boringssl_context_info_handler(1983)

Find it. Solve it.
Post Reply
thaterrormessage
Site Admin
Posts: 7246
Joined: Tue Jul 14, 2020 3:21 pm

boringssl_context_info_handler(1983)

Post by thaterrormessage »

BLE address changed: 58:0C:3D:7F:E3:22
BLE device changed: SFDevice ID 70946ad8-7b4d-4fbc-9c15-e8cd8b533876, IDS 85037B80, RSSI -55 (-55)*N, Nm 'LOUK WATCH', Md 'Watch5,2', AutoUnlockEnabled, DuetSync, PairedBT, DF 0x9 < MyMe MyiCloud >
BLE device changed: SFDevice ID b6cab91c-db48-4c44-9086-3d4db671817b, IDS 7CD8383C, RSSI -44 (-45)*N, Nm 'LOUK', Md 'iPhone12,5', DuetSync, PairedBT, WiFiP2P, DF 0x29 < MyMe MyiCloud Ranging >
BLE device changed: SFDevice ID b6cab91c-db48-4c44-9086-3d4db671817b, IDS 7CD8383C, RSSI -44 (-45)*N, Nm 'LOUK', Md 'iPhone12,5', DuetSync, PairedBT, WiFiP2P, DF 0x29 < MyMe MyiCloud Ranging >
BLE device found: SFDevice ID 70946ad8-7b4d-4fbc-9c15-e8cd8b533876, IDS 85037B80, RSSI -54 (0)~U, Nm 'LOUK WATCH', Md 'Watch5,2', AutoUnlockEnabled, DuetSync, PairedBT, DF 0x9 < MyMe MyiCloud >
BLE device lost: IDS 85037B80-A94A-4BC0-A132-A22153C28402, Nm 'LOUK WATCH', Md 'Watch5,2'
BLE NearbyAction advertiser goodbye update: 0x0 < >
BLE NearbyAction advertiser goodbye update: 0x0 < >
BLE NearbyAction advertiser start: 0x20 < NeedsKeyboard >, { "nk" : true, "at" : c07958, "af1" : 32, "dt" : 51, }
BLE NearbyAction linger advertise ended
BLE NearbyAction linger advertise ended
BLE NearbyAction linger advertise for 5 seconds for goodbyes
BLE NearbyAction linger advertise for 5 seconds for goodbyes
BLE NearbyInfo found SFBLEDevice ID 70946ad8-7b4d-4fbc-9c15-e8cd8b533876, RSSI -54 (0)t~U, Ch 37, AdvD <0e981aff20>, Nm 'LOUK WATCH', Md 'Watch5,2', Paired yes, Cnx no
BLE NearbyInfo lost SFBLEDevice ID 70946ad8-7b4d-4fbc-9c15-e8cd8b533876, RSSI -53 (-57)t*N, Ch 37, AdvD <0e981aff20>, Nm 'LOUK WATCH', Paired yes, Cnx no
BLE NeedsCLink advertiser start
BLE NeedsCLink advertiser started
BLE NeedsCLink advertiser stop
BLE NeedsCLink advertiser stop
Bluetooth address changed: 49:2F:89:60:F7:61 -> 58:0C:3D:7F:E3:22
Bluetooth address changed: 76:AF:F3:CD:88:01
Bluetooth address changed: 76:AF:F3:CD:88:01
BME updateMenu: <CFArray 0x600000701440 [0x7fff85533cc0]>{type = immutable, count = 1, values = (
BME updateMenu: <CFArray 0x60000071a4c0 [0x7fff85533cc0]>{type = immutable, count = 1, values = (
BME updateMenu: <CFArray 0x60000071b940 [0x7fff85533cc0]>{type = immutable, count = 1, values = (
BME updateMenu: <CFArray 0x60000072c740 [0x7fff85533cc0]>{type = immutable, count = 1, values = (
BME updateMenu: <CFArray 0x600000750f40 [0x7fff85533cc0]>{type = immutable, count = 1, values = (
BME updateMenu: <CFArray 0x600000751ac0 [0x7fff85533cc0]>{type = immutable, count = 1, values = (
BME updateMenu: <CFArray 0x600000751b40 [0x7fff85533cc0]>{type = immutable, count = 1, values = (
BME updateMenu: <CFArray 0x600000751bc0 [0x7fff85533cc0]>{type = immutable, count = 1, values = (
BME updateMenu: <CFArray 0x600000751bc0 [0x7fff85533cc0]>{type = immutable, count = 1, values = (
BME updateMenu: <CFArray 0x600000758000 [0x7fff85533cc0]>{type = immutable, count = 1, values = (
BME updateMenu: <CFArray 0x600000758000 [0x7fff85533cc0]>{type = immutable, count = 1, values = (
BME updateMenu: <CFArray 0x600000759d00 [0x7fff85533cc0]>{type = immutable, count = 1, values = (
BME updateMenu: <CFArray 0x600000759e40 [0x7fff85533cc0]>{type = immutable, count = 1, values = (
BME updateMenu: <CFArray 0x600000759e80 [0x7fff85533cc0]>{type = immutable, count = 1, values = (
BME updateMenu: <CFArray 0x600000759f40 [0x7fff85533cc0]>{type = immutable, count = 1, values = (
BME updateMenu: <CFArray 0x600000762e00 [0x7fff85533cc0]>{type = immutable, count = 1, values = (
BME updateMenu: <CFArray 0x60000076ec40 [0x7fff85533cc0]>{type = immutable, count = 1, values = (
BME updateMenu: <CFArray 0x60000076f200 [0x7fff85533cc0]>{type = immutable, count = 1, values = (
BME updateMenu: <CFArray 0x60000076fb80 [0x7fff85533cc0]>{type = immutable, count = 1, values = (
BME updateMenu: <CFArray 0x60000076fb80 [0x7fff85533cc0]>{type = immutable, count = 1, values = (
BME updateMenu: <CFArray 0x60000076fd00 [0x7fff85533cc0]>{type = immutable, count = 1, values = (
BME updateMenu: <CFArray 0x6000007719c0 [0x7fff85533cc0]>{type = immutable, count = 1, values = (
Bonjour AWDL browser start
Bonjour AWDL browser stop
Bonjour AWDL browser stop
Bonjour unauth peer found <F3:23:B9:45:FE:E2>: CUBonjourDevice F3:23:B9:45:FE:E2, 'KOS'
Bonjour unauth peer lost <F3:23:B9:45:FE:E2>: CUBonjourDevice F3:23:B9:45:FE:E2, 'KOS'
boringssl_context_add_handshake_message_pending(578) [C1.1:2][0x7f8096310e00] Adding message(1)
boringssl_context_add_handshake_message_pending(578) [C1.1:2][0x7f8096310e00] Adding message(2)
boringssl_context_add_handshake_message_pending(578) [C1.1:2][0x7f8096310e00] Adding message(2)
boringssl_context_add_handshake_message_pending(578) [C1.1:2][0x7f8096310e00] Adding message(20)
boringssl_context_add_handshake_message_pending(578) [C10.1:2][0x7fd594705890] Adding message(1)
boringssl_context_add_handshake_message_pending(578) [C10.1:2][0x7fd594705890] Adding message(14)
boringssl_context_add_handshake_message_pending(578) [C10.1:2][0x7fd594705890] Adding message(2)
boringssl_context_add_handshake_message_pending(578) [C10.1:2][0x7fd594705890] Adding message(2)
boringssl_context_add_handshake_message_pending(578) [C10.1:2][0x7fd594705890] Adding message(20)
boringssl_context_add_handshake_message_pending(578) [C11.1:2][0x7fd59440f030] Adding message(1)
boringssl_context_add_handshake_message_pending(578) [C11.1:2][0x7fd59440f030] Adding message(14)
boringssl_context_add_handshake_message_pending(578) [C11.1:2][0x7fd59440f030] Adding message(2)
boringssl_context_add_handshake_message_pending(578) [C11.1:2][0x7fd59440f030] Adding message(2)
boringssl_context_add_handshake_message_pending(578) [C11.1:2][0x7fd59440f030] Adding message(20)
boringssl_context_add_handshake_message_pending(578) [C2.1:2][0x7f80946094d0] Adding message(1)
boringssl_context_add_handshake_message_pending(578) [C2.1:2][0x7f80946094d0] Adding message(2)
boringssl_context_add_handshake_message_pending(578) [C2.1:2][0x7f80946094d0] Adding message(2)
boringssl_context_add_handshake_message_pending(578) [C2.1:2][0x7f80946094d0] Adding message(20)
boringssl_context_add_handshake_message_pending(578) [C26.1:2][0x7f87230209f0] Adding message(1)
boringssl_context_add_handshake_message_pending(578) [C26.1:2][0x7f87230209f0] Adding message(2)
boringssl_context_add_handshake_message_pending(578) [C26.1:2][0x7f87230209f0] Adding message(2)
boringssl_context_add_handshake_message_pending(578) [C26.1:2][0x7f87230209f0] Adding message(20)
boringssl_context_add_handshake_message_pending(578) [C27.1:2][0x7f872351c600] Adding message(1)
boringssl_context_add_handshake_message_pending(578) [C27.1:2][0x7f872351c600] Adding message(2)
boringssl_context_add_handshake_message_pending(578) [C27.1:2][0x7f872351c600] Adding message(2)
boringssl_context_add_handshake_message_pending(578) [C27.1:2][0x7f872351c600] Adding message(20)
boringssl_context_add_handshake_message_pending(578) [C29.1:2][0x7ffbbf40f750] Adding message(1)
boringssl_context_add_handshake_message_pending(578) [C29.1:2][0x7ffbbf40f750] Adding message(2)
boringssl_context_add_handshake_message_pending(578) [C29.1:2][0x7ffbbf40f750] Adding message(2)
boringssl_context_add_handshake_message_pending(578) [C29.1:2][0x7ffbbf40f750] Adding message(20)
boringssl_context_add_handshake_message_pending(578) [C3.1:2][0x7f8094717bf0] Adding message(1)
boringssl_context_add_handshake_message_pending(578) [C3.1:2][0x7f8094717bf0] Adding message(2)
boringssl_context_add_handshake_message_pending(578) [C3.1:2][0x7f8094717bf0] Adding message(2)
boringssl_context_add_handshake_message_pending(578) [C3.1:2][0x7f8094717bf0] Adding message(20)
boringssl_context_add_handshake_message_pending(578) [C30.1:2][0x7ffbcf53f5a0] Adding message(1)
boringssl_context_add_handshake_message_pending(578) [C30.1:2][0x7ffbcf53f5a0] Adding message(2)
boringssl_context_add_handshake_message_pending(578) [C30.1:2][0x7ffbcf53f5a0] Adding message(2)
boringssl_context_add_handshake_message_pending(578) [C30.1:2][0x7ffbcf53f5a0] Adding message(20)
boringssl_context_add_handshake_message_pending(578) [C4.1:2][0x7f809621ff70] Adding message(1)
boringssl_context_add_handshake_message_pending(578) [C4.1:2][0x7f809621ff70] Adding message(2)
boringssl_context_add_handshake_message_pending(578) [C4.1:2][0x7f809621ff70] Adding message(2)
boringssl_context_add_handshake_message_pending(578) [C4.1:2][0x7f809621ff70] Adding message(20)
boringssl_context_add_handshake_message_pending(578) [C46.1:2][0x7f8df4c12e50] Adding message(1)
boringssl_context_add_handshake_message_pending(578) [C46.1:2][0x7f8df4c12e50] Adding message(2)
boringssl_context_add_handshake_message_pending(578) [C46.1:2][0x7f8df4c12e50] Adding message(2)
boringssl_context_add_handshake_message_pending(578) [C46.1:2][0x7f8df4c12e50] Adding message(20)
boringssl_context_add_handshake_message_pending(578) [C47.1:2][0x7f8df4b0a890] Adding message(1)
boringssl_context_add_handshake_message_pending(578) [C47.1:2][0x7f8df4b0a890] Adding message(2)
boringssl_context_add_handshake_message_pending(578) [C47.1:2][0x7f8df4b0a890] Adding message(2)
boringssl_context_add_handshake_message_pending(578) [C47.1:2][0x7f8df4b0a890] Adding message(20)
boringssl_context_add_handshake_message_pending(578) [C5.1:2][0x7f8096127620] Adding message(1)
boringssl_context_add_handshake_message_pending(578) [C5.1:2][0x7f8096127620] Adding message(2)
boringssl_context_add_handshake_message_pending(578) [C5.1:2][0x7f8096127620] Adding message(2)
boringssl_context_add_handshake_message_pending(578) [C5.1:2][0x7f8096127620] Adding message(20)
boringssl_context_add_handshake_message_pending(578) [C5.1:2][0x7fd9c5d0fa60] Adding message(1)
boringssl_context_add_handshake_message_pending(578) [C5.1:2][0x7fd9c5d0fa60] Adding message(2)
boringssl_context_add_handshake_message_pending(578) [C5.1:2][0x7fd9c5d0fa60] Adding message(2)
boringssl_context_add_handshake_message_pending(578) [C5.1:2][0x7fd9c5d0fa60] Adding message(20)
boringssl_context_add_handshake_message_pending(578) [C6.1:2][0x7f8094610470] Adding message(1)
boringssl_context_add_handshake_message_pending(578) [C6.1:2][0x7f8094610470] Adding message(2)
boringssl_context_add_handshake_message_pending(578) [C6.1:2][0x7f8094610470] Adding message(2)
boringssl_context_add_handshake_message_pending(578) [C6.1:2][0x7f8094610470] Adding message(20)
boringssl_context_add_handshake_message_pending(578) [C7.1:2][0x7f7fc5c05b70] Adding message(1)
boringssl_context_add_handshake_message_pending(578) [C7.1:2][0x7f7fc5c05b70] Adding message(2)
boringssl_context_add_handshake_message_pending(578) [C7.1:2][0x7f7fc5c05b70] Adding message(2)
boringssl_context_add_handshake_message_pending(578) [C7.1:2][0x7f7fc5c05b70] Adding message(20)
boringssl_context_add_handshake_message_pending(578) [C7.1:2][0x7f80947127d0] Adding message(1)
boringssl_context_add_handshake_message_pending(578) [C7.1:2][0x7f80947127d0] Adding message(2)
boringssl_context_add_handshake_message_pending(578) [C7.1:2][0x7f80947127d0] Adding message(2)
boringssl_context_add_handshake_message_pending(578) [C7.1:2][0x7f80947127d0] Adding message(20)
boringssl_context_certificate_verify_callback_block_invoke_3(2080) [C1.1:2][0x7f8096310e00] Returning from verify block
boringssl_context_certificate_verify_callback_block_invoke_3(2080) [C10.1:2][0x7fd594705890] Returning from verify block
boringssl_context_certificate_verify_callback_block_invoke_3(2080) [C11.1:2][0x7fd59440f030] Returning from verify block
boringssl_context_certificate_verify_callback_block_invoke_3(2080) [C2.1:2][0x7f80946094d0] Returning from verify block
boringssl_context_certificate_verify_callback_block_invoke_3(2080) [C26.1:2][0x7f87230209f0] Returning from verify block
boringssl_context_certificate_verify_callback_block_invoke_3(2080) [C27.1:2][0x7f872351c600] Returning from verify block
boringssl_context_certificate_verify_callback_block_invoke_3(2080) [C29.1:2][0x7ffbbf40f750] Returning from verify block
boringssl_context_certificate_verify_callback_block_invoke_3(2080) [C3.1:2][0x7f8094717bf0] Returning from verify block
boringssl_context_certificate_verify_callback_block_invoke_3(2080) [C30.1:2][0x7ffbcf53f5a0] Returning from verify block
boringssl_context_certificate_verify_callback_block_invoke_3(2080) [C4.1:2][0x7f809621ff70] Returning from verify block
boringssl_context_certificate_verify_callback_block_invoke_3(2080) [C5.1:2][0x7f8096127620] Returning from verify block
boringssl_context_certificate_verify_callback_block_invoke_3(2080) [C5.1:2][0x7fd9c5d0fa60] Returning from verify block
boringssl_context_certificate_verify_callback_block_invoke_3(2080) [C7.1:2][0x7f7fc5c05b70] Returning from verify block
boringssl_context_certificate_verify_callback_block_invoke_3(2080) [C7.1:2][0x7f80947127d0] Returning from verify block
boringssl_context_certificate_verify_callback(2047) [C1.1:2][0x7f8096310e00] Setting trust result to ssl_verify_ok
boringssl_context_certificate_verify_callback(2047) [C10.1:2][0x7fd594705890] Setting trust result to ssl_verify_ok
boringssl_context_certificate_verify_callback(2047) [C11.1:2][0x7fd59440f030] Setting trust result to ssl_verify_ok
boringssl_context_certificate_verify_callback(2047) [C2.1:2][0x7f80946094d0] Setting trust result to ssl_verify_ok
boringssl_context_certificate_verify_callback(2047) [C26.1:2][0x7f87230209f0] Setting trust result to ssl_verify_ok
boringssl_context_certificate_verify_callback(2047) [C27.1:2][0x7f872351c600] Setting trust result to ssl_verify_ok
boringssl_context_certificate_verify_callback(2047) [C29.1:2][0x7ffbbf40f750] Setting trust result to ssl_verify_ok
boringssl_context_certificate_verify_callback(2047) [C3.1:2][0x7f8094717bf0] Setting trust result to ssl_verify_ok
boringssl_context_certificate_verify_callback(2047) [C30.1:2][0x7ffbcf53f5a0] Setting trust result to ssl_verify_ok
boringssl_context_certificate_verify_callback(2047) [C4.1:2][0x7f809621ff70] Setting trust result to ssl_verify_ok
boringssl_context_certificate_verify_callback(2047) [C5.1:2][0x7f8096127620] Setting trust result to ssl_verify_ok
boringssl_context_certificate_verify_callback(2047) [C5.1:2][0x7fd9c5d0fa60] Setting trust result to ssl_verify_ok
boringssl_context_certificate_verify_callback(2047) [C7.1:2][0x7f7fc5c05b70] Setting trust result to ssl_verify_ok
boringssl_context_certificate_verify_callback(2047) [C7.1:2][0x7f80947127d0] Setting trust result to ssl_verify_ok
boringssl_context_certificate_verify_callback(2071) [C1.1:2][0x7f8096310e00] Asyncing for verify block
boringssl_context_certificate_verify_callback(2071) [C10.1:2][0x7fd594705890] Asyncing for verify block
boringssl_context_certificate_verify_callback(2071) [C11.1:2][0x7fd59440f030] Asyncing for verify block
boringssl_context_certificate_verify_callback(2071) [C2.1:2][0x7f80946094d0] Asyncing for verify block
boringssl_context_certificate_verify_callback(2071) [C26.1:2][0x7f87230209f0] Asyncing for verify block
boringssl_context_certificate_verify_callback(2071) [C27.1:2][0x7f872351c600] Asyncing for verify block
boringssl_context_certificate_verify_callback(2071) [C29.1:2][0x7ffbbf40f750] Asyncing for verify block
boringssl_context_certificate_verify_callback(2071) [C3.1:2][0x7f8094717bf0] Asyncing for verify block
boringssl_context_certificate_verify_callback(2071) [C30.1:2][0x7ffbcf53f5a0] Asyncing for verify block
boringssl_context_certificate_verify_callback(2071) [C4.1:2][0x7f809621ff70] Asyncing for verify block
boringssl_context_certificate_verify_callback(2071) [C5.1:2][0x7f8096127620] Asyncing for verify block
boringssl_context_certificate_verify_callback(2071) [C5.1:2][0x7fd9c5d0fa60] Asyncing for verify block
boringssl_context_certificate_verify_callback(2071) [C7.1:2][0x7f7fc5c05b70] Asyncing for verify block
boringssl_context_certificate_verify_callback(2071) [C7.1:2][0x7f80947127d0] Asyncing for verify block
boringssl_context_copy_peer_sct_list(1003) [C1.1:2][0x7f8096310e00] SSL_get0_signed_cert_timestamp_list returned no SCT extension data
boringssl_context_copy_peer_sct_list(1003) [C1.1:2][0x7f8096310e00] SSL_get0_signed_cert_timestamp_list returned no SCT extension data
boringssl_context_copy_peer_sct_list(1003) [C10.1:2][0x7fd594705890] SSL_get0_signed_cert_timestamp_list returned no SCT extension data
boringssl_context_copy_peer_sct_list(1003) [C10.1:2][0x7fd594705890] SSL_get0_signed_cert_timestamp_list returned no SCT extension data
boringssl_context_copy_peer_sct_list(1003) [C11.1:2][0x7fd59440f030] SSL_get0_signed_cert_timestamp_list returned no SCT extension data
boringssl_context_copy_peer_sct_list(1003) [C11.1:2][0x7fd59440f030] SSL_get0_signed_cert_timestamp_list returned no SCT extension data
boringssl_context_copy_peer_sct_list(1003) [C2.1:2][0x7f80946094d0] SSL_get0_signed_cert_timestamp_list returned no SCT extension data
boringssl_context_copy_peer_sct_list(1003) [C2.1:2][0x7f80946094d0] SSL_get0_signed_cert_timestamp_list returned no SCT extension data
boringssl_context_copy_peer_sct_list(1003) [C26.1:2][0x7f87230209f0] SSL_get0_signed_cert_timestamp_list returned no SCT extension data
boringssl_context_copy_peer_sct_list(1003) [C26.1:2][0x7f87230209f0] SSL_get0_signed_cert_timestamp_list returned no SCT extension data
boringssl_context_copy_peer_sct_list(1003) [C27.1:2][0x7f872351c600] SSL_get0_signed_cert_timestamp_list returned no SCT extension data
boringssl_context_copy_peer_sct_list(1003) [C27.1:2][0x7f872351c600] SSL_get0_signed_cert_timestamp_list returned no SCT extension data
boringssl_context_copy_peer_sct_list(1003) [C29.1:2][0x7ffbbf40f750] SSL_get0_signed_cert_timestamp_list returned no SCT extension data
boringssl_context_copy_peer_sct_list(1003) [C29.1:2][0x7ffbbf40f750] SSL_get0_signed_cert_timestamp_list returned no SCT extension data
boringssl_context_copy_peer_sct_list(1003) [C3.1:2][0x7f8094717bf0] SSL_get0_signed_cert_timestamp_list returned no SCT extension data
boringssl_context_copy_peer_sct_list(1003) [C3.1:2][0x7f8094717bf0] SSL_get0_signed_cert_timestamp_list returned no SCT extension data
boringssl_context_copy_peer_sct_list(1003) [C30.1:2][0x7ffbcf53f5a0] SSL_get0_signed_cert_timestamp_list returned no SCT extension data
boringssl_context_copy_peer_sct_list(1003) [C30.1:2][0x7ffbcf53f5a0] SSL_get0_signed_cert_timestamp_list returned no SCT extension data
boringssl_context_copy_peer_sct_list(1003) [C4.1:2][0x7f809621ff70] SSL_get0_signed_cert_timestamp_list returned no SCT extension data
boringssl_context_copy_peer_sct_list(1003) [C4.1:2][0x7f809621ff70] SSL_get0_signed_cert_timestamp_list returned no SCT extension data
boringssl_context_copy_peer_sct_list(1003) [C46.1:2][0x7f8df4c12e50] SSL_get0_signed_cert_timestamp_list returned no SCT extension data
boringssl_context_copy_peer_sct_list(1003) [C47.1:2][0x7f8df4b0a890] SSL_get0_signed_cert_timestamp_list returned no SCT extension data
boringssl_context_copy_peer_sct_list(1003) [C5.1:2][0x7f8096127620] SSL_get0_signed_cert_timestamp_list returned no SCT extension data
boringssl_context_copy_peer_sct_list(1003) [C5.1:2][0x7f8096127620] SSL_get0_signed_cert_timestamp_list returned no SCT extension data
boringssl_context_copy_peer_sct_list(1003) [C5.1:2][0x7fd9c5d0fa60] SSL_get0_signed_cert_timestamp_list returned no SCT extension data
boringssl_context_copy_peer_sct_list(1003) [C5.1:2][0x7fd9c5d0fa60] SSL_get0_signed_cert_timestamp_list returned no SCT extension data
boringssl_context_copy_peer_sct_list(1003) [C6.1:2][0x7f8094610470] SSL_get0_signed_cert_timestamp_list returned no SCT extension data
boringssl_context_copy_peer_sct_list(1003) [C7.1:2][0x7f7fc5c05b70] SSL_get0_signed_cert_timestamp_list returned no SCT extension data
boringssl_context_copy_peer_sct_list(1003) [C7.1:2][0x7f7fc5c05b70] SSL_get0_signed_cert_timestamp_list returned no SCT extension data
boringssl_context_copy_peer_sct_list(1003) [C7.1:2][0x7f80947127d0] SSL_get0_signed_cert_timestamp_list returned no SCT extension data
boringssl_context_copy_peer_sct_list(1003) [C7.1:2][0x7f80947127d0] SSL_get0_signed_cert_timestamp_list returned no SCT extension data
boringssl_context_handle_warning_alert(1893) [C1.1:2][0x7f8096310e00] read alert, level: warning, description: close notify
boringssl_context_handle_warning_alert(1893) [C1.1:2][0x7f8096310e00] write alert, level: warning, description: close notify
boringssl_context_handle_warning_alert(1893) [C10.1:2][0x7fd594705890] read alert, level: warning, description: close notify
boringssl_context_handle_warning_alert(1893) [C10.1:2][0x7fd594705890] write alert, level: warning, description: close notify
boringssl_context_handle_warning_alert(1893) [C2.1:2][0x7f80946094d0] read alert, level: warning, description: close notify
boringssl_context_handle_warning_alert(1893) [C2.1:2][0x7f80946094d0] write alert, level: warning, description: close notify
boringssl_context_handle_warning_alert(1893) [C26.1:2][0x7f87230209f0] write alert, level: warning, description: close notify
boringssl_context_handle_warning_alert(1893) [C27.1:2][0x7f872351c600] write alert, level: warning, description: close notify
boringssl_context_handle_warning_alert(1893) [C27.1:2][0x7ffbd070ae30] write alert, level: warning, description: close notify
boringssl_context_handle_warning_alert(1893) [C28.1:2][0x7ffbd0038be0] read alert, level: warning, description: close notify
boringssl_context_handle_warning_alert(1893) [C28.1:2][0x7ffbd0038be0] write alert, level: warning, description: close notify
boringssl_context_handle_warning_alert(1893) [C3.1:2][0x7f8094717bf0] read alert, level: warning, description: close notify
boringssl_context_handle_warning_alert(1893) [C3.1:2][0x7f8094717bf0] write alert, level: warning, description: close notify
boringssl_context_handle_warning_alert(1893) [C4.1:2][0x7f809621ff70] read alert, level: warning, description: close notify
boringssl_context_handle_warning_alert(1893) [C4.1:2][0x7f809621ff70] write alert, level: warning, description: close notify
boringssl_context_handle_warning_alert(1893) [C4.1:2][0x7fd9b5c133e0] write alert, level: warning, description: close notify
boringssl_context_handle_warning_alert(1893) [C46.1:2][0x7f8df4c12e50] read alert, level: warning, description: close notify
boringssl_context_handle_warning_alert(1893) [C46.1:2][0x7f8df4c12e50] write alert, level: warning, description: close notify
boringssl_context_handle_warning_alert(1893) [C47.1:2][0x7f8df4b0a890] read alert, level: warning, description: close notify
boringssl_context_handle_warning_alert(1893) [C47.1:2][0x7f8df4b0a890] write alert, level: warning, description: close notify
boringssl_context_handle_warning_alert(1893) [C5.1:2][0x7f8096127620] read alert, level: warning, description: close notify
boringssl_context_handle_warning_alert(1893) [C5.1:2][0x7f8096127620] write alert, level: warning, description: close notify
boringssl_context_handle_warning_alert(1893) [C6.1:2][0x7f8094610470] read alert, level: warning, description: close notify
boringssl_context_handle_warning_alert(1893) [C6.1:2][0x7f8094610470] write alert, level: warning, description: close notify
boringssl_context_handle_warning_alert(1893) [C7.1:2][0x7f7fc5c05b70] write alert, level: warning, description: close notify
boringssl_context_handle_warning_alert(1893) [C7.1:2][0x7f80947127d0] read alert, level: warning, description: close notify
boringssl_context_handle_warning_alert(1893) [C7.1:2][0x7f80947127d0] write alert, level: warning, description: close notify
boringssl_context_handle_warning_alert(1893) [C9.1:2][0x7fd5745094a0] read alert, level: warning, description: close notify
boringssl_context_handle_warning_alert(1893) [C9.1:2][0x7fd5745094a0] write alert, level: warning, description: close notify
boringssl_context_info_handler(1970) [C1.1:2][0x7f8096310e00] Client handshake started
boringssl_context_info_handler(1970) [C10.1:2][0x7fd594705890] Client handshake started
boringssl_context_info_handler(1970) [C11.1:2][0x7fd59440f030] Client handshake started
boringssl_context_info_handler(1970) [C2.1:2][0x7f80946094d0] Client handshake started
boringssl_context_info_handler(1970) [C26.1:2][0x7f87230209f0] Client handshake started
boringssl_context_info_handler(1970) [C27.1:2][0x7f872351c600] Client handshake started
boringssl_context_info_handler(1970) [C29.1:2][0x7ffbbf40f750] Client handshake started
boringssl_context_info_handler(1970) [C3.1:2][0x7f8094717bf0] Client handshake started
boringssl_context_info_handler(1970) [C30.1:2][0x7ffbcf53f5a0] Client handshake started
boringssl_context_info_handler(1970) [C4.1:2][0x7f809621ff70] Client handshake started
boringssl_context_info_handler(1970) [C46.1:2][0x7f8df4c12e50] Client handshake started
boringssl_context_info_handler(1970) [C47.1:2][0x7f8df4b0a890] Client handshake started
boringssl_context_info_handler(1970) [C5.1:2][0x7f8096127620] Client handshake started
boringssl_context_info_handler(1970) [C5.1:2][0x7fd9c5d0fa60] Client handshake started
boringssl_context_info_handler(1970) [C6.1:2][0x7f8094610470] Client handshake started
boringssl_context_info_handler(1970) [C7.1:2][0x7f7fc5c05b70] Client handshake started
boringssl_context_info_handler(1970) [C7.1:2][0x7f80947127d0] Client handshake started
boringssl_context_info_handler(1974) [C1.1:2][0x7f8096310e00] Client handshake done
boringssl_context_info_handler(1974) [C10.1:2][0x7fd594705890] Client handshake done
boringssl_context_info_handler(1974) [C11.1:2][0x7fd59440f030] Client handshake done
boringssl_context_info_handler(1974) [C2.1:2][0x7f80946094d0] Client handshake done
boringssl_context_info_handler(1974) [C26.1:2][0x7f87230209f0] Client handshake done
boringssl_context_info_handler(1974) [C27.1:2][0x7f872351c600] Client handshake done
boringssl_context_info_handler(1974) [C29.1:2][0x7ffbbf40f750] Client handshake done
boringssl_context_info_handler(1974) [C3.1:2][0x7f8094717bf0] Client handshake done
boringssl_context_info_handler(1974) [C30.1:2][0x7ffbcf53f5a0] Client handshake done
boringssl_context_info_handler(1974) [C4.1:2][0x7f809621ff70] Client handshake done
boringssl_context_info_handler(1974) [C46.1:2][0x7f8df4c12e50] Client handshake done
boringssl_context_info_handler(1974) [C47.1:2][0x7f8df4b0a890] Client handshake done
boringssl_context_info_handler(1974) [C5.1:2][0x7f8096127620] Client handshake done
boringssl_context_info_handler(1974) [C5.1:2][0x7fd9c5d0fa60] Client handshake done
boringssl_context_info_handler(1974) [C6.1:2][0x7f8094610470] Client handshake done
boringssl_context_info_handler(1974) [C7.1:2][0x7f7fc5c05b70] Client handshake done
boringssl_context_info_handler(1974) [C7.1:2][0x7f80947127d0] Client handshake done
boringssl_context_info_handler(1983) [C1.1:2][0x7f8096310e00] Client handshake state: TLS 1.3 client complete_second_flight
boringssl_context_info_handler(1983) [C1.1:2][0x7f8096310e00] Client handshake state: TLS 1.3 client done
boringssl_context_info_handler(1983) [C1.1:2][0x7f8096310e00] Client handshake state: TLS 1.3 client read_certificate_request
boringssl_context_info_handler(1983) [C1.1:2][0x7f8096310e00] Client handshake state: TLS 1.3 client read_encrypted_extensions
boringssl_context_info_handler(1983) [C1.1:2][0x7f8096310e00] Client handshake state: TLS 1.3 client read_hello_retry_request
boringssl_context_info_handler(1983) [C1.1:2][0x7f8096310e00] Client handshake state: TLS 1.3 client read_server_certificate
boringssl_context_info_handler(1983) [C1.1:2][0x7f8096310e00] Client handshake state: TLS 1.3 client read_server_certificate_verify
boringssl_context_info_handler(1983) [C1.1:2][0x7f8096310e00] Client handshake state: TLS 1.3 client read_server_finished
boringssl_context_info_handler(1983) [C1.1:2][0x7f8096310e00] Client handshake state: TLS 1.3 client read_server_hello
boringssl_context_info_handler(1983) [C1.1:2][0x7f8096310e00] Client handshake state: TLS 1.3 client send_client_certificate
boringssl_context_info_handler(1983) [C1.1:2][0x7f8096310e00] Client handshake state: TLS 1.3 client send_end_of_early_data
boringssl_context_info_handler(1983) [C1.1:2][0x7f8096310e00] Client handshake state: TLS client done
boringssl_context_info_handler(1983) [C1.1:2][0x7f8096310e00] Client handshake state: TLS client enter_early_data
boringssl_context_info_handler(1983) [C1.1:2][0x7f8096310e00] Client handshake state: TLS client finish_client_handshake
boringssl_context_info_handler(1983) [C1.1:2][0x7f8096310e00] Client handshake state: TLS client read_server_hello
boringssl_context_info_handler(1983) [C10.1:2][0x7fd594705890] Client handshake state: TLS client done
boringssl_context_info_handler(1983) [C10.1:2][0x7fd594705890] Client handshake state: TLS client enter_early_data
boringssl_context_info_handler(1983) [C10.1:2][0x7fd594705890] Client handshake state: TLS client finish_client_handshake
boringssl_context_info_handler(1983) [C10.1:2][0x7fd594705890] Client handshake state: TLS client finish_flight
boringssl_context_info_handler(1983) [C10.1:2][0x7fd594705890] Client handshake state: TLS client process_change_cipher_spec
boringssl_context_info_handler(1983) [C10.1:2][0x7fd594705890] Client handshake state: TLS client read_certificate_request
boringssl_context_info_handler(1983) [C10.1:2][0x7fd594705890] Client handshake state: TLS client read_certificate_status
boringssl_context_info_handler(1983) [C10.1:2][0x7fd594705890] Client handshake state: TLS client read_server_certificate
boringssl_context_info_handler(1983) [C10.1:2][0x7fd594705890] Client handshake state: TLS client read_server_finished
boringssl_context_info_handler(1983) [C10.1:2][0x7fd594705890] Client handshake state: TLS client read_server_hello
boringssl_context_info_handler(1983) [C10.1:2][0x7fd594705890] Client handshake state: TLS client read_server_hello_done
boringssl_context_info_handler(1983) [C10.1:2][0x7fd594705890] Client handshake state: TLS client read_server_key_exchange
boringssl_context_info_handler(1983) [C10.1:2][0x7fd594705890] Client handshake state: TLS client read_session_ticket
boringssl_context_info_handler(1983) [C10.1:2][0x7fd594705890] Client handshake state: TLS client send_client_certificate
boringssl_context_info_handler(1983) [C10.1:2][0x7fd594705890] Client handshake state: TLS client send_client_certificate_verify
boringssl_context_info_handler(1983) [C10.1:2][0x7fd594705890] Client handshake state: TLS client send_client_finished
boringssl_context_info_handler(1983) [C10.1:2][0x7fd594705890] Client handshake state: TLS client send_client_key_exchange
boringssl_context_info_handler(1983) [C10.1:2][0x7fd594705890] Client handshake state: TLS client verify_server_certificate
boringssl_context_info_handler(1983) [C11.1:2][0x7fd59440f030] Client handshake state: TLS client done
boringssl_context_info_handler(1983) [C11.1:2][0x7fd59440f030] Client handshake state: TLS client enter_early_data
boringssl_context_info_handler(1983) [C11.1:2][0x7fd59440f030] Client handshake state: TLS client finish_client_handshake
boringssl_context_info_handler(1983) [C11.1:2][0x7fd59440f030] Client handshake state: TLS client finish_flight
boringssl_context_info_handler(1983) [C11.1:2][0x7fd59440f030] Client handshake state: TLS client process_change_cipher_spec
boringssl_context_info_handler(1983) [C11.1:2][0x7fd59440f030] Client handshake state: TLS client read_certificate_request
boringssl_context_info_handler(1983) [C11.1:2][0x7fd59440f030] Client handshake state: TLS client read_certificate_status
boringssl_context_info_handler(1983) [C11.1:2][0x7fd59440f030] Client handshake state: TLS client read_server_certificate
boringssl_context_info_handler(1983) [C11.1:2][0x7fd59440f030] Client handshake state: TLS client read_server_finished
boringssl_context_info_handler(1983) [C11.1:2][0x7fd59440f030] Client handshake state: TLS client read_server_hello
boringssl_context_info_handler(1983) [C11.1:2][0x7fd59440f030] Client handshake state: TLS client read_server_hello_done
boringssl_context_info_handler(1983) [C11.1:2][0x7fd59440f030] Client handshake state: TLS client read_server_key_exchange
boringssl_context_info_handler(1983) [C11.1:2][0x7fd59440f030] Client handshake state: TLS client read_session_ticket
boringssl_context_info_handler(1983) [C11.1:2][0x7fd59440f030] Client handshake state: TLS client send_client_certificate
boringssl_context_info_handler(1983) [C11.1:2][0x7fd59440f030] Client handshake state: TLS client send_client_certificate_verify
boringssl_context_info_handler(1983) [C11.1:2][0x7fd59440f030] Client handshake state: TLS client send_client_finished
boringssl_context_info_handler(1983) [C11.1:2][0x7fd59440f030] Client handshake state: TLS client send_client_key_exchange
boringssl_context_info_handler(1983) [C11.1:2][0x7fd59440f030] Client handshake state: TLS client verify_server_certificate
boringssl_context_info_handler(1983) [C2.1:2][0x7f80946094d0] Client handshake state: TLS 1.3 client complete_second_flight
boringssl_context_info_handler(1983) [C2.1:2][0x7f80946094d0] Client handshake state: TLS 1.3 client done
boringssl_context_info_handler(1983) [C2.1:2][0x7f80946094d0] Client handshake state: TLS 1.3 client read_certificate_request
boringssl_context_info_handler(1983) [C2.1:2][0x7f80946094d0] Client handshake state: TLS 1.3 client read_encrypted_extensions
boringssl_context_info_handler(1983) [C2.1:2][0x7f80946094d0] Client handshake state: TLS 1.3 client read_hello_retry_request
boringssl_context_info_handler(1983) [C2.1:2][0x7f80946094d0] Client handshake state: TLS 1.3 client read_server_certificate
boringssl_context_info_handler(1983) [C2.1:2][0x7f80946094d0] Client handshake state: TLS 1.3 client read_server_certificate_verify
boringssl_context_info_handler(1983) [C2.1:2][0x7f80946094d0] Client handshake state: TLS 1.3 client read_server_finished
boringssl_context_info_handler(1983) [C2.1:2][0x7f80946094d0] Client handshake state: TLS 1.3 client read_server_hello
boringssl_context_info_handler(1983) [C2.1:2][0x7f80946094d0] Client handshake state: TLS 1.3 client send_client_certificate
boringssl_context_info_handler(1983) [C2.1:2][0x7f80946094d0] Client handshake state: TLS 1.3 client send_end_of_early_data
boringssl_context_info_handler(1983) [C2.1:2][0x7f80946094d0] Client handshake state: TLS client done
boringssl_context_info_handler(1983) [C2.1:2][0x7f80946094d0] Client handshake state: TLS client enter_early_data
boringssl_context_info_handler(1983) [C2.1:2][0x7f80946094d0] Client handshake state: TLS client finish_client_handshake
boringssl_context_info_handler(1983) [C2.1:2][0x7f80946094d0] Client handshake state: TLS client read_server_hello
boringssl_context_info_handler(1983) [C26.1:2][0x7f87230209f0] Client handshake state: TLS 1.3 client complete_second_flight
boringssl_context_info_handler(1983) [C26.1:2][0x7f87230209f0] Client handshake state: TLS 1.3 client done
boringssl_context_info_handler(1983) [C26.1:2][0x7f87230209f0] Client handshake state: TLS 1.3 client read_certificate_request
boringssl_context_info_handler(1983) [C26.1:2][0x7f87230209f0] Client handshake state: TLS 1.3 client read_encrypted_extensions
boringssl_context_info_handler(1983) [C26.1:2][0x7f87230209f0] Client handshake state: TLS 1.3 client read_hello_retry_request
boringssl_context_info_handler(1983) [C26.1:2][0x7f87230209f0] Client handshake state: TLS 1.3 client read_server_certificate
boringssl_context_info_handler(1983) [C26.1:2][0x7f87230209f0] Client handshake state: TLS 1.3 client read_server_certificate_verify
boringssl_context_info_handler(1983) [C26.1:2][0x7f87230209f0] Client handshake state: TLS 1.3 client read_server_finished
boringssl_context_info_handler(1983) [C26.1:2][0x7f87230209f0] Client handshake state: TLS 1.3 client read_server_hello
boringssl_context_info_handler(1983) [C26.1:2][0x7f87230209f0] Client handshake state: TLS 1.3 client send_client_certificate
boringssl_context_info_handler(1983) [C26.1:2][0x7f87230209f0] Client handshake state: TLS 1.3 client send_end_of_early_data
boringssl_context_info_handler(1983) [C26.1:2][0x7f87230209f0] Client handshake state: TLS client done
boringssl_context_info_handler(1983) [C26.1:2][0x7f87230209f0] Client handshake state: TLS client enter_early_data
boringssl_context_info_handler(1983) [C26.1:2][0x7f87230209f0] Client handshake state: TLS client finish_client_handshake
boringssl_context_info_handler(1983) [C26.1:2][0x7f87230209f0] Client handshake state: TLS client read_server_hello
boringssl_context_info_handler(1983) [C27.1:2][0x7f872351c600] Client handshake state: TLS 1.3 client complete_second_flight
boringssl_context_info_handler(1983) [C27.1:2][0x7f872351c600] Client handshake state: TLS 1.3 client done
boringssl_context_info_handler(1983) [C27.1:2][0x7f872351c600] Client handshake state: TLS 1.3 client read_certificate_request
boringssl_context_info_handler(1983) [C27.1:2][0x7f872351c600] Client handshake state: TLS 1.3 client read_encrypted_extensions
boringssl_context_info_handler(1983) [C27.1:2][0x7f872351c600] Client handshake state: TLS 1.3 client read_hello_retry_request
boringssl_context_info_handler(1983) [C27.1:2][0x7f872351c600] Client handshake state: TLS 1.3 client read_server_certificate
boringssl_context_info_handler(1983) [C27.1:2][0x7f872351c600] Client handshake state: TLS 1.3 client read_server_certificate_verify
boringssl_context_info_handler(1983) [C27.1:2][0x7f872351c600] Client handshake state: TLS 1.3 client read_server_finished
boringssl_context_info_handler(1983) [C27.1:2][0x7f872351c600] Client handshake state: TLS 1.3 client read_server_hello
boringssl_context_info_handler(1983) [C27.1:2][0x7f872351c600] Client handshake state: TLS 1.3 client send_client_certificate
boringssl_context_info_handler(1983) [C27.1:2][0x7f872351c600] Client handshake state: TLS 1.3 client send_end_of_early_data
boringssl_context_info_handler(1983) [C27.1:2][0x7f872351c600] Client handshake state: TLS client done
boringssl_context_info_handler(1983) [C27.1:2][0x7f872351c600] Client handshake state: TLS client enter_early_data
boringssl_context_info_handler(1983) [C27.1:2][0x7f872351c600] Client handshake state: TLS client finish_client_handshake
boringssl_context_info_handler(1983) [C27.1:2][0x7f872351c600] Client handshake state: TLS client read_server_hello
boringssl_context_info_handler(1983) [C29.1:2][0x7ffbbf40f750] Client handshake state: TLS 1.3 client complete_second_flight
boringssl_context_info_handler(1983) [C29.1:2][0x7ffbbf40f750] Client handshake state: TLS 1.3 client done
boringssl_context_info_handler(1983) [C29.1:2][0x7ffbbf40f750] Client handshake state: TLS 1.3 client read_certificate_request
boringssl_context_info_handler(1983) [C29.1:2][0x7ffbbf40f750] Client handshake state: TLS 1.3 client read_encrypted_extensions
boringssl_context_info_handler(1983) [C29.1:2][0x7ffbbf40f750] Client handshake state: TLS 1.3 client read_hello_retry_request
boringssl_context_info_handler(1983) [C29.1:2][0x7ffbbf40f750] Client handshake state: TLS 1.3 client read_server_certificate
boringssl_context_info_handler(1983) [C29.1:2][0x7ffbbf40f750] Client handshake state: TLS 1.3 client read_server_certificate_verify
boringssl_context_info_handler(1983) [C29.1:2][0x7ffbbf40f750] Client handshake state: TLS 1.3 client read_server_finished
boringssl_context_info_handler(1983) [C29.1:2][0x7ffbbf40f750] Client handshake state: TLS 1.3 client read_server_hello
boringssl_context_info_handler(1983) [C29.1:2][0x7ffbbf40f750] Client handshake state: TLS 1.3 client send_client_certificate
boringssl_context_info_handler(1983) [C29.1:2][0x7ffbbf40f750] Client handshake state: TLS 1.3 client send_end_of_early_data
boringssl_context_info_handler(1983) [C29.1:2][0x7ffbbf40f750] Client handshake state: TLS client done
boringssl_context_info_handler(1983) [C29.1:2][0x7ffbbf40f750] Client handshake state: TLS client enter_early_data
boringssl_context_info_handler(1983) [C29.1:2][0x7ffbbf40f750] Client handshake state: TLS client finish_client_handshake
boringssl_context_info_handler(1983) [C29.1:2][0x7ffbbf40f750] Client handshake state: TLS client read_server_hello
boringssl_context_info_handler(1983) [C3.1:2][0x7f8094717bf0] Client handshake state: TLS 1.3 client complete_second_flight
boringssl_context_info_handler(1983) [C3.1:2][0x7f8094717bf0] Client handshake state: TLS 1.3 client done
boringssl_context_info_handler(1983) [C3.1:2][0x7f8094717bf0] Client handshake state: TLS 1.3 client read_certificate_request
boringssl_context_info_handler(1983) [C3.1:2][0x7f8094717bf0] Client handshake state: TLS 1.3 client read_encrypted_extensions
boringssl_context_info_handler(1983) [C3.1:2][0x7f8094717bf0] Client handshake state: TLS 1.3 client read_hello_retry_request
boringssl_context_info_handler(1983) [C3.1:2][0x7f8094717bf0] Client handshake state: TLS 1.3 client read_server_certificate
boringssl_context_info_handler(1983) [C3.1:2][0x7f8094717bf0] Client handshake state: TLS 1.3 client read_server_certificate_verify
boringssl_context_info_handler(1983) [C3.1:2][0x7f8094717bf0] Client handshake state: TLS 1.3 client read_server_finished
boringssl_context_info_handler(1983) [C3.1:2][0x7f8094717bf0] Client handshake state: TLS 1.3 client read_server_hello
boringssl_context_info_handler(1983) [C3.1:2][0x7f8094717bf0] Client handshake state: TLS 1.3 client send_client_certificate
boringssl_context_info_handler(1983) [C3.1:2][0x7f8094717bf0] Client handshake state: TLS 1.3 client send_end_of_early_data
boringssl_context_info_handler(1983) [C3.1:2][0x7f8094717bf0] Client handshake state: TLS client done
boringssl_context_info_handler(1983) [C3.1:2][0x7f8094717bf0] Client handshake state: TLS client enter_early_data
boringssl_context_info_handler(1983) [C3.1:2][0x7f8094717bf0] Client handshake state: TLS client finish_client_handshake
boringssl_context_info_handler(1983) [C3.1:2][0x7f8094717bf0] Client handshake state: TLS client read_server_hello
boringssl_context_info_handler(1983) [C30.1:2][0x7ffbcf53f5a0] Client handshake state: TLS 1.3 client complete_second_flight
boringssl_context_info_handler(1983) [C30.1:2][0x7ffbcf53f5a0] Client handshake state: TLS 1.3 client done
boringssl_context_info_handler(1983) [C30.1:2][0x7ffbcf53f5a0] Client handshake state: TLS 1.3 client read_certificate_request
boringssl_context_info_handler(1983) [C30.1:2][0x7ffbcf53f5a0] Client handshake state: TLS 1.3 client read_encrypted_extensions
boringssl_context_info_handler(1983) [C30.1:2][0x7ffbcf53f5a0] Client handshake state: TLS 1.3 client read_hello_retry_request
boringssl_context_info_handler(1983) [C30.1:2][0x7ffbcf53f5a0] Client handshake state: TLS 1.3 client read_server_certificate
boringssl_context_info_handler(1983) [C30.1:2][0x7ffbcf53f5a0] Client handshake state: TLS 1.3 client read_server_certificate_verify
boringssl_context_info_handler(1983) [C30.1:2][0x7ffbcf53f5a0] Client handshake state: TLS 1.3 client read_server_finished
boringssl_context_info_handler(1983) [C30.1:2][0x7ffbcf53f5a0] Client handshake state: TLS 1.3 client read_server_hello
boringssl_context_info_handler(1983) [C30.1:2][0x7ffbcf53f5a0] Client handshake state: TLS 1.3 client send_client_certificate
boringssl_context_info_handler(1983) [C30.1:2][0x7ffbcf53f5a0] Client handshake state: TLS 1.3 client send_end_of_early_data
boringssl_context_info_handler(1983) [C30.1:2][0x7ffbcf53f5a0] Client handshake state: TLS client done
boringssl_context_info_handler(1983) [C30.1:2][0x7ffbcf53f5a0] Client handshake state: TLS client enter_early_data
boringssl_context_info_handler(1983) [C30.1:2][0x7ffbcf53f5a0] Client handshake state: TLS client finish_client_handshake
boringssl_context_info_handler(1983) [C30.1:2][0x7ffbcf53f5a0] Client handshake state: TLS client read_server_hello
boringssl_context_info_handler(1983) [C4.1:2][0x7f809621ff70] Client handshake state: TLS 1.3 client complete_second_flight
boringssl_context_info_handler(1983) [C4.1:2][0x7f809621ff70] Client handshake state: TLS 1.3 client done
boringssl_context_info_handler(1983) [C4.1:2][0x7f809621ff70] Client handshake state: TLS 1.3 client read_certificate_request
boringssl_context_info_handler(1983) [C4.1:2][0x7f809621ff70] Client handshake state: TLS 1.3 client read_encrypted_extensions
boringssl_context_info_handler(1983) [C4.1:2][0x7f809621ff70] Client handshake state: TLS 1.3 client read_hello_retry_request
boringssl_context_info_handler(1983) [C4.1:2][0x7f809621ff70] Client handshake state: TLS 1.3 client read_server_certificate
boringssl_context_info_handler(1983) [C4.1:2][0x7f809621ff70] Client handshake state: TLS 1.3 client read_server_certificate_verify
boringssl_context_info_handler(1983) [C4.1:2][0x7f809621ff70] Client handshake state: TLS 1.3 client read_server_finished
boringssl_context_info_handler(1983) [C4.1:2][0x7f809621ff70] Client handshake state: TLS 1.3 client read_server_hello
boringssl_context_info_handler(1983) [C4.1:2][0x7f809621ff70] Client handshake state: TLS 1.3 client send_client_certificate
boringssl_context_info_handler(1983) [C4.1:2][0x7f809621ff70] Client handshake state: TLS 1.3 client send_end_of_early_data
boringssl_context_info_handler(1983) [C4.1:2][0x7f809621ff70] Client handshake state: TLS client done
boringssl_context_info_handler(1983) [C4.1:2][0x7f809621ff70] Client handshake state: TLS client enter_early_data
boringssl_context_info_handler(1983) [C4.1:2][0x7f809621ff70] Client handshake state: TLS client finish_client_handshake
boringssl_context_info_handler(1983) [C4.1:2][0x7f809621ff70] Client handshake state: TLS client read_server_hello
boringssl_context_info_handler(1983) [C46.1:2][0x7f8df4c12e50] Client handshake state: TLS client done
boringssl_context_info_handler(1983) [C46.1:2][0x7f8df4c12e50] Client handshake state: TLS client enter_early_data
boringssl_context_info_handler(1983) [C46.1:2][0x7f8df4c12e50] Client handshake state: TLS client finish_client_handshake
boringssl_context_info_handler(1983) [C46.1:2][0x7f8df4c12e50] Client handshake state: TLS client finish_flight
boringssl_context_info_handler(1983) [C46.1:2][0x7f8df4c12e50] Client handshake state: TLS client process_change_cipher_spec
boringssl_context_info_handler(1983) [C46.1:2][0x7f8df4c12e50] Client handshake state: TLS client read_server_finished
boringssl_context_info_handler(1983) [C46.1:2][0x7f8df4c12e50] Client handshake state: TLS client read_server_hello
boringssl_context_info_handler(1983) [C46.1:2][0x7f8df4c12e50] Client handshake state: TLS client read_session_ticket
boringssl_context_info_handler(1983) [C46.1:2][0x7f8df4c12e50] Client handshake state: TLS client send_client_finished
boringssl_context_info_handler(1983) [C47.1:2][0x7f8df4b0a890] Client handshake state: TLS client done
boringssl_context_info_handler(1983) [C47.1:2][0x7f8df4b0a890] Client handshake state: TLS client enter_early_data
boringssl_context_info_handler(1983) [C47.1:2][0x7f8df4b0a890] Client handshake state: TLS client finish_client_handshake
boringssl_context_info_handler(1983) [C47.1:2][0x7f8df4b0a890] Client handshake state: TLS client finish_flight
boringssl_context_info_handler(1983) [C47.1:2][0x7f8df4b0a890] Client handshake state: TLS client process_change_cipher_spec
boringssl_context_info_handler(1983) [C47.1:2][0x7f8df4b0a890] Client handshake state: TLS client read_server_finished
boringssl_context_info_handler(1983) [C47.1:2][0x7f8df4b0a890] Client handshake state: TLS client read_server_hello
boringssl_context_info_handler(1983) [C47.1:2][0x7f8df4b0a890] Client handshake state: TLS client read_session_ticket
boringssl_context_info_handler(1983) [C47.1:2][0x7f8df4b0a890] Client handshake state: TLS client send_client_finished
boringssl_context_info_handler(1983) [C5.1:2][0x7f8096127620] Client handshake state: TLS 1.3 client complete_second_flight
boringssl_context_info_handler(1983) [C5.1:2][0x7f8096127620] Client handshake state: TLS 1.3 client done
boringssl_context_info_handler(1983) [C5.1:2][0x7f8096127620] Client handshake state: TLS 1.3 client read_certificate_request
boringssl_context_info_handler(1983) [C5.1:2][0x7f8096127620] Client handshake state: TLS 1.3 client read_encrypted_extensions
boringssl_context_info_handler(1983) [C5.1:2][0x7f8096127620] Client handshake state: TLS 1.3 client read_hello_retry_request
boringssl_context_info_handler(1983) [C5.1:2][0x7f8096127620] Client handshake state: TLS 1.3 client read_server_certificate
boringssl_context_info_handler(1983) [C5.1:2][0x7f8096127620] Client handshake state: TLS 1.3 client read_server_certificate_verify
boringssl_context_info_handler(1983) [C5.1:2][0x7f8096127620] Client handshake state: TLS 1.3 client read_server_finished
boringssl_context_info_handler(1983) [C5.1:2][0x7f8096127620] Client handshake state: TLS 1.3 client read_server_hello
boringssl_context_info_handler(1983) [C5.1:2][0x7f8096127620] Client handshake state: TLS 1.3 client send_client_certificate
boringssl_context_info_handler(1983) [C5.1:2][0x7f8096127620] Client handshake state: TLS 1.3 client send_end_of_early_data
boringssl_context_info_handler(1983) [C5.1:2][0x7f8096127620] Client handshake state: TLS client done
boringssl_context_info_handler(1983) [C5.1:2][0x7f8096127620] Client handshake state: TLS client enter_early_data
boringssl_context_info_handler(1983) [C5.1:2][0x7f8096127620] Client handshake state: TLS client finish_client_handshake
boringssl_context_info_handler(1983) [C5.1:2][0x7f8096127620] Client handshake state: TLS client read_server_hello
boringssl_context_info_handler(1983) [C5.1:2][0x7fd9c5d0fa60] Client handshake state: TLS 1.3 client complete_second_flight
boringssl_context_info_handler(1983) [C5.1:2][0x7fd9c5d0fa60] Client handshake state: TLS 1.3 client done
boringssl_context_info_handler(1983) [C5.1:2][0x7fd9c5d0fa60] Client handshake state: TLS 1.3 client read_certificate_request
boringssl_context_info_handler(1983) [C5.1:2][0x7fd9c5d0fa60] Client handshake state: TLS 1.3 client read_encrypted_extensions
boringssl_context_info_handler(1983) [C5.1:2][0x7fd9c5d0fa60] Client handshake state: TLS 1.3 client read_hello_retry_request
boringssl_context_info_handler(1983) [C5.1:2][0x7fd9c5d0fa60] Client handshake state: TLS 1.3 client read_server_certificate
boringssl_context_info_handler(1983) [C5.1:2][0x7fd9c5d0fa60] Client handshake state: TLS 1.3 client read_server_certificate_verify
boringssl_context_info_handler(1983) [C5.1:2][0x7fd9c5d0fa60] Client handshake state: TLS 1.3 client read_server_finished
boringssl_context_info_handler(1983) [C5.1:2][0x7fd9c5d0fa60] Client handshake state: TLS 1.3 client read_server_hello
boringssl_context_info_handler(1983) [C5.1:2][0x7fd9c5d0fa60] Client handshake state: TLS 1.3 client send_client_certificate
boringssl_context_info_handler(1983) [C5.1:2][0x7fd9c5d0fa60] Client handshake state: TLS 1.3 client send_end_of_early_data
boringssl_context_info_handler(1983) [C5.1:2][0x7fd9c5d0fa60] Client handshake state: TLS client done
boringssl_context_info_handler(1983) [C5.1:2][0x7fd9c5d0fa60] Client handshake state: TLS client enter_early_data
boringssl_context_info_handler(1983) [C5.1:2][0x7fd9c5d0fa60] Client handshake state: TLS client finish_client_handshake
boringssl_context_info_handler(1983) [C5.1:2][0x7fd9c5d0fa60] Client handshake state: TLS client read_server_hello
boringssl_context_info_handler(1983) [C6.1:2][0x7f8094610470] Client handshake state: TLS 1.3 client complete_second_flight
boringssl_context_info_handler(1983) [C6.1:2][0x7f8094610470] Client handshake state: TLS 1.3 client done
boringssl_context_info_handler(1983) [C6.1:2][0x7f8094610470] Client handshake state: TLS 1.3 client read_certificate_request
boringssl_context_info_handler(1983) [C6.1:2][0x7f8094610470] Client handshake state: TLS 1.3 client read_encrypted_extensions
boringssl_context_info_handler(1983) [C6.1:2][0x7f8094610470] Client handshake state: TLS 1.3 client read_hello_retry_request
boringssl_context_info_handler(1983) [C6.1:2][0x7f8094610470] Client handshake state: TLS 1.3 client read_server_finished
boringssl_context_info_handler(1983) [C6.1:2][0x7f8094610470] Client handshake state: TLS 1.3 client read_server_hello
boringssl_context_info_handler(1983) [C6.1:2][0x7f8094610470] Client handshake state: TLS 1.3 client send_client_certificate
boringssl_context_info_handler(1983) [C6.1:2][0x7f8094610470] Client handshake state: TLS 1.3 client send_end_of_early_data
boringssl_context_info_handler(1983) [C6.1:2][0x7f8094610470] Client handshake state: TLS client done
boringssl_context_info_handler(1983) [C6.1:2][0x7f8094610470] Client handshake state: TLS client enter_early_data
boringssl_context_info_handler(1983) [C6.1:2][0x7f8094610470] Client handshake state: TLS client finish_client_handshake
boringssl_context_info_handler(1983) [C6.1:2][0x7f8094610470] Client handshake state: TLS client read_server_hello
boringssl_context_info_handler(1983) [C7.1:2][0x7f7fc5c05b70] Client handshake state: TLS 1.3 client complete_second_flight
boringssl_context_info_handler(1983) [C7.1:2][0x7f7fc5c05b70] Client handshake state: TLS 1.3 client done
boringssl_context_info_handler(1983) [C7.1:2][0x7f7fc5c05b70] Client handshake state: TLS 1.3 client read_certificate_request
boringssl_context_info_handler(1983) [C7.1:2][0x7f7fc5c05b70] Client handshake state: TLS 1.3 client read_encrypted_extensions
boringssl_context_info_handler(1983) [C7.1:2][0x7f7fc5c05b70] Client handshake state: TLS 1.3 client read_hello_retry_request
boringssl_context_info_handler(1983) [C7.1:2][0x7f7fc5c05b70] Client handshake state: TLS 1.3 client read_server_certificate
boringssl_context_info_handler(1983) [C7.1:2][0x7f7fc5c05b70] Client handshake state: TLS 1.3 client read_server_certificate_verify
boringssl_context_info_handler(1983) [C7.1:2][0x7f7fc5c05b70] Client handshake state: TLS 1.3 client read_server_finished
boringssl_context_info_handler(1983) [C7.1:2][0x7f7fc5c05b70] Client handshake state: TLS 1.3 client read_server_hello
boringssl_context_info_handler(1983) [C7.1:2][0x7f7fc5c05b70] Client handshake state: TLS 1.3 client send_client_certificate
boringssl_context_info_handler(1983) [C7.1:2][0x7f7fc5c05b70] Client handshake state: TLS 1.3 client send_end_of_early_data
boringssl_context_info_handler(1983) [C7.1:2][0x7f7fc5c05b70] Client handshake state: TLS client done
boringssl_context_info_handler(1983) [C7.1:2][0x7f7fc5c05b70] Client handshake state: TLS client enter_early_data
boringssl_context_info_handler(1983) [C7.1:2][0x7f7fc5c05b70] Client handshake state: TLS client finish_client_handshake
boringssl_context_info_handler(1983) [C7.1:2][0x7f7fc5c05b70] Client handshake state: TLS client read_server_hello
boringssl_context_info_handler(1983) [C7.1:2][0x7f80947127d0] Client handshake state: TLS 1.3 client complete_second_flight
boringssl_context_info_handler(1983) [C7.1:2][0x7f80947127d0] Client handshake state: TLS 1.3 client done
boringssl_context_info_handler(1983) [C7.1:2][0x7f80947127d0] Client handshake state: TLS 1.3 client read_certificate_request
boringssl_context_info_handler(1983) [C7.1:2][0x7f80947127d0] Client handshake state: TLS 1.3 client read_encrypted_extensions
boringssl_context_info_handler(1983) [C7.1:2][0x7f80947127d0] Client handshake state: TLS 1.3 client read_hello_retry_request
boringssl_context_info_handler(1983) [C7.1:2][0x7f80947127d0] Client handshake state: TLS 1.3 client read_server_certificate
boringssl_context_info_handler(1983) [C7.1:2][0x7f80947127d0] Client handshake state: TLS 1.3 client read_server_certificate_verify
boringssl_context_info_handler(1983) [C7.1:2][0x7f80947127d0] Client handshake state: TLS 1.3 client read_server_finished
boringssl_context_info_handler(1983) [C7.1:2][0x7f80947127d0] Client handshake state: TLS 1.3 client read_server_hello
boringssl_context_info_handler(1983) [C7.1:2][0x7f80947127d0] Client handshake state: TLS 1.3 client send_client_certificate
boringssl_context_info_handler(1983) [C7.1:2][0x7f80947127d0] Client handshake state: TLS 1.3 client send_end_of_early_data
boringssl_context_info_handler(1983) [C7.1:2][0x7f80947127d0] Client handshake state: TLS client done
boringssl_context_info_handler(1983) [C7.1:2][0x7f80947127d0] Client handshake state: TLS client enter_early_data
boringssl_context_info_handler(1983) [C7.1:2][0x7f80947127d0] Client handshake state: TLS client finish_client_handshake
boringssl_context_info_handler(1983) [C7.1:2][0x7f80947127d0] Client handshake state: TLS client read_server_hello
*IS THIS ERROR HAPPENING NOW? Reply in real-time below.* Hold software providers accountable - we rely on the community to acknowledge the same errors and their workarounds/fixes. Register to search and full board access.
Post Reply