, 0x9E} TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 {0xC0, 0x24} TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 {0xC0, 0x28} TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 {0x00, 0x6B} TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 {0xC0, 0x23} TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 {0xC0, 0x27} TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 {0x00, 0x67} TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 {0xC0, 0x0A} TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA {0xC0, 0x14} TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA {0x00, 0x39} TLS_DHE_RSA_WITH_AES_256_CBC_SHA {0xC0, 0x09} TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA {0xC0, 0x13} TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA {0x00, 0x33} TLS_DHE_RSA_WITH_AES_128_CBC_SHA {0x00, 0x9D} TLS_RSA_WITH_AES_256_GCM_SHA384 {0x00, 0x9C} TLS_RSA_WITH_AES_128_GCM_SHA256 {0x00, 0x3D} TLS_RSA_WITH_AES_256_CBC_SHA256 {0x00, 0x3C} TLS_RSA_WITH_AES_128_CBC_SHA256 {0x00, 0x35} TLS_RSA_WITH_AES_256_CBC_SHA {0x00, 0x2F} TLS_RSA_WITH_AES_128_CBC_SHA {0x00, 0xFF} TLS_EMPTY_RENEGOTIATION_INFO_SCSV compression_methods (len=1) No Compression (0x00) extensions, length = 373 extension_type=ec_point_formats(11), length=4 uncompressed (0) ansiX962_compressed_prime (1) ansiX962_compressed_char2 (2) extension_type=supported_groups(10), length=22 ecdh_x25519 (29) secp256r1 (P-256) (23) ecdh_x448 (30) secp521r1 (P-521) (25) secp384r1 (P-384) (24) ffdhe2048 (256) ffdhe3072 (257) ffdhe4096 (258) ffdhe6144 (259) ffdhe8192 (260) extension_type=session_ticket(35), length=0 extension_type=encrypt_then_mac(22), length=0 extension_type=extended_master_secret(23), length=0 extension_type=signature_algorithms(13), length=42 ecdsa_secp256r1_sha256 (0x0403) ecdsa_secp384r1_sha384 (0x0503) ecdsa_secp521r1_sha512 (0x0603) ed25519 (0x0807) ed448 (0x0808) rsa_pss_pss_sha256 (0x0809) rsa_pss_pss_sha384 (0x080a) rsa_pss_pss_sha512 (0x080b) rsa_pss_rsae_sha256 (0x0804) rsa_pss_rsae_sha384 (0x0805) rsa_pss_rsae_sha512 (0x0806) rsa_pkcs1_sha256 (0x0401) rsa_pkcs1_sha384 (0x0501) rsa_pkcs1_sha512 (0x0601) ecdsa_sha224 (0x0303) rsa_pkcs1_sha224 (0x0301) dsa_sha224 (0x0302) dsa_sha256 (0x0402) dsa_sha384 (0x0502) dsa_sha512 (0x0602) extension_type=supported_versions(43), length=9 TLS 1.3 (772) TLS 1.2 (771) TLS 1.1 (770) TLS 1.0 (769) extension_type=psk_key_exchange_modes(45), length=2 psk_dhe_ke (1) extension_type=key_share(51), length=38 NamedGroup: ecdh_x25519 (29) key_exchange: (len=32): 5F062FCA1093D405D0B559F09166FF68E76E2984E9D607D2391E0D47512A0A56 extension_type=padding(21), length=216 0000 - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... 000f - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... 001e - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... 002d - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... 003c - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... 004b - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... 005a - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... 0069 - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... 0078 - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... 0087 - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... 0096 - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... 00a5 - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... 00b4 - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... 00c3 - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... 00d2 - 00 00 00 00 00 00 ...... } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:17:BioWrite():[chan=0x2aefeb4697d0] BioWrite(0x2aefeafef0a0, , 517) ./generic/tlsBIO.c:25:BioWrite():[chan=0x2aefeb4697d0] BioWrite(517) -> 517 [tclEof=0; tclErrno=0] ./generic/tlsBIO.c:49:BioWrite():Successfully wrote 517 bytes of data ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0xb, 0x0, 0x0) ./generic/tlsBIO.c:187:BioCtrl():Got BIO_CTRL_FLUSH ./generic/tlsBIO.c:189:BioCtrl():BIO_CTRL_FLUSH returning value 1 ./generic/tls.c:165:InfoCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: info sock2aefeb469750 connect loop {SSLv3/TLS write client hello} info ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x4c, 0x0, 0x0) ./generic/tlsBIO.c:215:BioCtrl():Got BIO_CTRL_GET_KTLS_RECV ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x4c, 0x0, 0x0) ./generic/tlsBIO.c:215:BioCtrl():Got BIO_CTRL_GET_KTLS_RECV ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:70:BioRead():[chan=0x2aefeb4697d0] BioRead(0x2aefeafef0a0, , 5) ./generic/tlsBIO.c:82:BioRead():[chan=0x2aefeb4697d0] BioRead(5) -> 5 [tclEof=0; tclErrno=0] ./generic/tlsBIO.c:106:BioRead():Successfully read 5 bytes of data ./generic/tlsBIO.c:118:BioRead():BioRead(0x2aefeafef0a0, , 5) [0x2aefeb4697d0] returning 5 ./generic/tls.c:241:MessageCallback():Called ./generic/tls.c:317:MessageCallback():Message direction=0, ver=TLSv1.2, type=Header, message=Received Record Header: Version = TLS 1.2 (0x303) Content Type = Handshake (22) Length = 122 ./generic/tls.c:112:EvalCallback():Called cb: message sock2aefeb469750 Received TLSv1.2 Header {Received Record Header: Version = TLS 1.2 (0x303) Content Type = Handshake (22) Length = 122 } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x4c, 0x0, 0x0) ./generic/tlsBIO.c:215:BioCtrl():Got BIO_CTRL_GET_KTLS_RECV ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:70:BioRead():[chan=0x2aefeb4697d0] BioRead(0x2aefeafef0a0, , 122) ./generic/tlsBIO.c:82:BioRead():[chan=0x2aefeb4697d0] BioRead(122) -> 122 [tclEof=0; tclErrno=0] ./generic/tlsBIO.c:106:BioRead():Successfully read 122 bytes of data ./generic/tlsBIO.c:118:BioRead():BioRead(0x2aefeafef0a0, , 122) [0x2aefeb4697d0] returning 122 ./generic/tls.c:165:InfoCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: info sock2aefeb469750 connect loop {SSLv3/TLS write client hello} info ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:241:MessageCallback():Called ./generic/tls.c:317:MessageCallback():Message direction=0, ver=TLSv1.3, type=Handshake, message= ServerHello, Length=118 server_version=0x303 (TLS 1.2) Random: gmt_unix_time=0x6EB4EE8F random_bytes (len=28): D5C419B02902502057B5EE120422268F5F5C37E1ED535EE552722764 session_id (len=32): 67BBA6A4C6AC33D51DA1A58A482A98DCDBEB6FBB369690A6B85E9BF100AA55DE cipher_suite {0x13, 0x01} TLS_AES_128_GCM_SHA256 compression_method: No Compression (0x00) extensions, length = 46 extension_type=supported_versions(43), length=2 TLS 1.3 (772) extension_type=key_share(51), length=36 NamedGroup: ecdh_x25519 (29) key_exchange: (len=32): 572F026940331E907CBF4348C1EB380D790047BC700B8409D83A6ECCA8A48D69 ./generic/tls.c:112:EvalCallback():Called cb: message sock2aefeb469750 Received TLSv1.3 Handshake { ServerHello, Length=118 server_version=0x303 (TLS 1.2) Random: gmt_unix_time=0x6EB4EE8F random_bytes (len=28): D5C419B02902502057B5EE120422268F5F5C37E1ED535EE552722764 session_id (len=32): 67BBA6A4C6AC33D51DA1A58A482A98DCDBEB6FBB369690A6B85E9BF100AA55DE cipher_suite {0x13, 0x01} TLS_AES_128_GCM_SHA256 compression_method: No Compression (0x00) extensions, length = 46 extension_type=supported_versions(43), length=2 TLS 1.3 (772) extension_type=key_share(51), length=36 NamedGroup: ecdh_x25519 (29) key_exchange: (len=32): 572F026940331E907CBF4348C1EB380D790047BC700B8409D83A6ECCA8A48D69 } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x4c, 0x0, 0x0) ./generic/tlsBIO.c:215:BioCtrl():Got BIO_CTRL_GET_KTLS_RECV ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x4c, 0x0, 0x0) ./generic/tlsBIO.c:215:BioCtrl():Got BIO_CTRL_GET_KTLS_RECV ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:70:BioRead():[chan=0x2aefeb4697d0] BioRead(0x2aefeafef0a0, , 5) ./generic/tlsBIO.c:82:BioRead():[chan=0x2aefeb4697d0] BioRead(5) -> 5 [tclEof=0; tclErrno=0] ./generic/tlsBIO.c:106:BioRead():Successfully read 5 bytes of data ./generic/tlsBIO.c:118:BioRead():BioRead(0x2aefeafef0a0, , 5) [0x2aefeb4697d0] returning 5 ./generic/tls.c:241:MessageCallback():Called ./generic/tls.c:317:MessageCallback():Message direction=0, ver=TLSv1.2, type=Header, message=Received Record Header: Version = TLS 1.2 (0x303) Content Type = ChangeCipherSpec (20) Length = 1 ./generic/tls.c:112:EvalCallback():Called cb: message sock2aefeb469750 Received TLSv1.2 Header {Received Record Header: Version = TLS 1.2 (0x303) Content Type = ChangeCipherSpec (20) Length = 1 } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x4c, 0x0, 0x0) ./generic/tlsBIO.c:215:BioCtrl():Got BIO_CTRL_GET_KTLS_RECV ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:70:BioRead():[chan=0x2aefeb4697d0] BioRead(0x2aefeafef0a0, , 1) ./generic/tlsBIO.c:82:BioRead():[chan=0x2aefeb4697d0] BioRead(1) -> 1 [tclEof=0; tclErrno=0] ./generic/tlsBIO.c:106:BioRead():Successfully read 1 bytes of data ./generic/tlsBIO.c:118:BioRead():BioRead(0x2aefeafef0a0, , 1) [0x2aefeb4697d0] returning 1 ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x4c, 0x0, 0x0) ./generic/tlsBIO.c:215:BioCtrl():Got BIO_CTRL_GET_KTLS_RECV ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x4c, 0x0, 0x0) ./generic/tlsBIO.c:215:BioCtrl():Got BIO_CTRL_GET_KTLS_RECV ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:70:BioRead():[chan=0x2aefeb4697d0] BioRead(0x2aefeafef0a0, , 5) ./generic/tlsBIO.c:82:BioRead():[chan=0x2aefeb4697d0] BioRead(5) -> 5 [tclEof=0; tclErrno=0] ./generic/tlsBIO.c:106:BioRead():Successfully read 5 bytes of data ./generic/tlsBIO.c:118:BioRead():BioRead(0x2aefeafef0a0, , 5) [0x2aefeb4697d0] returning 5 ./generic/tls.c:241:MessageCallback():Called ./generic/tls.c:317:MessageCallback():Message direction=0, ver=TLSv1.2, type=Header, message=Received Record Header: Version = TLS 1.2 (0x303) Content Type = ApplicationData (23) Length = 23 ./generic/tls.c:112:EvalCallback():Called cb: message sock2aefeb469750 Received TLSv1.2 Header {Received Record Header: Version = TLS 1.2 (0x303) Content Type = ApplicationData (23) Length = 23 } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x4c, 0x0, 0x0) ./generic/tlsBIO.c:215:BioCtrl():Got BIO_CTRL_GET_KTLS_RECV ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:70:BioRead():[chan=0x2aefeb4697d0] BioRead(0x2aefeafef0a0, , 23) ./generic/tlsBIO.c:82:BioRead():[chan=0x2aefeb4697d0] BioRead(23) -> 23 [tclEof=0; tclErrno=0] ./generic/tlsBIO.c:106:BioRead():Successfully read 23 bytes of data ./generic/tlsBIO.c:118:BioRead():BioRead(0x2aefeafef0a0, , 23) [0x2aefeb4697d0] returning 23 ./generic/tls.c:241:MessageCallback():Called ./generic/tls.c:317:MessageCallback():Message direction=0, ver=TLSv1.3, type=Inner Content Type, message= Inner Content Type = Handshake (22) ./generic/tls.c:112:EvalCallback():Called cb: message sock2aefeb469750 Received TLSv1.3 {Inner Content Type} { Inner Content Type = Handshake (22) } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:165:InfoCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: info sock2aefeb469750 connect loop {SSLv3/TLS read server hello} info ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:241:MessageCallback():Called ./generic/tls.c:317:MessageCallback():Message direction=0, ver=TLSv1.3, type=Handshake, message= EncryptedExtensions, Length=2 No extensions ./generic/tls.c:112:EvalCallback():Called cb: message sock2aefeb469750 Received TLSv1.3 Handshake { EncryptedExtensions, Length=2 No extensions } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x4c, 0x0, 0x0) ./generic/tlsBIO.c:215:BioCtrl():Got BIO_CTRL_GET_KTLS_RECV ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x4c, 0x0, 0x0) ./generic/tlsBIO.c:215:BioCtrl():Got BIO_CTRL_GET_KTLS_RECV ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:70:BioRead():[chan=0x2aefeb4697d0] BioRead(0x2aefeafef0a0, , 5) ./generic/tlsBIO.c:82:BioRead():[chan=0x2aefeb4697d0] BioRead(5) -> 5 [tclEof=0; tclErrno=0] ./generic/tlsBIO.c:106:BioRead():Successfully read 5 bytes of data ./generic/tlsBIO.c:118:BioRead():BioRead(0x2aefeafef0a0, , 5) [0x2aefeb4697d0] returning 5 ./generic/tls.c:241:MessageCallback():Called ./generic/tls.c:317:MessageCallback():Message direction=0, ver=TLSv1.2, type=Header, message=Received Record Header: Version = TLS 1.2 (0x303) Content Type = ApplicationData (23) Length = 2109 ./generic/tls.c:112:EvalCallback():Called cb: message sock2aefeb469750 Received TLSv1.2 Header {Received Record Header: Version = TLS 1.2 (0x303) Content Type = ApplicationData (23) Length = 2109 } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x4c, 0x0, 0x0) ./generic/tlsBIO.c:215:BioCtrl():Got BIO_CTRL_GET_KTLS_RECV ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:70:BioRead():[chan=0x2aefeb4697d0] BioRead(0x2aefeafef0a0, , 2109) ./generic/tlsBIO.c:82:BioRead():[chan=0x2aefeb4697d0] BioRead(2109) -> 2109 [tclEof=0; tclErrno=0] ./generic/tlsBIO.c:106:BioRead():Successfully read 2109 bytes of data ./generic/tlsBIO.c:118:BioRead():BioRead(0x2aefeafef0a0, , 2109) [0x2aefeb4697d0] returning 2109 ./generic/tls.c:241:MessageCallback():Called ./generic/tls.c:317:MessageCallback():Message direction=0, ver=TLSv1.3, type=Inner Content Type, message= Inner Content Type = Handshake (22) ./generic/tls.c:112:EvalCallback():Called cb: message sock2aefeb469750 Received TLSv1.3 {Inner Content Type} { Inner Content Type = Handshake (22) } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:165:InfoCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: info sock2aefeb469750 connect loop {TLSv1.3 read encrypted extensions} info ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:241:MessageCallback():Called ./generic/tls.c:317:MessageCallback():Message direction=0, ver=TLSv1.3, type=Handshake, message= Certificate, Length=2088 context (len=0): certificate_list, length=2084 ASN.1Cert, length=959 ------details----- Certificate: Data: Version: 3 (0x2) Serial Number: 03:e9:f8:4d:b9:84:8b:e1:1f:32:7b:58:5c:ff:04:90:40:52 Signature Algorithm: ecdsa-with-SHA384 Issuer: C = US, O = Let's Encrypt, CN = E6 Validity Not Before: Jun 7 10:28:57 2024 GMT Not After : Sep 5 10:28:56 2024 GMT Subject: CN = *.redis.vercel-storage.com Subject Public Key Info: Public Key Algorithm: id-ecPublicKey Public-Key: (256 bit) pub: 04:1e:2a:9e:7c:a4:73:84:95:d7:ad:24:6f:c6:a7: 69:39:c7:bd:12:f9:17:db:54:2c:7b:e6:40:0b:77: 30:71:a9:5f:eb:97:da:a9:07:f2:05:31:0c:a3:24: fd:72:ae:0d:d4:2e:89:8c:8a:c4:67:85:1a:65:e5: f5:96:9d:fa:6b ASN1 OID: prime256v1 NIST CURVE: P-256 X509v3 extensions: X509v3 Key Usage: critical Digital Signature X509v3 Extended Key Usage: TLS Web Server Authentication, TLS Web Client Authentication X509v3 Basic Constraints: critical CA:FALSE X509v3 Subject Key Identifier: AE:09:73:70:E8:C4:96:12:8D:9D:4C:8E:8B:05:DF:27:A2:9C:7E:D2 X509v3 Authority Key Identifier: 93:27:46:98:03:A9:51:68:8E:98:D6:C4:42:48:DB:23:BF:58:94:D2 Authority Information Access: OCSP - URI:http://e6.o.lencr.org CA Issuers - URI:http://e6.i.lencr.org/ X509v3 Subject Alternative Name: DNS:*.kv.vercel-storage.com, DNS:*.redis.vercel-storage.com, DNS:*.upstash.io X509v3 Certificate Policies: Policy: 2.23.140.1.2.1 CT Precertificate SCTs: Signed Certificate Timestamp: Version : v1 (0x0) Log ID : 48:B0:E3:6B:DA:A6:47:34:0F:E5:6A:02:FA:9D:30:EB: 1C:52:01:CB:56:DD:2C:81:D9:BB:BF:AB:39:D8:84:73 Timestamp : Jun 7 11:28:58.039 2024 GMT Extensions: none Signature : ecdsa-with-SHA256 30:45:02:21:00:93:F3:7D:28:BE:D7:B6:C0:D5:0C:27: E6:90:79:F8:B1:6F:22:6A:D3:13:2A:2F:3C:2D:AE:7B: 22:34:E9:CB:09:02:20:58:FB:17:B7:95:82:3D:F2:DE: ED:2A:AE:23:42:82:EA:2D:A3:65:15:91:AD:16:F3:0E: 27:84:C2:1E:9E:DA:23 Signed Certificate Timestamp: Version : v1 (0x0) Log ID : DF:E1:56:EB:AA:05:AF:B5:9C:0F:86:71:8D:A8:C0:32: 4E:AE:56:D9:6E:A7:F5:A5:6A:01:D1:C1:3B:BE:52:5C Timestamp : Jun 7 11:28:58.238 2024 GMT Extensions: none Signature : ecdsa-with-SHA256 30:45:02:21:00:B7:1A:95:27:7E:2D:00:9C:8C:6C:F0: D8:96:6D:79:46:25:3A:B1:19:56:60:A6:64:7B:F2:76: EC:FE:0F:0F:F3:02:20:29:1B:85:7C:F7:6F:18:87:3A: 2B:AC:E8:AA:F0:E0:AC:DE:9B:97:98:48:2E:C9:4D:96: 16:32:D2:DD:10:76:05 Signature Algorithm: ecdsa-with-SHA384 Signature Value: 30:64:02:30:0b:50:be:2e:67:f4:82:50:ec:b9:e8:b0:b9:f0: f9:45:36:9e:18:38:4a:34:d5:49:d3:d0:e2:d3:99:79:e0:c7: f6:f7:2c:8d:7e:70:e8:38:c3:d1:0b:ec:60:96:c5:bc:02:30: 19:68:8f:a3:04:af:b3:fb:91:63:85:2f:f8:d5:08:69:5f:93: d0:f5:0b:69:a3:84:85:52:83:c9:04:48:1a:41:3f:8d:a5:8e: eb:c4:d6:cb:87:56:b9:3d:a2:f0:e0:64 -----BEGIN CERTIFICATE----- MIIDuzCCA0KgAwIBAgISA+n4TbmEi+EfMntYXP8EkEBSMAoGCCqGSM49BAMDMDIx CzAJBgNVBAYTAlVTMRYwFAYDVQQKEw1MZXQncyBFbmNyeXB0MQswCQYDVQQDEwJF NjAeFw0yNDA2MDcxMDI4NTdaFw0yNDA5MDUxMDI4NTZaMCUxIzAhBgNVBAMMGiou cmVkaXMudmVyY2VsLXN0b3JhZ2UuY29tMFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcD QgAEHiqefKRzhJXXrSRvxqdpOce9EvkX21Qse+ZAC3cwcalf65faqQfyBTEMoyT9 cq4N1C6JjIrEZ4UaZeX1lp36a6OCAkMwggI/MA4GA1UdDwEB/wQEAwIHgDAdBgNV HSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwDAYDVR0TAQH/BAIwADAdBgNVHQ4E FgQUrglzcOjElhKNnUyOiwXfJ6KcftIwHwYDVR0jBBgwFoAUkydGmAOpUWiOmNbE QkjbI79YlNIwVQYIKwYBBQUHAQEESTBHMCEGCCsGAQUFBzABhhVodHRwOi8vZTYu by5sZW5jci5vcmcwIgYIKwYBBQUHMAKGFmh0dHA6Ly9lNi5pLmxlbmNyLm9yZy8w TAYDVR0RBEUwQ4IXKi5rdi52ZXJjZWwtc3RvcmFnZS5jb22CGioucmVkaXMudmVy Y2VsLXN0b3JhZ2UuY29tggwqLnVwc3Rhc2guaW8wEwYDVR0gBAwwCjAIBgZngQwB AgEwggEEBgorBgEEAdZ5AgQCBIH1BIHyAPAAdgBIsONr2qZHNA/lagL6nTDrHFIB y1bdLIHZu7+rOdiEcwAAAY/ydYC3AAAEAwBHMEUCIQCT830ovte2wNUMJ+aQefix byJq0xMqLzwtrnsiNOnLCQIgWPsXt5WCPfLe7SquI0KC6i2jZRWRrRbzDieEwh6e 2iMAdgDf4VbrqgWvtZwPhnGNqMAyTq5W2W6n9aVqAdHBO75SXAAAAY/ydYF+AAAE AwBHMEUCIQC3GpUnfi0AnIxs8NiWbXlGJTqxGVZgpmR78nbs/g8P8wIgKRuFfPdv GIc6K6zoqvDgrN6bl5hILslNlhYy0t0QdgUwCgYIKoZIzj0EAwMDZwAwZAIwC1C+ Lmf0glDsueiwufD5RTaeGDhKNNVJ09Di05l54Mf29yyNfnDoOMPRC+xglsW8AjAZ aI+jBK+z+5FjhS/41QhpX5PQ9Qtpo4SFUoPJBEgaQT+NpY7rxNbLh1a5PaLw4GQ= -----END CERTIFICATE----- ------------------ No extensions ASN.1Cert, length=1115 ------details----- Certificate: Data: Version: 3 (0x2) Serial Number: b0:57:3e:91:73:97:27:70:db:b4:87:cb:3a:45:2b:38 Signature Algorithm: sha256WithRSAEncryption Issuer: C = US, O = Internet Security Research Group, CN = ISRG Root X1 Validity Not Before: Mar 13 00:00:00 2024 GMT Not After : Mar 12 23:59:59 2027 GMT Subject: C = US, O = Let's Encrypt, CN = E6 Subject Public Key Info: Public Key Algorithm: id-ecPublicKey Public-Key: (384 bit) pub: 04:d9:f1:9e:46:87:f8:21:71:60:a8:26:eb:a3:fa: b9:ea:da:1d:b9:12:a7:d4:26:d9:51:14:b1:61:7c: 75:96:bf:22:0b:39:1f:d5:be:d1:0a:46:aa:2d:3c: 4a:09:84:2e:be:40:95:55:e9:19:40:37:66:75:ed: 32:4e:77:04:49:f8:70:7b:c3:18:e7:ce:f7:71:10: fe:ac:74:d8:00:d4:ed:6d:1c:73:16:33:10:9c:3a: b2:ea:6c:62:f4:bd:b8 ASN1 OID: secp384r1 NIST CURVE: P-384 X509v3 extensions: X509v3 Key Usage: critical Digital Signature, Certificate Sign, CRL Sign X509v3 Extended Key Usage: TLS Web Client Authentication, TLS Web Server Authentication X509v3 Basic Constraints: critical CA:TRUE, pathlen:0 X509v3 Subject Key Identifier: 93:27:46:98:03:A9:51:68:8E:98:D6:C4:42:48:DB:23:BF:58:94:D2 X509v3 Authority Key Identifier: 79:B4:59:E6:7B:B6:E5:E4:01:73:80:08:88:C8:1A:58:F6:E9:9B:6E Authority Information Access: CA Issuers - URI:http://x1.i.lencr.org/ X509v3 Certificate Policies: Policy: 2.23.140.1.2.1 X509v3 CRL Distribution Points: Full Name: URI:http://x1.c.lencr.org/ Signature Algorithm: sha256WithRSAEncryption Signature Value: 7d:8b:7b:4a:20:35:b2:05:86:08:8a:6e:9e:4e:3a:af:80:04: c4:84:5c:33:19:0a:81:48:4d:96:ba:ef:d4:1d:b5:84:e6:97: 37:fe:66:88:4f:8b:39:36:eb:72:65:3f:33:dc:af:0b:a3:15: 63:bd:f4:18:d1:68:2f:c2:21:27:c8:fc:be:b3:8b:a4:c6:36: d8:e3:fa:6d:a4:b5:93:d6:0c:ae:d0:d3:97:02:47:a0:66:f2: d3:84:e1:4d:47:81:0e:4b:12:f5:18:ae:1e:f8:9c:66:a0:5e: 75:07:48:17:ae:69:66:e8:69:78:37:06:05:c2:e2:61:ab:10: af:f1:0e:e6:0c:71:b4:bc:93:9a:0b:07:48:e5:52:05:c1:4e: 9f:d9:60:bf:b2:c4:08:fa:bd:8b:b9:9f:1f:79:a9:c6:0a:d1: 29:2c:47:a4:ea:19:d0:a5:cc:70:1f:a1:1e:eb:e5:92:51:e7: b6:f7:08:d2:63:0c:43:49:a1:62:3e:aa:b4:c1:52:b6:41:75: 46:90:86:dc:83:dd:23:0a:55:09:0a:ae:f0:65:7b:b3:cb:9b: 92:74:73:b3:ed:c2:fc:19:b5:f5:11:4e:a2:23:e9:0e:4c:2f: c8:d7:ef:99:0d:78:5e:4c:aa:a8:a2:b9:a1:9f:33:84:3d:f6: 90:54:50:93:16:bc:b9:94:ae:87:86:93:22:61:71:92:7b:b7: f7:06:81:c4:84:57:13:88:ca:c6:50:26:41:ce:10:8c:56:68: ab:52:a6:42:a4:20:d0:9f:f5:24:5f:11:94:5b:c9:6a:cd:55: 72:32:ef:62:5b:d4:07:6b:7a:9e:93:ba:a1:08:c1:de:5f:8f: 35:fd:03:a5:01:fb:89:4c:77:5b:3e:40:8d:00:a2:e8:bd:b9: 16:3c:84:d3:aa:ba:05:9f:d0:96:6b:58:76:5f:fc:65:86:a8: e1:24:6a:3c:4b:3f:e9:c0:22:17:e4:1f:e7:38:36:52:46:96: b4:3a:61:97:52:ca:32:e4:cd:2e:8b:6f:b1:7f:7d:1c:fe:bd: 57:67:da:37:27:a0:a1:d4:34:2f:24:c0:a6:bf:ef:4f:4d:58: 3c:4e:3a:bc:db:03:2e:02:be:e1:c2:fa:4e:bc:c2:fd:ae:16: 72:61:79:49:12:7d:df:cc:eb:bf:f7:6e:24:72:d7:40:89:2e: e6:fd:3e:13:03:b2:e7:d1:dd:9b:43:d3:fc:4a:ff:f3:87:43: 57:40:92:8d:d4:7f:d9:7b:99:33:79:29:ca:c4:8a:2e:00:f5: 70:a8:83:03:e2:11:82:e3:83:0b:17:ce:f5:cc:98:22:0e:3a: bf:d9:85:98:1b:f2:1f:4e -----BEGIN CERTIFICATE----- MIIEVzCCAj+gAwIBAgIRALBXPpFzlydw27SHyzpFKzgwDQYJKoZIhvcNAQELBQAw TzELMAkGA1UEBhMCVVMxKTAnBgNVBAoTIEludGVybmV0IFNlY3VyaXR5IFJlc2Vh cmNoIEdyb3VwMRUwEwYDVQQDEwxJU1JHIFJvb3QgWDEwHhcNMjQwMzEzMDAwMDAw WhcNMjcwMzEyMjM1OTU5WjAyMQswCQYDVQQGEwJVUzEWMBQGA1UEChMNTGV0J3Mg RW5jcnlwdDELMAkGA1UEAxMCRTYwdjAQBgcqhkjOPQIBBgUrgQQAIgNiAATZ8Z5G h/ghcWCoJuuj+rnq2h25EqfUJtlRFLFhfHWWvyILOR/VvtEKRqotPEoJhC6+QJVV 6RlAN2Z17TJOdwRJ+HB7wxjnzvdxEP6sdNgA1O1tHHMWMxCcOrLqbGL0vbijgfgw gfUwDgYDVR0PAQH/BAQDAgGGMB0GA1UdJQQWMBQGCCsGAQUFBwMCBggrBgEFBQcD ATASBgNVHRMBAf8ECDAGAQH/AgEAMB0GA1UdDgQWBBSTJ0aYA6lRaI6Y1sRCSNsj v1iU0jAfBgNVHSMEGDAWgBR5tFnme7bl5AFzgAiIyBpY9umbbjAyBggrBgEFBQcB AQQmMCQwIgYIKwYBBQUHMAKGFmh0dHA6Ly94MS5pLmxlbmNyLm9yZy8wEwYDVR0g BAwwCjAIBgZngQwBAgEwJwYDVR0fBCAwHjAcoBqgGIYWaHR0cDovL3gxLmMubGVu Y3Iub3JnLzANBgkqhkiG9w0BAQsFAAOCAgEAfYt7SiA1sgWGCIpunk46r4AExIRc MxkKgUhNlrrv1B21hOaXN/5miE+LOTbrcmU/M9yvC6MVY730GNFoL8IhJ8j8vrOL pMY22OP6baS1k9YMrtDTlwJHoGby04ThTUeBDksS9RiuHvicZqBedQdIF65pZuhp eDcGBcLiYasQr/EO5gxxtLyTmgsHSOVSBcFOn9lgv7LECPq9i7mfH3mpxgrRKSxH pOoZ0KXMcB+hHuvlklHntvcI0mMMQ0mhYj6qtMFStkF1RpCG3IPdIwpVCQqu8GV7 s8ubknRzs+3C/Bm19RFOoiPpDkwvyNfvmQ14XkyqqKK5oZ8zhD32kFRQkxa8uZSu h4aTImFxknu39waBxIRXE4jKxlAmQc4QjFZoq1KmQqQg0J/1JF8RlFvJas1VcjLv YlvUB2t6npO6oQjB3l+PNf0DpQH7iUx3Wz5AjQCi6L25FjyE06q6BZ/QlmtYdl/8 ZYao4SRqPEs/6cAiF+Qf5zg2UkaWtDphl1LKMuTNLotvsX99HP69V2faNyegodQ0 LyTApr/vT01YPE46vNsDLgK+4cL6TrzC/a4WcmF5SRJ938zrv/duJHLXQIku5v0+ EwOy59Hdm0PT/Er/84dDV0CSjdR/2XuZM3kpysSKLgD1cKiDA+IRguODCxfO9cyY Ig46v9mFmBvyH04= -----END CERTIFICATE----- ------------------ No extensions ./generic/tls.c:112:EvalCallback():Called cb: message sock2aefeb469750 Received TLSv1.3 Handshake { Certificate, Length=2088 context (len=0): certificate_list, length=2084 ASN.1Cert, length=959 ------details----- Certificate: Data: Version: 3 (0x2) Serial Number: 03:e9:f8:4d:b9:84:8b:e1:1f:32:7b:58:5c:ff:04:90:40:52 Signature Algorithm: ecdsa-with-SHA384 Issuer: C = US, O = Let's Encrypt, CN = E6 Validity Not Before: Jun 7 10:28:57 2024 GMT Not After : Sep 5 10:28:56 2024 GMT Subject: CN = *.redis.vercel-storage.com Subject Public Key Info: Public Key Algorithm: id-ecPublicKey Public-Key: (256 bit) pub: 04:1e:2a:9e:7c:a4:73:84:95:d7:ad:24:6f:c6:a7: 69:39:c7:bd:12:f9:17:db:54:2c:7b:e6:40:0b:77: 30:71:a9:5f:eb:97:da:a9:07:f2:05:31:0c:a3:24: fd:72:ae:0d:d4:2e:89:8c:8a:c4:67:85:1a:65:e5: f5:96:9d:fa:6b ASN1 OID: prime256v1 NIST CURVE: P-256 X509v3 extensions: X509v3 Key Usage: critical Digital Signature X509v3 Extended Key Usage: TLS Web Server Authentication, TLS Web Client Authentication X509v3 Basic Constraints: critical CA:FALSE X509v3 Subject Key Identifier: AE:09:73:70:E8:C4:96:12:8D:9D:4C:8E:8B:05:DF:27:A2:9C:7E:D2 X509v3 Authority Key Identifier: 93:27:46:98:03:A9:51:68:8E:98:D6:C4:42:48:DB:23:BF:58:94:D2 Authority Information Access: OCSP - URI:http://e6.o.lencr.org CA Issuers - URI:http://e6.i.lencr.org/ X509v3 Subject Alternative Name: DNS:*.kv.vercel-storage.com, DNS:*.redis.vercel-storage.com, DNS:*.upstash.io X509v3 Certificate Policies: Policy: 2.23.140.1.2.1 CT Precertificate SCTs: Signed Certificate Timestamp: Version : v1 (0x0) Log ID : 48:B0:E3:6B:DA:A6:47:34:0F:E5:6A:02:FA:9D:30:EB: 1C:52:01:CB:56:DD:2C:81:D9:BB:BF:AB:39:D8:84:73 Timestamp : Jun 7 11:28:58.039 2024 GMT Extensions: none Signature : ecdsa-with-SHA256 30:45:02:21:00:93:F3:7D:28:BE:D7:B6:C0:D5:0C:27: E6:90:79:F8:B1:6F:22:6A:D3:13:2A:2F:3C:2D:AE:7B: 22:34:E9:CB:09:02:20:58:FB:17:B7:95:82:3D:F2:DE: ED:2A:AE:23:42:82:EA:2D:A3:65:15:91:AD:16:F3:0E: 27:84:C2:1E:9E:DA:23 Signed Certificate Timestamp: Version : v1 (0x0) Log ID : DF:E1:56:EB:AA:05:AF:B5:9C:0F:86:71:8D:A8:C0:32: 4E:AE:56:D9:6E:A7:F5:A5:6A:01:D1:C1:3B:BE:52:5C Timestamp : Jun 7 11:28:58.238 2024 GMT Extensions: none Signature : ecdsa-with-SHA256 30:45:02:21:00:B7:1A:95:27:7E:2D:00:9C:8C:6C:F0: D8:96:6D:79:46:25:3A:B1:19:56:60:A6:64:7B:F2:76: EC:FE:0F:0F:F3:02:20:29:1B:85:7C:F7:6F:18:87:3A: 2B:AC:E8:AA:F0:E0:AC:DE:9B:97:98:48:2E:C9:4D:96: 16:32:D2:DD:10:76:05 Signature Algorithm: ecdsa-with-SHA384 Signature Value: 30:64:02:30:0b:50:be:2e:67:f4:82:50:ec:b9:e8:b0:b9:f0: f9:45:36:9e:18:38:4a:34:d5:49:d3:d0:e2:d3:99:79:e0:c7: f6:f7:2c:8d:7e:70:e8:38:c3:d1:0b:ec:60:96:c5:bc:02:30: 19:68:8f:a3:04:af:b3:fb:91:63:85:2f:f8:d5:08:69:5f:93: d0:f5:0b:69:a3:84:85:52:83:c9:04:48:1a:41:3f:8d:a5:8e: eb:c4:d6:cb:87:56:b9:3d:a2:f0:e0:64 -----BEGIN CERTIFICATE----- MIIDuzCCA0KgAwIBAgISA+n4TbmEi+EfMntYXP8EkEBSMAoGCCqGSM49BAMDMDIx CzAJBgNVBAYTAlVTMRYwFAYDVQQKEw1MZXQncyBFbmNyeXB0MQswCQYDVQQDEwJF NjAeFw0yNDA2MDcxMDI4NTdaFw0yNDA5MDUxMDI4NTZaMCUxIzAhBgNVBAMMGiou cmVkaXMudmVyY2VsLXN0b3JhZ2UuY29tMFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcD QgAEHiqefKRzhJXXrSRvxqdpOce9EvkX21Qse+ZAC3cwcalf65faqQfyBTEMoyT9 cq4N1C6JjIrEZ4UaZeX1lp36a6OCAkMwggI/MA4GA1UdDwEB/wQEAwIHgDAdBgNV HSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwDAYDVR0TAQH/BAIwADAdBgNVHQ4E FgQUrglzcOjElhKNnUyOiwXfJ6KcftIwHwYDVR0jBBgwFoAUkydGmAOpUWiOmNbE QkjbI79YlNIwVQYIKwYBBQUHAQEESTBHMCEGCCsGAQUFBzABhhVodHRwOi8vZTYu by5sZW5jci5vcmcwIgYIKwYBBQUHMAKGFmh0dHA6Ly9lNi5pLmxlbmNyLm9yZy8w TAYDVR0RBEUwQ4IXKi5rdi52ZXJjZWwtc3RvcmFnZS5jb22CGioucmVkaXMudmVy Y2VsLXN0b3JhZ2UuY29tggwqLnVwc3Rhc2guaW8wEwYDVR0gBAwwCjAIBgZngQwB AgEwggEEBgorBgEEAdZ5AgQCBIH1BIHyAPAAdgBIsONr2qZHNA/lagL6nTDrHFIB y1bdLIHZu7+rOdiEcwAAAY/ydYC3AAAEAwBHMEUCIQCT830ovte2wNUMJ+aQefix byJq0xMqLzwtrnsiNOnLCQIgWPsXt5WCPfLe7SquI0KC6i2jZRWRrRbzDieEwh6e 2iMAdgDf4VbrqgWvtZwPhnGNqMAyTq5W2W6n9aVqAdHBO75SXAAAAY/ydYF+AAAE AwBHMEUCIQC3GpUnfi0AnIxs8NiWbXlGJTqxGVZgpmR78nbs/g8P8wIgKRuFfPdv GIc6K6zoqvDgrN6bl5hILslNlhYy0t0QdgUwCgYIKoZIzj0EAwMDZwAwZAIwC1C+ Lmf0glDsueiwufD5RTaeGDhKNNVJ09Di05l54Mf29yyNfnDoOMPRC+xglsW8AjAZ aI+jBK+z+5FjhS/41QhpX5PQ9Qtpo4SFUoPJBEgaQT+NpY7rxNbLh1a5PaLw4GQ= -----END CERTIFICATE----- ------------------ No extensions ASN.1Cert, length=1115 ------details----- Certificate: Data: Version: 3 (0x2) Serial Number: b0:57:3e:91:73:97:27:70:db:b4:87:cb:3a:45:2b:38 Signature Algorithm: sha256WithRSAEncryption Issuer: C = US, O = Internet Security Research Group, CN = ISRG Root X1 Validity Not Before: Mar 13 00:00:00 2024 GMT Not After : Mar 12 23:59:59 2027 GMT Subject: C = US, O = Let's Encrypt, CN = E6 Subject Public Key Info: Public Key Algorithm: id-ecPublicKey Public-Key: (384 bit) pub: 04:d9:f1:9e:46:87:f8:21:71:60:a8:26:eb:a3:fa: b9:ea:da:1d:b9:12:a7:d4:26:d9:51:14:b1:61:7c: 75:96:bf:22:0b:39:1f:d5:be:d1:0a:46:aa:2d:3c: 4a:09:84:2e:be:40:95:55:e9:19:40:37:66:75:ed: 32:4e:77:04:49:f8:70:7b:c3:18:e7:ce:f7:71:10: fe:ac:74:d8:00:d4:ed:6d:1c:73:16:33:10:9c:3a: b2:ea:6c:62:f4:bd:b8 ASN1 OID: secp384r1 NIST CURVE: P-384 X509v3 extensions: X509v3 Key Usage: critical Digital Signature, Certificate Sign, CRL Sign X509v3 Extended Key Usage: TLS Web Client Authentication, TLS Web Server Authentication X509v3 Basic Constraints: critical CA:TRUE, pathlen:0 X509v3 Subject Key Identifier: 93:27:46:98:03:A9:51:68:8E:98:D6:C4:42:48:DB:23:BF:58:94:D2 X509v3 Authority Key Identifier: 79:B4:59:E6:7B:B6:E5:E4:01:73:80:08:88:C8:1A:58:F6:E9:9B:6E Authority Information Access: CA Issuers - URI:http://x1.i.lencr.org/ X509v3 Certificate Policies: Policy: 2.23.140.1.2.1 X509v3 CRL Distribution Points: Full Name: URI:http://x1.c.lencr.org/ Signature Algorithm: sha256WithRSAEncryption Signature Value: 7d:8b:7b:4a:20:35:b2:05:86:08:8a:6e:9e:4e:3a:af:80:04: c4:84:5c:33:19:0a:81:48:4d:96:ba:ef:d4:1d:b5:84:e6:97: 37:fe:66:88:4f:8b:39:36:eb:72:65:3f:33:dc:af:0b:a3:15: 63:bd:f4:18:d1:68:2f:c2:21:27:c8:fc:be:b3:8b:a4:c6:36: d8:e3:fa:6d:a4:b5:93:d6:0c:ae:d0:d3:97:02:47:a0:66:f2: d3:84:e1:4d:47:81:0e:4b:12:f5:18:ae:1e:f8:9c:66:a0:5e: 75:07:48:17:ae:69:66:e8:69:78:37:06:05:c2:e2:61:ab:10: af:f1:0e:e6:0c:71:b4:bc:93:9a:0b:07:48:e5:52:05:c1:4e: 9f:d9:60:bf:b2:c4:08:fa:bd:8b:b9:9f:1f:79:a9:c6:0a:d1: 29:2c:47:a4:ea:19:d0:a5:cc:70:1f:a1:1e:eb:e5:92:51:e7: b6:f7:08:d2:63:0c:43:49:a1:62:3e:aa:b4:c1:52:b6:41:75: 46:90:86:dc:83:dd:23:0a:55:09:0a:ae:f0:65:7b:b3:cb:9b: 92:74:73:b3:ed:c2:fc:19:b5:f5:11:4e:a2:23:e9:0e:4c:2f: c8:d7:ef:99:0d:78:5e:4c:aa:a8:a2:b9:a1:9f:33:84:3d:f6: 90:54:50:93:16:bc:b9:94:ae:87:86:93:22:61:71:92:7b:b7: f7:06:81:c4:84:57:13:88:ca:c6:50:26:41:ce:10:8c:56:68: ab:52:a6:42:a4:20:d0:9f:f5:24:5f:11:94:5b:c9:6a:cd:55: 72:32:ef:62:5b:d4:07:6b:7a:9e:93:ba:a1:08:c1:de:5f:8f: 35:fd:03:a5:01:fb:89:4c:77:5b:3e:40:8d:00:a2:e8:bd:b9: 16:3c:84:d3:aa:ba:05:9f:d0:96:6b:58:76:5f:fc:65:86:a8: e1:24:6a:3c:4b:3f:e9:c0:22:17:e4:1f:e7:38:36:52:46:96: b4:3a:61:97:52:ca:32:e4:cd:2e:8b:6f:b1:7f:7d:1c:fe:bd: 57:67:da:37:27:a0:a1:d4:34:2f:24:c0:a6:bf:ef:4f:4d:58: 3c:4e:3a:bc:db:03:2e:02:be:e1:c2:fa:4e:bc:c2:fd:ae:16: 72:61:79:49:12:7d:df:cc:eb:bf:f7:6e:24:72:d7:40:89:2e: e6:fd:3e:13:03:b2:e7:d1:dd:9b:43:d3:fc:4a:ff:f3:87:43: 57:40:92:8d:d4:7f:d9:7b:99:33:79:29:ca:c4:8a:2e:00:f5: 70:a8:83:03:e2:11:82:e3:83:0b:17:ce:f5:cc:98:22:0e:3a: bf:d9:85:98:1b:f2:1f:4e -----BEGIN CERTIFICATE----- MIIEVzCCAj+gAwIBAgIRALBXPpFzlydw27SHyzpFKzgwDQYJKoZIhvcNAQELBQAw TzELMAkGA1UEBhMCVVMxKTAnBgNVBAoTIEludGVybmV0IFNlY3VyaXR5IFJlc2Vh cmNoIEdyb3VwMRUwEwYDVQQDEwxJU1JHIFJvb3QgWDEwHhcNMjQwMzEzMDAwMDAw WhcNMjcwMzEyMjM1OTU5WjAyMQswCQYDVQQGEwJVUzEWMBQGA1UEChMNTGV0J3Mg RW5jcnlwdDELMAkGA1UEAxMCRTYwdjAQBgcqhkjOPQIBBgUrgQQAIgNiAATZ8Z5G h/ghcWCoJuuj+rnq2h25EqfUJtlRFLFhfHWWvyILOR/VvtEKRqotPEoJhC6+QJVV 6RlAN2Z17TJOdwRJ+HB7wxjnzvdxEP6sdNgA1O1tHHMWMxCcOrLqbGL0vbijgfgw gfUwDgYDVR0PAQH/BAQDAgGGMB0GA1UdJQQWMBQGCCsGAQUFBwMCBggrBgEFBQcD ATASBgNVHRMBAf8ECDAGAQH/AgEAMB0GA1UdDgQWBBSTJ0aYA6lRaI6Y1sRCSNsj v1iU0jAfBgNVHSMEGDAWgBR5tFnme7bl5AFzgAiIyBpY9umbbjAyBggrBgEFBQcB AQQmMCQwIgYIKwYBBQUHMAKGFmh0dHA6Ly94MS5pLmxlbmNyLm9yZy8wEwYDVR0g BAwwCjAIBgZngQwBAgEwJwYDVR0fBCAwHjAcoBqgGIYWaHR0cDovL3gxLmMubGVu Y3Iub3JnLzANBgkqhkiG9w0BAQsFAAOCAgEAfYt7SiA1sgWGCIpunk46r4AExIRc MxkKgUhNlrrv1B21hOaXN/5miE+LOTbrcmU/M9yvC6MVY730GNFoL8IhJ8j8vrOL pMY22OP6baS1k9YMrtDTlwJHoGby04ThTUeBDksS9RiuHvicZqBedQdIF65pZuhp eDcGBcLiYasQr/EO5gxxtLyTmgsHSOVSBcFOn9lgv7LECPq9i7mfH3mpxgrRKSxH pOoZ0KXMcB+hHuvlklHntvcI0mMMQ0mhYj6qtMFStkF1RpCG3IPdIwpVCQqu8GV7 s8ubknRzs+3C/Bm19RFOoiPpDkwvyNfvmQ14XkyqqKK5oZ8zhD32kFRQkxa8uZSu h4aTImFxknu39waBxIRXE4jKxlAmQc4QjFZoq1KmQqQg0J/1JF8RlFvJas1VcjLv YlvUB2t6npO6oQjB3l+PNf0DpQH7iUx3Wz5AjQCi6L25FjyE06q6BZ/QlmtYdl/8 ZYao4SRqPEs/6cAiF+Qf5zg2UkaWtDphl1LKMuTNLotvsX99HP69V2faNyegodQ0 LyTApr/vT01YPE46vNsDLgK+4cL6TrzC/a4WcmF5SRJ938zrv/duJHLXQIku5v0+ EwOy59Hdm0PT/Er/84dDV0CSjdR/2XuZM3kpysSKLgD1cKiDA+IRguODCxfO9cyY Ig46v9mFmBvyH04= -----END CERTIFICATE----- ------------------ No extensions } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:381:VerifyCallback():Called ./generic/tls.c:382:VerifyCallback():VerifyCallback: 1 ./generic/tls.c:381:VerifyCallback():Called ./generic/tls.c:382:VerifyCallback():VerifyCallback: 1 ./generic/tls.c:381:VerifyCallback():Called ./generic/tls.c:382:VerifyCallback():VerifyCallback: 1 ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x4c, 0x0, 0x0) ./generic/tlsBIO.c:215:BioCtrl():Got BIO_CTRL_GET_KTLS_RECV ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x4c, 0x0, 0x0) ./generic/tlsBIO.c:215:BioCtrl():Got BIO_CTRL_GET_KTLS_RECV ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:70:BioRead():[chan=0x2aefeb4697d0] BioRead(0x2aefeafef0a0, , 5) ./generic/tlsBIO.c:82:BioRead():[chan=0x2aefeb4697d0] BioRead(5) -> 5 [tclEof=0; tclErrno=0] ./generic/tlsBIO.c:106:BioRead():Successfully read 5 bytes of data ./generic/tlsBIO.c:118:BioRead():BioRead(0x2aefeafef0a0, , 5) [0x2aefeb4697d0] returning 5 ./generic/tls.c:241:MessageCallback():Called ./generic/tls.c:317:MessageCallback():Message direction=0, ver=TLSv1.2, type=Header, message=Received Record Header: Version = TLS 1.2 (0x303) Content Type = ApplicationData (23) Length = 95 ./generic/tls.c:112:EvalCallback():Called cb: message sock2aefeb469750 Received TLSv1.2 Header {Received Record Header: Version = TLS 1.2 (0x303) Content Type = ApplicationData (23) Length = 95 } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x4c, 0x0, 0x0) ./generic/tlsBIO.c:215:BioCtrl():Got BIO_CTRL_GET_KTLS_RECV ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:70:BioRead():[chan=0x2aefeb4697d0] BioRead(0x2aefeafef0a0, , 95) ./generic/tlsBIO.c:82:BioRead():[chan=0x2aefeb4697d0] BioRead(95) -> 95 [tclEof=0; tclErrno=0] ./generic/tlsBIO.c:106:BioRead():Successfully read 95 bytes of data ./generic/tlsBIO.c:118:BioRead():BioRead(0x2aefeafef0a0, , 95) [0x2aefeb4697d0] returning 95 ./generic/tls.c:241:MessageCallback():Called ./generic/tls.c:317:MessageCallback():Message direction=0, ver=TLSv1.3, type=Inner Content Type, message= Inner Content Type = Handshake (22) ./generic/tls.c:112:EvalCallback():Called cb: message sock2aefeb469750 Received TLSv1.3 {Inner Content Type} { Inner Content Type = Handshake (22) } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:165:InfoCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: info sock2aefeb469750 connect loop {SSLv3/TLS read server certificate} info ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:241:MessageCallback():Called ./generic/tls.c:317:MessageCallback():Message direction=0, ver=TLSv1.3, type=Handshake, message= CertificateVerify, Length=74 Signature Algorithm: ecdsa_secp256r1_sha256 (0x0403) Signature (len=70): 304402207B0788680036A75E67F10370AB1F492A3740C8F354F54B112D9FD21F1438842D02206241CED54A2CD4D6773B14A0FBC3153E1241ECD0A09009F44C5D172506D08D6D ./generic/tls.c:112:EvalCallback():Called cb: message sock2aefeb469750 Received TLSv1.3 Handshake { CertificateVerify, Length=74 Signature Algorithm: ecdsa_secp256r1_sha256 (0x0403) Signature (len=70): 304402207B0788680036A75E67F10370AB1F492A3740C8F354F54B112D9FD21F1438842D02206241CED54A2CD4D6773B14A0FBC3153E1241ECD0A09009F44C5D172506D08D6D } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x4c, 0x0, 0x0) ./generic/tlsBIO.c:215:BioCtrl():Got BIO_CTRL_GET_KTLS_RECV ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x4c, 0x0, 0x0) ./generic/tlsBIO.c:215:BioCtrl():Got BIO_CTRL_GET_KTLS_RECV ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:70:BioRead():[chan=0x2aefeb4697d0] BioRead(0x2aefeafef0a0, , 5) ./generic/tlsBIO.c:82:BioRead():[chan=0x2aefeb4697d0] BioRead(5) -> 5 [tclEof=0; tclErrno=0] ./generic/tlsBIO.c:106:BioRead():Successfully read 5 bytes of data ./generic/tlsBIO.c:118:BioRead():BioRead(0x2aefeafef0a0, , 5) [0x2aefeb4697d0] returning 5 ./generic/tls.c:241:MessageCallback():Called ./generic/tls.c:317:MessageCallback():Message direction=0, ver=TLSv1.2, type=Header, message=Received Record Header: Version = TLS 1.2 (0x303) Content Type = ApplicationData (23) Length = 53 ./generic/tls.c:112:EvalCallback():Called cb: message sock2aefeb469750 Received TLSv1.2 Header {Received Record Header: Version = TLS 1.2 (0x303) Content Type = ApplicationData (23) Length = 53 } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x4c, 0x0, 0x0) ./generic/tlsBIO.c:215:BioCtrl():Got BIO_CTRL_GET_KTLS_RECV ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:70:BioRead():[chan=0x2aefeb4697d0] BioRead(0x2aefeafef0a0, , 53) ./generic/tlsBIO.c:82:BioRead():[chan=0x2aefeb4697d0] BioRead(53) -> 53 [tclEof=0; tclErrno=0] ./generic/tlsBIO.c:106:BioRead():Successfully read 53 bytes of data ./generic/tlsBIO.c:118:BioRead():BioRead(0x2aefeafef0a0, , 53) [0x2aefeb4697d0] returning 53 ./generic/tls.c:241:MessageCallback():Called ./generic/tls.c:317:MessageCallback():Message direction=0, ver=TLSv1.3, type=Inner Content Type, message= Inner Content Type = Handshake (22) ./generic/tls.c:112:EvalCallback():Called cb: message sock2aefeb469750 Received TLSv1.3 {Inner Content Type} { Inner Content Type = Handshake (22) } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:165:InfoCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: info sock2aefeb469750 connect loop {TLSv1.3 read server certificate verify} info ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:241:MessageCallback():Called ./generic/tls.c:317:MessageCallback():Message direction=0, ver=TLSv1.3, type=Handshake, message= Finished, Length=32 verify_data (len=32): 67D0E873B86E8F1817E043C405BCA4E3CECD894CDACC116E917C5ACDA420F568 ./generic/tls.c:112:EvalCallback():Called cb: message sock2aefeb469750 Received TLSv1.3 Handshake { Finished, Length=32 verify_data (len=32): 67D0E873B86E8F1817E043C405BCA4E3CECD894CDACC116E917C5ACDA420F568 } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:165:InfoCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: info sock2aefeb469750 connect loop {SSLv3/TLS read finished} info ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x49, 0x0, 0x0) ./generic/tlsBIO.c:209:BioCtrl():Got BIO_CTRL_GET_KTLS_SEND ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x49, 0x0, 0x0) ./generic/tlsBIO.c:209:BioCtrl():Got BIO_CTRL_GET_KTLS_SEND ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x49, 0x0, 0x0) ./generic/tlsBIO.c:209:BioCtrl():Got BIO_CTRL_GET_KTLS_SEND ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x49, 0x0, 0x0) ./generic/tlsBIO.c:209:BioCtrl():Got BIO_CTRL_GET_KTLS_SEND ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x49, 0x0, 0x0) ./generic/tlsBIO.c:209:BioCtrl():Got BIO_CTRL_GET_KTLS_SEND ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x49, 0x0, 0x0) ./generic/tlsBIO.c:209:BioCtrl():Got BIO_CTRL_GET_KTLS_SEND ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x49, 0x0, 0x0) ./generic/tlsBIO.c:209:BioCtrl():Got BIO_CTRL_GET_KTLS_SEND ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x49, 0x0, 0x0) ./generic/tlsBIO.c:209:BioCtrl():Got BIO_CTRL_GET_KTLS_SEND ./generic/tls.c:241:MessageCallback():Called ./generic/tls.c:317:MessageCallback():Message direction=1, ver=TLSv1.2, type=Header, message=Sent Record Header: Version = TLS 1.2 (0x303) Content Type = ChangeCipherSpec (20) Length = 1 ./generic/tls.c:112:EvalCallback():Called cb: message sock2aefeb469750 Sent TLSv1.2 Header {Sent Record Header: Version = TLS 1.2 (0x303) Content Type = ChangeCipherSpec (20) Length = 1 } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x49, 0x0, 0x0) ./generic/tlsBIO.c:209:BioCtrl():Got BIO_CTRL_GET_KTLS_SEND ./generic/tls.c:241:MessageCallback():Called ./generic/tls.c:317:MessageCallback():Message direction=1, ver=TLSv1.3, type=Change Cipher, message= change_cipher_spec (1) ./generic/tls.c:112:EvalCallback():Called cb: message sock2aefeb469750 Sent TLSv1.3 {Change Cipher} { change_cipher_spec (1) } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:165:InfoCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: info sock2aefeb469750 connect loop {SSLv3/TLS write change cipher spec} info ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x49, 0x0, 0x0) ./generic/tlsBIO.c:209:BioCtrl():Got BIO_CTRL_GET_KTLS_SEND ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x49, 0x0, 0x0) ./generic/tlsBIO.c:209:BioCtrl():Got BIO_CTRL_GET_KTLS_SEND ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x49, 0x0, 0x0) ./generic/tlsBIO.c:209:BioCtrl():Got BIO_CTRL_GET_KTLS_SEND ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x49, 0x0, 0x0) ./generic/tlsBIO.c:209:BioCtrl():Got BIO_CTRL_GET_KTLS_SEND ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x49, 0x0, 0x0) ./generic/tlsBIO.c:209:BioCtrl():Got BIO_CTRL_GET_KTLS_SEND ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x49, 0x0, 0x0) ./generic/tlsBIO.c:209:BioCtrl():Got BIO_CTRL_GET_KTLS_SEND ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x49, 0x0, 0x0) ./generic/tlsBIO.c:209:BioCtrl():Got BIO_CTRL_GET_KTLS_SEND ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x49, 0x0, 0x0) ./generic/tlsBIO.c:209:BioCtrl():Got BIO_CTRL_GET_KTLS_SEND ./generic/tls.c:241:MessageCallback():Called ./generic/tls.c:317:MessageCallback():Message direction=1, ver=TLSv1.2, type=Header, message=Sent Record Header: Version = TLS 1.2 (0x303) Content Type = ApplicationData (23) Length = 53 ./generic/tls.c:112:EvalCallback():Called cb: message sock2aefeb469750 Sent TLSv1.2 Header {Sent Record Header: Version = TLS 1.2 (0x303) Content Type = ApplicationData (23) Length = 53 } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:241:MessageCallback():Called ./generic/tls.c:317:MessageCallback():Message direction=1, ver=TLSv1.2, type=Inner Content Type, message= Inner Content Type = Handshake (22) ./generic/tls.c:112:EvalCallback():Called cb: message sock2aefeb469750 Sent TLSv1.2 {Inner Content Type} { Inner Content Type = Handshake (22) } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x49, 0x0, 0x0) ./generic/tlsBIO.c:209:BioCtrl():Got BIO_CTRL_GET_KTLS_SEND ./generic/tls.c:241:MessageCallback():Called ./generic/tls.c:317:MessageCallback():Message direction=1, ver=TLSv1.3, type=Handshake, message= Finished, Length=32 verify_data (len=32): D1A4282868FD13869CD6EB06746A0360E113296133FC0CE4700A94EA8BD4D509 ./generic/tls.c:112:EvalCallback():Called cb: message sock2aefeb469750 Sent TLSv1.3 Handshake { Finished, Length=32 verify_data (len=32): D1A4282868FD13869CD6EB06746A0360E113296133FC0CE4700A94EA8BD4D509 } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:17:BioWrite():[chan=0x2aefeb4697d0] BioWrite(0x2aefeafef0a0, , 64) ./generic/tlsBIO.c:25:BioWrite():[chan=0x2aefeb4697d0] BioWrite(64) -> 64 [tclEof=0; tclErrno=0] ./generic/tlsBIO.c:49:BioWrite():Successfully wrote 64 bytes of data ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0xb, 0x0, 0x0) ./generic/tlsBIO.c:187:BioCtrl():Got BIO_CTRL_FLUSH ./generic/tlsBIO.c:189:BioCtrl():BIO_CTRL_FLUSH returning value 1 ./generic/tls.c:165:InfoCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: info sock2aefeb469750 connect loop {SSLv3/TLS write finished} info ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x7, 0x0, 0x2aefeafae4c0) ./generic/tlsBIO.c:196:BioCtrl():Got BIO_CTRL_POP ./generic/tls.c:165:InfoCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: info sock2aefeb469750 handshake done {SSL negotiation finished successfully} info ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:165:InfoCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: info sock2aefeb469750 connect exit {SSL negotiation finished successfully} info ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tlsIO.c:162:Tls_WaitForConnect():Accept or connect was successful ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0xb, 0x0, 0x0) ./generic/tlsBIO.c:187:BioCtrl():Got BIO_CTRL_FLUSH ./generic/tlsBIO.c:189:BioCtrl():BIO_CTRL_FLUSH returning value 1 ./generic/tlsIO.c:214:Tls_WaitForConnect():We have either completely established the session or completely failed it -- there is no more need to ever retry it though ./generic/tlsIO.c:221:Tls_WaitForConnect():The connection is good ./generic/tlsIO.c:294:Tls_WaitForConnect():Removing the "TLS_TCL_INIT" flag since we have completed the handshake ./generic/tlsIO.c:297:Tls_WaitForConnect():Returning in success ./generic/tls.c:1208:HandshakeObjCmd():Tls_WaitForConnect returned: 0 ./generic/tls.c:1237:HandshakeObjCmd():Returning TCL_OK with data "1" ./generic/tls.c:2142:StatusObjCmd():Called signatureAlgorithm ecdsa-with-SHA384 signatureValue 306402300b50be2e67f48250ecb9e8b0b9f0f945369e18384a34d549d3d0e2d39979e0c7f6f72c8d7e70e838c3d10bec6096c5bc023019688fa304afb3fb9163852ff8d508695f93d0f50b69a384855283c904481a413f8da58eebc4d6cb8756b93da2f0e064 version 3 serialNumber 03E9F84DB9848BE11F327B585CFF04904052 signature ecdsa-with-SHA384 issuer {CN=E6,O=Let's Encrypt,C=US} notBefore {Jun 7 10:28:57 2024 GMT} notAfter {Sep 5 10:28:56 2024 GMT} subject CN=*.redis.vercel-storage.com sha1_hash 65d1d2e3220c71462307 sha256_hash 7474abe7277cc57ebba98ef6620cf18a signingDigest sha384 publicKeyAlgorithm id-ecPublicKey bits 192 publicKey 041e2a9e7ca4738495d7ad246fc6a76939c7bd12f917db542c7be6400b773071a95feb97daa907f205310ca324fd72ae0dd42e898c8ac467851a65e5f5969dfa6b publicKeyHash {} signatureHash ce882277c8b42658bafd9b755b8dc3aac48a82843a331deb30a9d03546a096bea575d6724f2eaf3cf912c814193103d0 purpose {SSL Client} certificatePurpose {{SSL client} {nonCA Yes CA No} {SSL server} {nonCA Yes CA No} {Netscape SSL server} {nonCA No CA No} {S/MIME signing} {nonCA No CA No} {S/MIME encryption} {nonCA No CA No} {CRL signing} {nonCA No CA No} {Any Purpose} {nonCA Yes CA Yes} {OCSP helper} {nonCA Yes CA No} {Time Stamp signing} {nonCA No CA No}} extFlags 65799 selfIssued 0 selfSigned 0 isProxyCert 0 extInvalid 0 isCACert 0 issuerUniqueId {} subjectUniqueId {} extCount 9 extensions {{X509v3 Key Usage} 1 {X509v3 Extended Key Usage} 0 {X509v3 Basic Constraints} 1 {X509v3 Subject Key Identifier} 0 {X509v3 Authority Key Identifier} 0 {Authority Information Access} 0 {X509v3 Subject Alternative Name} 0 {X509v3 Certificate Policies} 0 {CT Precertificate SCTs} 0} authorityKeyIdentifier 9327469803a951688e98d6c44248db23bf5894d2 subjectKeyIdentifier ae097370e8c496128d9d4c8e8b05df27a29c7ed2 keyUsage {{Digital Signature}} subjectAltName {DNS:*.kv.vercel-storage.com DNS:*.redis.vercel-storage.com DNS:*.upstash.io} issuerAltName {} pathLen -1 basicConstraintsCA 0 extendedKeyUsage {{TLS Web Server Authentication} {TLS Web Client Authentication}} crlDistributionPoints {} ocspResponders http://e6.o.lencr.org caIssuers http://e6.i.lencr.org/ alias {} keyId {} certificate {-----BEGIN CERTIFICATE----- MIIDuzCCA0KgAwIBAgISA+n4TbmEi+EfMntYXP8EkEBSMAoGCCqGSM49BAMDMDIx CzAJBgNVBAYTAlVTMRYwFAYDVQQKEw1MZXQncyBFbmNyeXB0MQswCQYDVQQDEwJF NjAeFw0yNDA2MDcxMDI4NTdaFw0yNDA5MDUxMDI4NTZaMCUxIzAhBgNVBAMMGiou cmVkaXMudmVyY2VsLXN0b3JhZ2UuY29tMFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcD QgAEHiqefKRzhJXXrSRvxqdpOce9EvkX21Qse+ZAC3cwcalf65faqQfyBTEMoyT9 cq4N1C6JjIrEZ4UaZeX1lp36a6OCAkMwggI/MA4GA1UdDwEB/wQEAwIHgDAdBgNV HSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwDAYDVR0TAQH/BAIwADAdBgNVHQ4E FgQUrglzcOjElhKNnUyOiwXfJ6KcftIwHwYDVR0jBBgwFoAUkydGmAOpUWiOmNbE QkjbI79YlNIwVQYIKwYBBQUHAQEESTBHMCEGCCsGAQUFBzABhhVodHRwOi8vZTYu by5sZW5jci5vcmcwIgYIKwYBBQUHMAKGFmh0dHA6Ly9lNi5pLmxlbmNyLm9yZy8w TAYDVR0RBEUwQ4IXKi5rdi52ZXJjZWwtc3RvcmFnZS5jb22CGioucmVkaXMudmVy Y2VsLXN0b3JhZ2UuY29tggwqLnVwc3Rhc2guaW8wEwYDVR0gBAwwCjAIBgZngQwB AgEwggEEBgorBgEEAdZ5AgQCBIH1BIHyAPAAdgBIsONr2qZHNA/lagL6nTDrHFIB y1bdLIHZu7+rOdiEcwAAAY/ydYC3AAAEAwBHMEUCIQCT830ovte2wNUMJ+aQefix byJq0xMqLzwtrnsiNOnLCQIgWPsXt5WCPfLe7SquI0KC6i2jZRWRrRbzDieEwh6e 2iMAdgDf4VbrqgWvtZwPhnGNqMAyTq5W2W6n9aVqAdHBO75SXAAAAY/ydYF+AAAE AwBHMEUCIQC3GpUnfi0AnIxs8NiWbXlGJTqxGVZgpmR78nbs/g8P8wIgKRuFfPdv GIc6K6zoqvDgrN6bl5hILslNlhYy0t0QdgUwCgYIKoZIzj0EAwMDZwAwZAIwC1C+ Lmf0glDsueiwufD5RTaeGDhKNNVJ09Di05l54Mf29yyNfnDoOMPRC+xglsW8AjAZ aI+jBK+z+5FjhS/41QhpX5PQ9Qtpo4SFUoPJBEgaQT+NpY7rxNbLh1a5PaLw4GQ= -----END CERTIFICATE----- } all {Certificate: Data: Version: 3 (0x2) Serial Number: 03:e9:f8:4d:b9:84:8b:e1:1f:32:7b:58:5c:ff:04:90:40:52 Signature Algorithm: ecdsa-with-SHA384 Issuer: CN=E6,O=Let's Encrypt,C=US Validity Not Before: Jun 7 10:28:57 2024 GMT Not After : Sep 5 10:28:56 2024 GMT Subject: CN=*.redis.vercel-storage.com Subject Public Key Info: Public Key Algorithm: id-ecPublicKey Public-Key: (256 bit) pub: 04:1e:2a:9e:7c:a4:73:84:95:d7:ad:24:6f:c6:a7: 69:39:c7:bd:12:f9:17:db:54:2c:7b:e6:40:0b:77: 30:71:a9:5f:eb:97:da:a9:07:f2:05:31:0c:a3:24: fd:72:ae:0d:d4:2e:89:8c:8a:c4:67:85:1a:65:e5: f5:96:9d:fa:6b ASN1 OID: prime256v1 NIST CURVE: P-256 X509v3 extensions: X509v3 Key Usage: critical Digital Signature X509v3 Extended Key Usage: TLS Web Server Authentication, TLS Web Client Authentication X509v3 Basic Constraints: critical CA:FALSE X509v3 Subject Key Identifier: AE:09:73:70:E8:C4:96:12:8D:9D:4C:8E:8B:05:DF:27:A2:9C:7E:D2 X509v3 Authority Key Identifier: 93:27:46:98:03:A9:51:68:8E:98:D6:C4:42:48:DB:23:BF:58:94:D2 Authority Information Access: OCSP - URI:http://e6.o.lencr.org CA Issuers - URI:http://e6.i.lencr.org/ X509v3 Subject Alternative Name: DNS:*.kv.vercel-storage.com, DNS:*.redis.vercel-storage.com, DNS:*.upstash.io X509v3 Certificate Policies: Policy: 2.23.140.1.2.1 CT Precertificate SCTs: Signed Certificate Timestamp: Version : v1 (0x0) Log ID : 48:B0:E3:6B:DA:A6:47:34:0F:E5:6A:02:FA:9D:30:EB: 1C:52:01:CB:56:DD:2C:81:D9:BB:BF:AB:39:D8:84:73 Timestamp : Jun 7 11:28:58.039 2024 GMT Extensions: none Signature : ecdsa-with-SHA256 30:45:02:21:00:93:F3:7D:28:BE:D7:B6:C0:D5:0C:27: E6:90:79:F8:B1:6F:22:6A:D3:13:2A:2F:3C:2D:AE:7B: 22:34:E9:CB:09:02:20:58:FB:17:B7:95:82:3D:F2:DE: ED:2A:AE:23:42:82:EA:2D:A3:65:15:91:AD:16:F3:0E: 27:84:C2:1E:9E:DA:23 Signed Certificate Timestamp: Version : v1 (0x0) Log ID : DF:E1:56:EB:AA:05:AF:B5:9C:0F:86:71:8D:A8:C0:32: 4E:AE:56:D9:6E:A7:F5:A5:6A:01:D1:C1:3B:BE:52:5C Timestamp : Jun 7 11:28:58.238 2024 GMT Extensions: none Signature : ecdsa-with-SHA256 30:45:02:21:00:B7:1A:95:27:7E:2D:00:9C:8C:6C:F0: D8:96:6D:79:46:25:3A:B1:19:56:60:A6:64:7B:F2:76: EC:FE:0F:0F:F3:02:20:29:1B:85:7C:F7:6F:18:87:3A: 2B:AC:E8:AA:F0:E0:AC:DE:9B:97:98:48:2E:C9:4D:96: 16:32:D2:DD:10:76:05 Signature Algorithm: ecdsa-with-SHA384 Signature Value: 30:64:02:30:0b:50:be:2e:67:f4:82:50:ec:b9:e8:b0:b9:f0: f9:45:36:9e:18:38:4a:34:d5:49:d3:d0:e2:d3:99:79:e0:c7: f6:f7:2c:8d:7e:70:e8:38:c3:d1:0b:ec:60:96:c5:bc:02:30: 19:68:8f:a3:04:af:b3:fb:91:63:85:2f:f8:d5:08:69:5f:93: d0:f5:0b:69:a3:84:85:52:83:c9:04:48:1a:41:3f:8d:a5:8e: eb:c4:d6:cb:87:56:b9:3d:a2:f0:e0:64 } peername {} sbits 128 cipher TLS_AES_128_GCM_SHA256 verifyResult ok verifyMode {peer {fail if no peer cert} {client once} {post handshake}} verifyDepth -1 alpn {} protocol TLSv1.3 signatureHashAlgorithm sha256 signatureType id-ecPublicKey ./generic/tlsIO.c:901:TlsWatchProc():TlsWatchProc(0x0) ./generic/tlsIO.c:902:TlsWatchProc():statePtr->flags=0 ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsIO.c:932:TlsWatchProc():Registering our interest in the lower channel (chan=0x2aefeb4697d0) ./generic/tlsIO.c:901:TlsWatchProc():TlsWatchProc(0x2) ./generic/tlsIO.c:902:TlsWatchProc():statePtr->flags=0 ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsIO.c:932:TlsWatchProc():Registering our interest in the lower channel (chan=0x2aefeb4697d0) ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0xa, 0x0, 0x0) ./generic/tlsBIO.c:175:BioCtrl():Got BIO_CTRL_PENDING ./generic/tlsBIO.c:177:BioCtrl():BIO_CTRL_PENDING(0) -> |*3\r\n$4\r\nAUTH\r\n$7\r\ndefault\r\n$63\r\nAbTBAAIncDExY2U5Njk0NzYzMzQ0Y2IyYjVlMDMxZjY0YjVjZWU0MXAxNDYyNzM\r\n\r\n| ./generic/tlsIO.c:529:TlsOutputProc():BIO_write(0x2aefeaf05010, 99) ./generic/tlsIO.c:530:TlsOutputProc():buf[99]={2a '3' 0d 0a 24 '4' 0d 0a 'A' 'U' 'T' 'H' 0d 0a 24 '7' 0d 0a 'd' 'e' 'f' 'a' 'u' 'l' 't' 0d 0a 24 '6' '3' 0d 0a 'A' 'b' 'T' 'B' 'A' 'A' 'I' 'n' 'c' 'D' 'E' 'x' 'Y' '2' 'U' '5' 'N' 'j' 'k' '0' 'N' 'z' 'Y' 'z' 'M' 'z' 'Q' '0' 'Y' '2' 'I' 'y' 'Y' 'j' 'V' 'l' 'M' 'D' 'M' 'x' 'Z' 'j' 'Y' '0' 'Y' 'j' 'V' 'j' 'Z' 'W' 'U' '0' 'M' 'X' 'A' 'x' 'N' 'D' 'Y' 'y' 'N' 'z' 'M' 0d 0a 0d 0a } ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x49, 0x0, 0x0) ./generic/tlsBIO.c:209:BioCtrl():Got BIO_CTRL_GET_KTLS_SEND ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x49, 0x0, 0x0) ./generic/tlsBIO.c:209:BioCtrl():Got BIO_CTRL_GET_KTLS_SEND ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x49, 0x0, 0x0) ./generic/tlsBIO.c:209:BioCtrl():Got BIO_CTRL_GET_KTLS_SEND ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x49, 0x0, 0x0) ./generic/tlsBIO.c:209:BioCtrl():Got BIO_CTRL_GET_KTLS_SEND ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x49, 0x0, 0x0) ./generic/tlsBIO.c:209:BioCtrl():Got BIO_CTRL_GET_KTLS_SEND ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x49, 0x0, 0x0) ./generic/tlsBIO.c:209:BioCtrl():Got BIO_CTRL_GET_KTLS_SEND ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x49, 0x0, 0x0) ./generic/tlsBIO.c:209:BioCtrl():Got BIO_CTRL_GET_KTLS_SEND ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x49, 0x0, 0x0) ./generic/tlsBIO.c:209:BioCtrl():Got BIO_CTRL_GET_KTLS_SEND ./generic/tls.c:241:MessageCallback():Called ./generic/tls.c:317:MessageCallback():Message direction=1, ver=TLSv1.2, type=Header, message=Sent Record Header: Version = TLS 1.2 (0x303) Content Type = ApplicationData (23) Length = 116 ./generic/tls.c:112:EvalCallback():Called cb: message sock2aefeb469750 Sent TLSv1.2 Header {Sent Record Header: Version = TLS 1.2 (0x303) Content Type = ApplicationData (23) Length = 116 } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:241:MessageCallback():Called ./generic/tls.c:317:MessageCallback():Message direction=1, ver=TLSv1.2, type=Inner Content Type, message= Inner Content Type = ApplicationData (23) ./generic/tls.c:112:EvalCallback():Called cb: message sock2aefeb469750 Sent TLSv1.2 {Inner Content Type} { Inner Content Type = ApplicationData (23) } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x49, 0x0, 0x0) ./generic/tlsBIO.c:209:BioCtrl():Got BIO_CTRL_GET_KTLS_SEND ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:17:BioWrite():[chan=0x2aefeb4697d0] BioWrite(0x2aefeafef0a0, , 121) ./generic/tlsBIO.c:25:BioWrite():[chan=0x2aefeb4697d0] BioWrite(121) -> 121 [tclEof=0; tclErrno=0] ./generic/tlsBIO.c:49:BioWrite():Successfully wrote 121 bytes of data ./generic/tlsIO.c:594:TlsOutputProc():BIO_write(0x2aefeaf05010, 99) -> [99] ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0xb, 0x0, 0x0) ./generic/tlsBIO.c:187:BioCtrl():Got BIO_CTRL_FLUSH ./generic/tlsBIO.c:189:BioCtrl():BIO_CTRL_FLUSH returning value 1 ./generic/tlsIO.c:626:TlsOutputProc():SSL_ERROR_NONE ./generic/tlsIO.c:718:TlsOutputProc():Output(99) -> 99 -> |*3\r\n$3\r\nSET\r\n$3\r\nfoo\r\n$3\r\nbar\r\n\r\n| ./generic/tlsIO.c:529:TlsOutputProc():BIO_write(0x2aefeaf05010, 33) ./generic/tlsIO.c:530:TlsOutputProc():buf[33]={2a '3' 0d 0a 24 '3' 0d 0a 'S' 'E' 'T' 0d 0a 24 '3' 0d 0a 'f' 'o' 'o' 0d 0a 24 '3' 0d 0a 'b' 'a' 'r' 0d 0a 0d 0a } ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x49, 0x0, 0x0) ./generic/tlsBIO.c:209:BioCtrl():Got BIO_CTRL_GET_KTLS_SEND ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x49, 0x0, 0x0) ./generic/tlsBIO.c:209:BioCtrl():Got BIO_CTRL_GET_KTLS_SEND ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x49, 0x0, 0x0) ./generic/tlsBIO.c:209:BioCtrl():Got BIO_CTRL_GET_KTLS_SEND ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x49, 0x0, 0x0) ./generic/tlsBIO.c:209:BioCtrl():Got BIO_CTRL_GET_KTLS_SEND ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x49, 0x0, 0x0) ./generic/tlsBIO.c:209:BioCtrl():Got BIO_CTRL_GET_KTLS_SEND ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x49, 0x0, 0x0) ./generic/tlsBIO.c:209:BioCtrl():Got BIO_CTRL_GET_KTLS_SEND ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x49, 0x0, 0x0) ./generic/tlsBIO.c:209:BioCtrl():Got BIO_CTRL_GET_KTLS_SEND ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x49, 0x0, 0x0) ./generic/tlsBIO.c:209:BioCtrl():Got BIO_CTRL_GET_KTLS_SEND ./generic/tls.c:241:MessageCallback():Called ./generic/tls.c:317:MessageCallback():Message direction=1, ver=TLSv1.2, type=Header, message=Sent Record Header: Version = TLS 1.2 (0x303) Content Type = ApplicationData (23) Length = 50 ./generic/tls.c:112:EvalCallback():Called cb: message sock2aefeb469750 Sent TLSv1.2 Header {Sent Record Header: Version = TLS 1.2 (0x303) Content Type = ApplicationData (23) Length = 50 } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:241:MessageCallback():Called ./generic/tls.c:317:MessageCallback():Message direction=1, ver=TLSv1.2, type=Inner Content Type, message= Inner Content Type = ApplicationData (23) ./generic/tls.c:112:EvalCallback():Called cb: message sock2aefeb469750 Sent TLSv1.2 {Inner Content Type} { Inner Content Type = ApplicationData (23) } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x49, 0x0, 0x0) ./generic/tlsBIO.c:209:BioCtrl():Got BIO_CTRL_GET_KTLS_SEND ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:17:BioWrite():[chan=0x2aefeb4697d0] BioWrite(0x2aefeafef0a0, , 55) ./generic/tlsBIO.c:25:BioWrite():[chan=0x2aefeb4697d0] BioWrite(55) -> 55 [tclEof=0; tclErrno=0] ./generic/tlsBIO.c:49:BioWrite():Successfully wrote 55 bytes of data ./generic/tlsIO.c:594:TlsOutputProc():BIO_write(0x2aefeaf05010, 33) -> [33] ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0xb, 0x0, 0x0) ./generic/tlsBIO.c:187:BioCtrl():Got BIO_CTRL_FLUSH ./generic/tlsBIO.c:189:BioCtrl():BIO_CTRL_FLUSH returning value 1 ./generic/tlsIO.c:626:TlsOutputProc():SSL_ERROR_NONE ./generic/tlsIO.c:718:TlsOutputProc():Output(33) -> 33 -> |*2\r\n$3\r\nGET\r\n$3\r\nfoo\r\n\r\n| ./generic/tlsIO.c:529:TlsOutputProc():BIO_write(0x2aefeaf05010, 24) ./generic/tlsIO.c:530:TlsOutputProc():buf[24]={2a '2' 0d 0a 24 '3' 0d 0a 'G' 'E' 'T' 0d 0a 24 '3' 0d 0a 'f' 'o' 'o' 0d 0a 0d 0a } ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x49, 0x0, 0x0) ./generic/tlsBIO.c:209:BioCtrl():Got BIO_CTRL_GET_KTLS_SEND ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x49, 0x0, 0x0) ./generic/tlsBIO.c:209:BioCtrl():Got BIO_CTRL_GET_KTLS_SEND ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x49, 0x0, 0x0) ./generic/tlsBIO.c:209:BioCtrl():Got BIO_CTRL_GET_KTLS_SEND ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x49, 0x0, 0x0) ./generic/tlsBIO.c:209:BioCtrl():Got BIO_CTRL_GET_KTLS_SEND ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x49, 0x0, 0x0) ./generic/tlsBIO.c:209:BioCtrl():Got BIO_CTRL_GET_KTLS_SEND ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x49, 0x0, 0x0) ./generic/tlsBIO.c:209:BioCtrl():Got BIO_CTRL_GET_KTLS_SEND ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x49, 0x0, 0x0) ./generic/tlsBIO.c:209:BioCtrl():Got BIO_CTRL_GET_KTLS_SEND ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x49, 0x0, 0x0) ./generic/tlsBIO.c:209:BioCtrl():Got BIO_CTRL_GET_KTLS_SEND ./generic/tls.c:241:MessageCallback():Called ./generic/tls.c:317:MessageCallback():Message direction=1, ver=TLSv1.2, type=Header, message=Sent Record Header: Version = TLS 1.2 (0x303) Content Type = ApplicationData (23) Length = 41 ./generic/tls.c:112:EvalCallback():Called cb: message sock2aefeb469750 Sent TLSv1.2 Header {Sent Record Header: Version = TLS 1.2 (0x303) Content Type = ApplicationData (23) Length = 41 } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:241:MessageCallback():Called ./generic/tls.c:317:MessageCallback():Message direction=1, ver=TLSv1.2, type=Inner Content Type, message= Inner Content Type = ApplicationData (23) ./generic/tls.c:112:EvalCallback():Called cb: message sock2aefeb469750 Sent TLSv1.2 {Inner Content Type} { Inner Content Type = ApplicationData (23) } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x49, 0x0, 0x0) ./generic/tlsBIO.c:209:BioCtrl():Got BIO_CTRL_GET_KTLS_SEND ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:17:BioWrite():[chan=0x2aefeb4697d0] BioWrite(0x2aefeafef0a0, , 46) ./generic/tlsBIO.c:25:BioWrite():[chan=0x2aefeb4697d0] BioWrite(46) -> 46 [tclEof=0; tclErrno=0] ./generic/tlsBIO.c:49:BioWrite():Successfully wrote 46 bytes of data ./generic/tlsIO.c:594:TlsOutputProc():BIO_write(0x2aefeaf05010, 24) -> [24] ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0xb, 0x0, 0x0) ./generic/tlsBIO.c:187:BioCtrl():Got BIO_CTRL_FLUSH ./generic/tlsBIO.c:189:BioCtrl():BIO_CTRL_FLUSH returning value 1 ./generic/tlsIO.c:626:TlsOutputProc():SSL_ERROR_NONE ./generic/tlsIO.c:718:TlsOutputProc():Output(24) -> 24 ./generic/tlsIO.c:1007:TlsNotifyProc():Called ./generic/tlsIO.c:1047:TlsNotifyProc():Returning 2 ./generic/tlsIO.c:325:TlsInputProc():BIO_read(4096) ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x4c, 0x0, 0x0) ./generic/tlsBIO.c:215:BioCtrl():Got BIO_CTRL_GET_KTLS_RECV ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x4c, 0x0, 0x0) ./generic/tlsBIO.c:215:BioCtrl():Got BIO_CTRL_GET_KTLS_RECV ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:70:BioRead():[chan=0x2aefeb4697d0] BioRead(0x2aefeafef0a0, , 5) ./generic/tlsBIO.c:82:BioRead():[chan=0x2aefeb4697d0] BioRead(5) -> 5 [tclEof=0; tclErrno=0] ./generic/tlsBIO.c:106:BioRead():Successfully read 5 bytes of data ./generic/tlsBIO.c:118:BioRead():BioRead(0x2aefeafef0a0, , 5) [0x2aefeb4697d0] returning 5 ./generic/tls.c:241:MessageCallback():Called ./generic/tls.c:317:MessageCallback():Message direction=0, ver=TLSv1.2, type=Header, message=Received Record Header: Version = TLS 1.2 (0x303) Content Type = ApplicationData (23) Length = 139 ./generic/tls.c:112:EvalCallback():Called cb: message sock2aefeb469750 Received TLSv1.2 Header {Received Record Header: Version = TLS 1.2 (0x303) Content Type = ApplicationData (23) Length = 139 } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x4c, 0x0, 0x0) ./generic/tlsBIO.c:215:BioCtrl():Got BIO_CTRL_GET_KTLS_RECV ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:70:BioRead():[chan=0x2aefeb4697d0] BioRead(0x2aefeafef0a0, , 139) ./generic/tlsBIO.c:82:BioRead():[chan=0x2aefeb4697d0] BioRead(139) -> 139 [tclEof=0; tclErrno=0] ./generic/tlsBIO.c:106:BioRead():Successfully read 139 bytes of data ./generic/tlsBIO.c:118:BioRead():BioRead(0x2aefeafef0a0, , 139) [0x2aefeb4697d0] returning 139 ./generic/tls.c:241:MessageCallback():Called ./generic/tls.c:317:MessageCallback():Message direction=0, ver=TLSv1.3, type=Inner Content Type, message= Inner Content Type = Handshake (22) ./generic/tls.c:112:EvalCallback():Called cb: message sock2aefeb469750 Received TLSv1.3 {Inner Content Type} { Inner Content Type = Handshake (22) } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x6, 0x0, 0x2aefeafae4c0) ./generic/tlsBIO.c:192:BioCtrl():Got BIO_CTRL_PUSH ./generic/tls.c:165:InfoCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: info sock2aefeb469750 connect loop {SSL negotiation finished successfully} info ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:165:InfoCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: info sock2aefeb469750 connect loop {SSL negotiation finished successfully} info ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:241:MessageCallback():Called ./generic/tls.c:317:MessageCallback():Message direction=0, ver=TLSv1.3, type=Handshake, message= NewSessionTicket, Length=118 ticket_lifetime_hint=604800 ticket_age_add=3409147297 ticket_nonce (len=0): ticket (len=105): 0E4B8FA1A7CC961561401B8B2B31B3DE56EBCC4CCEA997B7F8F46CCC639269ADF8CD7E6761FCC7B15A75DB9E72918DBF9D4E7FA6ABFFF9E0B5A9320976367D04FF2B30F6E5896F680CD8DA024BAEB6969A02351CD15BE8FDF1D3B7AF99F979C3AB63338C8F68A07A95 No extensions ./generic/tls.c:112:EvalCallback():Called cb: message sock2aefeb469750 Received TLSv1.3 Handshake { NewSessionTicket, Length=118 ticket_lifetime_hint=604800 ticket_age_add=3409147297 ticket_nonce (len=0): ticket (len=105): 0E4B8FA1A7CC961561401B8B2B31B3DE56EBCC4CCEA997B7F8F46CCC639269ADF8CD7E6761FCC7B15A75DB9E72918DBF9D4E7FA6ABFFF9E0B5A9320976367D04FF2B30F6E5896F680CD8DA024BAEB6969A02351CD15BE8FDF1D3B7AF99F979C3AB63338C8F68A07A95 No extensions } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:613:SessionCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: session sock2aefeb469750 {&ƒ’Ê%žî/\Gñ?[ôgЇ¿qº„kó»’0©} K¡§Ì–a@‹+1³ÞVëÌLΩ—·øôlÌc’i­øÍ~gaüDZZu۞r‘¿N¦«ÿù൩2\tv6\}ÿ+0öå‰oh\fØÚK®¶–š5Ñ\[èýñÓ·¯™ùyëc3Œh z• 604800 ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:165:InfoCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: info sock2aefeb469750 connect loop {SSLv3/TLS read server session ticket} info ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x7, 0x0, 0x2aefeafae4c0) ./generic/tlsBIO.c:196:BioCtrl():Got BIO_CTRL_POP ./generic/tls.c:165:InfoCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: info sock2aefeb469750 connect exit {SSL negotiation finished successfully} info ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x4c, 0x0, 0x0) ./generic/tlsBIO.c:215:BioCtrl():Got BIO_CTRL_GET_KTLS_RECV ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:135:BioCtrl():BioCtrl(0x2aefeafef0a0, 0x4c, 0x0, 0x0) ./generic/tlsBIO.c:215:BioCtrl():Got BIO_CTRL_GET_KTLS_RECV ./generic/tlsIO.c:735:Tls_GetParent():Requested to get parent of channel 0x2aefeb4698d0 ./generic/tlsBIO.c:70:BioRead():[chan=0x2aefeb4697d0] BioRead(0x2aefeafef0a0, , 5)