. Seeding the random number generator... ok . Loading the CA root certificate ... ok (0 skipped) . Loading the client cert. and key... ok (key type: RSA) . Connecting to tcp/localhost/5671... ok . Setting up the SSL/TLS structure... ok . Performing the SSL/TLS handshake...ssl_tls.c:5805: |2| => handshake ssl_cli.c:4417: |2| client state: 0 ssl_msg.c:2228: |2| => flush output ssl_msg.c:2240: |2| <= flush output ssl_cli.c:4417: |2| client state: 1 ssl_msg.c:2228: |2| => flush output ssl_msg.c:2240: |2| <= flush output ssl_cli.c:0993: |2| => write client hello ssl_msg.c:2666: |2| => write handshake message ssl_msg.c:2826: |2| => write record ssl_msg.c:2228: |2| => flush output ssl_msg.c:2248: |2| message length: 304, out_left: 304 ssl_msg.c:2253: |2| ssl->f_send() returned 304 (-0xfffffed0) ssl_msg.c:2281: |2| <= flush output ssl_msg.c:2997: |2| <= write record ssl_msg.c:2803: |2| <= write handshake message ssl_cli.c:1462: |2| <= write client hello ssl_cli.c:4417: |2| client state: 2 ssl_msg.c:2228: |2| => flush output ssl_msg.c:2240: |2| <= flush output ssl_cli.c:2064: |2| => parse server hello ssl_msg.c:4029: |2| => read record ssl_msg.c:2012: |2| => fetch input ssl_msg.c:2169: |2| in_left: 0, nb_want: 5 ssl_msg.c:2194: |2| in_left: 0, nb_want: 5 ssl_msg.c:2195: |2| ssl->f_recv(_timeout)() returned 5 (-0xfffffffb) ssl_msg.c:2215: |2| <= fetch input ssl_msg.c:2012: |2| => fetch input ssl_msg.c:2169: |2| in_left: 5, nb_want: 92 ssl_msg.c:2194: |2| in_left: 5, nb_want: 92 ssl_msg.c:2195: |2| ssl->f_recv(_timeout)() returned 87 (-0xffffffa9) ssl_msg.c:2215: |2| <= fetch input ssl_msg.c:4103: |2| <= read record ssl_cli.c:2377: |2| server hello, total extension length: 11 ssl_cli.c:2601: |2| <= parse server hello ssl_cli.c:4417: |2| client state: 3 ssl_msg.c:2228: |2| => flush output ssl_msg.c:2240: |2| <= flush output ssl_tls.c:2791: |2| => parse certificate ssl_msg.c:4029: |2| => read record ssl_msg.c:2012: |2| => fetch input ssl_msg.c:2169: |2| in_left: 0, nb_want: 5 ssl_msg.c:2194: |2| in_left: 0, nb_want: 5 ssl_msg.c:2195: |2| ssl->f_recv(_timeout)() returned 5 (-0xfffffffb) ssl_msg.c:2215: |2| <= fetch input ssl_msg.c:2012: |2| => fetch input ssl_msg.c:2169: |2| in_left: 5, nb_want: 1764 ssl_msg.c:2194: |2| in_left: 5, nb_want: 1764 ssl_msg.c:2195: |2| ssl->f_recv(_timeout)() returned 1759 (-0xfffff921) ssl_msg.c:2215: |2| <= fetch input ssl_msg.c:4103: |2| <= read record Verify requested for (Depth 1): cert. version : 3 serial number : 64:03:BC:14:1A:5F:11:8A:1C:93:0D:E0:1C:80:94:AF:55:7F:93:F3 issuer name : CN=TLSGenSelfSignedtRootCA, L=$$$$ subject name : CN=TLSGenSelfSignedtRootCA, L=$$$$ issued on : 2021-11-10 21:35:28 expires on : 2031-11-08 21:35:28 signed using : RSA with SHA-256 RSA key size : 2048 bits basic constraints : CA=true key usage : Key Cert Sign, CRL Sign This certificate has no flags Verify requested for (Depth 0): cert. version : 3 serial number : 01 issuer name : CN=TLSGenSelfSignedtRootCA, L=$$$$ subject name : CN=MYPCNAME, O=server issued on : 2021-11-10 21:35:28 expires on : 2031-11-08 21:35:28 signed using : RSA with SHA-256 RSA key size : 2048 bits basic constraints : CA=false subject alt name : dNSName : MYPCNAME dNSName : MYPCNAME dNSName : localhost key usage : Digital Signature, Key Encipherment ext key usage : TLS Web Server Authentication This certificate has no flags ssl_tls.c:2902: |2| <= parse certificate ssl_cli.c:4417: |2| client state: 4 ssl_msg.c:2228: |2| => flush output ssl_msg.c:2240: |2| <= flush output ssl_cli.c:3052: |2| => parse server key exchange ssl_msg.c:4029: |2| => read record ssl_msg.c:2012: |2| => fetch input ssl_msg.c:2169: |2| in_left: 0, nb_want: 5 ssl_msg.c:2194: |2| in_left: 0, nb_want: 5 ssl_msg.c:2195: |2| ssl->f_recv(_timeout)() returned 5 (-0xfffffffb) ssl_msg.c:2215: |2| <= fetch input ssl_msg.c:2012: |2| => fetch input ssl_msg.c:2169: |2| in_left: 5, nb_want: 406 ssl_msg.c:2194: |2| in_left: 5, nb_want: 406 ssl_msg.c:2195: |2| ssl->f_recv(_timeout)() returned 401 (-0xfffffe6f) ssl_msg.c:2215: |2| <= fetch input ssl_msg.c:4103: |2| <= read record ssl_cli.c:2669: |2| ECDH curve: secp521r1 ssl_cli.c:2980: |2| Server used SignatureAlgorithm 1 ssl_cli.c:2982: |2| Server used HashAlgorithm 6 ssl_cli.c:3441: |2| <= parse server key exchange ssl_cli.c:4417: |2| client state: 5 ssl_msg.c:2228: |2| => flush output ssl_msg.c:2240: |2| <= flush output ssl_cli.c:3474: |2| => parse certificate request ssl_msg.c:4029: |2| => read record ssl_msg.c:2012: |2| => fetch input ssl_msg.c:2169: |2| in_left: 0, nb_want: 5 ssl_msg.c:2194: |2| in_left: 0, nb_want: 5 ssl_msg.c:2195: |2| ssl->f_recv(_timeout)() returned 5 (-0xfffffffb) ssl_msg.c:2215: |2| <= fetch input ssl_msg.c:2012: |2| => fetch input ssl_msg.c:2169: |2| in_left: 5, nb_want: 92 ssl_msg.c:2194: |2| in_left: 5, nb_want: 92 ssl_msg.c:2195: |2| ssl->f_recv(_timeout)() returned 87 (-0xffffffa9) ssl_msg.c:2215: |2| <= fetch input ssl_msg.c:4103: |2| <= read record ssl_cli.c:3630: |2| <= parse certificate request ssl_cli.c:4417: |2| client state: 6 ssl_msg.c:2228: |2| => flush output ssl_msg.c:2240: |2| <= flush output ssl_cli.c:3640: |2| => parse server hello done ssl_msg.c:4029: |2| => read record ssl_msg.c:2012: |2| => fetch input ssl_msg.c:2169: |2| in_left: 0, nb_want: 5 ssl_msg.c:2194: |2| in_left: 0, nb_want: 5 ssl_msg.c:2195: |2| ssl->f_recv(_timeout)() returned 5 (-0xfffffffb) ssl_msg.c:2215: |2| <= fetch input ssl_msg.c:2012: |2| => fetch input ssl_msg.c:2169: |2| in_left: 5, nb_want: 9 ssl_msg.c:2194: |2| in_left: 5, nb_want: 9 ssl_msg.c:2195: |2| ssl->f_recv(_timeout)() returned 4 (-0xfffffffc) ssl_msg.c:2215: |2| <= fetch input ssl_msg.c:4103: |2| <= read record ssl_cli.c:3670: |2| <= parse server hello done ssl_cli.c:4417: |2| client state: 7 ssl_msg.c:2228: |2| => flush output ssl_msg.c:2240: |2| <= flush output ssl_tls.c:2152: |2| => write certificate ssl_msg.c:2666: |2| => write handshake message ssl_msg.c:2826: |2| => write record ssl_msg.c:2228: |2| => flush output ssl_msg.c:2248: |2| message length: 843, out_left: 843 ssl_msg.c:2253: |2| ssl->f_send() returned 843 (-0xfffffcb5) ssl_msg.c:2281: |2| <= flush output ssl_msg.c:2997: |2| <= write record ssl_msg.c:2803: |2| <= write handshake message ssl_tls.c:2254: |2| <= write certificate ssl_cli.c:4417: |2| client state: 8 ssl_msg.c:2228: |2| => flush output ssl_msg.c:2240: |2| <= flush output ssl_cli.c:3684: |2| => write client key exchange ssl_msg.c:2666: |2| => write handshake message ssl_msg.c:2826: |2| => write record ssl_msg.c:2228: |2| => flush output ssl_msg.c:2248: |2| message length: 143, out_left: 143 ssl_msg.c:2253: |2| ssl->f_send() returned 143 (-0xffffff71) ssl_msg.c:2281: |2| <= flush output ssl_msg.c:2997: |2| <= write record ssl_msg.c:2803: |2| <= write handshake message ssl_cli.c:4087: |2| <= write client key exchange ssl_cli.c:4417: |2| client state: 9 ssl_msg.c:2228: |2| => flush output ssl_msg.c:2240: |2| <= flush output ssl_cli.c:4130: |2| => write certificate verify ssl_tls.c:1650: |2| => derive keys ssl_tls.c:1729: |2| <= derive keys ssl_tls.c:1852: |2| => calc verify sha256 ssl_tls.c:1860: |2| <= calc verify ssl_msg.c:2666: |2| => write handshake message ssl_msg.c:2826: |2| => write record ssl_msg.c:2228: |2| => flush output ssl_msg.c:2248: |2| message length: 269, out_left: 269 ssl_msg.c:2253: |2| ssl->f_send() returned 269 (-0xfffffef3) ssl_msg.c:2281: |2| <= flush output ssl_msg.c:2997: |2| <= write record ssl_msg.c:2803: |2| <= write handshake message ssl_cli.c:4284: |2| <= write certificate verify ssl_cli.c:4417: |2| client state: 10 ssl_msg.c:2228: |2| => flush output ssl_msg.c:2240: |2| <= flush output ssl_msg.c:5089: |2| => write change cipher spec ssl_msg.c:2666: |2| => write handshake message ssl_msg.c:2826: |2| => write record ssl_msg.c:2228: |2| => flush output ssl_msg.c:2248: |2| message length: 6, out_left: 6 ssl_msg.c:2253: |2| ssl->f_send() returned 6 (-0xfffffffa) ssl_msg.c:2281: |2| <= flush output ssl_msg.c:2997: |2| <= write record ssl_msg.c:2803: |2| <= write handshake message ssl_msg.c:5103: |2| <= write change cipher spec ssl_cli.c:4417: |2| client state: 11 ssl_msg.c:2228: |2| => flush output ssl_msg.c:2240: |2| <= flush output ssl_tls.c:3442: |2| => write finished ssl_tls.c:3236: |2| => calc finished tls sha256 ssl_tls.c:3262: |2| <= calc finished ssl_msg.c:2666: |2| => write handshake message ssl_msg.c:2826: |2| => write record ssl_msg.c:0597: |2| => encrypt buf ssl_msg.c:1044: |2| <= encrypt buf ssl_msg.c:2228: |2| => flush output ssl_msg.c:2248: |2| message length: 37, out_left: 37 ssl_msg.c:2253: |2| ssl->f_send() returned 37 (-0xffffffdb) ssl_msg.c:2281: |2| <= flush output ssl_msg.c:2997: |2| <= write record ssl_msg.c:2803: |2| <= write handshake message ssl_tls.c:3551: |2| <= write finished ssl_cli.c:4417: |2| client state: 12 ssl_msg.c:2228: |2| => flush output ssl_msg.c:2240: |2| <= flush output ssl_msg.c:5112: |2| => parse change cipher spec ssl_msg.c:4029: |2| => read record ssl_msg.c:2012: |2| => fetch input ssl_msg.c:2169: |2| in_left: 0, nb_want: 5 ssl_msg.c:2194: |2| in_left: 0, nb_want: 5 ssl_msg.c:2195: |2| ssl->f_recv(_timeout)() returned 5 (-0xfffffffb) ssl_msg.c:2215: |2| <= fetch input ssl_msg.c:2012: |2| => fetch input ssl_msg.c:2169: |2| in_left: 5, nb_want: 6 ssl_msg.c:2194: |2| in_left: 5, nb_want: 6 ssl_msg.c:2195: |2| ssl->f_recv(_timeout)() returned 1 (-0xffffffff) ssl_msg.c:2215: |2| <= fetch input ssl_msg.c:4103: |2| <= read record ssl_msg.c:5176: |2| <= parse change cipher spec ssl_cli.c:4417: |2| client state: 13 ssl_msg.c:2228: |2| => flush output ssl_msg.c:2240: |2| <= flush output ssl_tls.c:3568: |2| => parse finished ssl_tls.c:3236: |2| => calc finished tls sha256 ssl_tls.c:3262: |2| <= calc finished ssl_msg.c:4029: |2| => read record ssl_msg.c:2012: |2| => fetch input ssl_msg.c:2169: |2| in_left: 0, nb_want: 5 ssl_msg.c:2194: |2| in_left: 0, nb_want: 5 ssl_msg.c:2195: |2| ssl->f_recv(_timeout)() returned 5 (-0xfffffffb) ssl_msg.c:2215: |2| <= fetch input ssl_msg.c:2012: |2| => fetch input ssl_msg.c:2169: |2| in_left: 5, nb_want: 37 ssl_msg.c:2194: |2| in_left: 5, nb_want: 37 ssl_msg.c:2195: |2| ssl->f_recv(_timeout)() returned 32 (-0xffffffe0) ssl_msg.c:2215: |2| <= fetch input ssl_msg.c:1301: |2| => decrypt buf ssl_msg.c:1869: |2| <= decrypt buf ssl_msg.c:4103: |2| <= read record ssl_tls.c:3636: |2| <= parse finished ssl_cli.c:4417: |2| client state: 14 ssl_msg.c:2228: |2| => flush output ssl_msg.c:2240: |2| <= flush output ssl_cli.c:4528: |2| handshake: done ssl_cli.c:4417: |2| client state: 15 ssl_msg.c:2228: |2| => flush output ssl_msg.c:2240: |2| <= flush output ssl_tls.c:5816: |2| <= handshake ok [ Protocol is TLSv1.2 ] [ Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256 ] [ Record expansion is 21 ] [ Maximum incoming record payload length is 16384 ] [ Maximum outgoing record payload length is 16384 ] . Verifying peer X.509 certificate... ok . Peer certificate information ... cert. version : 3 serial number : 01 issuer name : CN=TLSGenSelfSignedtRootCA, L=$$$$ subject name : CN=MYPCNAME, O=server issued on : 2021-11-10 21:35:28 expires on : 2031-11-08 21:35:28 signed using : RSA with SHA-256 RSA key size : 2048 bits basic constraints : CA=false subject alt name : dNSName : MYPCNAME dNSName : MYPCNAME dNSName : localhost key usage : Digital Signature, Key Encipherment ext key usage : TLS Web Server Authentication > Write to server:ssl_msg.c:5894: |2| => write ssl_msg.c:2826: |2| => write record ssl_msg.c:0597: |2| => encrypt buf ssl_msg.c:1044: |2| <= encrypt buf ssl_msg.c:2228: |2| => flush output ssl_msg.c:2248: |2| message length: 55, out_left: 55 ssl_msg.c:2253: |2| ssl->f_send() returned 55 (-0xffffffc9) ssl_msg.c:2281: |2| <= flush output ssl_msg.c:2997: |2| <= write record ssl_msg.c:5922: |2| <= write 34 bytes written in 1 fragments GET / HTTP/1.0 Extra-header: < Read from server:ssl_msg.c:5475: |2| => read ssl_msg.c:4029: |2| => read record ssl_msg.c:2012: |2| => fetch input ssl_msg.c:2169: |2| in_left: 0, nb_want: 5 ssl_msg.c:2194: |2| in_left: 0, nb_want: 5 ssl_msg.c:2195: |2| ssl->f_recv(_timeout)() returned -80 (-0x0050) ssl_msg.c:4711: |1| mbedtls_ssl_fetch_input() returned -80 (-0x0050) ssl_msg.c:4062: |1| ssl_get_next_record() returned -80 (-0x0050) ssl_msg.c:5540: |1| mbedtls_ssl_read_record() returned -80 (-0x0050) connection was reset by peer ssl_tls.c:6753: |2| => free ssl_tls.c:6832: |2| <= free + Press Enter to exit this program.