./generic/tls.c:2926:Tls_Init():Called ./generic/tls.c:3041:TlsLibInit():Called ./generic/tlsBIO.c:267:BIO_new_tcl():BIO_new_tcl() called ./generic/tlsBIO.c:280:BIO_new_tcl():Asked to setup a NULL state, just creating the initial configuration ./generic/tls.c:1288:ImportObjCmd():Called ./generic/tls.c:1770:CTX_Init():Called ./generic/tls.c:1462:ImportObjCmd():Consuming Tcl channel sock3533aba68fd0 ./generic/tls.c:1465:ImportObjCmd():Created channel named sock3533aba68fd0 ./generic/tlsIO.c:720:TlsWatchProc():TlsWatchProc(0x0) ./generic/tlsIO.c:729:TlsWatchProc():statePtr->flags=0|TLS_TCL_INIT ./generic/tlsIO.c:912:Tls_GetParent():Requested to get parent of channel 0x3533aba69150 ./generic/tlsIO.c:752:TlsWatchProc():Registering our interest in the lower channel (chan=0x3533aba69050) ./generic/tlsIO.c:720:TlsWatchProc():TlsWatchProc(0x0) ./generic/tlsIO.c:729:TlsWatchProc():statePtr->flags=0|TLS_TCL_INIT ./generic/tlsIO.c:912:Tls_GetParent():Requested to get parent of channel 0x3533aba69150 ./generic/tlsIO.c:752:TlsWatchProc():Registering our interest in the lower channel (chan=0x3533aba69050) ./generic/tlsBIO.c:267:BIO_new_tcl():BIO_new_tcl() called ./generic/tlsIO.c:912:Tls_GetParent():Requested to get parent of channel 0x3533aba69150 ./generic/tlsBIO.c:310:BIO_new_tcl():We found a shortcut, this channel is backed by a socket: 3 ./generic/tls.c:1659:ImportObjCmd():Returning sock3533aba68fd0 ./generic/tls.c:1177:HandshakeObjCmd():Called ./generic/tls.c:1201:HandshakeObjCmd():Calling Tls_WaitForConnect ./generic/tlsIO.c:117:Tls_WaitForConnect():WaitForConnect(0x3533ab505710) ./generic/tlsIO.c:118:Tls_WaitForConnect():statePtr->flags=0|TLS_TCL_INIT|TLS_TCL_FASTPATH ./generic/tlsIO.c:150:Tls_WaitForConnect():Calling SSL_connect() ./generic/tls.c:165:InfoCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: info sock3533aba68fd0 handshake start {before SSL initialization} info ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:165:InfoCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: info sock3533aba68fd0 connect loop {before SSL initialization} info ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:240:MessageCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: message sock3533aba68fd0 Sent TLSv1 Header {Sent Record Header: Version = TLS 1.0 (0x301) Content Type = Handshake (22) Length = 512 } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:240:MessageCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: message sock3533aba68fd0 Sent TLSv1.3 Handshake { ClientHello, Length=508 client_version=0x303 (TLS 1.2) Random: gmt_unix_time=0x54D41F3C random_bytes (len=28): 13BE817132ABDF672E9519BA935A35A594CC2FBD21EA8FD8FC019E0C session_id (len=32): 5818409B729F9983F73D0B837CD472D6435F9D4E2C9D1E6858906B589E811334 cipher_suites (len=62) {0x13, 0x02} TLS_AES_256_GCM_SHA384 {0x13, 0x03} TLS_CHACHA20_POLY1305_SHA256 {0x13, 0x01} TLS_AES_128_GCM_SHA256 {0xC0, 0x2C} TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 {0xC0, 0x30} TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 {0x00, 0x9F} TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 {0xCC, 0xA9} TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 {0xCC, 0xA8} TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 {0xCC, 0xAA} TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 {0xC0, 0x2B} TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 {0xC0, 0x2F} TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 {0x00, 0x9E} TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 {0xC0, 0x24} TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 {0xC0, 0x28} TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 {0x00, 0x6B} TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 {0xC0, 0x23} TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 {0xC0, 0x27} TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 {0x00, 0x67} TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 {0xC0, 0x0A} TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA {0xC0, 0x14} TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA {0x00, 0x39} TLS_DHE_RSA_WITH_AES_256_CBC_SHA {0xC0, 0x09} TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA {0xC0, 0x13} TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA {0x00, 0x33} TLS_DHE_RSA_WITH_AES_128_CBC_SHA {0x00, 0x9D} TLS_RSA_WITH_AES_256_GCM_SHA384 {0x00, 0x9C} TLS_RSA_WITH_AES_128_GCM_SHA256 {0x00, 0x3D} TLS_RSA_WITH_AES_256_CBC_SHA256 {0x00, 0x3C} TLS_RSA_WITH_AES_128_CBC_SHA256 {0x00, 0x35} TLS_RSA_WITH_AES_256_CBC_SHA {0x00, 0x2F} TLS_RSA_WITH_AES_128_CBC_SHA {0x00, 0xFF} TLS_EMPTY_RENEGOTIATION_INFO_SCSV compression_methods (len=1) No Compression (0x00) extensions, length = 373 extension_type=ec_point_formats(11), length=4 uncompressed (0) ansiX962_compressed_prime (1) ansiX962_compressed_char2 (2) extension_type=supported_groups(10), length=22 ecdh_x25519 (29) secp256r1 (P-256) (23) ecdh_x448 (30) secp521r1 (P-521) (25) secp384r1 (P-384) (24) ffdhe2048 (256) ffdhe3072 (257) ffdhe4096 (258) ffdhe6144 (259) ffdhe8192 (260) extension_type=session_ticket(35), length=0 extension_type=encrypt_then_mac(22), length=0 extension_type=extended_master_secret(23), length=0 extension_type=signature_algorithms(13), length=42 ecdsa_secp256r1_sha256 (0x0403) ecdsa_secp384r1_sha384 (0x0503) ecdsa_secp521r1_sha512 (0x0603) ed25519 (0x0807) ed448 (0x0808) rsa_pss_pss_sha256 (0x0809) rsa_pss_pss_sha384 (0x080a) rsa_pss_pss_sha512 (0x080b) rsa_pss_rsae_sha256 (0x0804) rsa_pss_rsae_sha384 (0x0805) rsa_pss_rsae_sha512 (0x0806) rsa_pkcs1_sha256 (0x0401) rsa_pkcs1_sha384 (0x0501) rsa_pkcs1_sha512 (0x0601) ecdsa_sha224 (0x0303) rsa_pkcs1_sha224 (0x0301) dsa_sha224 (0x0302) dsa_sha256 (0x0402) dsa_sha384 (0x0502) dsa_sha512 (0x0602) extension_type=supported_versions(43), length=9 TLS 1.3 (772) TLS 1.2 (771) TLS 1.1 (770) TLS 1.0 (769) extension_type=psk_key_exchange_modes(45), length=2 psk_dhe_ke (1) extension_type=key_share(51), length=38 NamedGroup: ecdh_x25519 (29) key_exchange: (len=32): 5648497057A323A53DB61A0241F20941303481CB98377327BDCD63DFFB214654 extension_type=padding(21), length=216 0000 - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... 000f - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... 001e - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... 002d - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... 003c - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... 004b - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... 005a - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... 0069 - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... 0078 - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... 0087 - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... 0096 - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... 00a5 - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... 00b4 - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... 00c3 - 00 00 00 00 00 00 00 00-00 00 00 00 00 00 00 ............... 00d2 - 00 00 00 00 00 00 ...... } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:165:InfoCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: info sock3533aba68fd0 connect loop {SSLv3/TLS write client hello} info ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:240:MessageCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: message sock3533aba68fd0 Received TLSv1.2 Header {Received Record Header: Version = TLS 1.2 (0x303) Content Type = Handshake (22) Length = 122 } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:165:InfoCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: info sock3533aba68fd0 connect loop {SSLv3/TLS write client hello} info ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:240:MessageCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: message sock3533aba68fd0 Received TLSv1.3 Handshake { ServerHello, Length=118 server_version=0x303 (TLS 1.2) Random: gmt_unix_time=0xFE019D7A random_bytes (len=28): 1D0BCE2BC836260C863F28569F6DED9D5F3CA1A9B3E3B8037D2D6347 session_id (len=32): 5818409B729F9983F73D0B837CD472D6435F9D4E2C9D1E6858906B589E811334 cipher_suite {0x13, 0x01} TLS_AES_128_GCM_SHA256 compression_method: No Compression (0x00) extensions, length = 46 extension_type=supported_versions(43), length=2 TLS 1.3 (772) extension_type=key_share(51), length=36 NamedGroup: ecdh_x25519 (29) key_exchange: (len=32): A27C4DE904007BB32DEF05B3B135204457CDA7269C407780470ECE2B55028F62 } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:240:MessageCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: message sock3533aba68fd0 Received TLSv1.2 Header {Received Record Header: Version = TLS 1.2 (0x303) Content Type = ChangeCipherSpec (20) Length = 1 } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:240:MessageCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: message sock3533aba68fd0 Received TLSv1.2 Header {Received Record Header: Version = TLS 1.2 (0x303) Content Type = ApplicationData (23) Length = 23 } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:240:MessageCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: message sock3533aba68fd0 Received TLSv1.3 {Inner Content Type} { Inner Content Type = Handshake (22) } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:165:InfoCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: info sock3533aba68fd0 connect loop {SSLv3/TLS read server hello} info ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:240:MessageCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: message sock3533aba68fd0 Received TLSv1.3 Handshake { EncryptedExtensions, Length=2 No extensions } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:240:MessageCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: message sock3533aba68fd0 Received TLSv1.2 Header {Received Record Header: Version = TLS 1.2 (0x303) Content Type = ApplicationData (23) Length = 2463 } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:240:MessageCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: message sock3533aba68fd0 Received TLSv1.3 {Inner Content Type} { Inner Content Type = Handshake (22) } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:165:InfoCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: info sock3533aba68fd0 connect loop {TLSv1.3 read encrypted extensions} info ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:240:MessageCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: message sock3533aba68fd0 Received TLSv1.3 Handshake { Certificate, Length=2442 context (len=0): certificate_list, length=2438 ASN.1Cert, length=1122 ------details----- Certificate: Data: Version: 3 (0x2) Serial Number: 04:ee:cb:28:1c:3e:5b:35:e6:c6:b2:c2:eb:40:83:e2:48:53 Signature Algorithm: sha256WithRSAEncryption Issuer: C = US, O = Let's Encrypt, CN = R3 Validity Not Before: Mar 13 07:47:18 2024 GMT Not After : Jun 11 07:47:17 2024 GMT Subject: CN = *.redis.vercel-storage.com Subject Public Key Info: Public Key Algorithm: id-ecPublicKey Public-Key: (256 bit) pub: 04:5e:6d:5e:f8:93:c0:1f:0e:71:8a:b7:94:76:e7: ea:88:0d:9f:41:27:fb:92:22:5c:59:d9:91:b7:50: 96:6c:00:fc:65:1c:b7:79:f8:c0:7d:9c:52:45:2e: 89:a5:79:41:27:85:09:52:a7:83:bd:37:ce:36:42: 51:68:d5:45:b0 ASN1 OID: prime256v1 NIST CURVE: P-256 X509v3 extensions: X509v3 Key Usage: critical Digital Signature X509v3 Extended Key Usage: TLS Web Server Authentication, TLS Web Client Authentication X509v3 Basic Constraints: critical CA:FALSE X509v3 Subject Key Identifier: AD:0C:C7:1B:4C:4F:D1:F6:92:93:C3:34:BF:63:30:DD:45:C6:0B:D7 X509v3 Authority Key Identifier: 14:2E:B3:17:B7:58:56:CB:AE:50:09:40:E6:1F:AF:9D:8B:14:C2:C6 Authority Information Access: OCSP - URI:http://r3.o.lencr.org CA Issuers - URI:http://r3.i.lencr.org/ X509v3 Subject Alternative Name: DNS:*.kv.vercel-storage.com, DNS:*.redis.vercel-storage.com, DNS:*.upstash.io X509v3 Certificate Policies: Policy: 2.23.140.1.2.1 CT Precertificate SCTs: Signed Certificate Timestamp: Version : v1 (0x0) Log ID : 3B:53:77:75:3E:2D:B9:80:4E:8B:30:5B:06:FE:40:3B: 67:D8:4F:C3:F4:C7:BD:00:0D:2D:72:6F:E1:FA:D4:17 Timestamp : Mar 13 08:47:19.189 2024 GMT Extensions: none Signature : ecdsa-with-SHA256 30:46:02:21:00:9B:52:32:CF:AF:DB:D1:7B:74:25:49: 86:A4:44:AE:F5:C7:BD:D7:E5:48:7A:40:C8:5C:DD:00: 9E:49:C7:4D:C5:02:21:00:B0:40:64:84:82:FA:E3:B6: 14:16:1A:52:45:4A:51:C7:8F:2D:B5:8A:BD:10:85:87: 87:5D:AF:F3:60:00:0C:BE Signed Certificate Timestamp: Version : v1 (0x0) Log ID : 76:FF:88:3F:0A:B6:FB:95:51:C2:61:CC:F5:87:BA:34: B4:A4:CD:BB:29:DC:68:42:0A:9F:E6:67:4C:5A:3A:74 Timestamp : Mar 13 08:47:19.235 2024 GMT Extensions: none Signature : ecdsa-with-SHA256 30:45:02:21:00:D2:80:DC:F9:A1:D5:22:89:DE:02:D2: 9B:EC:B4:BC:9C:81:BB:6B:30:ED:6B:9A:16:C5:90:8D: F2:72:30:68:F4:02:20:2C:85:55:0F:62:A7:AD:CB:31: A0:C4:EA:95:0C:65:9F:F8:C4:38:4B:2D:19:75:05:DD: 1C:97:67:7D:D1:50:1E Signature Algorithm: sha256WithRSAEncryption Signature Value: a5:3c:8e:62:8b:ea:06:28:6f:95:45:85:3d:40:ca:c8:2a:7b: 56:d6:c2:59:e9:fa:d5:06:f7:68:7d:0f:d9:21:80:dd:79:2d: 9c:bd:bf:10:e0:0d:40:f7:66:e7:40:fa:e3:03:21:99:c2:4d: f8:9f:50:33:0b:2c:8b:b5:2b:7d:b3:cd:8f:14:7a:a5:00:6a: d0:0c:20:1b:cb:f7:66:92:ae:c2:6a:73:93:f4:a1:07:bd:39: 55:9d:45:20:f9:dc:fb:95:26:02:d0:c3:ce:57:b1:13:0f:87: 58:37:94:39:30:08:e1:e6:72:71:ad:e2:47:d3:5d:03:a1:79: 04:fb:d6:2a:a0:de:8a:37:c1:da:49:a2:7b:97:1a:b6:eb:d2: 8b:2f:f0:aa:40:eb:4c:0e:cf:de:b7:ce:c1:a3:b6:8b:e7:80: a0:7e:08:c2:cc:2c:11:3e:d1:63:9b:02:ce:d1:ce:23:3c:c0: dc:eb:ee:69:9c:00:f4:56:bd:5d:93:b4:36:6a:c9:f1:9e:60: 32:4a:1a:5c:6d:34:c9:8f:bb:a3:5d:9b:e2:0a:2c:6a:7c:16: 3d:4b:fa:1e:f8:2a:31:d2:6e:e1:09:fd:43:31:f9:b2:c7:97: ae:ee:85:d8:15:6e:1c:b5:8e:07:f4:31:78:a2:ba:14:64:92: c8:e4:61:50 -----BEGIN CERTIFICATE----- MIIEXjCCA0agAwIBAgISBO7LKBw+WzXmxrLC60CD4khTMA0GCSqGSIb3DQEBCwUA MDIxCzAJBgNVBAYTAlVTMRYwFAYDVQQKEw1MZXQncyBFbmNyeXB0MQswCQYDVQQD EwJSMzAeFw0yNDAzMTMwNzQ3MThaFw0yNDA2MTEwNzQ3MTdaMCUxIzAhBgNVBAMM GioucmVkaXMudmVyY2VsLXN0b3JhZ2UuY29tMFkwEwYHKoZIzj0CAQYIKoZIzj0D AQcDQgAEXm1e+JPAHw5xireUdufqiA2fQSf7kiJcWdmRt1CWbAD8ZRy3efjAfZxS RS6JpXlBJ4UJUqeDvTfONkJRaNVFsKOCAkQwggJAMA4GA1UdDwEB/wQEAwIHgDAd BgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwDAYDVR0TAQH/BAIwADAdBgNV HQ4EFgQUrQzHG0xP0faSk8M0v2Mw3UXGC9cwHwYDVR0jBBgwFoAUFC6zF7dYVsuu UAlA5h+vnYsUwsYwVQYIKwYBBQUHAQEESTBHMCEGCCsGAQUFBzABhhVodHRwOi8v cjMuby5sZW5jci5vcmcwIgYIKwYBBQUHMAKGFmh0dHA6Ly9yMy5pLmxlbmNyLm9y Zy8wTAYDVR0RBEUwQ4IXKi5rdi52ZXJjZWwtc3RvcmFnZS5jb22CGioucmVkaXMu dmVyY2VsLXN0b3JhZ2UuY29tggwqLnVwc3Rhc2guaW8wEwYDVR0gBAwwCjAIBgZn gQwBAgEwggEFBgorBgEEAdZ5AgQCBIH2BIHzAPEAdwA7U3d1Pi25gE6LMFsG/kA7 Z9hPw/THvQANLXJv4frUFwAAAY42/pqVAAAEAwBIMEYCIQCbUjLPr9vRe3QlSYak RK71x73X5Uh6QMhc3QCeScdNxQIhALBAZISC+uO2FBYaUkVKUcePLbWKvRCFh4dd r/NgAAy+AHYAdv+IPwq2+5VRwmHM9Ye6NLSkzbsp3GhCCp/mZ0xaOnQAAAGONv6a wwAABAMARzBFAiEA0oDc+aHVIoneAtKb7LS8nIG7azDta5oWxZCN8nIwaPQCICyF VQ9ip63LMaDE6pUMZZ/4xDhLLRl1Bd0cl2d90VAeMA0GCSqGSIb3DQEBCwUAA4IB AQClPI5ii+oGKG+VRYU9QMrIKntW1sJZ6frVBvdofQ/ZIYDdeS2cvb8Q4A1A92bn QPrjAyGZwk34n1AzCyyLtSt9s82PFHqlAGrQDCAby/dmkq7CanOT9KEHvTlVnUUg +dz7lSYC0MPOV7ETD4dYN5Q5MAjh5nJxreJH010DoXkE+9YqoN6KN8HaSaJ7lxq2 69KLL/CqQOtMDs/et87Bo7aL54CgfgjCzCwRPtFjmwLO0c4jPMDc6+5pnAD0Vr1d k7Q2asnxnmAyShpcbTTJj7ujXZviCixqfBY9S/oe+Cox0m7hCf1DMfmyx5eu7oXY FW4ctY4H9DF4oroUZJLI5GFQ -----END CERTIFICATE----- ------------------ No extensions ASN.1Cert, length=1306 ------details----- Certificate: Data: Version: 3 (0x2) Serial Number: 91:2b:08:4a:cf:0c:18:a7:53:f6:d6:2e:25:a7:5f:5a Signature Algorithm: sha256WithRSAEncryption Issuer: C = US, O = Internet Security Research Group, CN = ISRG Root X1 Validity Not Before: Sep 4 00:00:00 2020 GMT Not After : Sep 15 16:00:00 2025 GMT Subject: C = US, O = Let's Encrypt, CN = R3 Subject Public Key Info: Public Key Algorithm: rsaEncryption Public-Key: (2048 bit) Modulus: 00:bb:02:15:28:cc:f6:a0:94:d3:0f:12:ec:8d:55: 92:c3:f8:82:f1:99:a6:7a:42:88:a7:5d:26:aa:b5: 2b:b9:c5:4c:b1:af:8e:6b:f9:75:c8:a3:d7:0f:47: 94:14:55:35:57:8c:9e:a8:a2:39:19:f5:82:3c:42: a9:4e:6e:f5:3b:c3:2e:db:8d:c0:b0:5c:f3:59:38: e7:ed:cf:69:f0:5a:0b:1b:be:c0:94:24:25:87:fa: 37:71:b3:13:e7:1c:ac:e1:9b:ef:db:e4:3b:45:52: 45:96:a9:c1:53:ce:34:c8:52:ee:b5:ae:ed:8f:de: 60:70:e2:a5:54:ab:b6:6d:0e:97:a5:40:34:6b:2b: d3:bc:66:eb:66:34:7c:fa:6b:8b:8f:57:29:99:f8: 30:17:5d:ba:72:6f:fb:81:c5:ad:d2:86:58:3d:17: c7:e7:09:bb:f1:2b:f7:86:dc:c1:da:71:5d:d4:46: e3:cc:ad:25:c1:88:bc:60:67:75:66:b3:f1:18:f7: a2:5c:e6:53:ff:3a:88:b6:47:a5:ff:13:18:ea:98: 09:77:3f:9d:53:f9:cf:01:e5:f5:a6:70:17:14:af: 63:a4:ff:99:b3:93:9d:dc:53:a7:06:fe:48:85:1d: a1:69:ae:25:75:bb:13:cc:52:03:f5:ed:51:a1:8b: db:15 Exponent: 65537 (0x10001) X509v3 extensions: X509v3 Key Usage: critical Digital Signature, Certificate Sign, CRL Sign X509v3 Extended Key Usage: TLS Web Client Authentication, TLS Web Server Authentication X509v3 Basic Constraints: critical CA:TRUE, pathlen:0 X509v3 Subject Key Identifier: 14:2E:B3:17:B7:58:56:CB:AE:50:09:40:E6:1F:AF:9D:8B:14:C2:C6 X509v3 Authority Key Identifier: 79:B4:59:E6:7B:B6:E5:E4:01:73:80:08:88:C8:1A:58:F6:E9:9B:6E Authority Information Access: CA Issuers - URI:http://x1.i.lencr.org/ X509v3 CRL Distribution Points: Full Name: URI:http://x1.c.lencr.org/ X509v3 Certificate Policies: Policy: 2.23.140.1.2.1 Policy: 1.3.6.1.4.1.44947.1.1.1 Signature Algorithm: sha256WithRSAEncryption Signature Value: 85:ca:4e:47:3e:a3:f7:85:44:85:bc:d5:67:78:b2:98:63:ad: 75:4d:1e:96:3d:33:65:72:54:2d:81:a0:ea:c3:ed:f8:20:bf: 5f:cc:b7:70:00:b7:6e:3b:f6:5e:94:de:e4:20:9f:a6:ef:8b: b2:03:e7:a2:b5:16:3c:91:ce:b4:ed:39:02:e7:7c:25:8a:47: e6:65:6e:3f:46:f4:d9:f0:ce:94:2b:ee:54:ce:12:bc:8c:27: 4b:b8:c1:98:2f:a2:af:cd:71:91:4a:08:b7:c8:b8:23:7b:04: 2d:08:f9:08:57:3e:83:d9:04:33:0a:47:21:78:09:82:27:c3: 2a:c8:9b:b9:ce:5c:f2:64:c8:c0:be:79:c0:4f:8e:6d:44:0c: 5e:92:bb:2e:f7:8b:10:e1:e8:1d:44:29:db:59:20:ed:63:b9: 21:f8:12:26:94:93:57:a0:1d:65:04:c1:0a:22:ae:10:0d:43: 97:a1:18:1f:7e:e0:e0:86:37:b5:5a:b1:bd:30:bf:87:6e:2b: 2a:ff:21:4e:1b:05:c3:f5:18:97:f0:5e:ac:c3:a5:b8:6a:f0: 2e:bc:3b:33:b9:ee:4b:de:cc:fc:e4:af:84:0b:86:3f:c0:55: 43:36:f6:68:e1:36:17:6a:8e:99:d1:ff:a5:40:a7:34:b7:c0: d0:63:39:35:39:75:6e:f2:ba:76:c8:93:02:e9:a9:4b:6c:17: ce:0c:02:d9:bd:81:fb:9f:b7:68:d4:06:65:b3:82:3d:77:53: f8:8e:79:03:ad:0a:31:07:75:2a:43:d8:55:97:72:c4:29:0e: f7:c4:5d:4e:c8:ae:46:84:30:d7:f2:85:5f:18:a1:79:bb:e7: 5e:70:8b:07:e1:86:93:c3:b9:8f:dc:61:71:25:2a:af:df:ed: 25:50:52:68:8b:92:dc:e5:d6:b5:e3:da:7d:d0:87:6c:84:21: 31:ae:82:f5:fb:b9:ab:c8:89:17:3d:e1:4c:e5:38:0e:f6:bd: 2b:bd:96:81:14:eb:d5:db:3d:20:a7:7e:59:d3:e2:f8:58:f9: 5b:b8:48:cd:fe:5c:4f:16:29:fe:1e:55:23:af:c8:11:b0:8d: ea:7c:93:90:17:2f:fd:ac:a2:09:47:46:3f:f0:e9:b0:b7:ff: 28:4d:68:32:d6:67:5e:1e:69:a3:93:b8:f5:9d:8b:2f:0b:d2: 52:43:a6:6f:32:57:65:4d:32:81:df:38:53:85:5d:7e:5d:66: 29:ea:b8:dd:e4:95:b5:cd:b5:56:12:42:cd:c4:4e:c6:25:38: 44:50:6d:ec:ce:00:55:18:fe:e9:49:64:d4:4e:ca:97:9c:b4: 5b:c0:73:a8:ab:b8:47:c2 -----BEGIN CERTIFICATE----- MIIFFjCCAv6gAwIBAgIRAJErCErPDBinU/bWLiWnX1owDQYJKoZIhvcNAQELBQAw TzELMAkGA1UEBhMCVVMxKTAnBgNVBAoTIEludGVybmV0IFNlY3VyaXR5IFJlc2Vh cmNoIEdyb3VwMRUwEwYDVQQDEwxJU1JHIFJvb3QgWDEwHhcNMjAwOTA0MDAwMDAw WhcNMjUwOTE1MTYwMDAwWjAyMQswCQYDVQQGEwJVUzEWMBQGA1UEChMNTGV0J3Mg RW5jcnlwdDELMAkGA1UEAxMCUjMwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEK AoIBAQC7AhUozPaglNMPEuyNVZLD+ILxmaZ6QoinXSaqtSu5xUyxr45r+XXIo9cP R5QUVTVXjJ6oojkZ9YI8QqlObvU7wy7bjcCwXPNZOOftz2nwWgsbvsCUJCWH+jdx sxPnHKzhm+/b5DtFUkWWqcFTzjTIUu61ru2P3mBw4qVUq7ZtDpelQDRrK9O8Zutm NHz6a4uPVymZ+DAXXbpyb/uBxa3Shlg9F8fnCbvxK/eG3MHacV3URuPMrSXBiLxg Z3Vms/EY96Jc5lP/Ooi2R6X/ExjqmAl3P51T+c8B5fWmcBcUr2Ok/5mzk53cU6cG /kiFHaFpriV1uxPMUgP17VGhi9sVAgMBAAGjggEIMIIBBDAOBgNVHQ8BAf8EBAMC AYYwHQYDVR0lBBYwFAYIKwYBBQUHAwIGCCsGAQUFBwMBMBIGA1UdEwEB/wQIMAYB Af8CAQAwHQYDVR0OBBYEFBQusxe3WFbLrlAJQOYfr52LFMLGMB8GA1UdIwQYMBaA FHm0WeZ7tuXkAXOACIjIGlj26ZtuMDIGCCsGAQUFBwEBBCYwJDAiBggrBgEFBQcw AoYWaHR0cDovL3gxLmkubGVuY3Iub3JnLzAnBgNVHR8EIDAeMBygGqAYhhZodHRw Oi8veDEuYy5sZW5jci5vcmcvMCIGA1UdIAQbMBkwCAYGZ4EMAQIBMA0GCysGAQQB gt8TAQEBMA0GCSqGSIb3DQEBCwUAA4ICAQCFyk5HPqP3hUSFvNVneLKYY611TR6W PTNlclQtgaDqw+34IL9fzLdwALduO/ZelN7kIJ+m74uyA+eitRY8kc607TkC53wl ikfmZW4/RvTZ8M6UK+5UzhK8jCdLuMGYL6KvzXGRSgi3yLgjewQtCPkIVz6D2QQz CkcheAmCJ8MqyJu5zlzyZMjAvnnAT45tRAxekrsu94sQ4egdRCnbWSDtY7kh+BIm lJNXoB1lBMEKIq4QDUOXoRgffuDghje1WrG9ML+Hbisq/yFOGwXD9RiX8F6sw6W4 avAuvDszue5L3sz85K+EC4Y/wFVDNvZo4TYXao6Z0f+lQKc0t8DQYzk1OXVu8rp2 yJMC6alLbBfODALZvYH7n7do1AZls4I9d1P4jnkDrQoxB3UqQ9hVl3LEKQ73xF1O yK5GhDDX8oVfGKF5u+decIsH4YaTw7mP3GFxJSqv3+0lUFJoi5Lc5da149p90Ids hCExroL1+7mryIkXPeFM5TgO9r0rvZaBFOvV2z0gp35Z0+L4WPlbuEjN/lxPFin+ HlUjr8gRsI3qfJOQFy/9rKIJR0Y/8Omwt/8oTWgy1mdeHmmjk7j1nYsvC9JSQ6Zv MldlTTKB3zhThV1+XWYp6rjd5JW1zbVWEkLNxE7GJThEUG3szgBVGP7pSWTUTsqX nLRbwHOoq7hHwg== -----END CERTIFICATE----- ------------------ No extensions } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:377:VerifyCallback():Called ./generic/tls.c:378:VerifyCallback():VerifyCallback: 1 ./generic/tls.c:377:VerifyCallback():Called ./generic/tls.c:378:VerifyCallback():VerifyCallback: 1 ./generic/tls.c:377:VerifyCallback():Called ./generic/tls.c:378:VerifyCallback():VerifyCallback: 1 ./generic/tls.c:240:MessageCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: message sock3533aba68fd0 Received TLSv1.2 Header {Received Record Header: Version = TLS 1.2 (0x303) Content Type = ApplicationData (23) Length = 96 } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:240:MessageCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: message sock3533aba68fd0 Received TLSv1.3 {Inner Content Type} { Inner Content Type = Handshake (22) } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:165:InfoCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: info sock3533aba68fd0 connect loop {SSLv3/TLS read server certificate} info ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:240:MessageCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: message sock3533aba68fd0 Received TLSv1.3 Handshake { CertificateVerify, Length=75 Signature Algorithm: ecdsa_secp256r1_sha256 (0x0403) Signature (len=71): 3045022100C8978A4B94DE25FFB9FD174C3221E5F91A5B148222FBD400E95D8DE4F2BB9ED4022029AF87439F12AE4EE76F0DC9A5ED2163F5B683FDDD3A564ED30341F7E8258563 } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:240:MessageCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: message sock3533aba68fd0 Received TLSv1.2 Header {Received Record Header: Version = TLS 1.2 (0x303) Content Type = ApplicationData (23) Length = 53 } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:240:MessageCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: message sock3533aba68fd0 Received TLSv1.3 {Inner Content Type} { Inner Content Type = Handshake (22) } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:165:InfoCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: info sock3533aba68fd0 connect loop {TLSv1.3 read server certificate verify} info ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:240:MessageCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: message sock3533aba68fd0 Received TLSv1.3 Handshake { Finished, Length=32 verify_data (len=32): BCE3476C410510A9B8DE1ED3F4E665A7C83A01665F8052AD2DE1E0C05B6C4FAD } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:165:InfoCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: info sock3533aba68fd0 connect loop {SSLv3/TLS read finished} info ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:240:MessageCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: message sock3533aba68fd0 Sent TLSv1.2 Header {Sent Record Header: Version = TLS 1.2 (0x303) Content Type = ChangeCipherSpec (20) Length = 1 } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:240:MessageCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: message sock3533aba68fd0 Sent TLSv1.3 {Change Cipher} { change_cipher_spec (1) } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:165:InfoCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: info sock3533aba68fd0 connect loop {SSLv3/TLS write change cipher spec} info ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:240:MessageCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: message sock3533aba68fd0 Sent TLSv1.2 Header {Sent Record Header: Version = TLS 1.2 (0x303) Content Type = ApplicationData (23) Length = 53 } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:240:MessageCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: message sock3533aba68fd0 Sent TLSv1.2 {Inner Content Type} { Inner Content Type = Handshake (22) } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:240:MessageCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: message sock3533aba68fd0 Sent TLSv1.3 Handshake { Finished, Length=32 verify_data (len=32): AC139FB3EA2B389264C0B68D6EF02BECB3351569E33752475B72915B356B4F28 } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:165:InfoCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: info sock3533aba68fd0 connect loop {SSLv3/TLS write finished} info ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:165:InfoCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: info sock3533aba68fd0 handshake done {SSL negotiation finished successfully} info ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:165:InfoCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: info sock3533aba68fd0 connect exit {SSL negotiation finished successfully} info ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tlsIO.c:155:Tls_WaitForConnect():Accept or connect was successful ./generic/tlsIO.c:201:Tls_WaitForConnect():We have either completely established the session or completely failed it -- there is no more need to ever retry it though ./generic/tlsIO.c:208:Tls_WaitForConnect():The connection is good ./generic/tlsIO.c:278:Tls_WaitForConnect():Removing the "TLS_TCL_INIT" flag since we have completed the handshake ./generic/tlsIO.c:281:Tls_WaitForConnect():Returning in success ./generic/tls.c:1203:HandshakeObjCmd():Tls_WaitForConnect returned: 0 ./generic/tls.c:1232:HandshakeObjCmd():Returning TCL_OK with data "1" ./generic/tls.c:2137:StatusObjCmd():Called signatureAlgorithm sha256WithRSAEncryption signatureValue 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 version 3 serialNumber 04EECB281C3E5B35E6C6B2C2EB4083E24853 signature sha256WithRSAEncryption issuer {CN=R3,O=Let's Encrypt,C=US} notBefore {Mar 13 07:47:18 2024 GMT} notAfter {Jun 11 07:47:17 2024 GMT} subject CN=*.redis.vercel-storage.com sha1_hash 26a56a7e0b84a6248ef2 sha256_hash 8fc55a9a84d6b9824bedbef1c7817fab signingDigest sha256 publicKeyAlgorithm rsaEncryption bits 128 publicKey 045e6d5ef893c01f0e718ab79476e7ea880d9f4127fb92225c59d991b750966c00fc651cb779f8c07d9c52452e89a5794127850952a783bd37ce36425168d545b0 publicKeyHash {} signatureHash 8fc55a9a84d6b9824bedbef1c7817fab6a2d0bc8eb071140853eea5b1176b1da purpose {SSL Client} certificatePurpose {{SSL client} {nonCA Yes CA No} {SSL server} {nonCA Yes CA No} {Netscape SSL server} {nonCA No CA No} {S/MIME signing} {nonCA No CA No} {S/MIME encryption} {nonCA No CA No} {CRL signing} {nonCA No CA No} {Any Purpose} {nonCA Yes CA Yes} {OCSP helper} {nonCA Yes CA No} {Time Stamp signing} {nonCA No CA No}} extFlags 65799 selfIssued 0 selfSigned 0 isProxyCert 0 extInvalid 0 isCACert 0 issuerUniqueId {} subjectUniqueId {} extCount 9 extensions {{X509v3 Key Usage} 1 {X509v3 Extended Key Usage} 0 {X509v3 Basic Constraints} 1 {X509v3 Subject Key Identifier} 0 {X509v3 Authority Key Identifier} 0 {Authority Information Access} 0 {X509v3 Subject Alternative Name} 0 {X509v3 Certificate Policies} 0 {CT Precertificate SCTs} 0} authorityKeyIdentifier 142eb317b75856cbae500940e61faf9d8b14c2c6 subjectKeyIdentifier ad0cc71b4c4fd1f69293c334bf6330dd45c60bd7 keyUsage {{Digital Signature}} subjectAltName {DNS:*.kv.vercel-storage.com DNS:*.redis.vercel-storage.com DNS:*.upstash.io} issuerAltName {} pathLen -1 basicConstraintsCA 0 extendedKeyUsage {{TLS Web Server Authentication} {TLS Web Client Authentication}} crlDistributionPoints {} ocspResponders http://r3.o.lencr.org caIssuers http://r3.i.lencr.org/ alias {} keyId {} certificate {-----BEGIN CERTIFICATE----- MIIEXjCCA0agAwIBAgISBO7LKBw+WzXmxrLC60CD4khTMA0GCSqGSIb3DQEBCwUA MDIxCzAJBgNVBAYTAlVTMRYwFAYDVQQKEw1MZXQncyBFbmNyeXB0MQswCQYDVQQD EwJSMzAeFw0yNDAzMTMwNzQ3MThaFw0yNDA2MTEwNzQ3MTdaMCUxIzAhBgNVBAMM GioucmVkaXMudmVyY2VsLXN0b3JhZ2UuY29tMFkwEwYHKoZIzj0CAQYIKoZIzj0D AQcDQgAEXm1e+JPAHw5xireUdufqiA2fQSf7kiJcWdmRt1CWbAD8ZRy3efjAfZxS RS6JpXlBJ4UJUqeDvTfONkJRaNVFsKOCAkQwggJAMA4GA1UdDwEB/wQEAwIHgDAd BgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwDAYDVR0TAQH/BAIwADAdBgNV HQ4EFgQUrQzHG0xP0faSk8M0v2Mw3UXGC9cwHwYDVR0jBBgwFoAUFC6zF7dYVsuu UAlA5h+vnYsUwsYwVQYIKwYBBQUHAQEESTBHMCEGCCsGAQUFBzABhhVodHRwOi8v cjMuby5sZW5jci5vcmcwIgYIKwYBBQUHMAKGFmh0dHA6Ly9yMy5pLmxlbmNyLm9y Zy8wTAYDVR0RBEUwQ4IXKi5rdi52ZXJjZWwtc3RvcmFnZS5jb22CGioucmVkaXMu dmVyY2VsLXN0b3JhZ2UuY29tggwqLnVwc3Rhc2guaW8wEwYDVR0gBAwwCjAIBgZn gQwBAgEwggEFBgorBgEEAdZ5AgQCBIH2BIHzAPEAdwA7U3d1Pi25gE6LMFsG/kA7 Z9hPw/THvQANLXJv4frUFwAAAY42/pqVAAAEAwBIMEYCIQCbUjLPr9vRe3QlSYak RK71x73X5Uh6QMhc3QCeScdNxQIhALBAZISC+uO2FBYaUkVKUcePLbWKvRCFh4dd r/NgAAy+AHYAdv+IPwq2+5VRwmHM9Ye6NLSkzbsp3GhCCp/mZ0xaOnQAAAGONv6a wwAABAMARzBFAiEA0oDc+aHVIoneAtKb7LS8nIG7azDta5oWxZCN8nIwaPQCICyF VQ9ip63LMaDE6pUMZZ/4xDhLLRl1Bd0cl2d90VAeMA0GCSqGSIb3DQEBCwUAA4IB AQClPI5ii+oGKG+VRYU9QMrIKntW1sJZ6frVBvdofQ/ZIYDdeS2cvb8Q4A1A92bn QPrjAyGZwk34n1AzCyyLtSt9s82PFHqlAGrQDCAby/dmkq7CanOT9KEHvTlVnUUg +dz7lSYC0MPOV7ETD4dYN5Q5MAjh5nJxreJH010DoXkE+9YqoN6KN8HaSaJ7lxq2 69KLL/CqQOtMDs/et87Bo7aL54CgfgjCzCwRPtFjmwLO0c4jPMDc6+5pnAD0Vr1d k7Q2asnxnmAyShpcbTTJj7ujXZviCixqfBY9S/oe+Cox0m7hCf1DMfmyx5eu7oXY FW4ctY4H9DF4oroUZJLI5GFQ -----END CERTIFICATE----- } all {Certificate: Data: Version: 3 (0x2) Serial Number: 04:ee:cb:28:1c:3e:5b:35:e6:c6:b2:c2:eb:40:83:e2:48:53 Signature Algorithm: sha256WithRSAEncryption Issuer: CN=R3,O=Let's Encrypt,C=US Validity Not Before: Mar 13 07:47:18 2024 GMT Not After : Jun 11 07:47:17 2024 GMT Subject: CN=*.redis.vercel-storage.com Subject Public Key Info: Public Key Algorithm: id-ecPublicKey Public-Key: (256 bit) pub: 04:5e:6d:5e:f8:93:c0:1f:0e:71:8a:b7:94:76:e7: ea:88:0d:9f:41:27:fb:92:22:5c:59:d9:91:b7:50: 96:6c:00:fc:65:1c:b7:79:f8:c0:7d:9c:52:45:2e: 89:a5:79:41:27:85:09:52:a7:83:bd:37:ce:36:42: 51:68:d5:45:b0 ASN1 OID: prime256v1 NIST CURVE: P-256 X509v3 extensions: X509v3 Key Usage: critical Digital Signature X509v3 Extended Key Usage: TLS Web Server Authentication, TLS Web Client Authentication X509v3 Basic Constraints: critical CA:FALSE X509v3 Subject Key Identifier: AD:0C:C7:1B:4C:4F:D1:F6:92:93:C3:34:BF:63:30:DD:45:C6:0B:D7 X509v3 Authority Key Identifier: 14:2E:B3:17:B7:58:56:CB:AE:50:09:40:E6:1F:AF:9D:8B:14:C2:C6 Authority Information Access: OCSP - URI:http://r3.o.lencr.org CA Issuers - URI:http://r3.i.lencr.org/ X509v3 Subject Alternative Name: DNS:*.kv.vercel-storage.com, DNS:*.redis.vercel-storage.com, DNS:*.upstash.io X509v3 Certificate Policies: Policy: 2.23.140.1.2.1 CT Precertificate SCTs: Signed Certificate Timestamp: Version : v1 (0x0) Log ID : 3B:53:77:75:3E:2D:B9:80:4E:8B:30:5B:06:FE:40:3B: 67:D8:4F:C3:F4:C7:BD:00:0D:2D:72:6F:E1:FA:D4:17 Timestamp : Mar 13 08:47:19.189 2024 GMT Extensions: none Signature : ecdsa-with-SHA256 30:46:02:21:00:9B:52:32:CF:AF:DB:D1:7B:74:25:49: 86:A4:44:AE:F5:C7:BD:D7:E5:48:7A:40:C8:5C:DD:00: 9E:49:C7:4D:C5:02:21:00:B0:40:64:84:82:FA:E3:B6: 14:16:1A:52:45:4A:51:C7:8F:2D:B5:8A:BD:10:85:87: 87:5D:AF:F3:60:00:0C:BE Signed Certificate Timestamp: Version : v1 (0x0) Log ID : 76:FF:88:3F:0A:B6:FB:95:51:C2:61:CC:F5:87:BA:34: B4:A4:CD:BB:29:DC:68:42:0A:9F:E6:67:4C:5A:3A:74 Timestamp : Mar 13 08:47:19.235 2024 GMT Extensions: none Signature : ecdsa-with-SHA256 30:45:02:21:00:D2:80:DC:F9:A1:D5:22:89:DE:02:D2: 9B:EC:B4:BC:9C:81:BB:6B:30:ED:6B:9A:16:C5:90:8D: F2:72:30:68:F4:02:20:2C:85:55:0F:62:A7:AD:CB:31: A0:C4:EA:95:0C:65:9F:F8:C4:38:4B:2D:19:75:05:DD: 1C:97:67:7D:D1:50:1E Signature Algorithm: sha256WithRSAEncryption Signature Value: a5:3c:8e:62:8b:ea:06:28:6f:95:45:85:3d:40:ca:c8:2a:7b: 56:d6:c2:59:e9:fa:d5:06:f7:68:7d:0f:d9:21:80:dd:79:2d: 9c:bd:bf:10:e0:0d:40:f7:66:e7:40:fa:e3:03:21:99:c2:4d: f8:9f:50:33:0b:2c:8b:b5:2b:7d:b3:cd:8f:14:7a:a5:00:6a: d0:0c:20:1b:cb:f7:66:92:ae:c2:6a:73:93:f4:a1:07:bd:39: 55:9d:45:20:f9:dc:fb:95:26:02:d0:c3:ce:57:b1:13:0f:87: 58:37:94:39:30:08:e1:e6:72:71:ad:e2:47:d3:5d:03:a1:79: 04:fb:d6:2a:a0:de:8a:37:c1:da:49:a2:7b:97:1a:b6:eb:d2: 8b:2f:f0:aa:40:eb:4c:0e:cf:de:b7:ce:c1:a3:b6:8b:e7:80: a0:7e:08:c2:cc:2c:11:3e:d1:63:9b:02:ce:d1:ce:23:3c:c0: dc:eb:ee:69:9c:00:f4:56:bd:5d:93:b4:36:6a:c9:f1:9e:60: 32:4a:1a:5c:6d:34:c9:8f:bb:a3:5d:9b:e2:0a:2c:6a:7c:16: 3d:4b:fa:1e:f8:2a:31:d2:6e:e1:09:fd:43:31:f9:b2:c7:97: ae:ee:85:d8:15:6e:1c:b5:8e:07:f4:31:78:a2:ba:14:64:92: c8:e4:61:50 } peername {} sbits 128 cipher TLS_AES_128_GCM_SHA256 verifyResult ok verifyMode {peer {fail if no peer cert} {client once} {post handshake}} verifyDepth -1 alpn {} protocol TLSv1.3 signatureHashAlgorithm sha256 signatureType id-ecPublicKey ./generic/tlsIO.c:720:TlsWatchProc():TlsWatchProc(0x0) ./generic/tlsIO.c:729:TlsWatchProc():statePtr->flags=0|TLS_TCL_ASYNC|TLS_TCL_FASTPATH ./generic/tlsIO.c:912:Tls_GetParent():Requested to get parent of channel 0x3533aba69150 ./generic/tlsIO.c:752:TlsWatchProc():Registering our interest in the lower channel (chan=0x3533aba69050) ./generic/tlsIO.c:720:TlsWatchProc():TlsWatchProc(0x2) ./generic/tlsIO.c:729:TlsWatchProc():statePtr->flags=0|TLS_TCL_ASYNC|TLS_TCL_FASTPATH ./generic/tlsIO.c:912:Tls_GetParent():Requested to get parent of channel 0x3533aba69150 ./generic/tlsIO.c:752:TlsWatchProc():Registering our interest in the lower channel (chan=0x3533aba69050) -> |*3\r\n$4\r\nAUTH\r\n$7\r\ndefault\r\n$63\r\nAbTBAAIncDExY2U5Njk0NzYzMzQ0Y2IyYjVlMDMxZjY0YjVjZWU0MXAxNDYyNzM\r\n\r\n| ./generic/tlsIO.c:467:TlsOutputProc():BIO_write(0x3533ab505710, 99) ./generic/tlsIO.c:468:TlsOutputProc():buf[99]={2a '3' 0d 0a 24 '4' 0d 0a 'A' 'U' 'T' 'H' 0d 0a 24 '7' 0d 0a 'd' 'e' 'f' 'a' 'u' 'l' 't' 0d 0a 24 '6' '3' 0d 0a 'A' 'b' 'T' 'B' 'A' 'A' 'I' 'n' 'c' 'D' 'E' 'x' 'Y' '2' 'U' '5' 'N' 'j' 'k' '0' 'N' 'z' 'Y' 'z' 'M' 'z' 'Q' '0' 'Y' '2' 'I' 'y' 'Y' 'j' 'V' 'l' 'M' 'D' 'M' 'x' 'Z' 'j' 'Y' '0' 'Y' 'j' 'V' 'j' 'Z' 'W' 'U' '0' 'M' 'X' 'A' 'x' 'N' 'D' 'Y' 'y' 'N' 'z' 'M' 0d 0a 0d 0a } ./generic/tlsIO.c:477:TlsOutputProc():Calling Tls_WaitForConnect ./generic/tlsIO.c:117:Tls_WaitForConnect():WaitForConnect(0x3533ab505710) ./generic/tlsIO.c:118:Tls_WaitForConnect():statePtr->flags=0|TLS_TCL_ASYNC|TLS_TCL_FASTPATH ./generic/tlsIO.c:121:Tls_WaitForConnect():Tls_WaitForConnect called on already initialized channel -- returning with immediate success ./generic/tls.c:240:MessageCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: message sock3533aba68fd0 Sent TLSv1.2 Header {Sent Record Header: Version = TLS 1.2 (0x303) Content Type = ApplicationData (23) Length = 116 } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:240:MessageCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: message sock3533aba68fd0 Sent TLSv1.2 {Inner Content Type} { Inner Content Type = ApplicationData (23) } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tlsIO.c:524:TlsOutputProc():BIO_write(0x3533ab505710, 99) -> [99] ./generic/tlsIO.c:603:TlsOutputProc():Output(99) -> 99 -> |*3\r\n$3\r\nSET\r\n$3\r\nfoo\r\n$3\r\nbar\r\n\r\n| ./generic/tlsIO.c:467:TlsOutputProc():BIO_write(0x3533ab505710, 33) ./generic/tlsIO.c:468:TlsOutputProc():buf[33]={2a '3' 0d 0a 24 '3' 0d 0a 'S' 'E' 'T' 0d 0a 24 '3' 0d 0a 'f' 'o' 'o' 0d 0a 24 '3' 0d 0a 'b' 'a' 'r' 0d 0a 0d 0a } ./generic/tlsIO.c:477:TlsOutputProc():Calling Tls_WaitForConnect ./generic/tlsIO.c:117:Tls_WaitForConnect():WaitForConnect(0x3533ab505710) ./generic/tlsIO.c:118:Tls_WaitForConnect():statePtr->flags=0|TLS_TCL_ASYNC|TLS_TCL_FASTPATH ./generic/tlsIO.c:121:Tls_WaitForConnect():Tls_WaitForConnect called on already initialized channel -- returning with immediate success ./generic/tls.c:240:MessageCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: message sock3533aba68fd0 Sent TLSv1.2 Header {Sent Record Header: Version = TLS 1.2 (0x303) Content Type = ApplicationData (23) Length = 50 } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:240:MessageCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: message sock3533aba68fd0 Sent TLSv1.2 {Inner Content Type} { Inner Content Type = ApplicationData (23) } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tlsIO.c:524:TlsOutputProc():BIO_write(0x3533ab505710, 33) -> [33] ./generic/tlsIO.c:603:TlsOutputProc():Output(33) -> 33 -> |*2\r\n$3\r\nGET\r\n$3\r\nfoo\r\n\r\n| ./generic/tlsIO.c:467:TlsOutputProc():BIO_write(0x3533ab505710, 24) ./generic/tlsIO.c:468:TlsOutputProc():buf[24]={2a '2' 0d 0a 24 '3' 0d 0a 'G' 'E' 'T' 0d 0a 24 '3' 0d 0a 'f' 'o' 'o' 0d 0a 0d 0a } ./generic/tlsIO.c:477:TlsOutputProc():Calling Tls_WaitForConnect ./generic/tlsIO.c:117:Tls_WaitForConnect():WaitForConnect(0x3533ab505710) ./generic/tlsIO.c:118:Tls_WaitForConnect():statePtr->flags=0|TLS_TCL_ASYNC|TLS_TCL_FASTPATH ./generic/tlsIO.c:121:Tls_WaitForConnect():Tls_WaitForConnect called on already initialized channel -- returning with immediate success ./generic/tls.c:240:MessageCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: message sock3533aba68fd0 Sent TLSv1.2 Header {Sent Record Header: Version = TLS 1.2 (0x303) Content Type = ApplicationData (23) Length = 41 } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:240:MessageCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: message sock3533aba68fd0 Sent TLSv1.2 {Inner Content Type} { Inner Content Type = ApplicationData (23) } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tlsIO.c:524:TlsOutputProc():BIO_write(0x3533ab505710, 24) -> [24] ./generic/tlsIO.c:603:TlsOutputProc():Output(24) -> 24 ./generic/tlsIO.c:847:TlsNotifyProc():Calling Tls_WaitForConnect ./generic/tlsIO.c:117:Tls_WaitForConnect():WaitForConnect(0x3533ab505710) ./generic/tlsIO.c:118:Tls_WaitForConnect():statePtr->flags=0|TLS_TCL_ASYNC|TLS_TCL_FASTPATH ./generic/tlsIO.c:121:Tls_WaitForConnect():Tls_WaitForConnect called on already initialized channel -- returning with immediate success ./generic/tlsIO.c:860:TlsNotifyProc():Returning 2 ./generic/tlsIO.c:312:TlsInputProc():BIO_read(4096) ./generic/tlsIO.c:320:TlsInputProc():Calling Tls_WaitForConnect ./generic/tlsIO.c:117:Tls_WaitForConnect():WaitForConnect(0x3533ab505710) ./generic/tlsIO.c:118:Tls_WaitForConnect():statePtr->flags=0|TLS_TCL_ASYNC|TLS_TCL_FASTPATH ./generic/tlsIO.c:121:Tls_WaitForConnect():Tls_WaitForConnect called on already initialized channel -- returning with immediate success ./generic/tls.c:240:MessageCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: message sock3533aba68fd0 Received TLSv1.2 Header {Received Record Header: Version = TLS 1.2 (0x303) Content Type = ApplicationData (23) Length = 139 } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:240:MessageCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: message sock3533aba68fd0 Received TLSv1.3 {Inner Content Type} { Inner Content Type = Handshake (22) } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:165:InfoCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: info sock3533aba68fd0 connect loop {SSL negotiation finished successfully} info ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:165:InfoCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: info sock3533aba68fd0 connect loop {SSL negotiation finished successfully} info ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:240:MessageCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: message sock3533aba68fd0 Received TLSv1.3 Handshake { NewSessionTicket, Length=118 ticket_lifetime_hint=604800 ticket_age_add=2352412436 ticket_nonce (len=0): ticket (len=105): 6791AFBE58CDC31C7A16572854C358F6634161D1A3E0EEA3953A5C32A22C4565ED805ACF16EE5F605B758473A41E829F46F4CDBC8237839A58F79E8240228E13BE312B666CBF8CCF57FE81216739649AFEE32CE8D3494EB3CAE69CAC564406E1B81C569260AD0D00A8 No extensions } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:608:SessionCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: session sock3533aba68fd0 ¸3©­¾_.¹OÍ\"EM™d°0¬®JTzϪè1_ {g‘¯¾XÍÃzW(TÃXöcAaÑ£à:\2¢,Eeí€ZÏî_`[u„s¤‚ŸFôͼ‚7ƒšX÷ž‚@"Ž¾1+fl¿ŒÏWþ!g9dšþã,èÓIN³Ê本VDá¸V’`­ ¨} 604800 ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:165:InfoCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: info sock3533aba68fd0 connect loop {SSLv3/TLS read server session ticket} info ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:165:InfoCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: info sock3533aba68fd0 connect exit {SSL negotiation finished successfully} info ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tlsIO.c:349:TlsInputProc():BIO_read -> -1 ./generic/tlsIO.c:424:TlsInputProc():Got SSL_ERROR_WANT_READ, mapping this to EAGAIN ./generic/tls.c:438:Tls_Error():Called ./generic/tls.c:112:EvalCallback():Called cb: error sock3533aba68fd0 SSL_ERROR_WANT_READ ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tlsIO.c:438:TlsInputProc():Input(4096) -> -1 [35] ./generic/tlsIO.c:720:TlsWatchProc():TlsWatchProc(0x2) ./generic/tlsIO.c:729:TlsWatchProc():statePtr->flags=0|TLS_TCL_ASYNC|TLS_TCL_FASTPATH ./generic/tlsIO.c:912:Tls_GetParent():Requested to get parent of channel 0x3533aba69150 ./generic/tlsIO.c:752:TlsWatchProc():Registering our interest in the lower channel (chan=0x3533aba69050) <- || ./generic/tlsIO.c:720:TlsWatchProc():TlsWatchProc(0x2) ./generic/tlsIO.c:729:TlsWatchProc():statePtr->flags=0|TLS_TCL_ASYNC|TLS_TCL_FASTPATH ./generic/tlsIO.c:912:Tls_GetParent():Requested to get parent of channel 0x3533aba69150 ./generic/tlsIO.c:752:TlsWatchProc():Registering our interest in the lower channel (chan=0x3533aba69050) ./generic/tlsIO.c:847:TlsNotifyProc():Calling Tls_WaitForConnect ./generic/tlsIO.c:117:Tls_WaitForConnect():WaitForConnect(0x3533ab505710) ./generic/tlsIO.c:118:Tls_WaitForConnect():statePtr->flags=0|TLS_TCL_ASYNC|TLS_TCL_FASTPATH ./generic/tlsIO.c:121:Tls_WaitForConnect():Tls_WaitForConnect called on already initialized channel -- returning with immediate success ./generic/tlsIO.c:860:TlsNotifyProc():Returning 2 ./generic/tlsIO.c:312:TlsInputProc():BIO_read(4096) ./generic/tlsIO.c:320:TlsInputProc():Calling Tls_WaitForConnect ./generic/tlsIO.c:117:Tls_WaitForConnect():WaitForConnect(0x3533ab505710) ./generic/tlsIO.c:118:Tls_WaitForConnect():statePtr->flags=0|TLS_TCL_ASYNC|TLS_TCL_FASTPATH ./generic/tlsIO.c:121:Tls_WaitForConnect():Tls_WaitForConnect called on already initialized channel -- returning with immediate success ./generic/tls.c:240:MessageCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: message sock3533aba68fd0 Received TLSv1.2 Header {Received Record Header: Version = TLS 1.2 (0x303) Content Type = ApplicationData (23) Length = 22 } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tls.c:240:MessageCallback():Called ./generic/tls.c:112:EvalCallback():Called cb: message sock3533aba68fd0 Received TLSv1.3 {Inner Content Type} { Inner Content Type = ApplicationData (23) } ./generic/tls.c:120:EvalCallback():EvalCallback: 0 ./generic/tls.c:127:EvalCallback():Result: 1 ./generic/tlsIO.c:349:TlsInputProc():BIO_read -> 5 ./generic/tlsIO.c:365:TlsInputProc():buf[5]={2b 'O' 'K' 0d 0a } ./generic/tlsIO.c:438:TlsInputProc():Input(4096) -> 5 [0] ./generic/tlsIO.c:720:TlsWatchProc():TlsWatchProc(0x2) ./generic/tlsIO.c:729:TlsWatchProc():statePtr->flags=0|TLS_TCL_ASYNC|TLS_TCL_FASTPATH ./generic/tlsIO.c:912:Tls_GetParent():Requested to get parent of channel 0x3533aba69150 ./generic/tlsIO.c:752:TlsWatchProc():Registering our interest in the lower channel (chan=0x3533aba69050) <- |+OK\r\n| ./generic/tlsIO.c:720:TlsWatchProc():TlsWatchProc(0x2) ./generic/tlsIO.c:729:TlsWatchProc():statePtr->flags=0|TLS_TCL_ASYNC|TLS_TCL_FASTPATH ./generic/tlsIO.c:912:Tls_GetParent():Requested to get parent of channel 0x3533aba69150 ./generic/tlsIO.c:752:TlsWatchProc():Registering our interest in the lower channel (chan=0x3533aba69050)