C:\Users\ABIYER\Desktop\Deliverables Backup\TLS related work\mbedtls-development\visualc\VS2010\Debug>ssl_client2.exe server_name=serviceforsomsecurity.azurewebsites.net server_port=443 debug_level=3 auth_mode=required reconnect=1 crt_file=cert.pem key_file=key.pem ca_file=Digicert.cer force_version=tls1_2 renegotiate=1 . Seeding the random number generator... ok . Loading the CA root certificate ... ok (0 skipped) . Loading the client cert. and key...MBEDTLS_CERTS_C LOADED -ABHILASH 1**********************************************************. ok (key type: EC) . Connecting to tcp/serviceforsomsecurity.azurewebsites.net/443... ok . Setting up the SSL/TLS structure... ABHILASH 2 **************************************mbedtls_ssl_conf_own_cert passed ssl_msg.c:0076: |3| set_timer to 0 ms ok . Performing the SSL/TLS handshake...ssl_tls.c:5683: |2| => handshake ssl_cli.c:3929: |2| client state: 0 ssl_msg.c:2073: |2| => flush output ssl_msg.c:2085: |2| <= flush output ssl_cli.c:3929: |2| client state: 1 ssl_msg.c:2073: |2| => flush output ssl_msg.c:2085: |2| <= flush output ssl_cli.c:0874: |2| => write client hello ssl_cli.c:0912: |3| client hello, max version: [3:3] ssl_cli.c:0794: |3| client hello, current time: 1592521910 ssl_cli.c:0921: |3| dumping 'client hello, random bytes' (32 bytes) ssl_cli.c:0921: |3| 0000: 5e eb f4 b6 a9 6b df 94 90 46 9e da 3d f1 43 b2 ^....k...F..=.C. ssl_cli.c:0921: |3| 0010: 64 ba 58 47 83 80 98 13 ef b1 fd df 27 94 ce ae d.XG........'... ssl_cli.c:0974: |3| client hello, session id len.: 0 ssl_cli.c:0975: |3| dumping 'client hello, session id' (0 bytes) ssl_cli.c:1022: |3| client hello, add ciphersuite: cca8 ssl_cli.c:1022: |3| client hello, add ciphersuite: cca9 ssl_cli.c:1022: |3| client hello, add ciphersuite: ccaa ssl_cli.c:1022: |3| client hello, add ciphersuite: c02c ssl_cli.c:1022: |3| client hello, add ciphersuite: c030 ssl_cli.c:1022: |3| client hello, add ciphersuite: 009f ssl_cli.c:1022: |3| client hello, add ciphersuite: c0ad ssl_cli.c:1022: |3| client hello, add ciphersuite: c09f ssl_cli.c:1022: |3| client hello, add ciphersuite: c024 ssl_cli.c:1022: |3| client hello, add ciphersuite: c028 ssl_cli.c:1022: |3| client hello, add ciphersuite: 006b ssl_cli.c:1022: |3| client hello, add ciphersuite: c00a ssl_cli.c:1022: |3| client hello, add ciphersuite: c014 ssl_cli.c:1022: |3| client hello, add ciphersuite: 0039 ssl_cli.c:1022: |3| client hello, add ciphersuite: c0af ssl_cli.c:1022: |3| client hello, add ciphersuite: c0a3 ssl_cli.c:1022: |3| client hello, add ciphersuite: c087 ssl_cli.c:1022: |3| client hello, add ciphersuite: c08b ssl_cli.c:1022: |3| client hello, add ciphersuite: c07d ssl_cli.c:1022: |3| client hello, add ciphersuite: c073 ssl_cli.c:1022: |3| client hello, add ciphersuite: c077 ssl_cli.c:1022: |3| client hello, add ciphersuite: 00c4 ssl_cli.c:1022: |3| client hello, add ciphersuite: 0088 ssl_cli.c:1022: |3| client hello, add ciphersuite: c02b ssl_cli.c:1022: |3| client hello, add ciphersuite: c02f ssl_cli.c:1022: |3| client hello, add ciphersuite: 009e ssl_cli.c:1022: |3| client hello, add ciphersuite: c0ac ssl_cli.c:1022: |3| client hello, add ciphersuite: c09e ssl_cli.c:1022: |3| client hello, add ciphersuite: c023 ssl_cli.c:1022: |3| client hello, add ciphersuite: c027 ssl_cli.c:1022: |3| client hello, add ciphersuite: 0067 ssl_cli.c:1022: |3| client hello, add ciphersuite: c009 ssl_cli.c:1022: |3| client hello, add ciphersuite: c013 ssl_cli.c:1022: |3| client hello, add ciphersuite: 0033 ssl_cli.c:1022: |3| client hello, add ciphersuite: c0ae ssl_cli.c:1022: |3| client hello, add ciphersuite: c0a2 ssl_cli.c:1022: |3| client hello, add ciphersuite: c086 ssl_cli.c:1022: |3| client hello, add ciphersuite: c08a ssl_cli.c:1022: |3| client hello, add ciphersuite: c07c ssl_cli.c:1022: |3| client hello, add ciphersuite: c072 ssl_cli.c:1022: |3| client hello, add ciphersuite: c076 ssl_cli.c:1022: |3| client hello, add ciphersuite: 00be ssl_cli.c:1022: |3| client hello, add ciphersuite: 0045 ssl_cli.c:1022: |3| client hello, add ciphersuite: 009d ssl_cli.c:1022: |3| client hello, add ciphersuite: c09d ssl_cli.c:1022: |3| client hello, add ciphersuite: 003d ssl_cli.c:1022: |3| client hello, add ciphersuite: 0035 ssl_cli.c:1022: |3| client hello, add ciphersuite: c032 ssl_cli.c:1022: |3| client hello, add ciphersuite: c02a ssl_cli.c:1022: |3| client hello, add ciphersuite: c00f ssl_cli.c:1022: |3| client hello, add ciphersuite: c02e ssl_cli.c:1022: |3| client hello, add ciphersuite: c026 ssl_cli.c:1022: |3| client hello, add ciphersuite: c005 ssl_cli.c:1022: |3| client hello, add ciphersuite: c0a1 ssl_cli.c:1022: |3| client hello, add ciphersuite: c07b ssl_cli.c:1022: |3| client hello, add ciphersuite: 00c0 ssl_cli.c:1022: |3| client hello, add ciphersuite: 0084 ssl_cli.c:1022: |3| client hello, add ciphersuite: c08d ssl_cli.c:1022: |3| client hello, add ciphersuite: c079 ssl_cli.c:1022: |3| client hello, add ciphersuite: c089 ssl_cli.c:1022: |3| client hello, add ciphersuite: c075 ssl_cli.c:1022: |3| client hello, add ciphersuite: 009c ssl_cli.c:1022: |3| client hello, add ciphersuite: c09c ssl_cli.c:1022: |3| client hello, add ciphersuite: 003c ssl_cli.c:1022: |3| client hello, add ciphersuite: 002f ssl_cli.c:1022: |3| client hello, add ciphersuite: c031 ssl_cli.c:1022: |3| client hello, add ciphersuite: c029 ssl_cli.c:1022: |3| client hello, add ciphersuite: c00e ssl_cli.c:1022: |3| client hello, add ciphersuite: c02d ssl_cli.c:1022: |3| client hello, add ciphersuite: c025 ssl_cli.c:1022: |3| client hello, add ciphersuite: c004 ssl_cli.c:1022: |3| client hello, add ciphersuite: c0a0 ssl_cli.c:1022: |3| client hello, add ciphersuite: c07a ssl_cli.c:1022: |3| client hello, add ciphersuite: 00ba ssl_cli.c:1022: |3| client hello, add ciphersuite: 0041 ssl_cli.c:1022: |3| client hello, add ciphersuite: c08c ssl_cli.c:1022: |3| client hello, add ciphersuite: c078 ssl_cli.c:1022: |3| client hello, add ciphersuite: c088 ssl_cli.c:1022: |3| client hello, add ciphersuite: c074 ssl_cli.c:1034: |3| client hello, got 79 ciphersuites (excluding SCSVs) ssl_cli.c:1043: |3| adding EMPTY_RENEGOTIATION_INFO_SCSV ssl_cli.c:1092: |3| client hello, compress len.: 1 ssl_cli.c:1094: |3| client hello, compress alg.: 0 ssl_cli.c:0112: |3| client hello, adding server name extension: serviceforsomsecurity.azurewebsites.net ssl_cli.c:0229: |3| client hello, adding signature_algorithms extension ssl_cli.c:0314: |3| client hello, adding supported_elliptic_curves extension ssl_cli.c:0379: |3| client hello, adding supported_point_formats extension ssl_cli.c:0609: |3| client hello, adding encrypt_then_mac extension ssl_cli.c:0643: |3| client hello, adding extended_master_secret extension ssl_cli.c:0676: |3| client hello, adding session ticket extension ssl_cli.c:1176: |3| client hello, total extension length: 120 ssl_msg.c:2509: |2| => write handshake message ssl_msg.c:2668: |2| => write record ssl_msg.c:2786: |3| output record: msgtype = 22, version = [3:3], msglen = 325 ssl_msg.c:2073: |2| => flush output ssl_msg.c:2092: |2| message length: 330, out_left: 330 ssl_msg.c:2097: |2| ssl->f_send() returned 330 (-0xfffffeb6) ssl_msg.c:2125: |2| <= flush output ssl_msg.c:2839: |2| <= write record ssl_msg.c:2645: |2| <= write handshake message ssl_cli.c:1211: |2| <= write client hello ssl_cli.c:3929: |2| client state: 2 ssl_msg.c:2073: |2| => flush output ssl_msg.c:2085: |2| <= flush output ssl_cli.c:1672: |2| => parse server hello ssl_msg.c:3871: |2| => read record ssl_msg.c:1853: |2| => fetch input ssl_msg.c:2015: |2| in_left: 0, nb_want: 5 ssl_msg.c:2039: |2| in_left: 0, nb_want: 5 ssl_msg.c:2040: |2| ssl->f_recv(_timeout)() returned 5 (-0xfffffffb) ssl_msg.c:2060: |2| <= fetch input ssl_msg.c:3610: |3| input record: msgtype = 22, version = [3:3], msglen = 4226 ssl_msg.c:1853: |2| => fetch input ssl_msg.c:2015: |2| in_left: 5, nb_want: 4231 ssl_msg.c:2039: |2| in_left: 5, nb_want: 4231 ssl_msg.c:2040: |2| ssl->f_recv(_timeout)() returned 4226 (-0xffffef7e) ssl_msg.c:2060: |2| <= fetch input ssl_msg.c:2989: |3| handshake message: msglen = 4226, type = 2, hslen = 85 ssl_msg.c:3945: |2| <= read record ssl_cli.c:1752: |3| dumping 'server hello, version' (2 bytes) ssl_cli.c:1752: |3| 0000: 03 03 .. ssl_cli.c:1777: |3| server hello, current time: 1592521910 ssl_cli.c:1783: |3| dumping 'server hello, random bytes' (32 bytes) ssl_cli.c:1783: |3| 0000: 5e eb f4 b6 0a 3f d1 ee 7b c0 97 e8 29 5c 42 60 ^....?..{...)\B` ssl_cli.c:1783: |3| 0010: ea 1a 77 a0 78 f3 a2 00 40 b1 7a d7 50 46 b1 34 ..w.x...@.z.PF.4 ssl_cli.c:1862: |3| server hello, session id len.: 32 ssl_cli.c:1863: |3| dumping 'server hello, session id' (32 bytes) ssl_cli.c:1863: |3| 0000: ee 36 00 00 b7 b3 91 bb ca dd 19 8a 96 a6 74 f9 .6............t. ssl_cli.c:1863: |3| 0010: fb 91 55 1a b8 64 13 35 a3 62 13 6e 39 44 87 e8 ..U..d.5.b.n9D.. ssl_cli.c:1901: |3| no session has been resumed ssl_cli.c:1903: |3| server hello, chosen ciphersuite: c030 ssl_cli.c:1904: |3| server hello, compress alg.: 0 ssl_cli.c:1936: |3| server hello, chosen ciphersuite: TLS-ECDHE-RSA-WITH-AES-256-GCM-SHA384 ssl_cli.c:1961: |2| server hello, total extension length: 9 ssl_cli.c:2047: |3| found extended_master_secret extension ssl_cli.c:1981: |3| found renegotiation extension ssl_cli.c:2164: |2| <= parse server hello ssl_cli.c:3929: |2| client state: 3 ssl_msg.c:2073: |2| => flush output ssl_msg.c:2085: |2| <= flush output ssl_tls.c:2731: |2| => parse certificate ssl_msg.c:3871: |2| => read record ssl_msg.c:2989: |3| handshake message: msglen = 4141, type = 11, hslen = 3804 ssl_msg.c:3945: |2| <= read record ssl_tls.c:2395: |3| peer certificate #1: ssl_tls.c:2395: |3| cert. version : 3 ssl_tls.c:2395: |3| serial number : 2D:00:0B:84:59:24:70:C8:C6:55:A0:DD:5D:00:00:00:0B:84:59 ssl_tls.c:2395: |3| issuer name : C=US, ST=Washington, L=Redmond, O=Microsoft Corporation, OU=Microsoft IT, CN=Microsoft IT TLS CA 5 ssl_tls.c:2395: |3| subject name : CN=*.azurewebsites.net ssl_tls.c:2395: |3| issued on : 2019-09-24 02:18:56 ssl_tls.c:2395: |3| expires on : 2021-09-24 02:18:56 ssl_tls.c:2395: |3| signed using : RSA with SHA-256 ssl_tls.c:2395: |3| RSA key size : 2048 bits ssl_tls.c:2395: |3| subject alt name : ssl_tls.c:2395: |3| dNSName : *.azurewebsites.net ssl_tls.c:2395: |3| dNSName : *.scm.azurewebsites.net ssl_tls.c:2395: |3| dNSName : *.azure-mobile.net ssl_tls.c:2395: |3| dNSName : *.scm.azure-mobile.net ssl_tls.c:2395: |3| dNSName : *.sso.azurewebsites.net ssl_tls.c:2395: |3| key usage : Digital Signature, Key Encipherment, Data Encipherment ssl_tls.c:2395: |3| ext key usage : TLS Web Client Authentication, TLS Web Server Authentication ssl_tls.c:2395: |3| certificate policies : ??? ssl_tls.c:2395: |3| value of 'crt->rsa.N' (2048 bits) is: ssl_tls.c:2395: |3| a7 3e a5 c8 0e e1 12 62 aa 73 67 70 c8 b1 70 ae ssl_tls.c:2395: |3| e8 4f 81 5f db 20 df 90 27 7a 54 0b c8 86 ab 75 ssl_tls.c:2395: |3| 67 4f 8e ec 91 85 2e ec 0a 86 95 e1 21 39 53 82 ssl_tls.c:2395: |3| 66 11 7b 21 29 06 94 e0 e7 b5 c1 cc 70 2a 94 9d ssl_tls.c:2395: |3| 56 d6 85 b7 a4 96 e3 f6 e3 41 85 d3 0e 03 64 2e ssl_tls.c:2395: |3| 3d 85 c6 59 6c 76 c0 3c 0b ff 21 c0 ea 9f 00 6f ssl_tls.c:2395: |3| 69 36 a2 67 f9 7e 7c 72 24 89 ee f6 01 6a 9f b4 ssl_tls.c:2395: |3| 09 fc 22 9e 4e 3b bb 92 63 53 98 f3 a9 8c 38 10 ssl_tls.c:2395: |3| 9f 2c 43 57 42 06 d4 3f 86 12 e7 cd 59 f3 34 84 ssl_tls.c:2395: |3| b6 c8 e7 88 f3 be fb f3 b0 c1 bc 80 2b b8 f7 c9 ssl_tls.c:2395: |3| f2 f0 d2 b9 54 28 46 22 a0 40 c4 93 a7 cc 7f eb ssl_tls.c:2395: |3| 9f 2f a4 e2 a3 c9 45 37 39 7b f1 c7 9e 66 8c fe ssl_tls.c:2395: |3| c7 d4 5e eb 05 a4 a8 25 4c 8f 1f 5b 29 e7 2b 32 ssl_tls.c:2395: |3| 41 00 11 2b e2 f9 26 0c b6 98 5f c5 7b 2b b7 f5 ssl_tls.c:2395: |3| 4e 8f 6c 09 23 b5 61 50 b5 90 6e ab 9d 57 64 43 ssl_tls.c:2395: |3| f7 9c 7c 32 45 e9 19 3f 54 4a 83 3f 76 59 49 ab ssl_tls.c:2395: |3| value of 'crt->rsa.E' (17 bits) is: ssl_tls.c:2395: |3| 01 00 01 ssl_tls.c:2395: |3| peer certificate #2: ssl_tls.c:2395: |3| cert. version : 3 ssl_tls.c:2395: |3| serial number : 08:88:CD:52:5F:19:24:44:4D:14:A5:82:91:DE:B9:52 ssl_tls.c:2395: |3| issuer name : C=IE, O=Baltimore, OU=CyberTrust, CN=Baltimore CyberTrust Root ssl_tls.c:2395: |3| subject name : C=US, ST=Washington, L=Redmond, O=Microsoft Corporation, OU=Microsoft IT, CN=Microsoft IT TLS CA 5 ssl_tls.c:2395: |3| issued on : 2016-05-20 12:53:03 ssl_tls.c:2395: |3| expires on : 2024-05-20 12:53:03 ssl_tls.c:2395: |3| signed using : RSA with SHA-256 ssl_tls.c:2395: |3| RSA key size : 4096 bits ssl_tls.c:2395: |3| basic constraints : CA=true, max_pathlen=0 ssl_tls.c:2395: |3| key usage : Digital Signature, Key Cert Sign, CRL Sign ssl_tls.c:2395: |3| ext key usage : TLS Web Server Authentication, TLS Web Client Authentication, OCSP Signing ssl_tls.c:2395: |3| certificate policies : Any Policy ssl_tls.c:2395: |3| value of 'crt->rsa.N' (4096 bits) is: ssl_tls.c:2395: |3| 9a df 81 5c 3b 8f ae e9 79 96 b9 9a 79 a7 81 f2 ssl_tls.c:2395: |3| 39 da 55 28 46 23 02 c5 82 66 07 b6 15 de fd 9c ssl_tls.c:2395: |3| 3a 1a 9b 91 09 d2 66 8f 0b 89 17 f8 71 87 21 7f ssl_tls.c:2395: |3| 38 d3 3f 9a 25 00 b7 35 d0 ab f8 08 7a 36 f3 50 ssl_tls.c:2395: |3| 5b df 2b 29 27 de a4 dd 24 92 fa f4 c6 70 8d 36 ssl_tls.c:2395: |3| 2a 9a f0 80 de 35 fa 1e 42 9d 09 81 aa d5 07 0a ssl_tls.c:2395: |3| 16 a5 c5 5a 42 6d 42 be 1e 42 82 b4 57 30 99 5b ssl_tls.c:2395: |3| 45 2b d4 8f d3 0a 06 c6 73 93 a4 e1 83 ef c5 bf ssl_tls.c:2395: |3| 05 27 a7 78 cd b3 0b e0 9e 22 16 f3 98 dc a6 14 ssl_tls.c:2395: |3| e8 cc 94 d7 23 f9 d0 50 99 bb b5 0b 10 95 f1 df ssl_tls.c:2395: |3| 02 e9 8f 8e 9d 56 99 3c d8 8f d3 58 fb 5c 92 7e ssl_tls.c:2395: |3| 3d 7b f8 50 49 5a f7 10 7b 77 f8 e6 4a 90 4a 55 ssl_tls.c:2395: |3| 52 de 94 ad 74 09 a0 64 57 2c cd 07 90 9f 16 ad ssl_tls.c:2395: |3| 95 c3 d1 06 ba f1 ef 6c 05 b5 04 ac a9 dc 1b 31 ssl_tls.c:2395: |3| 9b 0e 2d 19 95 04 4f de 66 cb ad 35 72 af 19 82 ssl_tls.c:2395: |3| 08 b2 14 3a 16 5f b0 3c 9b db 8d 0c b0 02 d6 26 ssl_tls.c:2395: |3| 1f e8 15 71 c4 ef f9 63 39 43 8c e9 c2 92 2e a1 ssl_tls.c:2395: |3| c2 a0 30 25 0e 96 27 5f 9e a3 2b 82 d6 10 bd 3c ssl_tls.c:2395: |3| 19 1e a6 87 fe 55 21 3a 5c 41 fc 01 98 cc 2f 92 ssl_tls.c:2395: |3| ff 66 38 b4 b8 66 9c 0f 12 68 4b 4a ac 86 bb 5e ssl_tls.c:2395: |3| 98 ff 9e a6 9c 53 6c 33 11 a4 d0 ae 52 47 d7 8b ssl_tls.c:2395: |3| 8f f1 96 ac b9 29 9a 8f 2c f1 ad 64 18 c3 26 bb ssl_tls.c:2395: |3| 00 64 de 50 70 c0 bb ec c6 6b ae d3 a0 ef c0 f1 ssl_tls.c:2395: |3| 5c 0d f2 cc 7a 59 da 18 33 2f 59 10 ad 67 14 2c ssl_tls.c:2395: |3| 5f 22 43 4a 44 e1 e8 dd e0 e7 55 16 4e 09 ef 03 ssl_tls.c:2395: |3| 4c 0c 48 50 5a f0 03 df 8e ef 63 ca 5b 67 87 43 ssl_tls.c:2395: |3| 40 2c 06 b6 1f 0f 3e 53 c0 66 3f d7 14 15 e6 08 ssl_tls.c:2395: |3| 62 98 48 7e 83 e5 a7 b5 5d 51 2d 54 2d 61 fd 34 ssl_tls.c:2395: |3| 5d d4 b7 80 cd d2 7d ce b1 24 3b f3 97 6c 6c 13 ssl_tls.c:2395: |3| de 8a 17 c9 8a f5 48 95 42 f7 12 90 e3 10 17 f6 ssl_tls.c:2395: |3| a1 00 c5 36 2a 65 91 9e 05 ec 42 2e 5a b8 99 1b ssl_tls.c:2395: |3| ff d4 4e b5 fa 66 55 d9 83 8e bf 08 29 8d fa 0b ssl_tls.c:2395: |3| value of 'crt->rsa.E' (17 bits) is: ssl_tls.c:2395: |3| 01 00 01 ssl_tls.c:2502: |3| Use configuration-specific verification callback Verify requested for (Depth 2): cert. version : 3 serial number : 02:00:00:B9 issuer name : C=IE, O=Baltimore, OU=CyberTrust, CN=Baltimore CyberTrust Root subject name : C=IE, O=Baltimore, OU=CyberTrust, CN=Baltimore CyberTrust Root issued on : 2000-05-12 18:46:00 expires on : 2025-05-12 23:59:00 signed using : RSA with SHA1 RSA key size : 2048 bits basic constraints : CA=true, max_pathlen=3 key usage : Key Cert Sign, CRL Sign This certificate has no flags Verify requested for (Depth 1): cert. version : 3 serial number : 08:88:CD:52:5F:19:24:44:4D:14:A5:82:91:DE:B9:52 issuer name : C=IE, O=Baltimore, OU=CyberTrust, CN=Baltimore CyberTrust Root subject name : C=US, ST=Washington, L=Redmond, O=Microsoft Corporation, OU=Microsoft IT, CN=Microsoft IT TLS CA 5 issued on : 2016-05-20 12:53:03 expires on : 2024-05-20 12:53:03 signed using : RSA with SHA-256 RSA key size : 4096 bits basic constraints : CA=true, max_pathlen=0 key usage : Digital Signature, Key Cert Sign, CRL Sign ext key usage : TLS Web Server Authentication, TLS Web Client Authentication, OCSP Signing certificate policies : Any Policy This certificate has no flags Verify requested for (Depth 0): cert. version : 3 serial number : 2D:00:0B:84:59:24:70:C8:C6:55:A0:DD:5D:00:00:00:0B:84:59 issuer name : C=US, ST=Washington, L=Redmond, O=Microsoft Corporation, OU=Microsoft IT, CN=Microsoft IT TLS CA 5 subject name : CN=*.azurewebsites.net issued on : 2019-09-24 02:18:56 expires on : 2021-09-24 02:18:56 signed using : RSA with SHA-256 RSA key size : 2048 bits subject alt name : dNSName : *.azurewebsites.net dNSName : *.scm.azurewebsites.net dNSName : *.azure-mobile.net dNSName : *.scm.azure-mobile.net dNSName : *.sso.azurewebsites.net key usage : Digital Signature, Key Encipherment, Data Encipherment ext key usage : TLS Web Client Authentication, TLS Web Server Authentication certificate policies : ??? This certificate has no flags ssl_tls.c:2658: |3| Certificate verification flags clear ssl_tls.c:2842: |2| <= parse certificate ssl_cli.c:3929: |2| client state: 4 ssl_msg.c:2073: |2| => flush output ssl_msg.c:2085: |2| <= flush output ssl_cli.c:2607: |2| => parse server key exchange ssl_msg.c:3871: |2| => read record ssl_msg.c:2989: |3| handshake message: msglen = 337, type = 12, hslen = 333 ssl_msg.c:3945: |2| <= read record ssl_cli.c:2695: |3| dumping 'server key exchange' (329 bytes) ssl_cli.c:2695: |3| 0000: 03 00 17 41 04 da a8 da e9 14 a4 e0 2e b7 b1 c3 ...A............ ssl_cli.c:2695: |3| 0010: 3f 21 31 2e 59 10 2e 7e 4c 56 20 06 8a 82 c4 33 ?!1.Y..~LV ....3 ssl_cli.c:2695: |3| 0020: 8a 7c 87 cc 35 c6 12 fa 97 d4 d6 df ce a9 ee 3b .|..5..........; ssl_cli.c:2695: |3| 0030: af 15 77 e3 cd 77 86 f3 a3 40 b5 f6 89 8b 10 bb ..w..w...@...... ssl_cli.c:2695: |3| 0040: 47 8c cc d4 9d 04 01 01 00 26 29 5a ef 4a fa 7e G........&)Z.J.~ ssl_cli.c:2695: |3| 0050: 06 04 ee 47 e3 87 cb 0c d2 35 77 e3 73 55 7d 8f ...G.....5w.sU}. ssl_cli.c:2695: |3| 0060: b9 fb 18 6e 01 cd 1b fd 50 bd c3 9b 3a 98 27 e8 ...n....P...:.'. ssl_cli.c:2695: |3| 0070: 24 ce dd 16 1d 13 c5 4a 51 ea a3 cc e9 57 f0 45 $......JQ....W.E ssl_cli.c:2695: |3| 0080: 4b b2 f4 f8 67 0a 44 b7 10 ba be d5 86 97 25 72 K...g.D.......%r ssl_cli.c:2695: |3| 0090: 33 21 cd 42 6f 5e 2e 30 da 20 9e d8 8c 64 f6 ba 3!.Bo^.0. ...d.. ssl_cli.c:2695: |3| 00a0: a9 bf 4e e6 cc bb f8 58 dc ad f7 54 3d 25 1b f4 ..N....X...T=%.. ssl_cli.c:2695: |3| 00b0: 55 2d e0 f8 f3 3f 12 8b d1 2f d0 32 b2 55 c4 45 U-...?.../.2.U.E ssl_cli.c:2695: |3| 00c0: 60 0d ed 31 36 84 7f cf ae 3c eb cb 02 81 0b bf `..16....<...... ssl_cli.c:2695: |3| 00d0: 75 df ae 17 c8 8c ae d5 0a 9e 3c 53 42 78 dc aa u......... flush output ssl_msg.c:2085: |2| <= flush output ssl_cli.c:2998: |2| => parse certificate request ssl_msg.c:3871: |2| => read record ssl_msg.c:2989: |3| handshake message: msglen = 4, type = 14, hslen = 4 ssl_msg.c:3945: |2| <= read record ssl_cli.c:3025: |3| got no certificate request ssl_cli.c:3147: |2| <= parse certificate request ssl_cli.c:3929: |2| client state: 6 ssl_msg.c:2073: |2| => flush output ssl_msg.c:2085: |2| <= flush output ssl_cli.c:3157: |2| => parse server hello done ssl_msg.c:3871: |2| => read record ssl_msg.c:3941: |2| reuse previously read message ssl_msg.c:3945: |2| <= read record ssl_cli.c:3187: |2| <= parse server hello done ssl_cli.c:3929: |2| client state: 7 ssl_msg.c:2073: |2| => flush output ssl_msg.c:2085: |2| <= flush output ssl_tls.c:2093: |2| => write certificate ssl_tls.c:2107: |2| <= skip write certificate ssl_cli.c:3929: |2| client state: 8 ssl_msg.c:2073: |2| => flush output ssl_msg.c:2085: |2| <= flush output ssl_cli.c:3201: |2| => write client key exchange ssl_cli.c:3368: |3| value of 'ECDH: Q(X)' (256 bits) is: ssl_cli.c:3368: |3| bd f7 00 ac 3b aa ab d8 2f 6c 19 dc 58 59 26 b3 ssl_cli.c:3368: |3| 53 28 5f 3b 17 3c 90 18 25 90 be f6 e1 bb a4 3d ssl_cli.c:3368: |3| value of 'ECDH: Q(Y)' (256 bits) is: ssl_cli.c:3368: |3| b1 b7 6d ca 50 9a 5c c1 ee 8d 54 56 84 c5 51 61 ssl_cli.c:3368: |3| b1 a7 84 d3 5a b9 0c 43 0a e9 6f 36 c0 cd 93 b8 ssl_cli.c:3396: |3| value of 'ECDH: z' (256 bits) is: ssl_cli.c:3396: |3| 80 09 8a 70 f9 e7 e0 13 b8 ed 5a 26 89 57 95 64 ssl_cli.c:3396: |3| b6 21 56 4d 9b e0 e3 81 19 d3 3a a9 25 2a ef 1c ssl_msg.c:2509: |2| => write handshake message ssl_msg.c:2668: |2| => write record ssl_msg.c:2786: |3| output record: msgtype = 22, version = [3:3], msglen = 70 ssl_msg.c:2073: |2| => flush output ssl_msg.c:2092: |2| message length: 75, out_left: 75 ssl_msg.c:2097: |2| ssl->f_send() returned 75 (-0xffffffb5) ssl_msg.c:2125: |2| <= flush output ssl_msg.c:2839: |2| <= write record ssl_msg.c:2645: |2| <= write handshake message ssl_cli.c:3602: |2| <= write client key exchange ssl_cli.c:3929: |2| client state: 9 ssl_msg.c:2073: |2| => flush output ssl_msg.c:2085: |2| <= flush output ssl_cli.c:3645: |2| => write certificate verify ssl_tls.c:1591: |2| => derive keys ssl_tls.c:1842: |2| => calc verify sha384 ssl_tls.c:1849: |3| dumping 'calculated verify result' (48 bytes) ssl_tls.c:1849: |3| 0000: 5e 21 96 e7 73 cf 42 fc 6f 4d 85 4a 94 17 bb 0f ^!..s.B.oM.J.... ssl_tls.c:1849: |3| 0010: d0 bb 46 d8 fd f7 de ab fc a6 98 5a 94 cc 13 d2 ..F........Z.... ssl_tls.c:1849: |3| 0020: 20 04 05 e5 e0 bc d5 e4 25 2d c4 5f 88 49 73 15 .......%-._.Is. ssl_tls.c:1850: |2| <= calc verify ssl_tls.c:1510: |3| dumping 'session hash for extended master secret' (48 bytes) ssl_tls.c:1510: |3| 0000: 5e 21 96 e7 73 cf 42 fc 6f 4d 85 4a 94 17 bb 0f ^!..s.B.oM.J.... ssl_tls.c:1510: |3| 0010: d0 bb 46 d8 fd f7 de ab fc a6 98 5a 94 cc 13 d2 ..F........Z.... ssl_tls.c:1510: |3| 0020: 20 04 05 e5 e0 bc d5 e4 25 2d c4 5f 88 49 73 15 .......%-._.Is. ssl_tls.c:1576: |3| dumping 'premaster secret' (32 bytes) ssl_tls.c:1576: |3| 0000: 80 09 8a 70 f9 e7 e0 13 b8 ed 5a 26 89 57 95 64 ...p......Z&.W.d ssl_tls.c:1576: |3| 0010: b6 21 56 4d 9b e0 e3 81 19 d3 3a a9 25 2a ef 1c .!VM......:.%*.. ssl_tls.c:0951: |3| ciphersuite = TLS-ECDHE-RSA-WITH-AES-256-GCM-SHA384 ssl_tls.c:0952: |3| dumping 'master secret' (48 bytes) ssl_tls.c:0952: |3| 0000: a8 f1 0e 27 2e 1c 48 b5 44 78 4e 92 11 69 6f 20 ...'..H.DxN..io ssl_tls.c:0952: |3| 0010: 1f 25 e6 21 72 49 1c fb 68 6c 27 6f 53 f2 c6 cd .%.!rI..hl'oS... ssl_tls.c:0952: |3| 0020: 8c f2 0b 33 0e 2f b6 66 80 06 dd 6b 0d c3 87 6b ...3./.f...k...k ssl_tls.c:1100: |3| keylen: 32, minlen: 24, ivlen: 12, maclen: 0 ssl_tls.c:1670: |2| <= derive keys ssl_cli.c:3670: |2| <= skip write certificate verify ssl_cli.c:3929: |2| client state: 10 ssl_msg.c:2073: |2| => flush output ssl_msg.c:2085: |2| <= flush output ssl_msg.c:4917: |2| => write change cipher spec ssl_msg.c:2509: |2| => write handshake message ssl_msg.c:2668: |2| => write record ssl_msg.c:2786: |3| output record: msgtype = 20, version = [3:3], msglen = 1 ssl_msg.c:2073: |2| => flush output ssl_msg.c:2092: |2| message length: 6, out_left: 6 ssl_msg.c:2097: |2| ssl->f_send() returned 6 (-0xfffffffa) ssl_msg.c:2125: |2| <= flush output ssl_msg.c:2839: |2| <= write record ssl_msg.c:2645: |2| <= write handshake message ssl_msg.c:4931: |2| <= write change cipher spec ssl_cli.c:3929: |2| client state: 11 ssl_msg.c:2073: |2| => flush output ssl_msg.c:2085: |2| <= flush output ssl_tls.c:3373: |2| => write finished ssl_tls.c:3251: |2| => calc finished tls sha384 ssl_tls.c:3273: |3| dumping 'calc finished result' (12 bytes) ssl_tls.c:3273: |3| 0000: 72 f8 23 c2 e5 8d d7 37 bf a9 09 43 r.#....7...C ssl_tls.c:3277: |2| <= calc finished ssl_tls.c:3418: |3| switching to new transform spec for outbound data ssl_msg.c:2509: |2| => write handshake message ssl_msg.c:2668: |2| => write record ssl_msg.c:0625: |2| => encrypt buf ssl_msg.c:0875: |3| before encrypt: msglen = 16, including 0 bytes of padding ssl_msg.c:1071: |2| <= encrypt buf ssl_msg.c:2786: |3| output record: msgtype = 22, version = [3:3], msglen = 40 ssl_msg.c:2073: |2| => flush output ssl_msg.c:2092: |2| message length: 45, out_left: 45 ssl_msg.c:2097: |2| ssl->f_send() returned 45 (-0xffffffd3) ssl_msg.c:2125: |2| <= flush output ssl_msg.c:2839: |2| <= write record ssl_msg.c:2645: |2| <= write handshake message ssl_tls.c:3482: |2| <= write finished ssl_cli.c:3929: |2| client state: 12 ssl_msg.c:2073: |2| => flush output ssl_msg.c:2085: |2| <= flush output ssl_msg.c:4940: |2| => parse change cipher spec ssl_msg.c:3871: |2| => read record ssl_msg.c:1853: |2| => fetch input ssl_msg.c:2015: |2| in_left: 0, nb_want: 5 ssl_msg.c:2039: |2| in_left: 0, nb_want: 5 ssl_msg.c:2040: |2| ssl->f_recv(_timeout)() returned 5 (-0xfffffffb) ssl_msg.c:2060: |2| <= fetch input ssl_msg.c:3610: |3| input record: msgtype = 20, version = [3:3], msglen = 1 ssl_msg.c:1853: |2| => fetch input ssl_msg.c:2015: |2| in_left: 5, nb_want: 6 ssl_msg.c:2039: |2| in_left: 5, nb_want: 6 ssl_msg.c:2040: |2| ssl->f_recv(_timeout)() returned 1 (-0xffffffff) ssl_msg.c:2060: |2| <= fetch input ssl_msg.c:3945: |2| <= read record ssl_msg.c:4963: |3| switching to new transform spec for inbound data ssl_msg.c:5004: |2| <= parse change cipher spec ssl_cli.c:3929: |2| client state: 13 ssl_msg.c:2073: |2| => flush output ssl_msg.c:2085: |2| <= flush output ssl_tls.c:3499: |2| => parse finished ssl_tls.c:3251: |2| => calc finished tls sha384 ssl_tls.c:3273: |3| dumping 'calc finished result' (12 bytes) ssl_tls.c:3273: |3| 0000: 01 22 4c 30 fe 0d f8 ea 18 d2 63 bf ."L0......c. ssl_tls.c:3277: |2| <= calc finished ssl_msg.c:3871: |2| => read record ssl_msg.c:1853: |2| => fetch input ssl_msg.c:2015: |2| in_left: 0, nb_want: 5 ssl_msg.c:2039: |2| in_left: 0, nb_want: 5 ssl_msg.c:2040: |2| ssl->f_recv(_timeout)() returned 5 (-0xfffffffb) ssl_msg.c:2060: |2| <= fetch input ssl_msg.c:3610: |3| input record: msgtype = 22, version = [3:3], msglen = 40 ssl_msg.c:1853: |2| => fetch input ssl_msg.c:2015: |2| in_left: 5, nb_want: 45 ssl_msg.c:2039: |2| in_left: 5, nb_want: 45 ssl_msg.c:2040: |2| ssl->f_recv(_timeout)() returned 40 (-0xffffffd8) ssl_msg.c:2060: |2| <= fetch input ssl_msg.c:1095: |2| => decrypt buf ssl_msg.c:1710: |2| <= decrypt buf ssl_msg.c:2989: |3| handshake message: msglen = 16, type = 20, hslen = 16 ssl_msg.c:3945: |2| <= read record ssl_tls.c:3567: |2| <= parse finished ssl_cli.c:3929: |2| client state: 14 ssl_msg.c:2073: |2| => flush output ssl_msg.c:2085: |2| <= flush output ssl_cli.c:4040: |2| handshake: done ssl_cli.c:3929: |2| client state: 15 ssl_msg.c:2073: |2| => flush output ssl_msg.c:2085: |2| <= flush output ssl_tls.c:3311: |3| => handshake wrapup ssl_tls.c:3284: |3| => handshake wrapup: final free ssl_tls.c:3304: |3| <= handshake wrapup: final free ssl_tls.c:3366: |3| <= handshake wrapup ssl_tls.c:5693: |2| <= handshake ok [ Protocol is TLSv1.2 ] [ Ciphersuite is TLS-ECDHE-RSA-WITH-AES-256-GCM-SHA384 ] [ Record expansion is 29 ] [ Maximum input fragment length is 16384 ] [ Maximum output fragment length is 16384 ] . Saving session for reuse... ok [ Saved 2441 bytes of session data] . Verifying peer X.509 certificate... ok . Peer certificate information ... cert. version : 3 serial number : 2D:00:0B:84:59:24:70:C8:C6:55:A0:DD:5D:00:00:00:0B:84:59 issuer name : C=US, ST=Washington, L=Redmond, O=Microsoft Corporation, OU=Microsoft IT, CN=Microsoft IT TLS CA 5 subject name : CN=*.azurewebsites.net issued on : 2019-09-24 02:18:56 expires on : 2021-09-24 02:18:56 signed using : RSA with SHA-256 RSA key size : 2048 bits subject alt name : dNSName : *.azurewebsites.net dNSName : *.scm.azurewebsites.net dNSName : *.azure-mobile.net dNSName : *.scm.azure-mobile.net dNSName : *.sso.azurewebsites.net key usage : Digital Signature, Key Encipherment, Data Encipherment ext key usage : TLS Web Client Authentication, TLS Web Server Authentication certificate policies : ??? . Performing renegotiation...ssl_tls.c:5738: |2| => renegotiate ssl_tls.c:5683: |2| => handshake ssl_cli.c:3929: |2| client state: 0 ssl_msg.c:2073: |2| => flush output ssl_msg.c:2085: |2| <= flush output ssl_cli.c:3929: |2| client state: 1 ssl_msg.c:2073: |2| => flush output ssl_msg.c:2085: |2| <= flush output ssl_cli.c:0874: |2| => write client hello ssl_cli.c:0912: |3| client hello, max version: [3:3] ssl_cli.c:0794: |3| client hello, current time: 1592521910 ssl_cli.c:0921: |3| dumping 'client hello, random bytes' (32 bytes) ssl_cli.c:0921: |3| 0000: 5e eb f4 b6 d1 94 68 b1 d8 45 0d 83 13 46 0c 20 ^.....h..E...F. ssl_cli.c:0921: |3| 0010: ed f7 83 91 25 7c 02 c4 a3 24 61 ff ef e8 41 f9 ....%|...$a...A. ssl_cli.c:0974: |3| client hello, session id len.: 0 ssl_cli.c:0975: |3| dumping 'client hello, session id' (0 bytes) ssl_cli.c:1022: |3| client hello, add ciphersuite: cca8 ssl_cli.c:1022: |3| client hello, add ciphersuite: cca9 ssl_cli.c:1022: |3| client hello, add ciphersuite: ccaa ssl_cli.c:1022: |3| client hello, add ciphersuite: c02c ssl_cli.c:1022: |3| client hello, add ciphersuite: c030 ssl_cli.c:1022: |3| client hello, add ciphersuite: 009f ssl_cli.c:1022: |3| client hello, add ciphersuite: c0ad ssl_cli.c:1022: |3| client hello, add ciphersuite: c09f ssl_cli.c:1022: |3| client hello, add ciphersuite: c024 ssl_cli.c:1022: |3| client hello, add ciphersuite: c028 ssl_cli.c:1022: |3| client hello, add ciphersuite: 006b ssl_cli.c:1022: |3| client hello, add ciphersuite: c00a ssl_cli.c:1022: |3| client hello, add ciphersuite: c014 ssl_cli.c:1022: |3| client hello, add ciphersuite: 0039 ssl_cli.c:1022: |3| client hello, add ciphersuite: c0af ssl_cli.c:1022: |3| client hello, add ciphersuite: c0a3 ssl_cli.c:1022: |3| client hello, add ciphersuite: c087 ssl_cli.c:1022: |3| client hello, add ciphersuite: c08b ssl_cli.c:1022: |3| client hello, add ciphersuite: c07d ssl_cli.c:1022: |3| client hello, add ciphersuite: c073 ssl_cli.c:1022: |3| client hello, add ciphersuite: c077 ssl_cli.c:1022: |3| client hello, add ciphersuite: 00c4 ssl_cli.c:1022: |3| client hello, add ciphersuite: 0088 ssl_cli.c:1022: |3| client hello, add ciphersuite: c02b ssl_cli.c:1022: |3| client hello, add ciphersuite: c02f ssl_cli.c:1022: |3| client hello, add ciphersuite: 009e ssl_cli.c:1022: |3| client hello, add ciphersuite: c0ac ssl_cli.c:1022: |3| client hello, add ciphersuite: c09e ssl_cli.c:1022: |3| client hello, add ciphersuite: c023 ssl_cli.c:1022: |3| client hello, add ciphersuite: c027 ssl_cli.c:1022: |3| client hello, add ciphersuite: 0067 ssl_cli.c:1022: |3| client hello, add ciphersuite: c009 ssl_cli.c:1022: |3| client hello, add ciphersuite: c013 ssl_cli.c:1022: |3| client hello, add ciphersuite: 0033 ssl_cli.c:1022: |3| client hello, add ciphersuite: c0ae ssl_cli.c:1022: |3| client hello, add ciphersuite: c0a2 ssl_cli.c:1022: |3| client hello, add ciphersuite: c086 ssl_cli.c:1022: |3| client hello, add ciphersuite: c08a ssl_cli.c:1022: |3| client hello, add ciphersuite: c07c ssl_cli.c:1022: |3| client hello, add ciphersuite: c072 ssl_cli.c:1022: |3| client hello, add ciphersuite: c076 ssl_cli.c:1022: |3| client hello, add ciphersuite: 00be ssl_cli.c:1022: |3| client hello, add ciphersuite: 0045 ssl_cli.c:1022: |3| client hello, add ciphersuite: 009d ssl_cli.c:1022: |3| client hello, add ciphersuite: c09d ssl_cli.c:1022: |3| client hello, add ciphersuite: 003d ssl_cli.c:1022: |3| client hello, add ciphersuite: 0035 ssl_cli.c:1022: |3| client hello, add ciphersuite: c032 ssl_cli.c:1022: |3| client hello, add ciphersuite: c02a ssl_cli.c:1022: |3| client hello, add ciphersuite: c00f ssl_cli.c:1022: |3| client hello, add ciphersuite: c02e ssl_cli.c:1022: |3| client hello, add ciphersuite: c026 ssl_cli.c:1022: |3| client hello, add ciphersuite: c005 ssl_cli.c:1022: |3| client hello, add ciphersuite: c0a1 ssl_cli.c:1022: |3| client hello, add ciphersuite: c07b ssl_cli.c:1022: |3| client hello, add ciphersuite: 00c0 ssl_cli.c:1022: |3| client hello, add ciphersuite: 0084 ssl_cli.c:1022: |3| client hello, add ciphersuite: c08d ssl_cli.c:1022: |3| client hello, add ciphersuite: c079 ssl_cli.c:1022: |3| client hello, add ciphersuite: c089 ssl_cli.c:1022: |3| client hello, add ciphersuite: c075 ssl_cli.c:1022: |3| client hello, add ciphersuite: 009c ssl_cli.c:1022: |3| client hello, add ciphersuite: c09c ssl_cli.c:1022: |3| client hello, add ciphersuite: 003c ssl_cli.c:1022: |3| client hello, add ciphersuite: 002f ssl_cli.c:1022: |3| client hello, add ciphersuite: c031 ssl_cli.c:1022: |3| client hello, add ciphersuite: c029 ssl_cli.c:1022: |3| client hello, add ciphersuite: c00e ssl_cli.c:1022: |3| client hello, add ciphersuite: c02d ssl_cli.c:1022: |3| client hello, add ciphersuite: c025 ssl_cli.c:1022: |3| client hello, add ciphersuite: c004 ssl_cli.c:1022: |3| client hello, add ciphersuite: c0a0 ssl_cli.c:1022: |3| client hello, add ciphersuite: c07a ssl_cli.c:1022: |3| client hello, add ciphersuite: 00ba ssl_cli.c:1022: |3| client hello, add ciphersuite: 0041 ssl_cli.c:1022: |3| client hello, add ciphersuite: c08c ssl_cli.c:1022: |3| client hello, add ciphersuite: c078 ssl_cli.c:1022: |3| client hello, add ciphersuite: c088 ssl_cli.c:1022: |3| client hello, add ciphersuite: c074 ssl_cli.c:1034: |3| client hello, got 79 ciphersuites (excluding SCSVs) ssl_cli.c:1092: |3| client hello, compress len.: 1 ssl_cli.c:1094: |3| client hello, compress alg.: 0 ssl_cli.c:0112: |3| client hello, adding server name extension: serviceforsomsecurity.azurewebsites.net ssl_cli.c:0183: |3| client hello, adding renegotiation extension ssl_cli.c:0229: |3| client hello, adding signature_algorithms extension ssl_cli.c:0314: |3| client hello, adding supported_elliptic_curves extension ssl_cli.c:0379: |3| client hello, adding supported_point_formats extension ssl_cli.c:0609: |3| client hello, adding encrypt_then_mac extension ssl_cli.c:0643: |3| client hello, adding extended_master_secret extension ssl_cli.c:0676: |3| client hello, adding session ticket extension ssl_cli.c:1176: |3| client hello, total extension length: 137 ssl_msg.c:2509: |2| => write handshake message ssl_msg.c:2668: |2| => write record ssl_msg.c:0625: |2| => encrypt buf ssl_msg.c:0875: |3| before encrypt: msglen = 340, including 0 bytes of padding ssl_msg.c:1071: |2| <= encrypt buf ssl_msg.c:2786: |3| output record: msgtype = 22, version = [3:3], msglen = 364 ssl_msg.c:2073: |2| => flush output ssl_msg.c:2092: |2| message length: 369, out_left: 369 ssl_msg.c:2097: |2| ssl->f_send() returned 369 (-0xfffffe8f) ssl_msg.c:2125: |2| <= flush output ssl_msg.c:2839: |2| <= write record ssl_msg.c:2645: |2| <= write handshake message ssl_cli.c:1211: |2| <= write client hello ssl_cli.c:3929: |2| client state: 2 ssl_msg.c:2073: |2| => flush output ssl_msg.c:2085: |2| <= flush output ssl_cli.c:1672: |2| => parse server hello ssl_msg.c:3871: |2| => read record ssl_msg.c:1853: |2| => fetch input ssl_msg.c:2015: |2| in_left: 0, nb_want: 5 ssl_msg.c:2039: |2| in_left: 0, nb_want: 5 ssl_msg.c:2040: |2| ssl->f_recv(_timeout)() returned -80 (-0x0050) ssl_msg.c:4539: |1| mbedtls_ssl_fetch_input() returned -80 (-0x0050) ssl_msg.c:3904: |1| ssl_get_next_record() returned -80 (-0x0050) ssl_cli.c:1677: |1| mbedtls_ssl_read_record() returned -80 (-0x0050) ssl_tls.c:5693: |2| <= handshake ssl_tls.c:5761: |1| mbedtls_ssl_handshake() returned -80 (-0x0050) ssl_tls.c:5810: |1| mbedtls_ssl_start_renegotiation() returned -80 (-0x0050) failed ! mbedtls_ssl_renegotiate returned -80 Last error was: -0x50 - NET - Connection was reset by peer ssl_tls.c:6680: |2| => free ssl_tls.c:6759: |2| <= free + Press Enter to exit this program.