> > calling SSL_write
> > after SSL_write: write 6 bytes, 0
> > select returned 1 fd, read: 1, write 0
> > calling SSL_read
> > SSL_connect:SSL renegotiate ciphers
> > SSL_connect:SSLv3 write client hello A
> > SSL_connect:error in SSLv3 read server hello A
> > after SSL_read: 9 bytes, 0
> Interesting what is sent from server to client in this
> stage ... can you send "-msg -state -debug" output
> to this point ?

after SSL_write: 6, 0
select returned 1, read: 1, write 0
calling SSL_read because: [0, 1]
read from 0xa90df0 [0xa974b0] (5 bytes => 5 (0x5))
0000 - 16 03                                             ..
0005 - <SPACES/NULS>
read from 0xa90df0 [0xa974b5] (32 bytes => 32 (0x20))
0000 - 75 da fc 50 99 84 dd 44-86 95 b4 30 89 0a 75 6d   u..P...D...0..um
0010 - 8c 08 03 f6 8f 10 95 25-4b 71 8c ab 5a 71 db 71   .......%Kq..Zq.q
<<< SSL 3.0 Handshake [length 0004], HelloRequest
    00 00 00 00
SSL_connect:SSL renegotiate ciphers
write to 0xa90df0 [0xa9bce8] (133 bytes => 133 (0x85))
0000 - 16 03 00 00 80 bb d3 19-73 b0 3a 9b 04 7d c6 b9   ........s.:..}..
0010 - 17 d2 8e 0a 52 3c aa 76-fb ec 11 b9 cd 19 6c fd   ....R<.v......l.
0020 - 35 10 15 85 5b ab af bd-ec 82 15 d3 fb c9 90 27   5...[..........'
0030 - 2e 73 4a 41 d9 4b 64 28-c4 ab f0 95 28 7c a9 bd   .sJA.Kd(....(|..
0040 - 5d cb 23 5c 2f a2 6c a7-55 a1 52 e5 25 ae da 85   ].#\/.l.U.R.%...
0050 - 83 5d 67 73 ee 3d 9d 9a-61 0c bf 81 6c 02 62 74   .]gs.=..a...l.bt
0060 - de 31 a6 bb 63 d4 b0 e3-99 1c 77 c8 49 cb f1 5f   .1..c.....w.I.._
0070 - 40 f5 bc c6 96 59 1e 06-8e 65 59 0f 1a ab 5e f1   @....Y...eY...^.
0080 - 85 33 d1 3b fe                                    .3.;.
>>> SSL 3.0 Handshake [length 0061], ClientHello
    01 00 00 5d 03 00 44 8a 2f 89 c6 bd ab 01 7e 5a
    4d 08 6e d3 93 d9 27 31 2e d9 18 61 5b 0c eb 0f
    6f 32 00 89 9f 1b 00 00 36 00 39 00 38 00 35 00
    16 00 13 00 0a 00 33 00 32 00 2f 00 07 00 66 00
    05 00 04 00 63 00 62 00 61 00 15 00 12 00 09 00
    65 00 64 00 60 00 14 00 11 00 08 00 06 00 03 01
    00
SSL_connect:SSLv3 write client hello A
read from 0xa90df0 [0xa974b0] (5 bytes => 5 (0x5))
0000 - 17 03                                             ..
0005 - <SPACES/NULS>
read from 0xa90df0 [0xa974b5] (32 bytes => 32 (0x20))
0000 - 4c 0e be 0c d4 b3 4c 1f-fa 4f 08 5f 76 86 c4 24   L.....L..O._v..$
0010 - ba 03 82 64 8c f2 6b 28-28 fd 27 c0 f3 b7 c2 66   ...d..k((.'....f
read from 0xa90df0 [0xa974b0] (5 bytes => 5 (0x5))
0000 - 17 03                                             ..
0005 - <SPACES/NULS>
read from 0xa90df0 [0xa974b5] (32 bytes => 32 (0x20))
0000 - c4 ce 74 2f 95 90 da 13-0b 79 8c c3 0f 48 b4 66   ..t/.....y...H.f
0010 - 58 0d 69 52 70 50 b8 9b-c3 40 6e eb 26 ed f2 a3   [EMAIL PROTECTED]&...
SSL_connect:error in SSLv3 read server hello A
after SSL_read: 9, 0
select returned 1, read: 1, write 0
calling SSL_read because: [0, 1]
read from 0xa90df0 [0xa974b0] (5 bytes => 5 (0x5))
0000 - 16 03                                             ..
0005 - <SPACES/NULS>
read from 0xa90df0 [0xa974b5] (32 bytes => 32 (0x20))
0000 - 19 2f fb fb 02 2b c9 a0-3f 28 84 23 6e 54 15 3a   ./...+..?(.#nT.:
0010 - 52 e4 06 2e 53 08 83 7f-ff 36 70 c0 18 f4 d0 7b   R...S....6p....{
<<< SSL 3.0 Handshake [length 0004], HelloRequest
    00 00 00 00
read from 0xa90df0 [0xa974b0] (5 bytes => 5 (0x5))
0000 - 16 03                                             ..
0005 - <SPACES/NULS>
read from 0xa90df0 [0xa974b5] (32 bytes => 32 (0x20))
0000 - 7b 01 84 a3 c3 db fe 46-c4 f5 d7 f2 e5 dc 03 5a   {......F.......Z
0010 - b1 f4 23 ba 70 64 ef ae-e0 cf 41 64 75 86 dc dc   ..#.pd....Adu...
<<< SSL 3.0 Handshake [length 0004], HelloRequest
    00 00 00 00
read from 0xa90df0 [0xa974b0] (5 bytes => 5 (0x5))
0000 - 16 03 00 00 60                                    ....`
read from 0xa90df0 [0xa974b5] (96 bytes => 96 (0x60))
0000 - c8 12 6c 83 1e 55 fd bc-2d 30 6d 2d 20 2d 4a 46   ..l..U..-0m- -JF
0010 - 44 e7 a9 0b 59 c2 f2 a2-74 ec f5 c6 01 49 56 13   D...Y...t....IV.
0020 - b6 f4 f2 e4 5b 3d 0f ce-d0 80 60 5b 8e 28 5c 7e   ....[=....`[.(\~
0030 - 62 f9 f8 a1 10 9c a0 6c-b3 ce 26 da 6b a3 85 d9   b......l..&.k...
0040 - c7 e4 9c c0 18 5a f8 c8-36 d7 09 bb 7f 87 4c 13   .....Z..6.....L.
0050 - 16 f3 6c 65 c2 59 a4 69-5a c7 b1 86 65 87 37 70   ..le.Y.iZ...e.7p
<<< SSL 3.0 Handshake [length 004a], ServerHello
    02 00 00 46 03 00 44 8a 2f 89 dc 92 a1 54 78 f1
    8b 66 98 44 2e 27 37 06 c9 bd 21 13 6b 6f bf 3f
    d4 73 22 29 14 4c 20 ed 03 fd 96 c6 38 58 1a 3b
    db 10 f3 de 78 ef a9 ad 64 b3 82 4a b8 b3 10 ec
    08 30 61 74 d8 09 fe 00 39 00
SSL_connect:SSLv3 read server hello A
read from 0xa90df0 [0xa974b0] (5 bytes => 5 (0x5))
0000 - 16 03 00 03 d0                                    .....
______________________________________________________________________
OpenSSL Project                                 http://www.openssl.org
User Support Mailing List                    openssl-users@openssl.org
Automated List Manager                           [EMAIL PROTECTED]

Reply via email to