root@termv7:~/SSLServer/SSLServer# /root/SSLServer/SSLServer/SSLServer . Loading the server cert. and key... ok . Bind on https://localhost:8080/ ... ok . Seeding the random number generator... ok . Setting up the SSL data.... ok . Waiting for a remote connection ... ok . Performing the SSL/TLS handshake.../build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:6659: 0x7ffc764c6ca0: => handshake /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:3976: 0x7ffc764c6ca0: server state: 0 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2454: 0x7ffc764c6ca0: => flush output /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2466: 0x7ffc764c6ca0: <= flush output /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:3976: 0x7ffc764c6ca0: server state: 1 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2454: 0x7ffc764c6ca0: => flush output /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2466: 0x7ffc764c6ca0: <= flush output /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:1198: 0x7ffc764c6ca0: => parse client hello /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2246: 0x7ffc764c6ca0: => fetch input /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2404: 0x7ffc764c6ca0: in_left: 0, nb_want: 5 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2428: 0x7ffc764c6ca0: in_left: 0, nb_want: 5 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2429: 0x7ffc764c6ca0: ssl->f_recv(_timeout)() returned 5 (-0xfffffffb) /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2441: 0x7ffc764c6ca0: <= fetch input /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:1230: 0x7ffc764c6ca0: dumping 'record header' (5 bytes) /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:1230: 0x7ffc764c6ca0: 0000: 16 03 01 00 3b ....; /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:1242: 0x7ffc764c6ca0: client hello v3, message type: 22 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:1251: 0x7ffc764c6ca0: client hello v3, message len.: 59 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:1254: 0x7ffc764c6ca0: client hello v3, protocol version: [3:1] /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2246: 0x7ffc764c6ca0: => fetch input /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2404: 0x7ffc764c6ca0: in_left: 5, nb_want: 64 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2428: 0x7ffc764c6ca0: in_left: 5, nb_want: 64 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2429: 0x7ffc764c6ca0: ssl->f_recv(_timeout)() returned 59 (-0xffffffc5) /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2441: 0x7ffc764c6ca0: <= fetch input /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:1336: 0x7ffc764c6ca0: dumping 'record contents' (59 bytes) /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:1336: 0x7ffc764c6ca0: 0000: 01 00 00 37 03 01 11 11 11 11 11 11 11 11 11 11 ...7............ /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:1336: 0x7ffc764c6ca0: 0010: 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 ................ /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:1336: 0x7ffc764c6ca0: 0020: 11 11 11 11 11 11 00 00 10 00 04 00 05 00 2f 00 ............../. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:1336: 0x7ffc764c6ca0: 0030: 16 00 13 00 0a 00 09 00 12 01 00 ........... /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:1354: 0x7ffc764c6ca0: client hello v3, handshake type: 1 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:1363: 0x7ffc764c6ca0: client hello v3, handshake len.: 55 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:1452: 0x7ffc764c6ca0: dumping 'client hello, version' (2 bytes) /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:1452: 0x7ffc764c6ca0: 0000: 03 01 .. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:1483: 0x7ffc764c6ca0: dumping 'client hello, random bytes' (32 bytes) /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:1483: 0x7ffc764c6ca0: 0000: 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 ................ /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:1483: 0x7ffc764c6ca0: 0010: 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 ................ /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:1501: 0x7ffc764c6ca0: dumping 'client hello, session id' (0 bytes) /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:1586: 0x7ffc764c6ca0: dumping 'client hello, ciphersuitelist' (16 bytes) /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:1586: 0x7ffc764c6ca0: 0000: 00 04 00 05 00 2f 00 16 00 13 00 0a 00 09 00 12 ...../.......... /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:1606: 0x7ffc764c6ca0: dumping 'client hello, compression' (1 bytes) /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:1606: 0x7ffc764c6ca0: 0000: 00 . /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:1661: 0x7ffc764c6ca0: dumping 'client hello extensions' (0 bytes) /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:0807: 0x7ffc764c6ca0: trying ciphersuite: TLS-DHE-RSA-WITH-3DES-EDE-CBC-SHA /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:0705: 0x7ffc764c6ca0: ciphersuite requires certificate /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:0716: 0x7ffc764c6ca0: candidate certificate chain, certificate #1: /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:0716: 0x7ffc764c6ca0: cert. version : 1 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:0716: 0x7ffc764c6ca0: serial number : 18:61:0C:11:37:05:E8:93:30:3D:1D:CC:56:0E:18:82:CE:F3:2A:B4 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:0716: 0x7ffc764c6ca0: issuer name : C=RU, ST=Sample, L=Sample, O=Sample, OU=Sample, CN=Sample /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:0716: 0x7ffc764c6ca0: subject name : C=RU, ST=Sample, L=Sample, O=Sample, OU=Sample, CN=localhost /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:0716: 0x7ffc764c6ca0: issued on : 2020-01-18 18:09:09 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:0716: 0x7ffc764c6ca0: expires on : 2024-01-17 18:09:09 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:0716: 0x7ffc764c6ca0: signed using : RSA with SHA-256 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:0716: 0x7ffc764c6ca0: RSA key size : 2048 bits /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:0716: 0x7ffc764c6ca0: value of 'crt->rsa.N' (2048 bits) is: /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:0716: 0x7ffc764c6ca0: b4 12 8c e6 c3 7f 5e 9f bf 4d aa 1f ed c5 b4 8e /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:0716: 0x7ffc764c6ca0: 1e 5f 6b 4f 7e 3f ae 5e c4 85 f0 a2 ba 3a 97 0d /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:0716: 0x7ffc764c6ca0: 35 f1 ef d7 b2 c1 f4 d4 54 19 b6 5d 7a 29 2f 2f /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:0716: 0x7ffc764c6ca0: 99 a3 07 5a 9d f1 0b 79 60 1c d2 62 fb cd 9a e4 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:0716: 0x7ffc764c6ca0: 2a 9f f6 59 84 48 60 f7 3a 83 77 e8 fa 76 c9 74 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:0716: 0x7ffc764c6ca0: dc e4 96 e3 6a 92 3f 9f 4c db 6a 65 aa 11 d9 bf /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:0716: 0x7ffc764c6ca0: 56 69 91 ba 47 4a 71 1b 6f 06 c8 56 18 31 d4 6b /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:0716: 0x7ffc764c6ca0: 89 bc c1 db 40 ac 70 7a dd d4 a1 b1 bd 33 ba b4 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:0716: 0x7ffc764c6ca0: ff a6 76 86 5b db 8a e4 20 65 6a 5c eb eb e7 18 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:0716: 0x7ffc764c6ca0: 61 54 cd 51 63 26 1b 14 32 07 b0 53 55 30 4e d7 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:0716: 0x7ffc764c6ca0: da 84 e5 5e 82 ff 6f a1 cb a3 f8 03 87 cf 31 f6 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:0716: 0x7ffc764c6ca0: fa 5e f6 c9 ba 4a 20 52 99 e9 e5 e3 af 7b 15 a7 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:0716: 0x7ffc764c6ca0: 59 48 3d 79 be 81 43 4b aa 44 5e 35 5d 90 56 4e /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:0716: 0x7ffc764c6ca0: 07 fe 3d a8 c3 7c 6e 85 d1 e3 88 f4 3e ea 8e 9d /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:0716: 0x7ffc764c6ca0: 81 b0 87 78 2b db 7f b4 2c df 94 bc 62 54 07 fc /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:0716: 0x7ffc764c6ca0: c9 f6 6e 29 36 34 83 0a b9 c7 6a ed 2d f9 00 4b /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:0716: 0x7ffc764c6ca0: value of 'crt->rsa.E' (17 bits) is: /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:0716: 0x7ffc764c6ca0: 01 00 01 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:0761: 0x7ffc764c6ca0: certificate not preferred: sha-2 with pre-TLS 1.2 client /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:0778: 0x7ffc764c6ca0: selected certificate chain, certificate #1: /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:0778: 0x7ffc764c6ca0: cert. version : 1 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:0778: 0x7ffc764c6ca0: serial number : 18:61:0C:11:37:05:E8:93:30:3D:1D:CC:56:0E:18:82:CE:F3:2A:B4 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:0778: 0x7ffc764c6ca0: issuer name : C=RU, ST=Sample, L=Sample, O=Sample, OU=Sample, CN=Sample /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:0778: 0x7ffc764c6ca0: subject name : C=RU, ST=Sample, L=Sample, O=Sample, OU=Sample, CN=localhost /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:0778: 0x7ffc764c6ca0: issued on : 2020-01-18 18:09:09 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:0778: 0x7ffc764c6ca0: expires on : 2024-01-17 18:09:09 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:0778: 0x7ffc764c6ca0: signed using : RSA with SHA-256 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:0778: 0x7ffc764c6ca0: RSA key size : 2048 bits /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:0778: 0x7ffc764c6ca0: value of 'crt->rsa.N' (2048 bits) is: /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:0778: 0x7ffc764c6ca0: b4 12 8c e6 c3 7f 5e 9f bf 4d aa 1f ed c5 b4 8e /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:0778: 0x7ffc764c6ca0: 1e 5f 6b 4f 7e 3f ae 5e c4 85 f0 a2 ba 3a 97 0d /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:0778: 0x7ffc764c6ca0: 35 f1 ef d7 b2 c1 f4 d4 54 19 b6 5d 7a 29 2f 2f /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:0778: 0x7ffc764c6ca0: 99 a3 07 5a 9d f1 0b 79 60 1c d2 62 fb cd 9a e4 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:0778: 0x7ffc764c6ca0: 2a 9f f6 59 84 48 60 f7 3a 83 77 e8 fa 76 c9 74 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:0778: 0x7ffc764c6ca0: dc e4 96 e3 6a 92 3f 9f 4c db 6a 65 aa 11 d9 bf /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:0778: 0x7ffc764c6ca0: 56 69 91 ba 47 4a 71 1b 6f 06 c8 56 18 31 d4 6b /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:0778: 0x7ffc764c6ca0: 89 bc c1 db 40 ac 70 7a dd d4 a1 b1 bd 33 ba b4 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:0778: 0x7ffc764c6ca0: ff a6 76 86 5b db 8a e4 20 65 6a 5c eb eb e7 18 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:0778: 0x7ffc764c6ca0: 61 54 cd 51 63 26 1b 14 32 07 b0 53 55 30 4e d7 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:0778: 0x7ffc764c6ca0: da 84 e5 5e 82 ff 6f a1 cb a3 f8 03 87 cf 31 f6 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:0778: 0x7ffc764c6ca0: fa 5e f6 c9 ba 4a 20 52 99 e9 e5 e3 af 7b 15 a7 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:0778: 0x7ffc764c6ca0: 59 48 3d 79 be 81 43 4b aa 44 5e 35 5d 90 56 4e /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:0778: 0x7ffc764c6ca0: 07 fe 3d a8 c3 7c 6e 85 d1 e3 88 f4 3e ea 8e 9d /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:0778: 0x7ffc764c6ca0: 81 b0 87 78 2b db 7f b4 2c df 94 bc 62 54 07 fc /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:0778: 0x7ffc764c6ca0: c9 f6 6e 29 36 34 83 0a b9 c7 6a ed 2d f9 00 4b /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:0778: 0x7ffc764c6ca0: value of 'crt->rsa.E' (17 bits) is: /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:0778: 0x7ffc764c6ca0: 01 00 01 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:1980: 0x7ffc764c6ca0: selected ciphersuite: TLS-DHE-RSA-WITH-3DES-EDE-CBC-SHA /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:2014: 0x7ffc764c6ca0: <= parse client hello /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:3976: 0x7ffc764c6ca0: server state: 2 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2454: 0x7ffc764c6ca0: => flush output /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2466: 0x7ffc764c6ca0: <= flush output /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:2389: 0x7ffc764c6ca0: => write server hello /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:2423: 0x7ffc764c6ca0: server hello, chosen version: [3:1] /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:2432: 0x7ffc764c6ca0: server hello, current time: 1606216084 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:2447: 0x7ffc764c6ca0: dumping 'server hello, random bytes' (32 bytes) /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:2447: 0x7ffc764c6ca0: 0000: 5f bc e9 94 5c b6 41 45 a8 05 01 f5 1a 2e 7a 8b _...\.AE......z. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:2447: 0x7ffc764c6ca0: 0010: dc a2 39 9d 98 f6 e4 4d 72 fa 88 af b9 d6 ff af ..9....Mr....... /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:2520: 0x7ffc764c6ca0: server hello, session id len.: 32 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:2521: 0x7ffc764c6ca0: dumping 'server hello, session id' (32 bytes) /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:2521: 0x7ffc764c6ca0: 0000: c1 59 a5 19 29 16 4a 42 a8 c3 1f 60 e0 ed 73 4f .Y..).JB...`..sO /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:2521: 0x7ffc764c6ca0: 0010: 3c 55 4d d1 5c 20 4a 68 95 fa 7b 35 96 4f 4d 6c write record /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2885: 0x7ffc764c6ca0: output record: msgtype = 22, version = [3:1], msglen = 74 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: dumping 'output record sent to network' (79 bytes) /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 0000: 16 03 01 00 4a 02 00 00 46 03 01 5f bc e9 94 5c ....J...F.._...\ /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 0010: b6 41 45 a8 05 01 f5 1a 2e 7a 8b dc a2 39 9d 98 .AE......z...9.. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 0020: f6 e4 4d 72 fa 88 af b9 d6 ff af 20 c1 59 a5 19 ..Mr....... .Y.. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 0030: 29 16 4a 42 a8 c3 1f 60 e0 ed 73 4f 3c 55 4d d1 ).JB...`..sO flush output /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2473: 0x7ffc764c6ca0: message length: 79, out_left: 79 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2479: 0x7ffc764c6ca0: ssl->f_send() returned 79 (-0xffffffb1) /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2498: 0x7ffc764c6ca0: <= flush output /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2897: 0x7ffc764c6ca0: <= write record /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:2606: 0x7ffc764c6ca0: <= write server hello /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:3976: 0x7ffc764c6ca0: server state: 3 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2454: 0x7ffc764c6ca0: => flush output /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2466: 0x7ffc764c6ca0: <= flush output /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:4257: 0x7ffc764c6ca0: => write certificate /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:4309: 0x7ffc764c6ca0: own certificate #1: /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:4309: 0x7ffc764c6ca0: cert. version : 1 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:4309: 0x7ffc764c6ca0: serial number : 18:61:0C:11:37:05:E8:93:30:3D:1D:CC:56:0E:18:82:CE:F3:2A:B4 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:4309: 0x7ffc764c6ca0: issuer name : C=RU, ST=Sample, L=Sample, O=Sample, OU=Sample, CN=Sample /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:4309: 0x7ffc764c6ca0: subject name : C=RU, ST=Sample, L=Sample, O=Sample, OU=Sample, CN=localhost /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:4309: 0x7ffc764c6ca0: issued on : 2020-01-18 18:09:09 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:4309: 0x7ffc764c6ca0: expires on : 2024-01-17 18:09:09 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:4309: 0x7ffc764c6ca0: signed using : RSA with SHA-256 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:4309: 0x7ffc764c6ca0: RSA key size : 2048 bits /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:4309: 0x7ffc764c6ca0: value of 'crt->rsa.N' (2048 bits) is: /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:4309: 0x7ffc764c6ca0: b4 12 8c e6 c3 7f 5e 9f bf 4d aa 1f ed c5 b4 8e /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:4309: 0x7ffc764c6ca0: 1e 5f 6b 4f 7e 3f ae 5e c4 85 f0 a2 ba 3a 97 0d /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:4309: 0x7ffc764c6ca0: 35 f1 ef d7 b2 c1 f4 d4 54 19 b6 5d 7a 29 2f 2f /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:4309: 0x7ffc764c6ca0: 99 a3 07 5a 9d f1 0b 79 60 1c d2 62 fb cd 9a e4 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:4309: 0x7ffc764c6ca0: 2a 9f f6 59 84 48 60 f7 3a 83 77 e8 fa 76 c9 74 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:4309: 0x7ffc764c6ca0: dc e4 96 e3 6a 92 3f 9f 4c db 6a 65 aa 11 d9 bf /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:4309: 0x7ffc764c6ca0: 56 69 91 ba 47 4a 71 1b 6f 06 c8 56 18 31 d4 6b /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:4309: 0x7ffc764c6ca0: 89 bc c1 db 40 ac 70 7a dd d4 a1 b1 bd 33 ba b4 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:4309: 0x7ffc764c6ca0: ff a6 76 86 5b db 8a e4 20 65 6a 5c eb eb e7 18 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:4309: 0x7ffc764c6ca0: 61 54 cd 51 63 26 1b 14 32 07 b0 53 55 30 4e d7 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:4309: 0x7ffc764c6ca0: da 84 e5 5e 82 ff 6f a1 cb a3 f8 03 87 cf 31 f6 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:4309: 0x7ffc764c6ca0: fa 5e f6 c9 ba 4a 20 52 99 e9 e5 e3 af 7b 15 a7 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:4309: 0x7ffc764c6ca0: 59 48 3d 79 be 81 43 4b aa 44 5e 35 5d 90 56 4e /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:4309: 0x7ffc764c6ca0: 07 fe 3d a8 c3 7c 6e 85 d1 e3 88 f4 3e ea 8e 9d /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:4309: 0x7ffc764c6ca0: 81 b0 87 78 2b db 7f b4 2c df 94 bc 62 54 07 fc /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:4309: 0x7ffc764c6ca0: c9 f6 6e 29 36 34 83 0a b9 c7 6a ed 2d f9 00 4b /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:4309: 0x7ffc764c6ca0: value of 'crt->rsa.E' (17 bits) is: /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:4309: 0x7ffc764c6ca0: 01 00 01 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2739: 0x7ffc764c6ca0: => write record /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2885: 0x7ffc764c6ca0: output record: msgtype = 22, version = [3:1], msglen = 860 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: dumping 'output record sent to network' (865 bytes) /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 0000: 16 03 01 03 5c 0b 00 03 58 00 03 55 00 03 52 30 ....\...X..U..R0 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 0010: 82 03 4e 30 82 02 36 02 14 18 61 0c 11 37 05 e8 ..N0..6...a..7.. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 0020: 93 30 3d 1d cc 56 0e 18 82 ce f3 2a b4 30 0d 06 .0=..V.....*.0.. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 0030: 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 62 31 0b .*.H........0b1. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 0040: 30 09 06 03 55 04 06 13 02 52 55 31 0f 30 0d 06 0...U....RU1.0.. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 0050: 03 55 04 08 0c 06 53 61 6d 70 6c 65 31 0f 30 0d .U....Sample1.0. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 0060: 06 03 55 04 07 0c 06 53 61 6d 70 6c 65 31 0f 30 ..U....Sample1.0 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 0070: 0d 06 03 55 04 0a 0c 06 53 61 6d 70 6c 65 31 0f ...U....Sample1. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 0080: 30 0d 06 03 55 04 0b 0c 06 53 61 6d 70 6c 65 31 0...U....Sample1 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 0090: 0f 30 0d 06 03 55 04 03 0c 06 53 61 6d 70 6c 65 .0...U....Sample /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 00a0: 30 1e 17 0d 32 30 30 31 31 38 31 38 30 39 30 39 0...200118180909 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 00b0: 5a 17 0d 32 34 30 31 31 37 31 38 30 39 30 39 5a Z..240117180909Z /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 00c0: 30 65 31 0b 30 09 06 03 55 04 06 13 02 52 55 31 0e1.0...U....RU1 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 00d0: 0f 30 0d 06 03 55 04 08 0c 06 53 61 6d 70 6c 65 .0...U....Sample /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 00e0: 31 0f 30 0d 06 03 55 04 07 0c 06 53 61 6d 70 6c 1.0...U....Sampl /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 00f0: 65 31 0f 30 0d 06 03 55 04 0a 0c 06 53 61 6d 70 e1.0...U....Samp /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 0100: 6c 65 31 0f 30 0d 06 03 55 04 0b 0c 06 53 61 6d le1.0...U....Sam /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 0110: 70 6c 65 31 12 30 10 06 03 55 04 03 0c 09 6c 6f ple1.0...U....lo /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 0120: 63 61 6c 68 6f 73 74 30 82 01 22 30 0d 06 09 2a calhost0.."0...* /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 0130: 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 .H.............0 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 0140: 82 01 0a 02 82 01 01 00 b4 12 8c e6 c3 7f 5e 9f ..............^. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 0150: bf 4d aa 1f ed c5 b4 8e 1e 5f 6b 4f 7e 3f ae 5e .M......._kO~?.^ /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 0160: c4 85 f0 a2 ba 3a 97 0d 35 f1 ef d7 b2 c1 f4 d4 .....:..5....... /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 0170: 54 19 b6 5d 7a 29 2f 2f 99 a3 07 5a 9d f1 0b 79 T..]z)//...Z...y /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 0180: 60 1c d2 62 fb cd 9a e4 2a 9f f6 59 84 48 60 f7 `..b....*..Y.H`. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 0190: 3a 83 77 e8 fa 76 c9 74 dc e4 96 e3 6a 92 3f 9f :.w..v.t....j.?. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 01a0: 4c db 6a 65 aa 11 d9 bf 56 69 91 ba 47 4a 71 1b L.je....Vi..GJq. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 01b0: 6f 06 c8 56 18 31 d4 6b 89 bc c1 db 40 ac 70 7a o..V.1.k....@.pz /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 01c0: dd d4 a1 b1 bd 33 ba b4 ff a6 76 86 5b db 8a e4 .....3....v.[... /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 01d0: 20 65 6a 5c eb eb e7 18 61 54 cd 51 63 26 1b 14 ej\....aT.Qc&.. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 01e0: 32 07 b0 53 55 30 4e d7 da 84 e5 5e 82 ff 6f a1 2..SU0N....^..o. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 01f0: cb a3 f8 03 87 cf 31 f6 fa 5e f6 c9 ba 4a 20 52 ......1..^...J R /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 0200: 99 e9 e5 e3 af 7b 15 a7 59 48 3d 79 be 81 43 4b .....{..YH=y..CK /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 0210: aa 44 5e 35 5d 90 56 4e 07 fe 3d a8 c3 7c 6e 85 .D^5].VN..=..|n. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 0220: d1 e3 88 f4 3e ea 8e 9d 81 b0 87 78 2b db 7f b4 ....>......x+... /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 0230: 2c df 94 bc 62 54 07 fc c9 f6 6e 29 36 34 83 0a ,...bT....n)64.. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 0240: b9 c7 6a ed 2d f9 00 4b 02 03 01 00 01 30 0d 06 ..j.-..K.....0.. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 0250: 09 2a 86 48 86 f7 0d 01 01 0b 05 00 03 82 01 01 .*.H............ /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 0260: 00 84 03 63 4a d1 ad 61 f3 c9 d8 86 e4 6e 7e 9c ...cJ..a.....n~. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 0270: b7 86 d6 2c f7 ba b0 50 6f 6f 06 28 c3 71 5d 94 ...,...Poo.(.q]. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 0280: 1c f4 a3 10 6e 92 12 43 3a b3 da e0 ea 89 0e 99 ....n..C:....... /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 0290: d6 7a 75 e4 11 c5 2b ba 52 36 24 6e 6c 23 29 4e .zu...+.R6$nl#)N /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 02a0: 83 74 25 c2 59 a0 3e 82 54 f5 f9 29 9a bf ae c4 .t%.Y.>.T..).... /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 02b0: d5 65 4f 10 52 87 50 55 a7 4b 1c 70 2f 8b c4 d4 .eO.R.PU.K.p/... /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 02c0: 72 0c c9 78 0b cf 51 d5 38 cf a4 f8 e8 45 4e 1c r..x..Q.8....EN. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 02d0: 72 26 3d 37 4a 32 80 f8 d3 8f 47 36 ea a0 54 8a r&=7J2....G6..T. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 02e0: ac 2d c8 94 de 78 96 09 51 da 65 08 cb d7 14 eb .-...x..Q.e..... /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 02f0: 7c 75 ea a2 fc d0 69 04 69 c4 7e 8f 0f fc 87 8c |u....i.i.~..... /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 0300: fe 20 96 2c 3e 55 b6 5a 07 5f f4 74 0b e6 ae ab . .,>U.Z._.t.... /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 0310: af 34 de a7 75 fc 67 74 a4 87 6c 10 b4 0a ad 1e .4..u.gt..l..... /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 0320: a6 07 3e ac 5a e9 20 d9 fd b9 1a 17 8b 41 55 7b ..>.Z. ......AU{ /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 0330: 5b 3f de 95 90 fc 33 06 30 8d 82 e8 0a d2 0f eb [?....3.0....... /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 0340: 90 1e dc 46 fa 4b 62 a5 b1 53 f3 32 3d 3d bb a9 ...F.Kb..S.2==.. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 0350: 10 f8 a3 df 66 d2 ae f2 d8 94 49 cf b5 d6 1b ab ....f.....I..... /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 0360: 47 G /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2454: 0x7ffc764c6ca0: => flush output /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2473: 0x7ffc764c6ca0: message length: 865, out_left: 865 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2479: 0x7ffc764c6ca0: ssl->f_send() returned 865 (-0xfffffc9f) /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2498: 0x7ffc764c6ca0: <= flush output /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2897: 0x7ffc764c6ca0: <= write record /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:4361: 0x7ffc764c6ca0: <= write certificate /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:3976: 0x7ffc764c6ca0: server state: 4 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2454: 0x7ffc764c6ca0: => flush output /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2466: 0x7ffc764c6ca0: <= flush output /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:2853: 0x7ffc764c6ca0: => write server key exchange /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:2972: 0x7ffc764c6ca0: value of 'DHM: X ' (2048 bits) is: /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:2972: 0x7ffc764c6ca0: d7 89 ad 88 e4 24 54 a6 63 9f 15 0f b8 58 7f e4 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:2972: 0x7ffc764c6ca0: 6f db ef f9 fe 55 a9 cf 5f b3 8f 33 0c 1d 80 f2 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:2972: 0x7ffc764c6ca0: 16 55 32 b2 d1 5e 22 58 cc 79 fe 04 af fb 2b 06 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:2972: 0x7ffc764c6ca0: eb 0a 3f 83 9c 9b cb bf da 8e f9 a1 64 14 61 0f /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:2972: 0x7ffc764c6ca0: c7 b9 f2 b6 01 4f bd 51 67 86 8c 12 33 24 be 95 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:2972: 0x7ffc764c6ca0: 79 23 22 83 56 17 eb bb 83 9f 48 bd 06 f0 4f 52 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:2972: 0x7ffc764c6ca0: cb 0e 3b a6 37 bd a1 47 16 64 d5 dc 59 4e 67 7c /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:2972: 0x7ffc764c6ca0: 71 90 56 ba 8f 0e 9b 3f 99 b9 da 45 d3 fd 62 48 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:2972: 0x7ffc764c6ca0: 01 aa 62 a9 f0 bf 61 b0 53 8e bc 95 db a6 38 30 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:2972: 0x7ffc764c6ca0: 11 f7 2c 59 39 2b 0f 5d 46 02 f1 08 41 6f dc bc /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:2972: 0x7ffc764c6ca0: 70 bb 19 43 d0 22 90 d8 30 bc 0c ac 8d cd 53 24 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:2972: 0x7ffc764c6ca0: 31 24 c3 29 88 06 c5 4b c5 b5 47 38 2a 26 fb 87 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:2972: 0x7ffc764c6ca0: 5d ae 5e d6 56 b1 15 10 43 39 3e bb ff ff 75 d1 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:2972: 0x7ffc764c6ca0: 5d 4d d5 8a f7 e6 30 48 e4 a3 40 c5 5d 6b fa a3 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:2972: 0x7ffc764c6ca0: e0 a3 a4 d4 e4 21 68 16 51 95 6a 27 38 f5 57 9e /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:2972: 0x7ffc764c6ca0: 45 7e e2 f7 78 c7 96 13 c6 e2 f5 1c 7d 88 b5 17 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:2973: 0x7ffc764c6ca0: value of 'DHM: P ' (2048 bits) is: /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:2973: 0x7ffc764c6ca0: ff ff ff ff ff ff ff ff c9 0f da a2 21 68 c2 34 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:2973: 0x7ffc764c6ca0: c4 c6 62 8b 80 dc 1c d1 29 02 4e 08 8a 67 cc 74 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:2973: 0x7ffc764c6ca0: 02 0b be a6 3b 13 9b 22 51 4a 08 79 8e 34 04 dd /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:2973: 0x7ffc764c6ca0: ef 95 19 b3 cd 3a 43 1b 30 2b 0a 6d f2 5f 14 37 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:2973: 0x7ffc764c6ca0: 4f e1 35 6d 6d 51 c2 45 e4 85 b5 76 62 5e 7e c6 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:2973: 0x7ffc764c6ca0: f4 4c 42 e9 a6 37 ed 6b 0b ff 5c b6 f4 06 b7 ed /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:2973: 0x7ffc764c6ca0: ee 38 6b fb 5a 89 9f a5 ae 9f 24 11 7c 4b 1f e6 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:2973: 0x7ffc764c6ca0: 49 28 66 51 ec e4 5b 3d c2 00 7c b8 a1 63 bf 05 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:2973: 0x7ffc764c6ca0: 98 da 48 36 1c 55 d3 9a 69 16 3f a8 fd 24 cf 5f /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:2973: 0x7ffc764c6ca0: 83 65 5d 23 dc a3 ad 96 1c 62 f3 56 20 85 52 bb /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:2973: 0x7ffc764c6ca0: 9e d5 29 07 70 96 96 6d 67 0c 35 4e 4a bc 98 04 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:2973: 0x7ffc764c6ca0: f1 74 6c 08 ca 18 21 7c 32 90 5e 46 2e 36 ce 3b /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:2973: 0x7ffc764c6ca0: e3 9e 77 2c 18 0e 86 03 9b 27 83 a2 ec 07 a2 8f /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:2973: 0x7ffc764c6ca0: b5 c5 5d f0 6f 4c 52 c9 de 2b cb f6 95 58 17 18 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:2973: 0x7ffc764c6ca0: 39 95 49 7c ea 95 6a e5 15 d2 26 18 98 fa 05 10 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:2973: 0x7ffc764c6ca0: 15 72 8e 5a 8a ac aa 68 ff ff ff ff ff ff ff ff /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:2974: 0x7ffc764c6ca0: value of 'DHM: G ' (2 bits) is: /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:2974: 0x7ffc764c6ca0: 02 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:2975: 0x7ffc764c6ca0: value of 'DHM: GX' (2048 bits) is: /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:2975: 0x7ffc764c6ca0: 8b 5c b3 d8 95 df 17 1a e1 c0 88 86 53 29 22 99 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:2975: 0x7ffc764c6ca0: 2f 18 8a fa d7 76 ad 1b 65 35 9d 32 d7 1a 53 54 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:2975: 0x7ffc764c6ca0: 4c 59 70 4a d0 ff cf c7 d0 bc ed 5a 0a b1 c4 00 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:2975: 0x7ffc764c6ca0: 16 ed a0 ab 09 14 a9 91 dd 7d f0 c6 60 23 04 00 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:2975: 0x7ffc764c6ca0: 24 12 85 bf 08 af 07 cb b7 b7 7d 52 1c cc 59 ee /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:2975: 0x7ffc764c6ca0: 98 22 fa c0 d4 c2 1e 22 5c ed ba ca f0 d7 e4 7d /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:2975: 0x7ffc764c6ca0: 2b 91 50 5a 5d 17 63 8f e5 a3 4d 0f c2 14 a8 76 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:2975: 0x7ffc764c6ca0: 98 7a 42 fc 91 bd 4f 4b e6 27 91 56 65 4d b8 35 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:2975: 0x7ffc764c6ca0: 31 d2 99 ae ea f5 c4 33 69 be bd bf 21 44 49 80 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:2975: 0x7ffc764c6ca0: ad ed a5 2b 48 55 3c 85 9b 6e 5d 16 3d 2b 65 d3 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:2975: 0x7ffc764c6ca0: 97 98 2f 56 ae d2 ab 15 cc 82 4a 50 6c 01 33 c4 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:2975: 0x7ffc764c6ca0: 8b 24 20 c8 b7 d4 70 6c f1 d3 07 43 10 0d c7 48 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:2975: 0x7ffc764c6ca0: 72 06 0e 1f 91 ac ad d0 4f c6 5b 0b 7b e8 01 d3 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:2975: 0x7ffc764c6ca0: 46 7b e7 23 82 68 b6 b0 93 9f 48 bb 54 7b 55 c4 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:2975: 0x7ffc764c6ca0: 61 a0 ee de 86 09 19 b6 e8 a2 7b fb 8c 7f 91 9a /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:2975: 0x7ffc764c6ca0: fa d1 f7 cf 9f a0 42 59 92 7b da b5 2d 96 76 09 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:3096: 0x7ffc764c6ca0: pick hash algorithm 0 for signing /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:3137: 0x7ffc764c6ca0: dumping 'parameters hash' (36 bytes) /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:3137: 0x7ffc764c6ca0: 0000: 62 ca 2e 62 93 72 67 80 ef c4 66 18 c0 49 ae 7d b..b.rg...f..I.} /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:3137: 0x7ffc764c6ca0: 0010: 84 ed cf a2 12 c1 c8 23 2b ca e8 00 66 28 d0 0d .......#+...f(.. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:3137: 0x7ffc764c6ca0: 0020: bc 2a 96 4e .*.N /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:3185: 0x7ffc764c6ca0: dumping 'my signature' (256 bytes) /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:3185: 0x7ffc764c6ca0: 0000: ac 78 6d 4d 47 0d 06 1e 59 be d4 c4 95 2b 39 c6 .xmMG...Y....+9. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:3185: 0x7ffc764c6ca0: 0010: b3 e0 2a 75 62 24 a8 39 1c 9a 95 bc 9e a0 0a 58 ..*ub$.9.......X /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:3185: 0x7ffc764c6ca0: 0020: d7 47 39 af 88 f4 c9 bf c8 86 1f 48 3e 3a 21 01 .G9........H>:!. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:3185: 0x7ffc764c6ca0: 0030: 66 41 33 f0 fa 83 7d c1 ed 94 94 aa d2 98 5a d9 fA3...}.......Z. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:3185: 0x7ffc764c6ca0: 0040: 2f 8c a1 f4 68 f6 63 8c 7b 6e 62 84 1d d4 14 0d /...h.c.{nb..... /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:3185: 0x7ffc764c6ca0: 0050: cb 5c df 3e 4b 63 70 35 79 94 45 fe 36 b4 a5 b3 .\.>Kcp5y.E.6... /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:3185: 0x7ffc764c6ca0: 0060: ba 03 48 68 d4 ad a2 f4 8b da d4 86 bb 90 68 be ..Hh..........h. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:3185: 0x7ffc764c6ca0: 0070: f2 71 df 09 d8 1f 32 8b 19 13 34 c9 e8 50 6b 5b .q....2...4..Pk[ /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:3185: 0x7ffc764c6ca0: 0080: 23 4e 56 35 95 af 18 d9 eb 25 f0 9a f5 c4 d0 6d #NV5.....%.....m /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:3185: 0x7ffc764c6ca0: 0090: 0f 91 8b 88 28 c6 4d 3e 74 db 2c 3a 44 8b 28 75 ....(.M>t.,:D.(u /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:3185: 0x7ffc764c6ca0: 00a0: 06 86 4e e9 85 d1 48 d6 d2 4d 76 a5 79 9f dd 5b ..N...H..Mv.y..[ /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:3185: 0x7ffc764c6ca0: 00b0: 1b 67 ed 0e 12 46 d1 06 3a 1d 3f a9 84 27 c8 c9 .g...F..:.?..'.. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:3185: 0x7ffc764c6ca0: 00c0: d5 20 c8 95 4b f4 6c bf 8c 79 f0 50 f1 d3 db c4 . ..K.l..y.P.... /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:3185: 0x7ffc764c6ca0: 00d0: f8 1b 3c f8 45 06 1e 3a 3d e4 71 f9 12 b1 22 e5 ..<.E..:=.q...". /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:3185: 0x7ffc764c6ca0: 00e0: a8 ec 9a 87 4d e0 7a 01 dd 99 83 7b 24 d2 99 31 ....M.z....{$..1 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:3185: 0x7ffc764c6ca0: 00f0: f4 54 6c da 7c 10 69 eb 60 e7 d0 00 83 2d e9 dc .Tl.|.i.`....-.. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2739: 0x7ffc764c6ca0: => write record /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2885: 0x7ffc764c6ca0: output record: msgtype = 22, version = [3:1], msglen = 781 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: dumping 'output record sent to network' (786 bytes) /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 0000: 16 03 01 03 0d 0c 00 03 09 01 00 ff ff ff ff ff ................ /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 0010: ff ff ff c9 0f da a2 21 68 c2 34 c4 c6 62 8b 80 .......!h.4..b.. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 0020: dc 1c d1 29 02 4e 08 8a 67 cc 74 02 0b be a6 3b ...).N..g.t....; /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 0030: 13 9b 22 51 4a 08 79 8e 34 04 dd ef 95 19 b3 cd .."QJ.y.4....... /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 0040: 3a 43 1b 30 2b 0a 6d f2 5f 14 37 4f e1 35 6d 6d :C.0+.m._.7O.5mm /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 0050: 51 c2 45 e4 85 b5 76 62 5e 7e c6 f4 4c 42 e9 a6 Q.E...vb^~..LB.. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 0060: 37 ed 6b 0b ff 5c b6 f4 06 b7 ed ee 38 6b fb 5a 7.k..\......8k.Z /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 0070: 89 9f a5 ae 9f 24 11 7c 4b 1f e6 49 28 66 51 ec .....$.|K..I(fQ. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 0080: e4 5b 3d c2 00 7c b8 a1 63 bf 05 98 da 48 36 1c .[=..|..c....H6. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 0090: 55 d3 9a 69 16 3f a8 fd 24 cf 5f 83 65 5d 23 dc U..i.?..$._.e]#. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 00a0: a3 ad 96 1c 62 f3 56 20 85 52 bb 9e d5 29 07 70 ....b.V .R...).p /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 00b0: 96 96 6d 67 0c 35 4e 4a bc 98 04 f1 74 6c 08 ca ..mg.5NJ....tl.. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 00c0: 18 21 7c 32 90 5e 46 2e 36 ce 3b e3 9e 77 2c 18 .!|2.^F.6.;..w,. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 00d0: 0e 86 03 9b 27 83 a2 ec 07 a2 8f b5 c5 5d f0 6f ....'........].o /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 00e0: 4c 52 c9 de 2b cb f6 95 58 17 18 39 95 49 7c ea LR..+...X..9.I|. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 00f0: 95 6a e5 15 d2 26 18 98 fa 05 10 15 72 8e 5a 8a .j...&......r.Z. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 0100: ac aa 68 ff ff ff ff ff ff ff ff 00 01 02 01 00 ..h............. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 0110: 8b 5c b3 d8 95 df 17 1a e1 c0 88 86 53 29 22 99 .\..........S)". /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 0120: 2f 18 8a fa d7 76 ad 1b 65 35 9d 32 d7 1a 53 54 /....v..e5.2..ST /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 0130: 4c 59 70 4a d0 ff cf c7 d0 bc ed 5a 0a b1 c4 00 LYpJ.......Z.... /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 0140: 16 ed a0 ab 09 14 a9 91 dd 7d f0 c6 60 23 04 00 .........}..`#.. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 0150: 24 12 85 bf 08 af 07 cb b7 b7 7d 52 1c cc 59 ee $.........}R..Y. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 0160: 98 22 fa c0 d4 c2 1e 22 5c ed ba ca f0 d7 e4 7d ."....."\......} /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 0170: 2b 91 50 5a 5d 17 63 8f e5 a3 4d 0f c2 14 a8 76 +.PZ].c...M....v /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 0180: 98 7a 42 fc 91 bd 4f 4b e6 27 91 56 65 4d b8 35 .zB...OK.'.VeM.5 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 0190: 31 d2 99 ae ea f5 c4 33 69 be bd bf 21 44 49 80 1......3i...!DI. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 01a0: ad ed a5 2b 48 55 3c 85 9b 6e 5d 16 3d 2b 65 d3 ...+HU<..n].=+e. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 01b0: 97 98 2f 56 ae d2 ab 15 cc 82 4a 50 6c 01 33 c4 ../V......JPl.3. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 01c0: 8b 24 20 c8 b7 d4 70 6c f1 d3 07 43 10 0d c7 48 .$ ...pl...C...H /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 01d0: 72 06 0e 1f 91 ac ad d0 4f c6 5b 0b 7b e8 01 d3 r.......O.[.{... /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 01e0: 46 7b e7 23 82 68 b6 b0 93 9f 48 bb 54 7b 55 c4 F{.#.h....H.T{U. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 01f0: 61 a0 ee de 86 09 19 b6 e8 a2 7b fb 8c 7f 91 9a a.........{..... /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 0200: fa d1 f7 cf 9f a0 42 59 92 7b da b5 2d 96 76 09 ......BY.{..-.v. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 0210: 01 00 ac 78 6d 4d 47 0d 06 1e 59 be d4 c4 95 2b ...xmMG...Y....+ /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 0220: 39 c6 b3 e0 2a 75 62 24 a8 39 1c 9a 95 bc 9e a0 9...*ub$.9...... /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 0230: 0a 58 d7 47 39 af 88 f4 c9 bf c8 86 1f 48 3e 3a .X.G9........H>: /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 0240: 21 01 66 41 33 f0 fa 83 7d c1 ed 94 94 aa d2 98 !.fA3...}....... /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 0250: 5a d9 2f 8c a1 f4 68 f6 63 8c 7b 6e 62 84 1d d4 Z./...h.c.{nb... /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 0260: 14 0d cb 5c df 3e 4b 63 70 35 79 94 45 fe 36 b4 ...\.>Kcp5y.E.6. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 0270: a5 b3 ba 03 48 68 d4 ad a2 f4 8b da d4 86 bb 90 ....Hh.......... /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 0280: 68 be f2 71 df 09 d8 1f 32 8b 19 13 34 c9 e8 50 h..q....2...4..P /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 0290: 6b 5b 23 4e 56 35 95 af 18 d9 eb 25 f0 9a f5 c4 k[#NV5.....%.... /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 02a0: d0 6d 0f 91 8b 88 28 c6 4d 3e 74 db 2c 3a 44 8b .m....(.M>t.,:D. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 02b0: 28 75 06 86 4e e9 85 d1 48 d6 d2 4d 76 a5 79 9f (u..N...H..Mv.y. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 02c0: dd 5b 1b 67 ed 0e 12 46 d1 06 3a 1d 3f a9 84 27 .[.g...F..:.?..' /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 02d0: c8 c9 d5 20 c8 95 4b f4 6c bf 8c 79 f0 50 f1 d3 ... ..K.l..y.P.. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 02e0: db c4 f8 1b 3c f8 45 06 1e 3a 3d e4 71 f9 12 b1 ....<.E..:=.q... /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 02f0: 22 e5 a8 ec 9a 87 4d e0 7a 01 dd 99 83 7b 24 d2 ".....M.z....{$. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 0300: 99 31 f4 54 6c da 7c 10 69 eb 60 e7 d0 00 83 2d .1.Tl.|.i.`....- /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 0310: e9 dc .. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2454: 0x7ffc764c6ca0: => flush output /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2473: 0x7ffc764c6ca0: message length: 786, out_left: 786 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2479: 0x7ffc764c6ca0: ssl->f_send() returned 786 (-0xfffffcee) /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2498: 0x7ffc764c6ca0: <= flush output /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2897: 0x7ffc764c6ca0: <= write record /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:3205: 0x7ffc764c6ca0: <= write server key exchange /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:3976: 0x7ffc764c6ca0: server state: 5 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2454: 0x7ffc764c6ca0: => flush output /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2466: 0x7ffc764c6ca0: <= flush output /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:2651: 0x7ffc764c6ca0: => write certificate request /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:2669: 0x7ffc764c6ca0: <= skip write certificate request /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:3976: 0x7ffc764c6ca0: server state: 6 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2454: 0x7ffc764c6ca0: => flush output /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2466: 0x7ffc764c6ca0: <= flush output /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:3214: 0x7ffc764c6ca0: => write server hello done /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2739: 0x7ffc764c6ca0: => write record /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2885: 0x7ffc764c6ca0: output record: msgtype = 22, version = [3:1], msglen = 4 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: dumping 'output record sent to network' (9 bytes) /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 0000: 16 03 01 00 04 0e 00 00 00 ......... /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2454: 0x7ffc764c6ca0: => flush output /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2473: 0x7ffc764c6ca0: message length: 9, out_left: 9 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2479: 0x7ffc764c6ca0: ssl->f_send() returned 9 (-0xfffffff7) /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2498: 0x7ffc764c6ca0: <= flush output /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2897: 0x7ffc764c6ca0: <= write record /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:3233: 0x7ffc764c6ca0: <= write server hello done /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:3976: 0x7ffc764c6ca0: server state: 7 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2454: 0x7ffc764c6ca0: => flush output /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2466: 0x7ffc764c6ca0: <= flush output /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:4374: 0x7ffc764c6ca0: => parse certificate /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:4404: 0x7ffc764c6ca0: <= skip parse certificate /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:3976: 0x7ffc764c6ca0: server state: 8 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2454: 0x7ffc764c6ca0: => flush output /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2466: 0x7ffc764c6ca0: <= flush output /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:3452: 0x7ffc764c6ca0: => parse client key exchange /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:3775: 0x7ffc764c6ca0: => read record /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2246: 0x7ffc764c6ca0: => fetch input /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2404: 0x7ffc764c6ca0: in_left: 0, nb_want: 5 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2428: 0x7ffc764c6ca0: in_left: 0, nb_want: 5 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2429: 0x7ffc764c6ca0: ssl->f_recv(_timeout)() returned 5 (-0xfffffffb) /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2441: 0x7ffc764c6ca0: <= fetch input /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:3525: 0x7ffc764c6ca0: dumping 'input record header' (5 bytes) /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:3525: 0x7ffc764c6ca0: 0000: 16 03 01 01 06 ..... /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:3534: 0x7ffc764c6ca0: input record: msgtype = 22, version = [3:1], msglen = 262 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2246: 0x7ffc764c6ca0: => fetch input /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2404: 0x7ffc764c6ca0: in_left: 5, nb_want: 267 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2428: 0x7ffc764c6ca0: in_left: 5, nb_want: 267 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2429: 0x7ffc764c6ca0: ssl->f_recv(_timeout)() returned 262 (-0xfffffefa) /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2441: 0x7ffc764c6ca0: <= fetch input /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:3704: 0x7ffc764c6ca0: dumping 'input record from network' (267 bytes) /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:3704: 0x7ffc764c6ca0: 0000: 16 03 01 01 06 10 00 01 02 01 00 c6 43 71 77 c7 ............Cqw. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:3704: 0x7ffc764c6ca0: 0010: e1 37 a5 18 c5 58 9a 1b 94 94 97 e3 77 a6 31 83 .7...X......w.1. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:3704: 0x7ffc764c6ca0: 0020: 99 f6 3c 70 18 06 7f 7d 3e 9c 34 bf 43 aa 19 42 ...4.C..B /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:3704: 0x7ffc764c6ca0: 0030: a5 31 78 3a c3 ff 1b c5 9c e7 9f 09 f7 fd c4 63 .1x:...........c /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:3704: 0x7ffc764c6ca0: 0040: c6 99 5e 00 e7 96 4c fd 19 fe fd bb 49 2c 64 e9 ..^...L.....I,d. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:3704: 0x7ffc764c6ca0: 0050: 62 f1 eb 69 92 66 3a 8f 5c d9 e7 e1 9e d8 cd a1 b..i.f:.\....... /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:3704: 0x7ffc764c6ca0: 0060: 29 d7 5a 58 9e 06 c2 42 9a 2a 0a 6e 93 22 e2 82 ).ZX...B.*.n.".. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:3704: 0x7ffc764c6ca0: 0070: db bb e9 e8 e7 bf ca 5e df e4 74 27 84 11 8b ff .......^..t'.... /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:3704: 0x7ffc764c6ca0: 0080: c2 1f f4 80 5e b1 79 ab 91 cf 20 e7 17 14 24 67 ....^.y... ...$g /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:3704: 0x7ffc764c6ca0: 0090: 75 60 a3 5d f5 89 3d 20 c6 c9 89 61 43 0a c5 60 u`.]..= ...aC..` /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:3704: 0x7ffc764c6ca0: 00a0: 77 1f d2 fe f2 90 ac 6e 1c c2 7b 6d d5 db 9c 72 w......n..{m...r /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:3704: 0x7ffc764c6ca0: 00b0: 41 a7 22 26 62 49 bc cc 61 9c ec a7 d4 35 05 29 A."&bI..a....5.) /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:3704: 0x7ffc764c6ca0: 00c0: a6 09 24 46 43 a0 c5 f6 86 7b ea a2 18 74 53 ac ..$FC....{...tS. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:3704: 0x7ffc764c6ca0: 00d0: 74 bc f1 38 0f 0b 1b 80 2e 6d ca e7 e1 e7 07 7a t..8.....m.....z /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:3704: 0x7ffc764c6ca0: 00e0: 94 a8 c9 af 05 17 c4 55 78 06 4e c8 b5 b0 63 ba .......Ux.N...c. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:3704: 0x7ffc764c6ca0: 00f0: f4 76 c1 a9 9f a5 55 65 2b fa 87 9e 99 75 47 68 .v....Ue+....uGh /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:3704: 0x7ffc764c6ca0: 0100: b7 97 ad bf 26 46 4c 11 ae 1e de ....&FL.... /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:3136: 0x7ffc764c6ca0: handshake message: msglen = 262, type = 16, hslen = 262 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:3808: 0x7ffc764c6ca0: <= read record /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:3272: 0x7ffc764c6ca0: value of 'DHM: GY' (2048 bits) is: /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:3272: 0x7ffc764c6ca0: c6 43 71 77 c7 e1 37 a5 18 c5 58 9a 1b 94 94 97 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:3272: 0x7ffc764c6ca0: e3 77 a6 31 83 99 f6 3c 70 18 06 7f 7d 3e 9c 34 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:3272: 0x7ffc764c6ca0: bf 43 aa 19 42 a5 31 78 3a c3 ff 1b c5 9c e7 9f /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:3272: 0x7ffc764c6ca0: 09 f7 fd c4 63 c6 99 5e 00 e7 96 4c fd 19 fe fd /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:3272: 0x7ffc764c6ca0: bb 49 2c 64 e9 62 f1 eb 69 92 66 3a 8f 5c d9 e7 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:3272: 0x7ffc764c6ca0: e1 9e d8 cd a1 29 d7 5a 58 9e 06 c2 42 9a 2a 0a /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:3272: 0x7ffc764c6ca0: 6e 93 22 e2 82 db bb e9 e8 e7 bf ca 5e df e4 74 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:3272: 0x7ffc764c6ca0: 27 84 11 8b ff c2 1f f4 80 5e b1 79 ab 91 cf 20 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:3272: 0x7ffc764c6ca0: e7 17 14 24 67 75 60 a3 5d f5 89 3d 20 c6 c9 89 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:3272: 0x7ffc764c6ca0: 61 43 0a c5 60 77 1f d2 fe f2 90 ac 6e 1c c2 7b /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:3272: 0x7ffc764c6ca0: 6d d5 db 9c 72 41 a7 22 26 62 49 bc cc 61 9c ec /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:3272: 0x7ffc764c6ca0: a7 d4 35 05 29 a6 09 24 46 43 a0 c5 f6 86 7b ea /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:3272: 0x7ffc764c6ca0: a2 18 74 53 ac 74 bc f1 38 0f 0b 1b 80 2e 6d ca /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:3272: 0x7ffc764c6ca0: e7 e1 e7 07 7a 94 a8 c9 af 05 17 c4 55 78 06 4e /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:3272: 0x7ffc764c6ca0: c8 b5 b0 63 ba f4 76 c1 a9 9f a5 55 65 2b fa 87 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:3272: 0x7ffc764c6ca0: 9e 99 75 47 68 b7 97 ad bf 26 46 4c 11 ae 1e de /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:3500: 0x7ffc764c6ca0: value of 'DHM: K ' (2047 bits) is: /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:3500: 0x7ffc764c6ca0: 62 14 b5 6c 60 ce dc 7e f2 5a 8f 76 ee 62 fd 07 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:3500: 0x7ffc764c6ca0: d0 09 05 fd 79 b9 2a 5b ea 2d c9 b5 86 b4 e0 72 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:3500: 0x7ffc764c6ca0: 1b b5 b0 68 79 58 c9 6a db 92 a8 c3 41 2e cb 8a /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:3500: 0x7ffc764c6ca0: 22 26 a4 f6 8f 71 d6 89 bd bb 48 5d 84 99 6b 24 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:3500: 0x7ffc764c6ca0: b8 36 89 57 b8 86 71 45 a1 81 2b d3 0e 2f 00 c7 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:3500: 0x7ffc764c6ca0: 63 a5 97 6a 10 4b dc f9 19 7e 33 0d e0 50 e9 eb /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:3500: 0x7ffc764c6ca0: 7f 42 79 7f 61 f2 8e c6 b3 b4 f5 b6 20 54 2a 6f /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:3500: 0x7ffc764c6ca0: ca 53 9a cc ca a6 b6 d0 27 b5 be 65 2c 25 d5 48 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:3500: 0x7ffc764c6ca0: fc ec 3e 3a 50 a2 21 03 30 4a 44 0d ac fb 9c 32 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:3500: 0x7ffc764c6ca0: 11 59 cd 31 b8 93 65 bd 35 b1 39 31 08 f1 ee 78 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:3500: 0x7ffc764c6ca0: 51 83 5c 94 ae 81 37 1c ad 9d 16 66 c8 9f 3d 61 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:3500: 0x7ffc764c6ca0: 58 5f 14 d4 d2 a9 a4 5e ca bf 23 ff 1e 8e 16 b0 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:3500: 0x7ffc764c6ca0: 16 9a 11 6b a3 3b 3e 8b 16 9e 82 06 d9 ea 7c 64 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:3500: 0x7ffc764c6ca0: 0a 6a 78 8e 17 1e 20 23 24 8f 0f 79 a4 8c 1e 76 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:3500: 0x7ffc764c6ca0: 9d 36 64 77 87 64 db c0 17 a8 ed cf 28 24 fb b6 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:3500: 0x7ffc764c6ca0: 41 46 ec 9c 83 45 48 da 87 a5 98 06 84 69 3f fc /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:0513: 0x7ffc764c6ca0: => derive keys /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:0591: 0x7ffc764c6ca0: dumping 'premaster secret' (256 bytes) /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:0591: 0x7ffc764c6ca0: 0000: 62 14 b5 6c 60 ce dc 7e f2 5a 8f 76 ee 62 fd 07 b..l`..~.Z.v.b.. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:0591: 0x7ffc764c6ca0: 0010: d0 09 05 fd 79 b9 2a 5b ea 2d c9 b5 86 b4 e0 72 ....y.*[.-.....r /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:0591: 0x7ffc764c6ca0: 0020: 1b b5 b0 68 79 58 c9 6a db 92 a8 c3 41 2e cb 8a ...hyX.j....A... /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:0591: 0x7ffc764c6ca0: 0030: 22 26 a4 f6 8f 71 d6 89 bd bb 48 5d 84 99 6b 24 "&...q....H]..k$ /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:0591: 0x7ffc764c6ca0: 0040: b8 36 89 57 b8 86 71 45 a1 81 2b d3 0e 2f 00 c7 .6.W..qE..+../.. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:0591: 0x7ffc764c6ca0: 0050: 63 a5 97 6a 10 4b dc f9 19 7e 33 0d e0 50 e9 eb c..j.K...~3..P.. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:0591: 0x7ffc764c6ca0: 0060: 7f 42 79 7f 61 f2 8e c6 b3 b4 f5 b6 20 54 2a 6f .By.a....... T*o /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:0591: 0x7ffc764c6ca0: 0070: ca 53 9a cc ca a6 b6 d0 27 b5 be 65 2c 25 d5 48 .S......'..e,%.H /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:0591: 0x7ffc764c6ca0: 0080: fc ec 3e 3a 50 a2 21 03 30 4a 44 0d ac fb 9c 32 ..>:P.!.0JD....2 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:0591: 0x7ffc764c6ca0: 0090: 11 59 cd 31 b8 93 65 bd 35 b1 39 31 08 f1 ee 78 .Y.1..e.5.91...x /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:0591: 0x7ffc764c6ca0: 00a0: 51 83 5c 94 ae 81 37 1c ad 9d 16 66 c8 9f 3d 61 Q.\...7....f..=a /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:0591: 0x7ffc764c6ca0: 00b0: 58 5f 14 d4 d2 a9 a4 5e ca bf 23 ff 1e 8e 16 b0 X_.....^..#..... /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:0591: 0x7ffc764c6ca0: 00c0: 16 9a 11 6b a3 3b 3e 8b 16 9e 82 06 d9 ea 7c 64 ...k.;>.......|d /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:0591: 0x7ffc764c6ca0: 00d0: 0a 6a 78 8e 17 1e 20 23 24 8f 0f 79 a4 8c 1e 76 .jx... #$..y...v /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:0591: 0x7ffc764c6ca0: 00e0: 9d 36 64 77 87 64 db c0 17 a8 ed cf 28 24 fb b6 .6dw.d......($.. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:0591: 0x7ffc764c6ca0: 00f0: 41 46 ec 9c 83 45 48 da 87 a5 98 06 84 69 3f fc AF...EH......i?. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:0679: 0x7ffc764c6ca0: ciphersuite = TLS-DHE-RSA-WITH-3DES-EDE-CBC-SHA /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:0680: 0x7ffc764c6ca0: dumping 'master secret' (48 bytes) /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:0680: 0x7ffc764c6ca0: 0000: a1 13 e3 d9 d7 5f 53 6b d3 c9 6e 9e 7a 61 e4 f1 ....._Sk..n.za.. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:0680: 0x7ffc764c6ca0: 0010: 5f 11 18 80 3d 2e e1 02 6a 3f 7e 39 2f 72 1b 5e _...=...j?~9/r.^ /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:0680: 0x7ffc764c6ca0: 0020: e3 23 ae 01 a8 e3 ed 3d e8 95 89 0b 3f 46 d2 22 .#.....=....?F." /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:0681: 0x7ffc764c6ca0: dumping 'random bytes' (64 bytes) /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:0681: 0x7ffc764c6ca0: 0000: 5f bc e9 94 5c b6 41 45 a8 05 01 f5 1a 2e 7a 8b _...\.AE......z. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:0681: 0x7ffc764c6ca0: 0010: dc a2 39 9d 98 f6 e4 4d 72 fa 88 af b9 d6 ff af ..9....Mr....... /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:0681: 0x7ffc764c6ca0: 0020: 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 ................ /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:0681: 0x7ffc764c6ca0: 0030: 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 ................ /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:0682: 0x7ffc764c6ca0: dumping 'key block' (256 bytes) /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:0682: 0x7ffc764c6ca0: 0000: fe 66 ca 17 0f 02 8d 11 86 db e2 5b 1b 49 2c e1 .f.........[.I,. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:0682: 0x7ffc764c6ca0: 0010: 59 e4 f0 93 c9 b7 5c e0 d8 92 49 18 6f 84 6f f9 Y.....\...I.o.o. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:0682: 0x7ffc764c6ca0: 0020: a9 98 a9 6d 76 53 bb b3 7e 63 bc ea 2e 55 b4 f8 ...mvS..~c...U.. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:0682: 0x7ffc764c6ca0: 0030: 81 bb a6 c2 4b 53 b6 92 4c 2a 93 cf 2e eb a9 cb ....KS..L*...... /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:0682: 0x7ffc764c6ca0: 0040: bc 98 15 21 8a 17 38 6e 17 1f eb 7d 02 c4 32 09 ...!..8n...}..2. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:0682: 0x7ffc764c6ca0: 0050: cb 7b ea 36 2f a6 7c 4b 80 2b 41 8a 8a d7 0c b5 .{.6/.|K.+A..... /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:0682: 0x7ffc764c6ca0: 0060: 7f 0f bc 2f a0 0c 2f e5 68 38 e6 06 d2 d4 2c 93 .../../.h8....,. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:0682: 0x7ffc764c6ca0: 0070: f0 6d ac 77 dd 9b ff 0e 33 eb 2e e7 36 6d 81 b5 .m.w....3...6m.. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:0682: 0x7ffc764c6ca0: 0080: 32 f6 51 51 67 29 01 45 6f 01 11 03 6e 1b 36 97 2.QQg).Eo...n.6. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:0682: 0x7ffc764c6ca0: 0090: 38 a9 74 f1 1f 39 75 c4 00 eb b2 ae fc 9f ac 9b 8.t..9u......... /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:0682: 0x7ffc764c6ca0: 00a0: fe 36 c6 e8 d4 12 79 b5 90 15 88 21 ba 35 91 99 .6....y....!.5.. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:0682: 0x7ffc764c6ca0: 00b0: 45 45 5f 1e 0a d5 9b d3 24 c5 71 4b 64 a6 06 f9 EE_.....$.qKd... /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:0682: 0x7ffc764c6ca0: 00c0: 88 2e 77 92 00 7f c2 01 20 af b3 2f c0 38 e4 15 ..w..... ../.8.. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:0682: 0x7ffc764c6ca0: 00d0: 26 f5 2a b8 3c f5 e6 29 5f fa 76 4e 82 90 dd a2 &.*.<..)_.vN.... /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:0682: 0x7ffc764c6ca0: 00e0: d6 6b 0c 8f 73 da d9 72 08 e2 e1 3e eb 11 a0 9c .k..s..r...>.... /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:0682: 0x7ffc764c6ca0: 00f0: 2d f3 27 5d 82 f1 76 94 81 7b 4c ba 81 8d 1f df -.']..v..{L..... /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:0790: 0x7ffc764c6ca0: keylen: 24, minlen: 24, ivlen: 8, maclen: 20 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:0980: 0x7ffc764c6ca0: <= derive keys /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:3689: 0x7ffc764c6ca0: <= parse client key exchange /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:3976: 0x7ffc764c6ca0: server state: 9 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2454: 0x7ffc764c6ca0: => flush output /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2466: 0x7ffc764c6ca0: <= flush output /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:3736: 0x7ffc764c6ca0: => parse certificate verify /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:3745: 0x7ffc764c6ca0: <= skip parse certificate verify /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:3976: 0x7ffc764c6ca0: server state: 10 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2454: 0x7ffc764c6ca0: => flush output /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2466: 0x7ffc764c6ca0: <= flush output /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:4777: 0x7ffc764c6ca0: => parse change cipher spec /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:3775: 0x7ffc764c6ca0: => read record /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2246: 0x7ffc764c6ca0: => fetch input /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2404: 0x7ffc764c6ca0: in_left: 0, nb_want: 5 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2428: 0x7ffc764c6ca0: in_left: 0, nb_want: 5 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2429: 0x7ffc764c6ca0: ssl->f_recv(_timeout)() returned 5 (-0xfffffffb) /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2441: 0x7ffc764c6ca0: <= fetch input /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:3525: 0x7ffc764c6ca0: dumping 'input record header' (5 bytes) /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:3525: 0x7ffc764c6ca0: 0000: 14 03 01 00 01 ..... /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:3534: 0x7ffc764c6ca0: input record: msgtype = 20, version = [3:1], msglen = 1 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2246: 0x7ffc764c6ca0: => fetch input /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2404: 0x7ffc764c6ca0: in_left: 5, nb_want: 6 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2428: 0x7ffc764c6ca0: in_left: 5, nb_want: 6 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2429: 0x7ffc764c6ca0: ssl->f_recv(_timeout)() returned 1 (-0xffffffff) /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2441: 0x7ffc764c6ca0: <= fetch input /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:3704: 0x7ffc764c6ca0: dumping 'input record from network' (6 bytes) /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:3704: 0x7ffc764c6ca0: 0000: 14 03 01 00 01 01 ...... /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:3808: 0x7ffc764c6ca0: <= read record /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:4805: 0x7ffc764c6ca0: switching to new transform spec for inbound data /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:4855: 0x7ffc764c6ca0: <= parse change cipher spec /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_srv.c:3976: 0x7ffc764c6ca0: server state: 11 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2454: 0x7ffc764c6ca0: => flush output /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2466: 0x7ffc764c6ca0: <= flush output /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:5413: 0x7ffc764c6ca0: => parse finished /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:5051: 0x7ffc764c6ca0: => calc finished tls /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:5067: 0x7ffc764c6ca0: dumping 'finished md5 state' (16 bytes) /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:5067: 0x7ffc764c6ca0: 0000: b3 d4 1f fd db 22 36 70 e8 b5 8d ed 12 0a bd 81 ....."6p........ /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:5072: 0x7ffc764c6ca0: dumping 'finished sha1 state' (20 bytes) /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:5072: 0x7ffc764c6ca0: 0000: c3 3c 5f 9f a6 0d 00 ed 7a 1e a9 15 aa 57 1e 2d .<_.....z....W.- /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:5072: 0x7ffc764c6ca0: 0010: e0 c3 bc e6 .... /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:5085: 0x7ffc764c6ca0: dumping 'calc finished result' (12 bytes) /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:5085: 0x7ffc764c6ca0: 0000: 7e 9c 0b be 6a e0 d7 ac 7e 21 68 c5 ~...j...~!h. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:5092: 0x7ffc764c6ca0: <= calc finished /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:3775: 0x7ffc764c6ca0: => read record /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2246: 0x7ffc764c6ca0: => fetch input /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2404: 0x7ffc764c6ca0: in_left: 0, nb_want: 5 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2428: 0x7ffc764c6ca0: in_left: 0, nb_want: 5 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2429: 0x7ffc764c6ca0: ssl->f_recv(_timeout)() returned 5 (-0xfffffffb) /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2441: 0x7ffc764c6ca0: <= fetch input /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:3525: 0x7ffc764c6ca0: dumping 'input record header' (5 bytes) /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:3525: 0x7ffc764c6ca0: 0000: 16 03 01 00 28 ....( /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:3534: 0x7ffc764c6ca0: input record: msgtype = 22, version = [3:1], msglen = 40 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2246: 0x7ffc764c6ca0: => fetch input /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2404: 0x7ffc764c6ca0: in_left: 5, nb_want: 45 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2428: 0x7ffc764c6ca0: in_left: 5, nb_want: 45 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2429: 0x7ffc764c6ca0: ssl->f_recv(_timeout)() returned 40 (-0xffffffd8) /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2441: 0x7ffc764c6ca0: <= fetch input /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:3704: 0x7ffc764c6ca0: dumping 'input record from network' (45 bytes) /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:3704: 0x7ffc764c6ca0: 0000: 16 03 01 00 28 84 c6 ad 3e af e0 8c 0e 34 df 1a ....(...>....4.. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:3704: 0x7ffc764c6ca0: 0010: 5a 7d 67 74 4b 31 0b 7e 90 10 1a 9e 28 0d 76 77 Z}gtK1.~....(.vw /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:3704: 0x7ffc764c6ca0: 0020: 41 68 26 15 cf cd dd 6c b3 dc 7d cd 08 Ah&....l..}.. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:1616: 0x7ffc764c6ca0: => decrypt buf /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:1952: 0x7ffc764c6ca0: dumping 'raw buffer after decryption' (40 bytes) /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:1952: 0x7ffc764c6ca0: 0000: 15 ac 78 84 f4 51 06 d6 31 28 f4 c5 89 ab 1b 02 ..x..Q..1(...... /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:1952: 0x7ffc764c6ca0: 0010: 14 d3 58 2c 37 05 8a d3 15 9e 79 c6 b9 7c 34 ee ..X,7.....y..|4. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:1952: 0x7ffc764c6ca0: 0020: e3 ef f9 c0 44 1b 9a c5 ....D... /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2022: 0x7ffc764c6ca0: dumping 'expected mac' (20 bytes) /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2022: 0x7ffc764c6ca0: 0000: 92 e2 a2 ec a4 bd ac e3 7b c3 4b c0 6a a4 40 d1 ........{.K.j.@. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2022: 0x7ffc764c6ca0: 0010: c2 59 4a d5 .YJ. /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2024: 0x7ffc764c6ca0: dumping 'message mac' (20 bytes) /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2024: 0x7ffc764c6ca0: 0000: 37 05 8a d3 15 9e 79 c6 b9 7c 34 ee e3 ef f9 c0 7.....y..|4..... /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2024: 0x7ffc764c6ca0: 0010: 44 1b 9a c5 D... /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:3726: 0x7ffc764c6ca0: ssl_decrypt_buf() returned -29056 (-0x7180) /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:4178: 0x7ffc764c6ca0: => send alert message /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:4179: 0x7ffc764c6ca0: send alert level=2 message=20 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2739: 0x7ffc764c6ca0: => write record /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2885: 0x7ffc764c6ca0: output record: msgtype = 21, version = [3:1], msglen = 2 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: dumping 'output record sent to network' (7 bytes) /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2888: 0x7ffc764c6ca0: 0000: 15 03 01 00 02 02 14 ....... /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2454: 0x7ffc764c6ca0: => flush output /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2473: 0x7ffc764c6ca0: message length: 7, out_left: 7 /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2479: 0x7ffc764c6ca0: ssl->f_send() returned 7 (-0xfffffff9) /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2498: 0x7ffc764c6ca0: <= flush output /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:2897: 0x7ffc764c6ca0: <= write record /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:4191: 0x7ffc764c6ca0: <= send alert message /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:3783: 0x7ffc764c6ca0: mbedtls_ssl_read_record_layer() returned -29056 (-0x7180) /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:5419: 0x7ffc764c6ca0: mbedtls_ssl_read_record() returned -29056 (-0x7180) /build/mbedtls-GFDP88/mbedtls-2.8.0/library/ssl_tls.c:6669: 0x7ffc764c6ca0: <= handshake failed ! mbedtls_ssl_handshake returned -29056 Last error was: -29056 - SSL - Verification of the message MAC failed