���C:\Users\ABIYER\Desktop\Deliverables Backup\TLS related work\mbedtls-development\visualc\VS2010\Debug>ssl_client2.exe server_name=serviceforsomsecurity.azurewebsites.net server_port=443 debug_level=3 auth_mode=required reconnect=1 crt_file=cert.pem key_file=key.pem ca_file=Digicert.cer force_version=tls1_2 . Seeding the random number generator... ok . Loading the CA root certificate ... ok (0 skipped) . Loading the client cert. and key...MBEDTLS_CERTS_C LOADED -ABHILASH 1**********************************************************. ok (key type: EC) . Connecting to tcp/serviceforsomsecurity.azurewebsites.net/443... ok . Setting up the SSL/TLS structure... ABHILASH 2 **************************************mbedtls_ssl_conf_own_cert passed ssl_msg.c:0076: |3| set_timer to 0 ms ok . Performing the SSL/TLS handshake...ssl_tls.c:5683: |2| => handshake ssl_cli.c:3929: |2| client state: 0 ssl_msg.c:2073: |2| => flush output ssl_msg.c:2085: |2| <= flush output ssl_cli.c:3929: |2| client state: 1 ssl_msg.c:2073: |2| => flush output ssl_msg.c:2085: |2| <= flush output ssl_cli.c:0874: |2| => write client hello ssl_cli.c:0912: |3| client hello, max version: [3:3] ssl_cli.c:0794: |3| client hello, current time: 1592521506 ssl_cli.c:0921: |3| dumping 'client hello, random bytes' (32 bytes) ssl_cli.c:0921: |3| 0000: 5e eb f3 22 66 d3 34 87 7e df bc 98 b4 ac a1 50 ^.."f.4.~......P ssl_cli.c:0921: |3| 0010: 32 e2 c2 5d fc 68 d4 ea 39 b5 35 d7 9a 83 a5 fa 2..].h..9.5..... ssl_cli.c:0974: |3| client hello, session id len.: 0 ssl_cli.c:0975: |3| dumping 'client hello, session id' (0 bytes) ssl_cli.c:1022: |3| client hello, add ciphersuite: cca8 ssl_cli.c:1022: |3| client hello, add ciphersuite: cca9 ssl_cli.c:1022: |3| client hello, add ciphersuite: ccaa ssl_cli.c:1022: |3| client hello, add ciphersuite: c02c ssl_cli.c:1022: |3| client hello, add ciphersuite: c030 ssl_cli.c:1022: |3| client hello, add ciphersuite: 009f ssl_cli.c:1022: |3| client hello, add ciphersuite: c0ad ssl_cli.c:1022: |3| client hello, add ciphersuite: c09f ssl_cli.c:1022: |3| client hello, add ciphersuite: c024 ssl_cli.c:1022: |3| client hello, add ciphersuite: c028 ssl_cli.c:1022: |3| client hello, add ciphersuite: 006b ssl_cli.c:1022: |3| client hello, add ciphersuite: c00a ssl_cli.c:1022: |3| client hello, add ciphersuite: c014 ssl_cli.c:1022: |3| client hello, add ciphersuite: 0039 ssl_cli.c:1022: |3| client hello, add ciphersuite: c0af ssl_cli.c:1022: |3| client hello, add ciphersuite: c0a3 ssl_cli.c:1022: |3| client hello, add ciphersuite: c087 ssl_cli.c:1022: |3| client hello, add ciphersuite: c08b ssl_cli.c:1022: |3| client hello, add ciphersuite: c07d ssl_cli.c:1022: |3| client hello, add ciphersuite: c073 ssl_cli.c:1022: |3| client hello, add ciphersuite: c077 ssl_cli.c:1022: |3| client hello, add ciphersuite: 00c4 ssl_cli.c:1022: |3| client hello, add ciphersuite: 0088 ssl_cli.c:1022: |3| client hello, add ciphersuite: c02b ssl_cli.c:1022: |3| client hello, add ciphersuite: c02f ssl_cli.c:1022: |3| client hello, add ciphersuite: 009e ssl_cli.c:1022: |3| client hello, add ciphersuite: c0ac ssl_cli.c:1022: |3| client hello, add ciphersuite: c09e ssl_cli.c:1022: |3| client hello, add ciphersuite: c023 ssl_cli.c:1022: |3| client hello, add ciphersuite: c027 ssl_cli.c:1022: |3| client hello, add ciphersuite: 0067 ssl_cli.c:1022: |3| client hello, add ciphersuite: c009 ssl_cli.c:1022: |3| client hello, add ciphersuite: c013 ssl_cli.c:1022: |3| client hello, add ciphersuite: 0033 ssl_cli.c:1022: |3| client hello, add ciphersuite: c0ae ssl_cli.c:1022: |3| client hello, add ciphersuite: c0a2 ssl_cli.c:1022: |3| client hello, add ciphersuite: c086 ssl_cli.c:1022: |3| client hello, add ciphersuite: c08a ssl_cli.c:1022: |3| client hello, add ciphersuite: c07c ssl_cli.c:1022: |3| client hello, add ciphersuite: c072 ssl_cli.c:1022: |3| client hello, add ciphersuite: c076 ssl_cli.c:1022: |3| client hello, add ciphersuite: 00be ssl_cli.c:1022: |3| client hello, add ciphersuite: 0045 ssl_cli.c:1022: |3| client hello, add ciphersuite: 009d ssl_cli.c:1022: |3| client hello, add ciphersuite: c09d ssl_cli.c:1022: |3| client hello, add ciphersuite: 003d ssl_cli.c:1022: |3| client hello, add ciphersuite: 0035 ssl_cli.c:1022: |3| client hello, add ciphersuite: c032 ssl_cli.c:1022: |3| client hello, add ciphersuite: c02a ssl_cli.c:1022: |3| client hello, add ciphersuite: c00f ssl_cli.c:1022: |3| client hello, add ciphersuite: c02e ssl_cli.c:1022: |3| client hello, add ciphersuite: c026 ssl_cli.c:1022: |3| client hello, add ciphersuite: c005 ssl_cli.c:1022: |3| client hello, add ciphersuite: c0a1 ssl_cli.c:1022: |3| client hello, add ciphersuite: c07b ssl_cli.c:1022: |3| client hello, add ciphersuite: 00c0 ssl_cli.c:1022: |3| client hello, add ciphersuite: 0084 ssl_cli.c:1022: |3| client hello, add ciphersuite: c08d ssl_cli.c:1022: |3| client hello, add ciphersuite: c079 ssl_cli.c:1022: |3| client hello, add ciphersuite: c089 ssl_cli.c:1022: |3| client hello, add ciphersuite: c075 ssl_cli.c:1022: |3| client hello, add ciphersuite: 009c ssl_cli.c:1022: |3| client hello, add ciphersuite: c09c ssl_cli.c:1022: |3| client hello, add ciphersuite: 003c ssl_cli.c:1022: |3| client hello, add ciphersuite: 002f ssl_cli.c:1022: |3| client hello, add ciphersuite: c031 ssl_cli.c:1022: |3| client hello, add ciphersuite: c029 ssl_cli.c:1022: |3| client hello, add ciphersuite: c00e ssl_cli.c:1022: |3| client hello, add ciphersuite: c02d ssl_cli.c:1022: |3| client hello, add ciphersuite: c025 ssl_cli.c:1022: |3| client hello, add ciphersuite: c004 ssl_cli.c:1022: |3| client hello, add ciphersuite: c0a0 ssl_cli.c:1022: |3| client hello, add ciphersuite: c07a ssl_cli.c:1022: |3| client hello, add ciphersuite: 00ba ssl_cli.c:1022: |3| client hello, add ciphersuite: 0041 ssl_cli.c:1022: |3| client hello, add ciphersuite: c08c ssl_cli.c:1022: |3| client hello, add ciphersuite: c078 ssl_cli.c:1022: |3| client hello, add ciphersuite: c088 ssl_cli.c:1022: |3| client hello, add ciphersuite: c074 ssl_cli.c:1034: |3| client hello, got 79 ciphersuites (excluding SCSVs) ssl_cli.c:1043: |3| adding EMPTY_RENEGOTIATION_INFO_SCSV ssl_cli.c:1092: |3| client hello, compress len.: 1 ssl_cli.c:1094: |3| client hello, compress alg.: 0 ssl_cli.c:0112: |3| client hello, adding server name extension: serviceforsomsecurity.azurewebsites.net ssl_cli.c:0229: |3| client hello, adding signature_algorithms extension ssl_cli.c:0314: |3| client hello, adding supported_elliptic_curves extension ssl_cli.c:0379: |3| client hello, adding supported_point_formats extension ssl_cli.c:0609: |3| client hello, adding encrypt_then_mac extension ssl_cli.c:0643: |3| client hello, adding extended_master_secret extension ssl_cli.c:0676: |3| client hello, adding session ticket extension ssl_cli.c:1176: |3| client hello, total extension length: 120 ssl_msg.c:2509: |2| => write handshake message ssl_msg.c:2668: |2| => write record ssl_msg.c:2786: |3| output record: msgtype = 22, version = [3:3], msglen = 325 ssl_msg.c:2073: |2| => flush output ssl_msg.c:2092: |2| message length: 330, out_left: 330 ssl_msg.c:2097: |2| ssl->f_send() returned 330 (-0xfffffeb6) ssl_msg.c:2125: |2| <= flush output ssl_msg.c:2839: |2| <= write record ssl_msg.c:2645: |2| <= write handshake message ssl_cli.c:1211: |2| <= write client hello ssl_cli.c:3929: |2| client state: 2 ssl_msg.c:2073: |2| => flush output ssl_msg.c:2085: |2| <= flush output ssl_cli.c:1672: |2| => parse server hello ssl_msg.c:3871: |2| => read record ssl_msg.c:1853: |2| => fetch input ssl_msg.c:2015: |2| in_left: 0, nb_want: 5 ssl_msg.c:2039: |2| in_left: 0, nb_want: 5 ssl_msg.c:2040: |2| ssl->f_recv(_timeout)() returned 5 (-0xfffffffb) ssl_msg.c:2060: |2| <= fetch input ssl_msg.c:3610: |3| input record: msgtype = 22, version = [3:3], msglen = 4226 ssl_msg.c:1853: |2| => fetch input ssl_msg.c:2015: |2| in_left: 5, nb_want: 4231 ssl_msg.c:2039: |2| in_left: 5, nb_want: 4231 ssl_msg.c:2040: |2| ssl->f_recv(_timeout)() returned 4226 (-0xffffef7e) ssl_msg.c:2060: |2| <= fetch input ssl_msg.c:2989: |3| handshake message: msglen = 4226, type = 2, hslen = 85 ssl_msg.c:3945: |2| <= read record ssl_cli.c:1752: |3| dumping 'server hello, version' (2 bytes) ssl_cli.c:1752: |3| 0000: 03 03 .. ssl_cli.c:1777: |3| server hello, current time: 1592521507 ssl_cli.c:1783: |3| dumping 'server hello, random bytes' (32 bytes) ssl_cli.c:1783: |3| 0000: 5e eb f3 23 74 ad 1b 32 ae d5 0d 2a 74 1d cd 79 ^..#t..2...*t..y ssl_cli.c:1783: |3| 0010: 8c 27 08 a7 18 91 47 2b 58 0f 6c a4 10 c9 80 69 .'....G+X.l....i ssl_cli.c:1862: |3| server hello, session id len.: 32 ssl_cli.c:1863: |3| dumping 'server hello, session id' (32 bytes) ssl_cli.c:1863: |3| 0000: e4 3a 00 00 a6 f1 e4 5c 76 91 56 8c 45 f4 cc 93 .:.....\v.V.E... ssl_cli.c:1863: |3| 0010: 31 29 fe ae 47 9c 68 e1 7d 6d d0 26 a9 50 f4 fa 1)..G.h.}m.&.P.. ssl_cli.c:1901: |3| no session has been resumed ssl_cli.c:1903: |3| server hello, chosen ciphersuite: c030 ssl_cli.c:1904: |3| server hello, compress alg.: 0 ssl_cli.c:1936: |3| server hello, chosen ciphersuite: TLS-ECDHE-RSA-WITH-AES-256-GCM-SHA384 ssl_cli.c:1961: |2| server hello, total extension length: 9 ssl_cli.c:2047: |3| found extended_master_secret extension ssl_cli.c:1981: |3| found renegotiation extension ssl_cli.c:2164: |2| <= parse server hello ssl_cli.c:3929: |2| client state: 3 ssl_msg.c:2073: |2| => flush output ssl_msg.c:2085: |2| <= flush output ssl_tls.c:2731: |2| => parse certificate ssl_msg.c:3871: |2| => read record ssl_msg.c:2989: |3| handshake message: msglen = 4141, type = 11, hslen = 3804 ssl_msg.c:3945: |2| <= read record ssl_tls.c:2395: |3| peer certificate #1: ssl_tls.c:2395: |3| cert. version : 3 ssl_tls.c:2395: |3| serial number : 2D:00:0B:84:59:24:70:C8:C6:55:A0:DD:5D:00:00:00:0B:84:59 ssl_tls.c:2395: |3| issuer name : C=US, ST=Washington, L=Redmond, O=Microsoft Corporation, OU=Microsoft IT, CN=Microsoft IT TLS CA 5 ssl_tls.c:2395: |3| subject name : CN=*.azurewebsites.net ssl_tls.c:2395: |3| issued on : 2019-09-24 02:18:56 ssl_tls.c:2395: |3| expires on : 2021-09-24 02:18:56 ssl_tls.c:2395: |3| signed using : RSA with SHA-256 ssl_tls.c:2395: |3| RSA key size : 2048 bits ssl_tls.c:2395: |3| subject alt name : ssl_tls.c:2395: |3| dNSName : *.azurewebsites.net ssl_tls.c:2395: |3| dNSName : *.scm.azurewebsites.net ssl_tls.c:2395: |3| dNSName : *.azure-mobile.net ssl_tls.c:2395: |3| dNSName : *.scm.azure-mobile.net ssl_tls.c:2395: |3| dNSName : *.sso.azurewebsites.net ssl_tls.c:2395: |3| key usage : Digital Signature, Key Encipherment, Data Encipherment ssl_tls.c:2395: |3| ext key usage : TLS Web Client Authentication, TLS Web Server Authentication ssl_tls.c:2395: |3| certificate policies : ??? ssl_tls.c:2395: |3| value of 'crt->rsa.N' (2048 bits) is: ssl_tls.c:2395: |3| a7 3e a5 c8 0e e1 12 62 aa 73 67 70 c8 b1 70 ae ssl_tls.c:2395: |3| e8 4f 81 5f db 20 df 90 27 7a 54 0b c8 86 ab 75 ssl_tls.c:2395: |3| 67 4f 8e ec 91 85 2e ec 0a 86 95 e1 21 39 53 82 ssl_tls.c:2395: |3| 66 11 7b 21 29 06 94 e0 e7 b5 c1 cc 70 2a 94 9d ssl_tls.c:2395: |3| 56 d6 85 b7 a4 96 e3 f6 e3 41 85 d3 0e 03 64 2e ssl_tls.c:2395: |3| 3d 85 c6 59 6c 76 c0 3c 0b ff 21 c0 ea 9f 00 6f ssl_tls.c:2395: |3| 69 36 a2 67 f9 7e 7c 72 24 89 ee f6 01 6a 9f b4 ssl_tls.c:2395: |3| 09 fc 22 9e 4e 3b bb 92 63 53 98 f3 a9 8c 38 10 ssl_tls.c:2395: |3| 9f 2c 43 57 42 06 d4 3f 86 12 e7 cd 59 f3 34 84 ssl_tls.c:2395: |3| b6 c8 e7 88 f3 be fb f3 b0 c1 bc 80 2b b8 f7 c9 ssl_tls.c:2395: |3| f2 f0 d2 b9 54 28 46 22 a0 40 c4 93 a7 cc 7f eb ssl_tls.c:2395: |3| 9f 2f a4 e2 a3 c9 45 37 39 7b f1 c7 9e 66 8c fe ssl_tls.c:2395: |3| c7 d4 5e eb 05 a4 a8 25 4c 8f 1f 5b 29 e7 2b 32 ssl_tls.c:2395: |3| 41 00 11 2b e2 f9 26 0c b6 98 5f c5 7b 2b b7 f5 ssl_tls.c:2395: |3| 4e 8f 6c 09 23 b5 61 50 b5 90 6e ab 9d 57 64 43 ssl_tls.c:2395: |3| f7 9c 7c 32 45 e9 19 3f 54 4a 83 3f 76 59 49 ab ssl_tls.c:2395: |3| value of 'crt->rsa.E' (17 bits) is: ssl_tls.c:2395: |3| 01 00 01 ssl_tls.c:2395: |3| peer certificate #2: ssl_tls.c:2395: |3| cert. version : 3 ssl_tls.c:2395: |3| serial number : 08:88:CD:52:5F:19:24:44:4D:14:A5:82:91:DE:B9:52 ssl_tls.c:2395: |3| issuer name : C=IE, O=Baltimore, OU=CyberTrust, CN=Baltimore CyberTrust Root ssl_tls.c:2395: |3| subject name : C=US, ST=Washington, L=Redmond, O=Microsoft Corporation, OU=Microsoft IT, CN=Microsoft IT TLS CA 5 ssl_tls.c:2395: |3| issued on : 2016-05-20 12:53:03 ssl_tls.c:2395: |3| expires on : 2024-05-20 12:53:03 ssl_tls.c:2395: |3| signed using : RSA with SHA-256 ssl_tls.c:2395: |3| RSA key size : 4096 bits ssl_tls.c:2395: |3| basic constraints : CA=true, max_pathlen=0 ssl_tls.c:2395: |3| key usage : Digital Signature, Key Cert Sign, CRL Sign ssl_tls.c:2395: |3| ext key usage : TLS Web Server Authentication, TLS Web Client Authentication, OCSP Signing ssl_tls.c:2395: |3| certificate policies : Any Policy ssl_tls.c:2395: |3| value of 'crt->rsa.N' (4096 bits) is: ssl_tls.c:2395: |3| 9a df 81 5c 3b 8f ae e9 79 96 b9 9a 79 a7 81 f2 ssl_tls.c:2395: |3| 39 da 55 28 46 23 02 c5 82 66 07 b6 15 de fd 9c ssl_tls.c:2395: |3| 3a 1a 9b 91 09 d2 66 8f 0b 89 17 f8 71 87 21 7f ssl_tls.c:2395: |3| 38 d3 3f 9a 25 00 b7 35 d0 ab f8 08 7a 36 f3 50 ssl_tls.c:2395: |3| 5b df 2b 29 27 de a4 dd 24 92 fa f4 c6 70 8d 36 ssl_tls.c:2395: |3| 2a 9a f0 80 de 35 fa 1e 42 9d 09 81 aa d5 07 0a ssl_tls.c:2395: |3| 16 a5 c5 5a 42 6d 42 be 1e 42 82 b4 57 30 99 5b ssl_tls.c:2395: |3| 45 2b d4 8f d3 0a 06 c6 73 93 a4 e1 83 ef c5 bf ssl_tls.c:2395: |3| 05 27 a7 78 cd b3 0b e0 9e 22 16 f3 98 dc a6 14 ssl_tls.c:2395: |3| e8 cc 94 d7 23 f9 d0 50 99 bb b5 0b 10 95 f1 df ssl_tls.c:2395: |3| 02 e9 8f 8e 9d 56 99 3c d8 8f d3 58 fb 5c 92 7e ssl_tls.c:2395: |3| 3d 7b f8 50 49 5a f7 10 7b 77 f8 e6 4a 90 4a 55 ssl_tls.c:2395: |3| 52 de 94 ad 74 09 a0 64 57 2c cd 07 90 9f 16 ad ssl_tls.c:2395: |3| 95 c3 d1 06 ba f1 ef 6c 05 b5 04 ac a9 dc 1b 31 ssl_tls.c:2395: |3| 9b 0e 2d 19 95 04 4f de 66 cb ad 35 72 af 19 82 ssl_tls.c:2395: |3| 08 b2 14 3a 16 5f b0 3c 9b db 8d 0c b0 02 d6 26 ssl_tls.c:2395: |3| 1f e8 15 71 c4 ef f9 63 39 43 8c e9 c2 92 2e a1 ssl_tls.c:2395: |3| c2 a0 30 25 0e 96 27 5f 9e a3 2b 82 d6 10 bd 3c ssl_tls.c:2395: |3| 19 1e a6 87 fe 55 21 3a 5c 41 fc 01 98 cc 2f 92 ssl_tls.c:2395: |3| ff 66 38 b4 b8 66 9c 0f 12 68 4b 4a ac 86 bb 5e ssl_tls.c:2395: |3| 98 ff 9e a6 9c 53 6c 33 11 a4 d0 ae 52 47 d7 8b ssl_tls.c:2395: |3| 8f f1 96 ac b9 29 9a 8f 2c f1 ad 64 18 c3 26 bb ssl_tls.c:2395: |3| 00 64 de 50 70 c0 bb ec c6 6b ae d3 a0 ef c0 f1 ssl_tls.c:2395: |3| 5c 0d f2 cc 7a 59 da 18 33 2f 59 10 ad 67 14 2c ssl_tls.c:2395: |3| 5f 22 43 4a 44 e1 e8 dd e0 e7 55 16 4e 09 ef 03 ssl_tls.c:2395: |3| 4c 0c 48 50 5a f0 03 df 8e ef 63 ca 5b 67 87 43 ssl_tls.c:2395: |3| 40 2c 06 b6 1f 0f 3e 53 c0 66 3f d7 14 15 e6 08 ssl_tls.c:2395: |3| 62 98 48 7e 83 e5 a7 b5 5d 51 2d 54 2d 61 fd 34 ssl_tls.c:2395: |3| 5d d4 b7 80 cd d2 7d ce b1 24 3b f3 97 6c 6c 13 ssl_tls.c:2395: |3| de 8a 17 c9 8a f5 48 95 42 f7 12 90 e3 10 17 f6 ssl_tls.c:2395: |3| a1 00 c5 36 2a 65 91 9e 05 ec 42 2e 5a b8 99 1b ssl_tls.c:2395: |3| ff d4 4e b5 fa 66 55 d9 83 8e bf 08 29 8d fa 0b ssl_tls.c:2395: |3| value of 'crt->rsa.E' (17 bits) is: ssl_tls.c:2395: |3| 01 00 01 ssl_tls.c:2502: |3| Use configuration-specific verification callback Verify requested for (Depth 2): cert. version : 3 serial number : 02:00:00:B9 issuer name : C=IE, O=Baltimore, OU=CyberTrust, CN=Baltimore CyberTrust Root subject name : C=IE, O=Baltimore, OU=CyberTrust, CN=Baltimore CyberTrust Root issued on : 2000-05-12 18:46:00 expires on : 2025-05-12 23:59:00 signed using : RSA with SHA1 RSA key size : 2048 bits basic constraints : CA=true, max_pathlen=3 key usage : Key Cert Sign, CRL Sign This certificate has no flags Verify requested for (Depth 1): cert. version : 3 serial number : 08:88:CD:52:5F:19:24:44:4D:14:A5:82:91:DE:B9:52 issuer name : C=IE, O=Baltimore, OU=CyberTrust, CN=Baltimore CyberTrust Root subject name : C=US, ST=Washington, L=Redmond, O=Microsoft Corporation, OU=Microsoft IT, CN=Microsoft IT TLS CA 5 issued on : 2016-05-20 12:53:03 expires on : 2024-05-20 12:53:03 signed using : RSA with SHA-256 RSA key size : 4096 bits basic constraints : CA=true, max_pathlen=0 key usage : Digital Signature, Key Cert Sign, CRL Sign ext key usage : TLS Web Server Authentication, TLS Web Client Authentication, OCSP Signing certificate policies : Any Policy This certificate has no flags Verify requested for (Depth 0): cert. version : 3 serial number : 2D:00:0B:84:59:24:70:C8:C6:55:A0:DD:5D:00:00:00:0B:84:59 issuer name : C=US, ST=Washington, L=Redmond, O=Microsoft Corporation, OU=Microsoft IT, CN=Microsoft IT TLS CA 5 subject name : CN=*.azurewebsites.net issued on : 2019-09-24 02:18:56 expires on : 2021-09-24 02:18:56 signed using : RSA with SHA-256 RSA key size : 2048 bits subject alt name : dNSName : *.azurewebsites.net dNSName : *.scm.azurewebsites.net dNSName : *.azure-mobile.net dNSName : *.scm.azure-mobile.net dNSName : *.sso.azurewebsites.net key usage : Digital Signature, Key Encipherment, Data Encipherment ext key usage : TLS Web Client Authentication, TLS Web Server Authentication certificate policies : ??? This certificate has no flags ssl_tls.c:2658: |3| Certificate verification flags clear ssl_tls.c:2842: |2| <= parse certificate ssl_cli.c:3929: |2| client state: 4 ssl_msg.c:2073: |2| => flush output ssl_msg.c:2085: |2| <= flush output ssl_cli.c:2607: |2| => parse server key exchange ssl_msg.c:3871: |2| => read record ssl_msg.c:2989: |3| handshake message: msglen = 337, type = 12, hslen = 333 ssl_msg.c:3945: |2| <= read record ssl_cli.c:2695: |3| dumping 'server key exchange' (329 bytes) ssl_cli.c:2695: |3| 0000: 03 00 17 41 04 9c ca 48 fb 57 48 7b bf 26 b6 ba ...A...H.WH{.&.. ssl_cli.c:2695: |3| 0010: 93 79 3f af 90 2d 36 a6 b9 65 36 25 c0 e7 da 23 .y?..-6..e6%...# ssl_cli.c:2695: |3| 0020: 32 3e a9 b6 ed e9 24 1f 44 e5 de 75 ff e5 4f 99 2>....$.D..u..O. ssl_cli.c:2695: |3| 0030: de b1 1e c3 45 c2 09 41 a7 d3 e6 56 01 d3 1b 4f ....E..A...V...O ssl_cli.c:2695: |3| 0040: 5c b5 7c 3e 44 04 01 01 00 39 f7 d2 b2 b6 b9 b5 \.|>D....9...... ssl_cli.c:2695: |3| 0050: c1 46 4a 62 58 03 9d bf cb 2d 1c 76 63 d6 f8 bc .FJbX....-.vc... ssl_cli.c:2695: |3| 0060: 7c 9b 5f ea 5f 12 64 fb c5 d0 3f 58 05 0f 54 c2 |._._.d...?X..T. ssl_cli.c:2695: |3| 0070: c6 74 01 b1 de 7a 1a cb fe b1 94 d5 6c 3a 3a 8d .t...z......l::. ssl_cli.c:2695: |3| 0080: ae 18 04 d7 a0 cd a8 1f 4e 61 a6 c4 86 c2 b7 39 ........Na.....9 ssl_cli.c:2695: |3| 0090: 5b a6 6b 41 6e a6 f8 d6 87 b1 68 04 63 f5 a2 72 [.kAn.....h.c..r ssl_cli.c:2695: |3| 00a0: 4c 83 f4 15 1b a3 0d 86 4f 70 c7 13 89 59 9c 9f L.......Op...Y.. ssl_cli.c:2695: |3| 00b0: c3 ed 72 05 6f 4d 82 e8 78 73 ea ac 89 c3 a7 62 ..r.oM..xs.....b ssl_cli.c:2695: |3| 00c0: 42 40 5b 96 7f bc d1 d8 1b 05 85 6f 24 55 a2 70 B@[........o$U.p ssl_cli.c:2695: |3| 00d0: 60 08 79 3e 32 e0 a2 c6 28 9e 72 52 5e 62 92 04 `.y>2...(.rR^b.. ssl_cli.c:2695: |3| 00e0: d7 8a e8 93 1c 16 ae 0c e9 38 1f c5 20 a4 ce 2b .........8.. ..+ ssl_cli.c:2695: |3| 00f0: d5 a5 ae f3 40 41 f9 69 c0 57 fd ef b3 89 b3 10 ....@A.i.W...... ssl_cli.c:2695: |3| 0100: 34 c1 dd 5a e7 46 d4 b2 de 12 f1 65 f0 36 7a 39 4..Z.F.....e.6z9 ssl_cli.c:2695: |3| 0110: 7c ed 82 9f 38 d4 d0 66 dd 8a 72 81 0b b3 2e 8d |...8..f..r..... ssl_cli.c:2695: |3| 0120: 3a 38 d0 f6 79 29 11 06 ae 42 0a dd fa d0 be 0b :8..y)...B...... ssl_cli.c:2695: |3| 0130: ae 1e d0 1a 70 5a 1f 8b ed f8 d8 c9 b9 01 ce c5 ....pZ.......... ssl_cli.c:2695: |3| 0140: 72 83 87 6d 26 ff 6c 2c 38 r..m&.l,8 ssl_cli.c:2230: |2| ECDH curve: secp256r1 ssl_cli.c:2241: |3| value of 'ECDH: Qp(X)' (256 bits) is: ssl_cli.c:2241: |3| 9c ca 48 fb 57 48 7b bf 26 b6 ba 93 79 3f af 90 ssl_cli.c:2241: |3| 2d 36 a6 b9 65 36 25 c0 e7 da 23 32 3e a9 b6 ed ssl_cli.c:2241: |3| value of 'ECDH: Qp(Y)' (256 bits) is: ssl_cli.c:2241: |3| e9 24 1f 44 e5 de 75 ff e5 4f 99 de b1 1e c3 45 ssl_cli.c:2241: |3| c2 09 41 a7 d3 e6 56 01 d3 1b 4f 5c b5 7c 3e 44 ssl_cli.c:2536: |2| Server used SignatureAlgorithm 1 ssl_cli.c:2537: |2| Server used HashAlgorithm 4 ssl_cli.c:2871: |3| dumping 'signature' (256 bytes) ssl_cli.c:2871: |3| 0000: 39 f7 d2 b2 b6 b9 b5 c1 46 4a 62 58 03 9d bf cb 9.......FJbX.... ssl_cli.c:2871: |3| 0010: 2d 1c 76 63 d6 f8 bc 7c 9b 5f ea 5f 12 64 fb c5 -.vc...|._._.d.. ssl_cli.c:2871: |3| 0020: d0 3f 58 05 0f 54 c2 c6 74 01 b1 de 7a 1a cb fe .?X..T..t...z... ssl_cli.c:2871: |3| 0030: b1 94 d5 6c 3a 3a 8d ae 18 04 d7 a0 cd a8 1f 4e ...l::.........N ssl_cli.c:2871: |3| 0040: 61 a6 c4 86 c2 b7 39 5b a6 6b 41 6e a6 f8 d6 87 a.....9[.kAn.... ssl_cli.c:2871: |3| 0050: b1 68 04 63 f5 a2 72 4c 83 f4 15 1b a3 0d 86 4f .h.c..rL.......O ssl_cli.c:2871: |3| 0060: 70 c7 13 89 59 9c 9f c3 ed 72 05 6f 4d 82 e8 78 p...Y....r.oM..x ssl_cli.c:2871: |3| 0070: 73 ea ac 89 c3 a7 62 42 40 5b 96 7f bc d1 d8 1b s.....bB@[...... ssl_cli.c:2871: |3| 0080: 05 85 6f 24 55 a2 70 60 08 79 3e 32 e0 a2 c6 28 ..o$U.p`.y>2...( ssl_cli.c:2871: |3| 0090: 9e 72 52 5e 62 92 04 d7 8a e8 93 1c 16 ae 0c e9 .rR^b........... ssl_cli.c:2871: |3| 00a0: 38 1f c5 20 a4 ce 2b d5 a5 ae f3 40 41 f9 69 c0 8.. ..+....@A.i. ssl_cli.c:2871: |3| 00b0: 57 fd ef b3 89 b3 10 34 c1 dd 5a e7 46 d4 b2 de W......4..Z.F... ssl_cli.c:2871: |3| 00c0: 12 f1 65 f0 36 7a 39 7c ed 82 9f 38 d4 d0 66 dd ..e.6z9|...8..f. ssl_cli.c:2871: |3| 00d0: 8a 72 81 0b b3 2e 8d 3a 38 d0 f6 79 29 11 06 ae .r.....:8..y)... ssl_cli.c:2871: |3| 00e0: 42 0a dd fa d0 be 0b ae 1e d0 1a 70 5a 1f 8b ed B..........pZ... ssl_cli.c:2871: |3| 00f0: f8 d8 c9 b9 01 ce c5 72 83 87 6d 26 ff 6c 2c 38 .......r..m&.l,8 ssl_tls.c:7515: |3| Perform mbedtls-based computation of digest of ServerKeyExchange ssl_cli.c:2907: |3| dumping 'parameters hash' (32 bytes) ssl_cli.c:2907: |3| 0000: 8e a3 3d fe f6 d3 c9 79 b3 a9 64 14 16 b9 2e 97 ..=....y..d..... ssl_cli.c:2907: |3| 0010: 43 0d 22 55 f3 47 d6 10 27 42 c2 13 26 26 09 70 C."U.G..'B..&&.p ssl_cli.c:2965: |2| <= parse server key exchange ssl_cli.c:3929: |2| client state: 5 ssl_msg.c:2073: |2| => flush output ssl_msg.c:2085: |2| <= flush output ssl_cli.c:2998: |2| => parse certificate request ssl_msg.c:3871: |2| => read record ssl_msg.c:2989: |3| handshake message: msglen = 4, type = 14, hslen = 4 ssl_msg.c:3945: |2| <= read record ssl_cli.c:3025: |3| got no certificate request ssl_cli.c:3147: |2| <= parse certificate request ssl_cli.c:3929: |2| client state: 6 ssl_msg.c:2073: |2| => flush output ssl_msg.c:2085: |2| <= flush output ssl_cli.c:3157: |2| => parse server hello done ssl_msg.c:3871: |2| => read record ssl_msg.c:3941: |2| reuse previously read message ssl_msg.c:3945: |2| <= read record ssl_cli.c:3187: |2| <= parse server hello done ssl_cli.c:3929: |2| client state: 7 ssl_msg.c:2073: |2| => flush output ssl_msg.c:2085: |2| <= flush output ssl_tls.c:2093: |2| => write certificate ssl_tls.c:2107: |2| <= skip write certificate ssl_cli.c:3929: |2| client state: 8 ssl_msg.c:2073: |2| => flush output ssl_msg.c:2085: |2| <= flush output ssl_cli.c:3201: |2| => write client key exchange ssl_cli.c:3368: |3| value of 'ECDH: Q(X)' (255 bits) is: ssl_cli.c:3368: |3| 5d 1a 7b 2d 6c b2 40 e9 4c 84 ec 96 a1 2d 8b 6e ssl_cli.c:3368: |3| b9 f9 43 58 c5 3f 96 da e2 07 39 6f 99 a2 f5 04 ssl_cli.c:3368: |3| value of 'ECDH: Q(Y)' (254 bits) is: ssl_cli.c:3368: |3| 3f f9 c8 30 08 17 d1 e3 19 0a cb 69 c1 fc bd 95 ssl_cli.c:3368: |3| fd 86 0a 64 87 88 b3 85 48 be b9 87 e5 eb bf 3f ssl_cli.c:3396: |3| value of 'ECDH: z' (256 bits) is: ssl_cli.c:3396: |3| 81 9f 7c 1e af 47 9e 69 63 6e a9 c5 96 e3 68 36 ssl_cli.c:3396: |3| 63 4b d2 64 b9 9a 57 d1 80 e6 78 f6 5f 91 87 72 ssl_msg.c:2509: |2| => write handshake message ssl_msg.c:2668: |2| => write record ssl_msg.c:2786: |3| output record: msgtype = 22, version = [3:3], msglen = 70 ssl_msg.c:2073: |2| => flush output ssl_msg.c:2092: |2| message length: 75, out_left: 75 ssl_msg.c:2097: |2| ssl->f_send() returned 75 (-0xffffffb5) ssl_msg.c:2125: |2| <= flush output ssl_msg.c:2839: |2| <= write record ssl_msg.c:2645: |2| <= write handshake message ssl_cli.c:3602: |2| <= write client key exchange ssl_cli.c:3929: |2| client state: 9 ssl_msg.c:2073: |2| => flush output ssl_msg.c:2085: |2| <= flush output ssl_cli.c:3645: |2| => write certificate verify ssl_tls.c:1591: |2| => derive keys ssl_tls.c:1842: |2| => calc verify sha384 ssl_tls.c:1849: |3| dumping 'calculated verify result' (48 bytes) ssl_tls.c:1849: |3| 0000: d6 d5 b4 30 4d 77 eb 39 42 32 06 4c f9 14 88 98 ...0Mw.9B2.L.... ssl_tls.c:1849: |3| 0010: e4 86 ce 83 37 53 64 50 15 39 ff 60 8d 91 d2 b7 ....7SdP.9.`.... ssl_tls.c:1849: |3| 0020: 9b f3 86 e8 ee 39 3a c8 99 83 35 09 a5 b1 fd f4 .....9:...5..... ssl_tls.c:1850: |2| <= calc verify ssl_tls.c:1510: |3| dumping 'session hash for extended master secret' (48 bytes) ssl_tls.c:1510: |3| 0000: d6 d5 b4 30 4d 77 eb 39 42 32 06 4c f9 14 88 98 ...0Mw.9B2.L.... ssl_tls.c:1510: |3| 0010: e4 86 ce 83 37 53 64 50 15 39 ff 60 8d 91 d2 b7 ....7SdP.9.`.... ssl_tls.c:1510: |3| 0020: 9b f3 86 e8 ee 39 3a c8 99 83 35 09 a5 b1 fd f4 .....9:...5..... ssl_tls.c:1576: |3| dumping 'premaster secret' (32 bytes) ssl_tls.c:1576: |3| 0000: 81 9f 7c 1e af 47 9e 69 63 6e a9 c5 96 e3 68 36 ..|..G.icn....h6 ssl_tls.c:1576: |3| 0010: 63 4b d2 64 b9 9a 57 d1 80 e6 78 f6 5f 91 87 72 cK.d..W...x._..r ssl_tls.c:0951: |3| ciphersuite = TLS-ECDHE-RSA-WITH-AES-256-GCM-SHA384 ssl_tls.c:0952: |3| dumping 'master secret' (48 bytes) ssl_tls.c:0952: |3| 0000: 19 e2 8f ca 91 e5 e0 4d 72 d6 0f 0d 3d 06 3c 58 .......Mr...=. flush output ssl_msg.c:2085: |2| <= flush output ssl_msg.c:4917: |2| => write change cipher spec ssl_msg.c:2509: |2| => write handshake message ssl_msg.c:2668: |2| => write record ssl_msg.c:2786: |3| output record: msgtype = 20, version = [3:3], msglen = 1 ssl_msg.c:2073: |2| => flush output ssl_msg.c:2092: |2| message length: 6, out_left: 6 ssl_msg.c:2097: |2| ssl->f_send() returned 6 (-0xfffffffa) ssl_msg.c:2125: |2| <= flush output ssl_msg.c:2839: |2| <= write record ssl_msg.c:2645: |2| <= write handshake message ssl_msg.c:4931: |2| <= write change cipher spec ssl_cli.c:3929: |2| client state: 11 ssl_msg.c:2073: |2| => flush output ssl_msg.c:2085: |2| <= flush output ssl_tls.c:3373: |2| => write finished ssl_tls.c:3251: |2| => calc finished tls sha384 ssl_tls.c:3273: |3| dumping 'calc finished result' (12 bytes) ssl_tls.c:3273: |3| 0000: 2f 6b 93 91 f9 70 14 73 95 a0 db 37 /k...p.s...7 ssl_tls.c:3277: |2| <= calc finished ssl_tls.c:3418: |3| switching to new transform spec for outbound data ssl_msg.c:2509: |2| => write handshake message ssl_msg.c:2668: |2| => write record ssl_msg.c:0625: |2| => encrypt buf ssl_msg.c:0875: |3| before encrypt: msglen = 16, including 0 bytes of padding ssl_msg.c:1071: |2| <= encrypt buf ssl_msg.c:2786: |3| output record: msgtype = 22, version = [3:3], msglen = 40 ssl_msg.c:2073: |2| => flush output ssl_msg.c:2092: |2| message length: 45, out_left: 45 ssl_msg.c:2097: |2| ssl->f_send() returned 45 (-0xffffffd3) ssl_msg.c:2125: |2| <= flush output ssl_msg.c:2839: |2| <= write record ssl_msg.c:2645: |2| <= write handshake message ssl_tls.c:3482: |2| <= write finished ssl_cli.c:3929: |2| client state: 12 ssl_msg.c:2073: |2| => flush output ssl_msg.c:2085: |2| <= flush output ssl_msg.c:4940: |2| => parse change cipher spec ssl_msg.c:3871: |2| => read record ssl_msg.c:1853: |2| => fetch input ssl_msg.c:2015: |2| in_left: 0, nb_want: 5 ssl_msg.c:2039: |2| in_left: 0, nb_want: 5 ssl_msg.c:2040: |2| ssl->f_recv(_timeout)() returned 5 (-0xfffffffb) ssl_msg.c:2060: |2| <= fetch input ssl_msg.c:3610: |3| input record: msgtype = 20, version = [3:3], msglen = 1 ssl_msg.c:1853: |2| => fetch input ssl_msg.c:2015: |2| in_left: 5, nb_want: 6 ssl_msg.c:2039: |2| in_left: 5, nb_want: 6 ssl_msg.c:2040: |2| ssl->f_recv(_timeout)() returned 1 (-0xffffffff) ssl_msg.c:2060: |2| <= fetch input ssl_msg.c:3945: |2| <= read record ssl_msg.c:4963: |3| switching to new transform spec for inbound data ssl_msg.c:5004: |2| <= parse change cipher spec ssl_cli.c:3929: |2| client state: 13 ssl_msg.c:2073: |2| => flush output ssl_msg.c:2085: |2| <= flush output ssl_tls.c:3499: |2| => parse finished ssl_tls.c:3251: |2| => calc finished tls sha384 ssl_tls.c:3273: |3| dumping 'calc finished result' (12 bytes) ssl_tls.c:3273: |3| 0000: 82 6f 4c 6f 66 57 0d 5d 5e b4 0e c2 .oLofW.]^... ssl_tls.c:3277: |2| <= calc finished ssl_msg.c:3871: |2| => read record ssl_msg.c:1853: |2| => fetch input ssl_msg.c:2015: |2| in_left: 0, nb_want: 5 ssl_msg.c:2039: |2| in_left: 0, nb_want: 5 ssl_msg.c:2040: |2| ssl->f_recv(_timeout)() returned 5 (-0xfffffffb) ssl_msg.c:2060: |2| <= fetch input ssl_msg.c:3610: |3| input record: msgtype = 22, version = [3:3], msglen = 40 ssl_msg.c:1853: |2| => fetch input ssl_msg.c:2015: |2| in_left: 5, nb_want: 45 ssl_msg.c:2039: |2| in_left: 5, nb_want: 45 ssl_msg.c:2040: |2| ssl->f_recv(_timeout)() returned 40 (-0xffffffd8) ssl_msg.c:2060: |2| <= fetch input ssl_msg.c:1095: |2| => decrypt buf ssl_msg.c:1710: |2| <= decrypt buf ssl_msg.c:2989: |3| handshake message: msglen = 16, type = 20, hslen = 16 ssl_msg.c:3945: |2| <= read record ssl_tls.c:3567: |2| <= parse finished ssl_cli.c:3929: |2| client state: 14 ssl_msg.c:2073: |2| => flush output ssl_msg.c:2085: |2| <= flush output ssl_cli.c:4040: |2| handshake: done ssl_cli.c:3929: |2| client state: 15 ssl_msg.c:2073: |2| => flush output ssl_msg.c:2085: |2| <= flush output ssl_tls.c:3311: |3| => handshake wrapup ssl_tls.c:3284: |3| => handshake wrapup: final free ssl_tls.c:3304: |3| <= handshake wrapup: final free ssl_tls.c:3366: |3| <= handshake wrapup ssl_tls.c:5693: |2| <= handshake ok [ Protocol is TLSv1.2 ] [ Ciphersuite is TLS-ECDHE-RSA-WITH-AES-256-GCM-SHA384 ] [ Record expansion is 29 ] [ Maximum input fragment length is 16384 ] [ Maximum output fragment length is 16384 ] . Saving session for reuse... ok [ Saved 2441 bytes of session data] . Verifying peer X.509 certificate... ok . Peer certificate information ... cert. version : 3 serial number : 2D:00:0B:84:59:24:70:C8:C6:55:A0:DD:5D:00:00:00:0B:84:59 issuer name : C=US, ST=Washington, L=Redmond, O=Microsoft Corporation, OU=Microsoft IT, CN=Microsoft IT TLS CA 5 subject name : CN=*.azurewebsites.net issued on : 2019-09-24 02:18:56 expires on : 2021-09-24 02:18:56 signed using : RSA with SHA-256 RSA key size : 2048 bits subject alt name : dNSName : *.azurewebsites.net dNSName : *.scm.azurewebsites.net dNSName : *.azure-mobile.net dNSName : *.scm.azure-mobile.net dNSName : *.sso.azurewebsites.net key usage : Digital Signature, Key Encipherment, Data Encipherment ext key usage : TLS Web Client Authentication, TLS Web Server Authentication certificate policies : ??? > Write to server:ssl_msg.c:5717: |2| => write ssl_msg.c:2668: |2| => write record ssl_msg.c:0625: |2| => encrypt buf ssl_msg.c:0875: |3| before encrypt: msglen = 34, including 0 bytes of padding ssl_msg.c:1071: |2| <= encrypt buf ssl_msg.c:2786: |3| output record: msgtype = 23, version = [3:3], msglen = 58 ssl_msg.c:2073: |2| => flush output ssl_msg.c:2092: |2| message length: 63, out_left: 63 ssl_msg.c:2097: |2| ssl->f_send() returned 63 (-0xffffffc1) ssl_msg.c:2125: |2| <= flush output ssl_msg.c:2839: |2| <= write record ssl_msg.c:5745: |2| <= write 34 bytes written in 1 fragments GET / HTTP/1.0 Extra-header: < Read from server:ssl_msg.c:5303: |2| => read ssl_msg.c:0076: |3| set_timer to 0 ms ssl_msg.c:3871: |2| => read record ssl_msg.c:1853: |2| => fetch input ssl_msg.c:2015: |2| in_left: 0, nb_want: 5 ssl_msg.c:2039: |2| in_left: 0, nb_want: 5 ssl_msg.c:2040: |2| ssl->f_recv(_timeout)() returned 5 (-0xfffffffb) ssl_msg.c:2060: |2| <= fetch input ssl_msg.c:3610: |3| input record: msgtype = 23, version = [3:3], msglen = 2959 ssl_msg.c:1853: |2| => fetch input ssl_msg.c:2015: |2| in_left: 5, nb_want: 2964 ssl_msg.c:2039: |2| in_left: 5, nb_want: 2964 ssl_msg.c:2040: |2| ssl->f_recv(_timeout)() returned 2959 (-0xfffff471) ssl_msg.c:2060: |2| <= fetch input ssl_msg.c:1095: |2| => decrypt buf ssl_msg.c:1710: |2| <= decrypt buf ssl_msg.c:3945: |2| <= read record ssl_msg.c:0076: |3| set_timer to 0 ms ssl_msg.c:5593: |2| <= read 2935 bytes read HTTP/1.1 404 Not Found Content-Type: text/html Server: Microsoft-IIS/10.0 Date: Thu, 18 Jun 2020 23:05:07 GMT Connection: close Content-Length: 2778 ��������� Microsoft Azure Web App - Error 404

404 Web Site not found.

You may be seeing this error due to one of the reasons listed below :

  • Custom domain has not been configured inside Azure. See how to map an existing domain to resolve this.
  • Client cache is still pointing the domain to old IP address. Clear the cache by running the command ipconfig/flushdns.

Checkout App Service Domain FAQ for more questions.

. Closing the connection...ssl_msg.c:5760: |2| => write close notify ssl_msg.c:4895: |2| => send alert message ssl_msg.c:4896: |3| send alert level=1 message=0 ssl_msg.c:2668: |2| => write record ssl_msg.c:0625: |2| => encrypt buf ssl_msg.c:0875: |3| before encrypt: msglen = 2, including 0 bytes of padding ssl_msg.c:1071: |2| <= encrypt buf ssl_msg.c:2786: |3| output record: msgtype = 21, version = [3:3], msglen = 26 ssl_msg.c:2073: |2| => flush output ssl_msg.c:2092: |2| message length: 31, out_left: 31 ssl_msg.c:2097: |2| ssl->f_send() returned 31 (-0xffffffe1) ssl_msg.c:2125: |2| <= flush output ssl_msg.c:2839: |2| <= write record ssl_msg.c:4908: |2| <= send alert message ssl_msg.c:5776: |2| <= write close notify done . Reconnecting with saved session...ssl_msg.c:0076: |3| set_timer to 0 ms ssl_tls.c:5683: |2| => handshake ssl_cli.c:3929: |2| client state: 0 ssl_msg.c:2073: |2| => flush output ssl_msg.c:2085: |2| <= flush output ssl_cli.c:3929: |2| client state: 1 ssl_msg.c:2073: |2| => flush output ssl_msg.c:2085: |2| <= flush output ssl_cli.c:0874: |2| => write client hello ssl_cli.c:0912: |3| client hello, max version: [3:3] ssl_cli.c:0794: |3| client hello, current time: 1592521507 ssl_cli.c:0921: |3| dumping 'client hello, random bytes' (32 bytes) ssl_cli.c:0921: |3| 0000: 5e eb f3 23 8b 4c c3 26 01 56 ea 3c f4 a5 f8 82 ^..#.L.&.V.<.... ssl_cli.c:0921: |3| 0010: 8a 73 ff 05 30 a9 da c2 30 9c 4a 50 a0 e9 07 71 .s..0...0.JP...q ssl_cli.c:0974: |3| client hello, session id len.: 32 ssl_cli.c:0975: |3| dumping 'client hello, session id' (32 bytes) ssl_cli.c:0975: |3| 0000: e4 3a 00 00 a6 f1 e4 5c 76 91 56 8c 45 f4 cc 93 .:.....\v.V.E... ssl_cli.c:0975: |3| 0010: 31 29 fe ae 47 9c 68 e1 7d 6d d0 26 a9 50 f4 fa 1)..G.h.}m.&.P.. ssl_cli.c:1022: |3| client hello, add ciphersuite: cca8 ssl_cli.c:1022: |3| client hello, add ciphersuite: cca9 ssl_cli.c:1022: |3| client hello, add ciphersuite: ccaa ssl_cli.c:1022: |3| client hello, add ciphersuite: c02c ssl_cli.c:1022: |3| client hello, add ciphersuite: c030 ssl_cli.c:1022: |3| client hello, add ciphersuite: 009f ssl_cli.c:1022: |3| client hello, add ciphersuite: c0ad ssl_cli.c:1022: |3| client hello, add ciphersuite: c09f ssl_cli.c:1022: |3| client hello, add ciphersuite: c024 ssl_cli.c:1022: |3| client hello, add ciphersuite: c028 ssl_cli.c:1022: |3| client hello, add ciphersuite: 006b ssl_cli.c:1022: |3| client hello, add ciphersuite: c00a ssl_cli.c:1022: |3| client hello, add ciphersuite: c014 ssl_cli.c:1022: |3| client hello, add ciphersuite: 0039 ssl_cli.c:1022: |3| client hello, add ciphersuite: c0af ssl_cli.c:1022: |3| client hello, add ciphersuite: c0a3 ssl_cli.c:1022: |3| client hello, add ciphersuite: c087 ssl_cli.c:1022: |3| client hello, add ciphersuite: c08b ssl_cli.c:1022: |3| client hello, add ciphersuite: c07d ssl_cli.c:1022: |3| client hello, add ciphersuite: c073 ssl_cli.c:1022: |3| client hello, add ciphersuite: c077 ssl_cli.c:1022: |3| client hello, add ciphersuite: 00c4 ssl_cli.c:1022: |3| client hello, add ciphersuite: 0088 ssl_cli.c:1022: |3| client hello, add ciphersuite: c02b ssl_cli.c:1022: |3| client hello, add ciphersuite: c02f ssl_cli.c:1022: |3| client hello, add ciphersuite: 009e ssl_cli.c:1022: |3| client hello, add ciphersuite: c0ac ssl_cli.c:1022: |3| client hello, add ciphersuite: c09e ssl_cli.c:1022: |3| client hello, add ciphersuite: c023 ssl_cli.c:1022: |3| client hello, add ciphersuite: c027 ssl_cli.c:1022: |3| client hello, add ciphersuite: 0067 ssl_cli.c:1022: |3| client hello, add ciphersuite: c009 ssl_cli.c:1022: |3| client hello, add ciphersuite: c013 ssl_cli.c:1022: |3| client hello, add ciphersuite: 0033 ssl_cli.c:1022: |3| client hello, add ciphersuite: c0ae ssl_cli.c:1022: |3| client hello, add ciphersuite: c0a2 ssl_cli.c:1022: |3| client hello, add ciphersuite: c086 ssl_cli.c:1022: |3| client hello, add ciphersuite: c08a ssl_cli.c:1022: |3| client hello, add ciphersuite: c07c ssl_cli.c:1022: |3| client hello, add ciphersuite: c072 ssl_cli.c:1022: |3| client hello, add ciphersuite: c076 ssl_cli.c:1022: |3| client hello, add ciphersuite: 00be ssl_cli.c:1022: |3| client hello, add ciphersuite: 0045 ssl_cli.c:1022: |3| client hello, add ciphersuite: 009d ssl_cli.c:1022: |3| client hello, add ciphersuite: c09d ssl_cli.c:1022: |3| client hello, add ciphersuite: 003d ssl_cli.c:1022: |3| client hello, add ciphersuite: 0035 ssl_cli.c:1022: |3| client hello, add ciphersuite: c032 ssl_cli.c:1022: |3| client hello, add ciphersuite: c02a ssl_cli.c:1022: |3| client hello, add ciphersuite: c00f ssl_cli.c:1022: |3| client hello, add ciphersuite: c02e ssl_cli.c:1022: |3| client hello, add ciphersuite: c026 ssl_cli.c:1022: |3| client hello, add ciphersuite: c005 ssl_cli.c:1022: |3| client hello, add ciphersuite: c0a1 ssl_cli.c:1022: |3| client hello, add ciphersuite: c07b ssl_cli.c:1022: |3| client hello, add ciphersuite: 00c0 ssl_cli.c:1022: |3| client hello, add ciphersuite: 0084 ssl_cli.c:1022: |3| client hello, add ciphersuite: c08d ssl_cli.c:1022: |3| client hello, add ciphersuite: c079 ssl_cli.c:1022: |3| client hello, add ciphersuite: c089 ssl_cli.c:1022: |3| client hello, add ciphersuite: c075 ssl_cli.c:1022: |3| client hello, add ciphersuite: 009c ssl_cli.c:1022: |3| client hello, add ciphersuite: c09c ssl_cli.c:1022: |3| client hello, add ciphersuite: 003c ssl_cli.c:1022: |3| client hello, add ciphersuite: 002f ssl_cli.c:1022: |3| client hello, add ciphersuite: c031 ssl_cli.c:1022: |3| client hello, add ciphersuite: c029 ssl_cli.c:1022: |3| client hello, add ciphersuite: c00e ssl_cli.c:1022: |3| client hello, add ciphersuite: c02d ssl_cli.c:1022: |3| client hello, add ciphersuite: c025 ssl_cli.c:1022: |3| client hello, add ciphersuite: c004 ssl_cli.c:1022: |3| client hello, add ciphersuite: c0a0 ssl_cli.c:1022: |3| client hello, add ciphersuite: c07a ssl_cli.c:1022: |3| client hello, add ciphersuite: 00ba ssl_cli.c:1022: |3| client hello, add ciphersuite: 0041 ssl_cli.c:1022: |3| client hello, add ciphersuite: c08c ssl_cli.c:1022: |3| client hello, add ciphersuite: c078 ssl_cli.c:1022: |3| client hello, add ciphersuite: c088 ssl_cli.c:1022: |3| client hello, add ciphersuite: c074 ssl_cli.c:1034: |3| client hello, got 79 ciphersuites (excluding SCSVs) ssl_cli.c:1043: |3| adding EMPTY_RENEGOTIATION_INFO_SCSV ssl_cli.c:1092: |3| client hello, compress len.: 1 ssl_cli.c:1094: |3| client hello, compress alg.: 0 ssl_cli.c:0112: |3| client hello, adding server name extension: serviceforsomsecurity.azurewebsites.net ssl_cli.c:0229: |3| client hello, adding signature_algorithms extension ssl_cli.c:0314: |3| client hello, adding supported_elliptic_curves extension ssl_cli.c:0379: |3| client hello, adding supported_point_formats extension ssl_cli.c:0609: |3| client hello, adding encrypt_then_mac extension ssl_cli.c:0643: |3| client hello, adding extended_master_secret extension ssl_cli.c:0676: |3| client hello, adding session ticket extension ssl_cli.c:1176: |3| client hello, total extension length: 120 ssl_msg.c:2509: |2| => write handshake message ssl_msg.c:2668: |2| => write record ssl_msg.c:2786: |3| output record: msgtype = 22, version = [3:3], msglen = 357 ssl_msg.c:2073: |2| => flush output ssl_msg.c:2092: |2| message length: 362, out_left: 362 ssl_msg.c:2097: |2| ssl->f_send() returned 362 (-0xfffffe96) ssl_msg.c:2125: |2| <= flush output ssl_msg.c:2839: |2| <= write record ssl_msg.c:2645: |2| <= write handshake message ssl_cli.c:1211: |2| <= write client hello ssl_cli.c:3929: |2| client state: 2 ssl_msg.c:2073: |2| => flush output ssl_msg.c:2085: |2| <= flush output ssl_cli.c:1672: |2| => parse server hello ssl_msg.c:3871: |2| => read record ssl_msg.c:1853: |2| => fetch input ssl_msg.c:2015: |2| in_left: 0, nb_want: 5 ssl_msg.c:2039: |2| in_left: 0, nb_want: 5 ssl_msg.c:2040: |2| ssl->f_recv(_timeout)() returned 5 (-0xfffffffb) ssl_msg.c:2060: |2| <= fetch input ssl_msg.c:3610: |3| input record: msgtype = 22, version = [3:3], msglen = 4226 ssl_msg.c:1853: |2| => fetch input ssl_msg.c:2015: |2| in_left: 5, nb_want: 4231 ssl_msg.c:2039: |2| in_left: 5, nb_want: 4231 ssl_msg.c:2040: |2| ssl->f_recv(_timeout)() returned 1455 (-0xfffffa51) ssl_msg.c:2039: |2| in_left: 1460, nb_want: 4231 ssl_msg.c:2040: |2| ssl->f_recv(_timeout)() returned 1460 (-0xfffffa4c) ssl_msg.c:2039: |2| in_left: 2920, nb_want: 4231 ssl_msg.c:2040: |2| ssl->f_recv(_timeout)() returned 1311 (-0xfffffae1) ssl_msg.c:2060: |2| <= fetch input ssl_msg.c:2989: |3| handshake message: msglen = 4226, type = 2, hslen = 85 ssl_msg.c:3945: |2| <= read record ssl_cli.c:1752: |3| dumping 'server hello, version' (2 bytes) ssl_cli.c:1752: |3| 0000: 03 03 .. ssl_cli.c:1777: |3| server hello, current time: 1592521507 ssl_cli.c:1783: |3| dumping 'server hello, random bytes' (32 bytes) ssl_cli.c:1783: |3| 0000: 5e eb f3 23 17 6f 2f f5 58 9e 09 64 72 f5 52 9d ^..#.o/.X..dr.R. ssl_cli.c:1783: |3| 0010: fb bf 19 07 01 10 3e ab dd db b2 b3 87 53 c9 3c ......>......S.< ssl_cli.c:1862: |3| server hello, session id len.: 32 ssl_cli.c:1863: |3| dumping 'server hello, session id' (32 bytes) ssl_cli.c:1863: |3| 0000: 24 25 00 00 1b 06 04 fa 2e de 35 f6 fb c8 13 ce $%........5..... ssl_cli.c:1863: |3| 0010: 16 93 b6 47 a3 c1 2a d6 bb f9 8d f6 01 c0 2d bd ...G..*.......-. ssl_cli.c:1901: |3| no session has been resumed ssl_cli.c:1903: |3| server hello, chosen ciphersuite: c030 ssl_cli.c:1904: |3| server hello, compress alg.: 0 ssl_cli.c:1936: |3| server hello, chosen ciphersuite: TLS-ECDHE-RSA-WITH-AES-256-GCM-SHA384 ssl_cli.c:1961: |2| server hello, total extension length: 9 ssl_cli.c:2047: |3| found extended_master_secret extension ssl_cli.c:1981: |3| found renegotiation extension ssl_cli.c:2164: |2| <= parse server hello ssl_cli.c:3929: |2| client state: 3 ssl_msg.c:2073: |2| => flush output ssl_msg.c:2085: |2| <= flush output ssl_tls.c:2731: |2| => parse certificate ssl_msg.c:3871: |2| => read record ssl_msg.c:2989: |3| handshake message: msglen = 4141, type = 11, hslen = 3804 ssl_msg.c:3945: |2| <= read record ssl_tls.c:2395: |3| peer certificate #1: ssl_tls.c:2395: |3| cert. version : 3 ssl_tls.c:2395: |3| serial number : 2D:00:0B:84:59:24:70:C8:C6:55:A0:DD:5D:00:00:00:0B:84:59 ssl_tls.c:2395: |3| issuer name : C=US, ST=Washington, L=Redmond, O=Microsoft Corporation, OU=Microsoft IT, CN=Microsoft IT TLS CA 5 ssl_tls.c:2395: |3| subject name : CN=*.azurewebsites.net ssl_tls.c:2395: |3| issued on : 2019-09-24 02:18:56 ssl_tls.c:2395: |3| expires on : 2021-09-24 02:18:56 ssl_tls.c:2395: |3| signed using : RSA with SHA-256 ssl_tls.c:2395: |3| RSA key size : 2048 bits ssl_tls.c:2395: |3| subject alt name : ssl_tls.c:2395: |3| dNSName : *.azurewebsites.net ssl_tls.c:2395: |3| dNSName : *.scm.azurewebsites.net ssl_tls.c:2395: |3| dNSName : *.azure-mobile.net ssl_tls.c:2395: |3| dNSName : *.scm.azure-mobile.net ssl_tls.c:2395: |3| dNSName : *.sso.azurewebsites.net ssl_tls.c:2395: |3| key usage : Digital Signature, Key Encipherment, Data Encipherment ssl_tls.c:2395: |3| ext key usage : TLS Web Client Authentication, TLS Web Server Authentication ssl_tls.c:2395: |3| certificate policies : ??? ssl_tls.c:2395: |3| value of 'crt->rsa.N' (2048 bits) is: ssl_tls.c:2395: |3| a7 3e a5 c8 0e e1 12 62 aa 73 67 70 c8 b1 70 ae ssl_tls.c:2395: |3| e8 4f 81 5f db 20 df 90 27 7a 54 0b c8 86 ab 75 ssl_tls.c:2395: |3| 67 4f 8e ec 91 85 2e ec 0a 86 95 e1 21 39 53 82 ssl_tls.c:2395: |3| 66 11 7b 21 29 06 94 e0 e7 b5 c1 cc 70 2a 94 9d ssl_tls.c:2395: |3| 56 d6 85 b7 a4 96 e3 f6 e3 41 85 d3 0e 03 64 2e ssl_tls.c:2395: |3| 3d 85 c6 59 6c 76 c0 3c 0b ff 21 c0 ea 9f 00 6f ssl_tls.c:2395: |3| 69 36 a2 67 f9 7e 7c 72 24 89 ee f6 01 6a 9f b4 ssl_tls.c:2395: |3| 09 fc 22 9e 4e 3b bb 92 63 53 98 f3 a9 8c 38 10 ssl_tls.c:2395: |3| 9f 2c 43 57 42 06 d4 3f 86 12 e7 cd 59 f3 34 84 ssl_tls.c:2395: |3| b6 c8 e7 88 f3 be fb f3 b0 c1 bc 80 2b b8 f7 c9 ssl_tls.c:2395: |3| f2 f0 d2 b9 54 28 46 22 a0 40 c4 93 a7 cc 7f eb ssl_tls.c:2395: |3| 9f 2f a4 e2 a3 c9 45 37 39 7b f1 c7 9e 66 8c fe ssl_tls.c:2395: |3| c7 d4 5e eb 05 a4 a8 25 4c 8f 1f 5b 29 e7 2b 32 ssl_tls.c:2395: |3| 41 00 11 2b e2 f9 26 0c b6 98 5f c5 7b 2b b7 f5 ssl_tls.c:2395: |3| 4e 8f 6c 09 23 b5 61 50 b5 90 6e ab 9d 57 64 43 ssl_tls.c:2395: |3| f7 9c 7c 32 45 e9 19 3f 54 4a 83 3f 76 59 49 ab ssl_tls.c:2395: |3| value of 'crt->rsa.E' (17 bits) is: ssl_tls.c:2395: |3| 01 00 01 ssl_tls.c:2395: |3| peer certificate #2: ssl_tls.c:2395: |3| cert. version : 3 ssl_tls.c:2395: |3| serial number : 08:88:CD:52:5F:19:24:44:4D:14:A5:82:91:DE:B9:52 ssl_tls.c:2395: |3| issuer name : C=IE, O=Baltimore, OU=CyberTrust, CN=Baltimore CyberTrust Root ssl_tls.c:2395: |3| subject name : C=US, ST=Washington, L=Redmond, O=Microsoft Corporation, OU=Microsoft IT, CN=Microsoft IT TLS CA 5 ssl_tls.c:2395: |3| issued on : 2016-05-20 12:53:03 ssl_tls.c:2395: |3| expires on : 2024-05-20 12:53:03 ssl_tls.c:2395: |3| signed using : RSA with SHA-256 ssl_tls.c:2395: |3| RSA key size : 4096 bits ssl_tls.c:2395: |3| basic constraints : CA=true, max_pathlen=0 ssl_tls.c:2395: |3| key usage : Digital Signature, Key Cert Sign, CRL Sign ssl_tls.c:2395: |3| ext key usage : TLS Web Server Authentication, TLS Web Client Authentication, OCSP Signing ssl_tls.c:2395: |3| certificate policies : Any Policy ssl_tls.c:2395: |3| value of 'crt->rsa.N' (4096 bits) is: ssl_tls.c:2395: |3| 9a df 81 5c 3b 8f ae e9 79 96 b9 9a 79 a7 81 f2 ssl_tls.c:2395: |3| 39 da 55 28 46 23 02 c5 82 66 07 b6 15 de fd 9c ssl_tls.c:2395: |3| 3a 1a 9b 91 09 d2 66 8f 0b 89 17 f8 71 87 21 7f ssl_tls.c:2395: |3| 38 d3 3f 9a 25 00 b7 35 d0 ab f8 08 7a 36 f3 50 ssl_tls.c:2395: |3| 5b df 2b 29 27 de a4 dd 24 92 fa f4 c6 70 8d 36 ssl_tls.c:2395: |3| 2a 9a f0 80 de 35 fa 1e 42 9d 09 81 aa d5 07 0a ssl_tls.c:2395: |3| 16 a5 c5 5a 42 6d 42 be 1e 42 82 b4 57 30 99 5b ssl_tls.c:2395: |3| 45 2b d4 8f d3 0a 06 c6 73 93 a4 e1 83 ef c5 bf ssl_tls.c:2395: |3| 05 27 a7 78 cd b3 0b e0 9e 22 16 f3 98 dc a6 14 ssl_tls.c:2395: |3| e8 cc 94 d7 23 f9 d0 50 99 bb b5 0b 10 95 f1 df ssl_tls.c:2395: |3| 02 e9 8f 8e 9d 56 99 3c d8 8f d3 58 fb 5c 92 7e ssl_tls.c:2395: |3| 3d 7b f8 50 49 5a f7 10 7b 77 f8 e6 4a 90 4a 55 ssl_tls.c:2395: |3| 52 de 94 ad 74 09 a0 64 57 2c cd 07 90 9f 16 ad ssl_tls.c:2395: |3| 95 c3 d1 06 ba f1 ef 6c 05 b5 04 ac a9 dc 1b 31 ssl_tls.c:2395: |3| 9b 0e 2d 19 95 04 4f de 66 cb ad 35 72 af 19 82 ssl_tls.c:2395: |3| 08 b2 14 3a 16 5f b0 3c 9b db 8d 0c b0 02 d6 26 ssl_tls.c:2395: |3| 1f e8 15 71 c4 ef f9 63 39 43 8c e9 c2 92 2e a1 ssl_tls.c:2395: |3| c2 a0 30 25 0e 96 27 5f 9e a3 2b 82 d6 10 bd 3c ssl_tls.c:2395: |3| 19 1e a6 87 fe 55 21 3a 5c 41 fc 01 98 cc 2f 92 ssl_tls.c:2395: |3| ff 66 38 b4 b8 66 9c 0f 12 68 4b 4a ac 86 bb 5e ssl_tls.c:2395: |3| 98 ff 9e a6 9c 53 6c 33 11 a4 d0 ae 52 47 d7 8b ssl_tls.c:2395: |3| 8f f1 96 ac b9 29 9a 8f 2c f1 ad 64 18 c3 26 bb ssl_tls.c:2395: |3| 00 64 de 50 70 c0 bb ec c6 6b ae d3 a0 ef c0 f1 ssl_tls.c:2395: |3| 5c 0d f2 cc 7a 59 da 18 33 2f 59 10 ad 67 14 2c ssl_tls.c:2395: |3| 5f 22 43 4a 44 e1 e8 dd e0 e7 55 16 4e 09 ef 03 ssl_tls.c:2395: |3| 4c 0c 48 50 5a f0 03 df 8e ef 63 ca 5b 67 87 43 ssl_tls.c:2395: |3| 40 2c 06 b6 1f 0f 3e 53 c0 66 3f d7 14 15 e6 08 ssl_tls.c:2395: |3| 62 98 48 7e 83 e5 a7 b5 5d 51 2d 54 2d 61 fd 34 ssl_tls.c:2395: |3| 5d d4 b7 80 cd d2 7d ce b1 24 3b f3 97 6c 6c 13 ssl_tls.c:2395: |3| de 8a 17 c9 8a f5 48 95 42 f7 12 90 e3 10 17 f6 ssl_tls.c:2395: |3| a1 00 c5 36 2a 65 91 9e 05 ec 42 2e 5a b8 99 1b ssl_tls.c:2395: |3| ff d4 4e b5 fa 66 55 d9 83 8e bf 08 29 8d fa 0b ssl_tls.c:2395: |3| value of 'crt->rsa.E' (17 bits) is: ssl_tls.c:2395: |3| 01 00 01 ssl_tls.c:2502: |3| Use configuration-specific verification callback Verify requested for (Depth 2): cert. version : 3 serial number : 02:00:00:B9 issuer name : C=IE, O=Baltimore, OU=CyberTrust, CN=Baltimore CyberTrust Root subject name : C=IE, O=Baltimore, OU=CyberTrust, CN=Baltimore CyberTrust Root issued on : 2000-05-12 18:46:00 expires on : 2025-05-12 23:59:00 signed using : RSA with SHA1 RSA key size : 2048 bits basic constraints : CA=true, max_pathlen=3 key usage : Key Cert Sign, CRL Sign This certificate has no flags Verify requested for (Depth 1): cert. version : 3 serial number : 08:88:CD:52:5F:19:24:44:4D:14:A5:82:91:DE:B9:52 issuer name : C=IE, O=Baltimore, OU=CyberTrust, CN=Baltimore CyberTrust Root subject name : C=US, ST=Washington, L=Redmond, O=Microsoft Corporation, OU=Microsoft IT, CN=Microsoft IT TLS CA 5 issued on : 2016-05-20 12:53:03 expires on : 2024-05-20 12:53:03 signed using : RSA with SHA-256 RSA key size : 4096 bits basic constraints : CA=true, max_pathlen=0 key usage : Digital Signature, Key Cert Sign, CRL Sign ext key usage : TLS Web Server Authentication, TLS Web Client Authentication, OCSP Signing certificate policies : Any Policy This certificate has no flags Verify requested for (Depth 0): cert. version : 3 serial number : 2D:00:0B:84:59:24:70:C8:C6:55:A0:DD:5D:00:00:00:0B:84:59 issuer name : C=US, ST=Washington, L=Redmond, O=Microsoft Corporation, OU=Microsoft IT, CN=Microsoft IT TLS CA 5 subject name : CN=*.azurewebsites.net issued on : 2019-09-24 02:18:56 expires on : 2021-09-24 02:18:56 signed using : RSA with SHA-256 RSA key size : 2048 bits subject alt name : dNSName : *.azurewebsites.net dNSName : *.scm.azurewebsites.net dNSName : *.azure-mobile.net dNSName : *.scm.azure-mobile.net dNSName : *.sso.azurewebsites.net key usage : Digital Signature, Key Encipherment, Data Encipherment ext key usage : TLS Web Client Authentication, TLS Web Server Authentication certificate policies : ??? This certificate has no flags ssl_tls.c:2658: |3| Certificate verification flags clear ssl_tls.c:2842: |2| <= parse certificate ssl_cli.c:3929: |2| client state: 4 ssl_msg.c:2073: |2| => flush output ssl_msg.c:2085: |2| <= flush output ssl_cli.c:2607: |2| => parse server key exchange ssl_msg.c:3871: |2| => read record ssl_msg.c:2989: |3| handshake message: msglen = 337, type = 12, hslen = 333 ssl_msg.c:3945: |2| <= read record ssl_cli.c:2695: |3| dumping 'server key exchange' (329 bytes) ssl_cli.c:2695: |3| 0000: 03 00 17 41 04 2b 1a c9 a8 6f dd ea cb c6 13 87 ...A.+...o...... ssl_cli.c:2695: |3| 0010: bf 30 0f 65 d4 5d cf d0 5c a0 bf 93 47 bd fb 95 .0.e.]..\...G... ssl_cli.c:2695: |3| 0020: 55 80 cc 12 41 82 c4 a8 4d 0f 4f 25 32 e4 0b d7 U...A...M.O%2... ssl_cli.c:2695: |3| 0030: e3 6b cd a7 59 2d 29 3f b1 09 37 53 4c 6b 97 3a .k..Y-)?..7SLk.: ssl_cli.c:2695: |3| 0040: d4 7f 90 db 58 04 01 01 00 75 51 3e e5 68 f0 b6 ....X....uQ>.h.. ssl_cli.c:2695: |3| 0050: 10 db 81 84 cf 59 37 9e 07 c8 79 db ef 0e 20 21 .....Y7...y... ! ssl_cli.c:2695: |3| 0060: a2 7f f8 41 31 80 47 8c 74 9d e6 6f a9 d9 aa ee ...A1.G.t..o.... ssl_cli.c:2695: |3| 0070: 4b 8e e4 2b 9d ea 82 0a 01 d9 a7 9e f1 9f a7 94 K..+............ ssl_cli.c:2695: |3| 0080: b4 ce 83 f3 7c f7 b3 bf 24 76 58 66 62 63 9a 49 ....|...$vXfbc.I ssl_cli.c:2695: |3| 0090: a1 87 d2 71 2f b9 61 43 ae b2 6d 94 8a 36 2c 3e ...q/.aC..m..6,> ssl_cli.c:2695: |3| 00a0: be be 79 45 1f 7a 62 13 85 15 6d f3 79 ac 86 2e ..yE.zb...m.y... ssl_cli.c:2695: |3| 00b0: 06 c2 22 40 c9 6f 2f db b3 00 76 4f 16 46 f6 02 .."@.o/...vO.F.. ssl_cli.c:2695: |3| 00c0: ff ff 2c 71 3f e2 35 35 6d 15 c1 18 9a 3e d5 f0 ..,q?.55m....>.. ssl_cli.c:2695: |3| 00d0: bc 29 37 5f 55 d1 0c 89 56 7d c7 db 10 99 b3 54 .)7_U...V}.....T ssl_cli.c:2695: |3| 00e0: 47 97 04 3a 76 f0 4f 57 99 dd 75 57 3a ea 34 b0 G..:v.OW..uW:.4. ssl_cli.c:2695: |3| 00f0: 12 ef 83 86 fd 4d a2 cf 38 1b 57 5e 6b 04 fd 07 .....M..8.W^k... ssl_cli.c:2695: |3| 0100: a5 c5 33 66 73 d5 af 30 9b cb 1e 37 6e 7a 56 b7 ..3fs..0...7nzV. ssl_cli.c:2695: |3| 0110: 2b 11 68 7b 23 68 e4 10 a2 89 54 5b 14 ea 9a 6e +.h{#h....T[...n ssl_cli.c:2695: |3| 0120: f7 6b b8 e9 d1 82 5a 5a a3 60 e9 2c fe 0d 40 7e .k....ZZ.`.,..@~ ssl_cli.c:2695: |3| 0130: 20 03 f1 25 18 cc e8 68 56 15 db 9d 2d 66 62 de ..%...hV...-fb. ssl_cli.c:2695: |3| 0140: 60 55 90 a9 06 fd d0 ff 75 `U......u ssl_cli.c:2230: |2| ECDH curve: secp256r1 ssl_cli.c:2241: |3| value of 'ECDH: Qp(X)' (254 bits) is: ssl_cli.c:2241: |3| 2b 1a c9 a8 6f dd ea cb c6 13 87 bf 30 0f 65 d4 ssl_cli.c:2241: |3| 5d cf d0 5c a0 bf 93 47 bd fb 95 55 80 cc 12 41 ssl_cli.c:2241: |3| value of 'ECDH: Qp(Y)' (256 bits) is: ssl_cli.c:2241: |3| 82 c4 a8 4d 0f 4f 25 32 e4 0b d7 e3 6b cd a7 59 ssl_cli.c:2241: |3| 2d 29 3f b1 09 37 53 4c 6b 97 3a d4 7f 90 db 58 ssl_cli.c:2536: |2| Server used SignatureAlgorithm 1 ssl_cli.c:2537: |2| Server used HashAlgorithm 4 ssl_cli.c:2871: |3| dumping 'signature' (256 bytes) ssl_cli.c:2871: |3| 0000: 75 51 3e e5 68 f0 b6 10 db 81 84 cf 59 37 9e 07 uQ>.h.......Y7.. ssl_cli.c:2871: |3| 0010: c8 79 db ef 0e 20 21 a2 7f f8 41 31 80 47 8c 74 .y... !...A1.G.t ssl_cli.c:2871: |3| 0020: 9d e6 6f a9 d9 aa ee 4b 8e e4 2b 9d ea 82 0a 01 ..o....K..+..... ssl_cli.c:2871: |3| 0030: d9 a7 9e f1 9f a7 94 b4 ce 83 f3 7c f7 b3 bf 24 ...........|...$ ssl_cli.c:2871: |3| 0040: 76 58 66 62 63 9a 49 a1 87 d2 71 2f b9 61 43 ae vXfbc.I...q/.aC. ssl_cli.c:2871: |3| 0050: b2 6d 94 8a 36 2c 3e be be 79 45 1f 7a 62 13 85 .m..6,>..yE.zb.. ssl_cli.c:2871: |3| 0060: 15 6d f3 79 ac 86 2e 06 c2 22 40 c9 6f 2f db b3 .m.y....."@.o/.. ssl_cli.c:2871: |3| 0070: 00 76 4f 16 46 f6 02 ff ff 2c 71 3f e2 35 35 6d .vO.F....,q?.55m ssl_cli.c:2871: |3| 0080: 15 c1 18 9a 3e d5 f0 bc 29 37 5f 55 d1 0c 89 56 ....>...)7_U...V ssl_cli.c:2871: |3| 0090: 7d c7 db 10 99 b3 54 47 97 04 3a 76 f0 4f 57 99 }.....TG..:v.OW. ssl_cli.c:2871: |3| 00a0: dd 75 57 3a ea 34 b0 12 ef 83 86 fd 4d a2 cf 38 .uW:.4......M..8 ssl_cli.c:2871: |3| 00b0: 1b 57 5e 6b 04 fd 07 a5 c5 33 66 73 d5 af 30 9b .W^k.....3fs..0. ssl_cli.c:2871: |3| 00c0: cb 1e 37 6e 7a 56 b7 2b 11 68 7b 23 68 e4 10 a2 ..7nzV.+.h{#h... ssl_cli.c:2871: |3| 00d0: 89 54 5b 14 ea 9a 6e f7 6b b8 e9 d1 82 5a 5a a3 .T[...n.k....ZZ. ssl_cli.c:2871: |3| 00e0: 60 e9 2c fe 0d 40 7e 20 03 f1 25 18 cc e8 68 56 `.,..@~ ..%...hV ssl_cli.c:2871: |3| 00f0: 15 db 9d 2d 66 62 de 60 55 90 a9 06 fd d0 ff 75 ...-fb.`U......u ssl_tls.c:7515: |3| Perform mbedtls-based computation of digest of ServerKeyExchange ssl_cli.c:2907: |3| dumping 'parameters hash' (32 bytes) ssl_cli.c:2907: |3| 0000: a8 b7 c0 25 f5 d6 b1 3b 94 07 7b 87 c3 ef 81 58 ...%...;..{....X ssl_cli.c:2907: |3| 0010: 8d 56 86 0f b2 75 a3 23 0a 39 4d 38 aa 50 fd bc .V...u.#.9M8.P.. ssl_cli.c:2965: |2| <= parse server key exchange ssl_cli.c:3929: |2| client state: 5 ssl_msg.c:2073: |2| => flush output ssl_msg.c:2085: |2| <= flush output ssl_cli.c:2998: |2| => parse certificate request ssl_msg.c:3871: |2| => read record ssl_msg.c:2989: |3| handshake message: msglen = 4, type = 14, hslen = 4 ssl_msg.c:3945: |2| <= read record ssl_cli.c:3025: |3| got no certificate request ssl_cli.c:3147: |2| <= parse certificate request ssl_cli.c:3929: |2| client state: 6 ssl_msg.c:2073: |2| => flush output ssl_msg.c:2085: |2| <= flush output ssl_cli.c:3157: |2| => parse server hello done ssl_msg.c:3871: |2| => read record ssl_msg.c:3941: |2| reuse previously read message ssl_msg.c:3945: |2| <= read record ssl_cli.c:3187: |2| <= parse server hello done ssl_cli.c:3929: |2| client state: 7 ssl_msg.c:2073: |2| => flush output ssl_msg.c:2085: |2| <= flush output ssl_tls.c:2093: |2| => write certificate ssl_tls.c:2107: |2| <= skip write certificate ssl_cli.c:3929: |2| client state: 8 ssl_msg.c:2073: |2| => flush output ssl_msg.c:2085: |2| <= flush output ssl_cli.c:3201: |2| => write client key exchange ssl_cli.c:3368: |3| value of 'ECDH: Q(X)' (251 bits) is: ssl_cli.c:3368: |3| 05 c7 12 14 1c 44 63 1e f6 14 34 95 29 88 ea 8c ssl_cli.c:3368: |3| 93 98 6e 25 ad 3b 11 0b 4f e4 1d 66 e0 4f ca 7e ssl_cli.c:3368: |3| value of 'ECDH: Q(Y)' (254 bits) is: ssl_cli.c:3368: |3| 3b 2e 25 d8 c9 f0 7c 53 12 fe 5d 49 79 ff 14 12 ssl_cli.c:3368: |3| eb e4 fc 76 51 e0 a3 14 74 36 c7 1f 94 40 83 07 ssl_cli.c:3396: |3| value of 'ECDH: z' (256 bits) is: ssl_cli.c:3396: |3| dc 9c 91 65 60 a4 02 3a 21 f6 8a d5 3c 4e 05 64 ssl_cli.c:3396: |3| 8a ef 3c c0 30 9e f3 71 8e ce 13 3b 04 a3 36 56 ssl_msg.c:2509: |2| => write handshake message ssl_msg.c:2668: |2| => write record ssl_msg.c:2786: |3| output record: msgtype = 22, version = [3:3], msglen = 70 ssl_msg.c:2073: |2| => flush output ssl_msg.c:2092: |2| message length: 75, out_left: 75 ssl_msg.c:2097: |2| ssl->f_send() returned 75 (-0xffffffb5) ssl_msg.c:2125: |2| <= flush output ssl_msg.c:2839: |2| <= write record ssl_msg.c:2645: |2| <= write handshake message ssl_cli.c:3602: |2| <= write client key exchange ssl_cli.c:3929: |2| client state: 9 ssl_msg.c:2073: |2| => flush output ssl_msg.c:2085: |2| <= flush output ssl_cli.c:3645: |2| => write certificate verify ssl_tls.c:1591: |2| => derive keys ssl_tls.c:1842: |2| => calc verify sha384 ssl_tls.c:1849: |3| dumping 'calculated verify result' (48 bytes) ssl_tls.c:1849: |3| 0000: 9b dd 00 b1 f2 42 72 97 3d ab ca 02 8e b4 8d 95 .....Br.=....... ssl_tls.c:1849: |3| 0010: e2 d2 fc 69 6f ec 62 a2 80 e2 4f 60 91 72 55 68 ...io.b...O`.rUh ssl_tls.c:1849: |3| 0020: 71 d8 16 d7 69 36 4c 3b 64 22 3d 2a 8c f3 47 fc q...i6L;d"=*..G. ssl_tls.c:1850: |2| <= calc verify ssl_tls.c:1510: |3| dumping 'session hash for extended master secret' (48 bytes) ssl_tls.c:1510: |3| 0000: 9b dd 00 b1 f2 42 72 97 3d ab ca 02 8e b4 8d 95 .....Br.=....... ssl_tls.c:1510: |3| 0010: e2 d2 fc 69 6f ec 62 a2 80 e2 4f 60 91 72 55 68 ...io.b...O`.rUh ssl_tls.c:1510: |3| 0020: 71 d8 16 d7 69 36 4c 3b 64 22 3d 2a 8c f3 47 fc q...i6L;d"=*..G. ssl_tls.c:1576: |3| dumping 'premaster secret' (32 bytes) ssl_tls.c:1576: |3| 0000: dc 9c 91 65 60 a4 02 3a 21 f6 8a d5 3c 4e 05 64 ...e`..:!... flush output ssl_msg.c:2085: |2| <= flush output ssl_msg.c:4917: |2| => write change cipher spec ssl_msg.c:2509: |2| => write handshake message ssl_msg.c:2668: |2| => write record ssl_msg.c:2786: |3| output record: msgtype = 20, version = [3:3], msglen = 1 ssl_msg.c:2073: |2| => flush output ssl_msg.c:2092: |2| message length: 6, out_left: 6 ssl_msg.c:2097: |2| ssl->f_send() returned 6 (-0xfffffffa) ssl_msg.c:2125: |2| <= flush output ssl_msg.c:2839: |2| <= write record ssl_msg.c:2645: |2| <= write handshake message ssl_msg.c:4931: |2| <= write change cipher spec ssl_cli.c:3929: |2| client state: 11 ssl_msg.c:2073: |2| => flush output ssl_msg.c:2085: |2| <= flush output ssl_tls.c:3373: |2| => write finished ssl_tls.c:3251: |2| => calc finished tls sha384 ssl_tls.c:3273: |3| dumping 'calc finished result' (12 bytes) ssl_tls.c:3273: |3| 0000: 88 a2 b4 a4 22 60 8c 6e b6 3a 1a cb ...."`.n.:.. ssl_tls.c:3277: |2| <= calc finished ssl_tls.c:3418: |3| switching to new transform spec for outbound data ssl_msg.c:2509: |2| => write handshake message ssl_msg.c:2668: |2| => write record ssl_msg.c:0625: |2| => encrypt buf ssl_msg.c:0875: |3| before encrypt: msglen = 16, including 0 bytes of padding ssl_msg.c:1071: |2| <= encrypt buf ssl_msg.c:2786: |3| output record: msgtype = 22, version = [3:3], msglen = 40 ssl_msg.c:2073: |2| => flush output ssl_msg.c:2092: |2| message length: 45, out_left: 45 ssl_msg.c:2097: |2| ssl->f_send() returned 45 (-0xffffffd3) ssl_msg.c:2125: |2| <= flush output ssl_msg.c:2839: |2| <= write record ssl_msg.c:2645: |2| <= write handshake message ssl_tls.c:3482: |2| <= write finished ssl_cli.c:3929: |2| client state: 12 ssl_msg.c:2073: |2| => flush output ssl_msg.c:2085: |2| <= flush output ssl_msg.c:4940: |2| => parse change cipher spec ssl_msg.c:3871: |2| => read record ssl_msg.c:1853: |2| => fetch input ssl_msg.c:2015: |2| in_left: 0, nb_want: 5 ssl_msg.c:2039: |2| in_left: 0, nb_want: 5 ssl_msg.c:2040: |2| ssl->f_recv(_timeout)() returned 5 (-0xfffffffb) ssl_msg.c:2060: |2| <= fetch input ssl_msg.c:3610: |3| input record: msgtype = 20, version = [3:3], msglen = 1 ssl_msg.c:1853: |2| => fetch input ssl_msg.c:2015: |2| in_left: 5, nb_want: 6 ssl_msg.c:2039: |2| in_left: 5, nb_want: 6 ssl_msg.c:2040: |2| ssl->f_recv(_timeout)() returned 1 (-0xffffffff) ssl_msg.c:2060: |2| <= fetch input ssl_msg.c:3945: |2| <= read record ssl_msg.c:4963: |3| switching to new transform spec for inbound data ssl_msg.c:5004: |2| <= parse change cipher spec ssl_cli.c:3929: |2| client state: 13 ssl_msg.c:2073: |2| => flush output ssl_msg.c:2085: |2| <= flush output ssl_tls.c:3499: |2| => parse finished ssl_tls.c:3251: |2| => calc finished tls sha384 ssl_tls.c:3273: |3| dumping 'calc finished result' (12 bytes) ssl_tls.c:3273: |3| 0000: dc d9 cd 33 57 42 ec 9d 4e 04 68 67 ...3WB..N.hg ssl_tls.c:3277: |2| <= calc finished ssl_msg.c:3871: |2| => read record ssl_msg.c:1853: |2| => fetch input ssl_msg.c:2015: |2| in_left: 0, nb_want: 5 ssl_msg.c:2039: |2| in_left: 0, nb_want: 5 ssl_msg.c:2040: |2| ssl->f_recv(_timeout)() returned 5 (-0xfffffffb) ssl_msg.c:2060: |2| <= fetch input ssl_msg.c:3610: |3| input record: msgtype = 22, version = [3:3], msglen = 40 ssl_msg.c:1853: |2| => fetch input ssl_msg.c:2015: |2| in_left: 5, nb_want: 45 ssl_msg.c:2039: |2| in_left: 5, nb_want: 45 ssl_msg.c:2040: |2| ssl->f_recv(_timeout)() returned 40 (-0xffffffd8) ssl_msg.c:2060: |2| <= fetch input ssl_msg.c:1095: |2| => decrypt buf ssl_msg.c:1710: |2| <= decrypt buf ssl_msg.c:2989: |3| handshake message: msglen = 16, type = 20, hslen = 16 ssl_msg.c:3945: |2| <= read record ssl_tls.c:3567: |2| <= parse finished ssl_cli.c:3929: |2| client state: 14 ssl_msg.c:2073: |2| => flush output ssl_msg.c:2085: |2| <= flush output ssl_cli.c:4040: |2| handshake: done ssl_cli.c:3929: |2| client state: 15 ssl_msg.c:2073: |2| => flush output ssl_msg.c:2085: |2| <= flush output ssl_tls.c:3311: |3| => handshake wrapup ssl_tls.c:3284: |3| => handshake wrapup: final free ssl_tls.c:3304: |3| <= handshake wrapup: final free ssl_tls.c:3366: |3| <= handshake wrapup ssl_tls.c:5693: |2| <= handshake ok > Write to server:ssl_msg.c:5717: |2| => write ssl_msg.c:2668: |2| => write record ssl_msg.c:0625: |2| => encrypt buf ssl_msg.c:0875: |3| before encrypt: msglen = 34, including 0 bytes of padding ssl_msg.c:1071: |2| <= encrypt buf ssl_msg.c:2786: |3| output record: msgtype = 23, version = [3:3], msglen = 58 ssl_msg.c:2073: |2| => flush output ssl_msg.c:2092: |2| message length: 63, out_left: 63 ssl_msg.c:2097: |2| ssl->f_send() returned 63 (-0xffffffc1) ssl_msg.c:2125: |2| <= flush output ssl_msg.c:2839: |2| <= write record ssl_msg.c:5745: |2| <= write 34 bytes written in 1 fragments GET / HTTP/1.0 Extra-header: < Read from server:ssl_msg.c:5303: |2| => read ssl_msg.c:0076: |3| set_timer to 0 ms ssl_msg.c:3871: |2| => read record ssl_msg.c:1853: |2| => fetch input ssl_msg.c:2015: |2| in_left: 0, nb_want: 5 ssl_msg.c:2039: |2| in_left: 0, nb_want: 5 ssl_msg.c:2040: |2| ssl->f_recv(_timeout)() returned 5 (-0xfffffffb) ssl_msg.c:2060: |2| <= fetch input ssl_msg.c:3610: |3| input record: msgtype = 23, version = [3:3], msglen = 2959 ssl_msg.c:1853: |2| => fetch input ssl_msg.c:2015: |2| in_left: 5, nb_want: 2964 ssl_msg.c:2039: |2| in_left: 5, nb_want: 2964 ssl_msg.c:2040: |2| ssl->f_recv(_timeout)() returned 2959 (-0xfffff471) ssl_msg.c:2060: |2| <= fetch input ssl_msg.c:1095: |2| => decrypt buf ssl_msg.c:1710: |2| <= decrypt buf ssl_msg.c:3945: |2| <= read record ssl_msg.c:0076: |3| set_timer to 0 ms ssl_msg.c:5593: |2| <= read 2935 bytes read HTTP/1.1 404 Not Found Content-Type: text/html Server: Microsoft-IIS/10.0 Date: Thu, 18 Jun 2020 23:05:07 GMT Connection: close Content-Length: 2778 ��������� Microsoft Azure Web App - Error 404

404 Web Site not found.

You may be seeing this error due to one of the reasons listed below :

  • Custom domain has not been configured inside Azure. See how to map an existing domain to resolve this.
  • Client cache is still pointing the domain to old IP address. Clear the cache by running the command ipconfig/flushdns.

Checkout App Service Domain FAQ for more questions.

. Closing the connection...ssl_msg.c:5760: |2| => write close notify ssl_msg.c:4895: |2| => send alert message ssl_msg.c:4896: |3| send alert level=1 message=0 ssl_msg.c:2668: |2| => write record ssl_msg.c:0625: |2| => encrypt buf ssl_msg.c:0875: |3| before encrypt: msglen = 2, including 0 bytes of padding ssl_msg.c:1071: |2| <= encrypt buf ssl_msg.c:2786: |3| output record: msgtype = 21, version = [3:3], msglen = 26 ssl_msg.c:2073: |2| => flush output ssl_msg.c:2092: |2| message length: 31, out_left: 31 ssl_msg.c:2097: |2| ssl->f_send() returned 31 (-0xffffffe1) ssl_msg.c:2125: |2| <= flush output ssl_msg.c:2839: |2| <= write record ssl_msg.c:4908: |2| <= send alert message ssl_msg.c:5776: |2| <= write close notify done ssl_tls.c:6680: |2| => free ssl_tls.c:6759: |2| <= free + Press Enter to exit this program.