CONNECTED(0000030C) Sent Record Header: Version = TLS 1.0 (0x301) Content Type = Handshake (22) Length = 369 write to 0x77e288 [0x78a463] (374 bytes => 374 (0x176)) 0000 - 16 03 01 01 71 01 00 01-6d 03 03 25 77 c0 83 43 ....q...m..%w..C 0010 - 72 45 1a e5 7b 04 ed b0-21 c8 62 72 30 d4 f3 c8 rE..{...!.br0... 0020 - 8f cd da d5 7f 44 f9 b8-a3 e3 74 00 00 ec c0 af .....D....t..... 0030 - c0 ad c0 30 c0 2c c0 28-c0 24 c0 14 c0 0a c0 a3 ...0.,.(.$...... 0040 - c0 9f 00 a5 00 a3 00 a1-00 9f 00 6b 00 6a 00 69 ...........k.j.i 0050 - 00 68 00 39 00 38 00 37-00 36 cc a9 cc a8 c0 77 .h.9.8.7.6.....w 0060 - c0 73 cc aa 00 c4 00 c3-00 c2 00 c1 00 88 00 87 .s.............. 0070 - 00 86 00 85 c0 32 c0 2e-c0 2a c0 26 c0 0f c0 05 .....2...*.&.... 0080 - c0 79 c0 75 c0 a1 c0 9d-00 9d 00 3d 00 35 00 c0 .y.u.......=.5.. 0090 - 00 84 c0 ae c0 ac c0 2f-c0 2b c0 27 c0 23 c0 13 ......./.+.'.#.. 00a0 - c0 09 c0 a2 c0 9e 00 a4-00 a2 00 a0 00 9e 00 67 ...............g 00b0 - 00 40 00 3f 00 3e 00 33-00 32 00 31 00 30 c0 76 .@.?.>.3.2.1.0.v 00c0 - c0 72 00 be 00 bd 00 bc-00 bb 00 9a 00 99 00 98 .r.............. 00d0 - 00 97 00 45 00 44 00 43-00 42 c0 31 c0 2d c0 29 ...E.D.C.B.1.-.) 00e0 - c0 25 c0 0e c0 04 c0 78-c0 74 c0 a0 c0 9c 00 9c .%.....x.t...... 00f0 - 00 3c 00 2f 00 ba 00 96-00 41 00 07 c0 11 c0 07 .<./.....A...... 0100 - c0 0c c0 02 00 05 c0 12-c0 08 00 16 00 13 00 10 ................ 0110 - 00 0d c0 0d c0 03 00 0a-00 ff 01 00 00 58 00 0b .............X.. 0120 - 00 04 03 00 01 02 00 0a-00 1c 00 1a 00 17 00 19 ................ 0130 - 00 1c 00 1b 00 18 00 1a-00 16 00 0e 00 0d 00 0b ................ 0140 - 00 0c 00 09 00 0a 00 23-00 00 00 0d 00 20 00 1e .......#..... .. 0150 - 06 01 06 02 06 03 05 01-05 02 05 03 04 01 04 02 ................ 0160 - 04 03 03 01 03 02 03 03-02 01 02 02 02 03 00 16 ................ 0170 - 00 00 00 17 .... 0176 - ClientHello, Length=365 client_version=0x303 (TLS 1.2) Random: gmt_unix_time=0x2577C083 random_bytes (len=28): 4372451AE57B04EDB021C8627230D4F3C88FCDDAD57F44F9B8A3E374 session_id (len=0): cipher_suites (len=236) {0xC0, 0xAF} TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 {0xC0, 0xAD} TLS_ECDHE_ECDSA_WITH_AES_256_CCM {0xC0, 0x30} TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 {0xC0, 0x2C} TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 {0xC0, 0x28} TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 {0xC0, 0x24} TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 {0xC0, 0x14} TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA {0xC0, 0x0A} TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA {0xC0, 0xA3} TLS_DHE_RSA_WITH_AES_256_CCM_8 {0xC0, 0x9F} TLS_DHE_RSA_WITH_AES_256_CCM {0x00, 0xA5} TLS_DH_DSS_WITH_AES_256_GCM_SHA384 {0x00, 0xA3} TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 {0x00, 0xA1} TLS_DH_RSA_WITH_AES_256_GCM_SHA384 {0x00, 0x9F} TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 {0x00, 0x6B} TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 {0x00, 0x6A} TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 {0x00, 0x69} TLS_DH_RSA_WITH_AES_256_CBC_SHA256 {0x00, 0x68} TLS_DH_DSS_WITH_AES_256_CBC_SHA256 {0x00, 0x39} TLS_DHE_RSA_WITH_AES_256_CBC_SHA {0x00, 0x38} TLS_DHE_DSS_WITH_AES_256_CBC_SHA {0x00, 0x37} TLS_DH_RSA_WITH_AES_256_CBC_SHA {0x00, 0x36} TLS_DH_DSS_WITH_AES_256_CBC_SHA {0xCC, 0xA9} TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305 {0xCC, 0xA8} TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305 {0xC0, 0x77} TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384 {0xC0, 0x73} TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384 {0xCC, 0xAA} TLS_DHE_RSA_WITH_CHACHA20_POLY1305 {0x00, 0xC4} TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256 {0x00, 0xC3} TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256 {0x00, 0xC2} TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256 {0x00, 0xC1} TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256 {0x00, 0x88} TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA {0x00, 0x87} TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA {0x00, 0x86} TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA {0x00, 0x85} TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA {0xC0, 0x32} TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 {0xC0, 0x2E} TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 {0xC0, 0x2A} TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 {0xC0, 0x26} TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 {0xC0, 0x0F} TLS_ECDH_RSA_WITH_AES_256_CBC_SHA {0xC0, 0x05} TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA {0xC0, 0x79} TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384 {0xC0, 0x75} TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384 {0xC0, 0xA1} TLS_RSA_WITH_AES_256_CCM_8 {0xC0, 0x9D} TLS_RSA_WITH_AES_256_CCM {0x00, 0x9D} TLS_RSA_WITH_AES_256_GCM_SHA384 {0x00, 0x3D} TLS_RSA_WITH_AES_256_CBC_SHA256 {0x00, 0x35} TLS_RSA_WITH_AES_256_CBC_SHA {0x00, 0xC0} TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256 {0x00, 0x84} TLS_RSA_WITH_CAMELLIA_256_CBC_SHA {0xC0, 0xAE} TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 {0xC0, 0xAC} TLS_ECDHE_ECDSA_WITH_AES_128_CCM {0xC0, 0x2F} TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 {0xC0, 0x2B} TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 {0xC0, 0x27} TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 {0xC0, 0x23} TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 {0xC0, 0x13} TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA {0xC0, 0x09} TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA {0xC0, 0xA2} TLS_DHE_RSA_WITH_AES_128_CCM_8 {0xC0, 0x9E} TLS_DHE_RSA_WITH_AES_128_CCM {0x00, 0xA4} TLS_DH_DSS_WITH_AES_128_GCM_SHA256 {0x00, 0xA2} TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 {0x00, 0xA0} TLS_DH_RSA_WITH_AES_128_GCM_SHA256 {0x00, 0x9E} TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 {0x00, 0x67} TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 {0x00, 0x40} TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 {0x00, 0x3F} TLS_DH_RSA_WITH_AES_128_CBC_SHA256 {0x00, 0x3E} TLS_DH_DSS_WITH_AES_128_CBC_SHA256 {0x00, 0x33} TLS_DHE_RSA_WITH_AES_128_CBC_SHA {0x00, 0x32} TLS_DHE_DSS_WITH_AES_128_CBC_SHA {0x00, 0x31} TLS_DH_RSA_WITH_AES_128_CBC_SHA {0x00, 0x30} TLS_DH_DSS_WITH_AES_128_CBC_SHA {0xC0, 0x76} TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 {0xC0, 0x72} TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256 {0x00, 0xBE} TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 {0x00, 0xBD} TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256 {0x00, 0xBC} TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256 {0x00, 0xBB} TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256 {0x00, 0x9A} TLS_DHE_RSA_WITH_SEED_CBC_SHA {0x00, 0x99} TLS_DHE_DSS_WITH_SEED_CBC_SHA {0x00, 0x98} TLS_DH_RSA_WITH_SEED_CBC_SHA {0x00, 0x97} TLS_DH_DSS_WITH_SEED_CBC_SHA {0x00, 0x45} TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA {0x00, 0x44} TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA {0x00, 0x43} TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA {0x00, 0x42} TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA {0xC0, 0x31} TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 {0xC0, 0x2D} TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 {0xC0, 0x29} TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 {0xC0, 0x25} TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 {0xC0, 0x0E} TLS_ECDH_RSA_WITH_AES_128_CBC_SHA {0xC0, 0x04} TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA {0xC0, 0x78} TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256 {0xC0, 0x74} TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256 {0xC0, 0xA0} TLS_RSA_WITH_AES_128_CCM_8 {0xC0, 0x9C} TLS_RSA_WITH_AES_128_CCM {0x00, 0x9C} TLS_RSA_WITH_AES_128_GCM_SHA256 {0x00, 0x3C} TLS_RSA_WITH_AES_128_CBC_SHA256 {0x00, 0x2F} TLS_RSA_WITH_AES_128_CBC_SHA {0x00, 0xBA} TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256 {0x00, 0x96} TLS_RSA_WITH_SEED_CBC_SHA {0x00, 0x41} TLS_RSA_WITH_CAMELLIA_128_CBC_SHA {0x00, 0x07} SSL_RSA_WITH_IDEA_CBC_SHA {0xC0, 0x11} TLS_ECDHE_RSA_WITH_RC4_128_SHA {0xC0, 0x07} TLS_ECDHE_ECDSA_WITH_RC4_128_SHA {0xC0, 0x0C} TLS_ECDH_RSA_WITH_RC4_128_SHA {0xC0, 0x02} TLS_ECDH_ECDSA_WITH_RC4_128_SHA {0x00, 0x05} SSL_RSA_WITH_RC4_128_SHA {0xC0, 0x12} TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA {0xC0, 0x08} TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA {0x00, 0x16} SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA {0x00, 0x13} SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA {0x00, 0x10} SSL_DH_RSA_WITH_3DES_EDE_CBC_SHA {0x00, 0x0D} SSL_DH_DSS_WITH_3DES_EDE_CBC_SHA {0xC0, 0x0D} TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA {0xC0, 0x03} TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA {0x00, 0x0A} SSL_RSA_WITH_3DES_EDE_CBC_SHA {0x00, 0xFF} TLS_EMPTY_RENEGOTIATION_INFO_SCSV compression_methods (len=1) No Compression (0x00) extensions, length = 88 extension_type=ec_point_formats(11), length=4 uncompressed (0) ansiX962_compressed_prime (1) ansiX962_compressed_char2 (2) extension_type=elliptic_curves(10), length=28 secp256r1 (P-256) (23) secp521r1 (P-521) (25) brainpoolP512r1 (28) brainpoolP384r1 (27) secp384r1 (P-384) (24) brainpoolP256r1 (26) secp256k1 (22) sect571r1 (B-571) (14) sect571k1 (K-571) (13) sect409k1 (K-409) (11) sect409r1 (B-409) (12) sect283k1 (K-283) (9) sect283r1 (B-283) (10) extension_type=session_ticket(35), length=0 extension_type=signature_algorithms(13), length=32 sha512+rsa (6+1) sha512+dsa (6+2) sha512+ecdsa (6+3) sha384+rsa (5+1) sha384+dsa (5+2) sha384+ecdsa (5+3) sha256+rsa (4+1) sha256+dsa (4+2) sha256+ecdsa (4+3) sha224+rsa (3+1) sha224+dsa (3+2) sha224+ecdsa (3+3) sha1+rsa (2+1) sha1+dsa (2+2) sha1+ecdsa (2+3) extension_type=encrypt_then_mac(22), length=0 extension_type=extended_master_secret(23), length=0 read from 0x77e288 [0x7862eb] (5 bytes => 5 (0x5)) 0000 - 15 03 03 00 02 ..... Received Record Header: Version = TLS 1.2 (0x303) Content Type = Alert (21) Length = 2 read from 0x77e288 [0x7862f0] (2 bytes => 2 (0x2)) 0000 - 02 28 .( Level=fatal(2), description=handshake failure(40) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 0 bytes --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1452378812 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no ---