signature=88f2b7e5dda3d5b20ad82274e94319b8,[TW#19673] aws_iot: failed! mbedtls_ssl_handshake returne...

More detailed log file ..............................................................................

ets Jun 8 2016 00:22:57

rst:0x1 (POWERON_RESET),boot:0x17 (SPI_FAST_FLASH_BOOT)

flash read err, 1000

ets_main.c 371

ets Jun 8 2016 00:22:57

rst:0x10 (RTCWDT_RTC_RESET),boot:0x17 (SPI_FAST_FLASH_BOOT)

configsip: 0, SPIWP:0xee

clk_drv:0x00,q_drv:0x00,d_drv:0x00,cs0_drv:0x00,hd_drv:0x00,wp_drv:0x00

mode:DIO, clock div:2

load:0x3fff0018,len:4

load:0x3fff001c,len:5708

load:0x40078000,len:0

load:0x40078000,len:13804

entry 0x40079030

I (68) boot: Detected ESP32

I (32) boot: ESP-IDF v3.0-dev-1392-g579201bc-dirty 2nd stage bootloader

I (32) boot: compile time 20:45:39

I (33) boot: Enabling RNG early entropy source...

I (38) boot: SPI Speed : 40MHz

I (43) boot: SPI Mode : DIO

I (47) boot: SPI Flash Size : 4MB

I (51) boot: Partition Table:

I (54) boot: ## Label Usage Type ST Offset Length

I (61) boot: 0 nvs WiFi data 01 02 00009000 00006000

I (69) boot: 1 phy_init RF data 01 01 0000f000 00001000

I (76) boot: 2 factory factory app 00 00 00010000 00200000

I (84) boot: End of partition table

I (88) esp_image: segment 0: paddr=0x00010020 vaddr=0x3f400020 size=0x4fcb0 (326832) map

I (210) esp_image: segment 1: paddr=0x0005fcd8 vaddr=0x3ffc0000 size=0x00338 ( 824) load

I (211) esp_image: segment 2: paddr=0x00060018 vaddr=0x400d0018 size=0xdc704 (902916) map

I (530) esp_image: segment 3: paddr=0x0013c724 vaddr=0x3ffc0338 size=0x044b4 ( 17588) load

I (538) esp_image: segment 4: paddr=0x00140be0 vaddr=0x40080000 size=0x00400 ( 1024) load

I (538) esp_image: segment 5: paddr=0x00140fe8 vaddr=0x40080400 size=0x15bd0 ( 89040) load

I (583) esp_image: segment 6: paddr=0x00156bc0 vaddr=0x400c0000 size=0x00064 ( 100) load

I (583) esp_image: segment 7: paddr=0x00156c2c vaddr=0x50000000 size=0x00008 ( 8) load

I (602) boot: Loaded app from partition at offset 0x10000

I (603) boot: Disabling RNG early entropy source...

I (604) cpu_start: Pro cpu up.

I (607) cpu_start: Starting app cpu, entry point is 0x400810f8

I (0) cpu_start: App cpu up.

I (618) heap_init: Initializing. RAM available for dynamic allocation:

D (624) heap_init: New heap initialised at 0x3ffaff10

I (629) heap_init: At 3FFAFF10 len 000000F0 (0 KiB): DRAM

D (635) heap_init: New heap initialised at 0x3ffd5098

I (641) heap_init: At 3FFD5098 len 0000AF68 (43 KiB): DRAM

I (647) heap_init: At 3FFE0440 len 00003BC0 (14 KiB): D/IRAM

I (653) heap_init: At 3FFE4350 len 0001BCB0 (111 KiB): D/IRAM

D (660) heap_init: New heap initialised at 0x40095fd0

I (665) heap_init: At 40095FD0 len 0000A030 (40 KiB): IRAM

I (671) cpu_start: Pro cpu start user code

D (683) clk: RTC_SLOW_CLK calibration value: 3299661

D (22) intr_alloc: Connected src 57 to int 2 (cpu 0)

D (22) intr_alloc: Connected src 24 to int 3 (cpu 0)

I (23) cpu_start: Starting scheduler on PRO CPU.

D (0) intr_alloc: Connected src 25 to int 2 (cpu 1)

I (0) cpu_start: Starting scheduler on APP CPU.

D (37) heap_init: New heap initialised at 0x3ffe0440

D (47) heap_init: New heap initialised at 0x3ffe4350

D (57) intr_alloc: Connected src 16 to int 9 (cpu 0)

I (57) APP_DEBUG: Hello world!

I (57) APP_DEBUG: This is ESP32 chip with 2 CPU cores, WiFi/BT/BLE,

I (67) APP_DEBUG: silicon revision 1,

I (77) APP_DEBUG: 4MB external flash

I (77) APP_DEBUG: Version: ECO_V0.04-INT

D (87) intr_alloc: Connected src 49 to int 12 (cpu 0)

D (2087) intr_alloc: Connected src 14 to int 13 (cpu 0)

I (2087) APP_DEBUG: Timer ISR init is done

D (2087) intr_alloc: Connected src 34 to int 17 (cpu 0)

I (2087) APP_DEBUG: Not in MF mode

D (2097) nvs: nvs_flash_init_custom partition=nvs start=9 count=6

D (2137) nvs: nvs_open_from_partition storage 1

D (2137) nvs: nvs_get_str_or_blob block1

D (2137) nvs: nvs_get_str_or_blob block1

I (2137) APP_DEBUG: retriving from EEPROM size = 328

D (2137) nvs: nvs_get_str_or_blob block1_crc

D (2147) nvs: nvs_get_str_or_blob block1_crc

I (2147) APP_DEBUG: EepromInit(698) checkSum = 0x17e949bc

I (2157) APP_DEBUG: Checksum Passed

I (2157) APP_DEBUG: Not a deep sleep reset

I (2167) APP_DEBUG: Running Model is: EWS ECR3700R20

I (2167) APP_DEBUG: Shadow not connected prop_tbl_offset=85

I (2177) APP_DEBUG: Shadow not connected prop_tbl_offset=86

I (2187) gpio: GPIO[27]| InputEn: 0| OutputEn: 1| OpenDrain: 0| Pullup: 0| Pulldown: 0| Intr:0

D (2197) intr_alloc: Connected src 30 to int 18 (cpu 0)

I (2197) APP_DEBUG: Shadow not connected prop_tbl_offset=84

I (2207) APP_DEBUG: Flag.Valve_Pos = 1

I (2207) gpio: GPIO[21]| InputEn: 1| OutputEn: 0| OpenDrain: 0| Pullup: 0| Pulldown: 0| Intr:0

I (2217) gpio: GPIO[33]| InputEn: 1| OutputEn: 0| OpenDrain: 0| Pullup: 0| Pulldown: 0| Intr:0

D (2227) intr_alloc: Connected src 22 to int 19 (cpu 0)

D (2237) BTDM_INIT: .data initialise [0x3ffae6e0] <== [0x4000d890]

D (2237) BTDM_INIT: .bss initialise [0x3ffb0000] - [0x3ffb09a8]

D (2247) BTDM_INIT: .bss initialise [0x3ffb09a8] - [0x3ffb1ddc]

D (2247) BTDM_INIT: .bss initialise [0x3ffb1ddc] - [0x3ffb2730]

D (2257) BTDM_INIT: .bss initialise [0x3ffb2730] - [0x3ffb8000]

D (2267) BTDM_INIT: .bss initialise [0x3ffb8000] - [0x3ffbbb28]

D (2267) BTDM_INIT: .bss initialise [0x3ffbbb28] - [0x3ffbdb28]

D (2277) BTDM_INIT: .bss initialise [0x3ffbdb28] - [0x3ffc0000]

I (2277) system_api: Base MAC address is not set, read default base MAC address from BLK0 of EFUSE

D (2527) phy_init: loading PHY init data from application binary

D (2527) nvs: nvs_open_from_partition phy 0

D (2527) nvs: nvs_get cal_version 4

D (2527) nvs: nvs_get_str_or_blob cal_mac

D (2537) nvs: nvs_get_str_or_blob cal_data

D (2547) nvs: nvs_close 2

I (2587) phy: phy_version: 366.0, ba9923d, Oct 31 2017, 18:06:17, 0, 0

I (2587) APP_DEBUG: ble_task init bluetooth

D (2587) nvs: nvs_open_from_partition bt_config.conf 1

D (2587) nvs: nvs_get_str_or_blob bt_cfg_key

D (2597) nvs: nvs_close 3

D (2597) nvs: nvs_open_from_partition bt_config.conf 1

D (2597) nvs: nvs_set_blob bt_cfg_key 216

D (2607) nvs: nvs_close 4

I (2637) APP_DEBUG: create attribute table successfully, the number handle = 9

I (2637) APP_DEBUG: SERVICE_START_EVT, status 0, service_handle 40

I (2647) APP_DEBUG: advertising start successfully

I (3197) APP_DEBUG: Time in seconds, (started from bootup) = 0

I (3197) APP_DEBUG: Current Time 00:18:07

I (4197) APP_DEBUG: Time in seconds, (started from bootup) = 1

I (4197) APP_DEBUG: Current Time 00:18:08

I (4207) APP_DEBUG: esphal_getAdc1Voltage(266) *voltage = 577

I (4207) APP_DEBUG: Shadow not connected prop_tbl_offset=90

I (4217) APP_DEBUG: Shadow not connected prop_tbl_offset=89

I (4217) APP_DEBUG: Cust.Salt_Level = 10

I (4227) APP_DEBUG: Get_out_of_salt_days = 34

D (4237) nvs: nvs_open_from_partition misc 1

D (4237) nvs: nvs_get_str_or_blob log

I (4237) wifi: wifi firmware version: f204566

I (4247) wifi: config NVS flash: enabled

I (4247) wifi: config nano formating: disabled

I (4247) system_api: Base MAC address is not set, read default base MAC address from BLK0 of EFUSE

I (4257) system_api: Base MAC address is not set, read default base MAC address from BLK0 of EFUSE

D (4267) nvs: nvs_open_from_partition nvs.net80211 1

D (4277) nvs: nvs_get opmode 1

D (4277) nvs: nvs_get_str_or_blob sta.ssid

D (4277) nvs: nvs_get_str_or_blob sta.mac

D (4277) nvs: nvs_get sta.authmode 1

D (4277) nvs: nvs_get_str_or_blob sta.pswd

D (4287) nvs: nvs_get_str_or_blob sta.pmk

D (4287) nvs: nvs_get sta.chan 1

D (4287) nvs: nvs_get auto.conn 1

D (4297) nvs: nvs_get bssid.set 1

D (4297) nvs: nvs_get_str_or_blob sta.bssid

D (4307) nvs: nvs_get sta.phym 1

D (4307) nvs: nvs_get sta.phybw 1

D (4307) nvs: nvs_get_str_or_blob sta.apsw

D (4317) nvs: nvs_get_str_or_blob sta.apinfo

D (4317) nvs: nvs_get sta.scan_method 1

D (4317) nvs: nvs_get sta.sort_method 1

D (4327) nvs: nvs_get sta.minrssi 1

D (4327) nvs: nvs_get sta.minauth 1

D (4337) nvs: nvs_get_str_or_blob ap.ssid

D (4337) nvs: nvs_get_str_or_blob ap.mac

D (4337) nvs: nvs_get_str_or_blob ap.passwd

D (4347) nvs: nvs_get_str_or_blob ap.pmk

D (4347) nvs: nvs_get ap.chan 1

D (4357) nvs: nvs_get ap.authmode 1

D (4357) nvs: nvs_get ap.hidden 1

D (4357) nvs: nvs_get ap.max.conn 1

D (4367) nvs: nvs_get bcn.interval 2

D (4367) nvs: nvs_get ap.phym 1

D (4367) nvs: nvs_get ap.phybw 1

D (4377) nvs: nvs_get ap.sndchan 1

D (4377) nvs: nvs_set_blob sta.mac 6

D (4377) nvs: nvs_set_blob ap.mac 6

I (4387) wifi: Init dynamic tx buffer num: 32

I (4387) wifi: Init data frame dynamic rx buffer num: 32

I (4397) wifi: Init management frame dynamic rx buffer num: 32

I (4397) wifi: wifi driver task: 3ffe9638, prio:23, stack:4096

I (4407) wifi: Init static rx buffer num: 10

I (4407) wifi: Init dynamic rx buffer num: 32

I (4407) wifi: wifi power manager task: 0x3fff0564 prio: 21 stack: 2560

I (4417) APP_DEBUG: Setting WiFi configuration SSID FILxxxxxx...

D (4427) RTC_MODULE: Wi-Fi takes adc2 lock.

D (4427) phy_init: loading PHY init data from application binary

D (4437) nvs: nvs_open_from_partition phy 0

D (4437) nvs: nvs_get cal_version 4

D (4447) nvs: nvs_get_str_or_blob cal_mac

D (4447) nvs: nvs_get_str_or_blob cal_data

D (4457) nvs: nvs_close 7

I (4457) wifi: mode : sta (30:ae:a4:38:57:54)

I (4457) APP_DEBUG: AWS IoT SDK Version 2.1.1-

D (4457) event: SYSTEM_EVENT_STA_START

D (4467) tcpip_adapter: check: local, if=0 fn=0x401285dc

D (4477) tcpip_adapter: call api in lwip: ret=0x0, give sem

D (4477) tcpip_adapter: check: remote, if=0 fn=0x401285dc

I (4607) wifi: n:1 0, o:1 0, ap:255 255, sta:1 0, prof:1

I (5597) wifi: state: init -> auth (b0)

I (5597) wifi: state: auth -> assoc (0)

I (5597) APP_DEBUG: Time in seconds, (started from bootup) = 2

I (5597) APP_DEBUG: Current Time 00:18:08

I (5607) wifi: state: assoc -> run (10)

I (5627) wifi: connected with FILxxxxxx, channel 1

D (5627) event: SYSTEM_EVENT_STA_CONNECTED, ssid:FILxxxxxx, ssid_len:12, bssid:74:26:ac:e3:e4:d0, channel:1, authmode:3

D (5637) tcpip_adapter: check: local, if=0 fn=0x4012882c

D (5637) tcpip_adapter: call api in lwip: ret=0x0, give sem

D (5647) tcpip_adapter: check: remote, if=0 fn=0x4012882c

D (5647) tcpip_adapter: check: local, if=0 fn=0x40128ce4

D (5657) tcpip_adapter: dhcp client init ip/mask/gw to all-0

D (5657) tcpip_adapter: if0 start ip lost tmr: enter

D (5667) tcpip_adapter: if0 start ip lost tmr: no need start because netif=0x3fff0b18 interval=120 ip=0

D (5677) tcpip_adapter: dhcp client start successfully

D (5677) tcpip_adapter: call api in lwip: ret=0x0, give sem

D (5687) tcpip_adapter: check: remote, if=0 fn=0x40128ce4

I (6187) APP_DEBUG: Time in seconds, (started from bootup) = 3

I (6187) APP_DEBUG: Current Time 00:18:10

D (6777) tcpip_adapter: if0 dhcpc cb

D (6777) tcpip_adapter: if0 ip changed=1

D (6777) event: SYSTEM_EVENT_STA_GOT_IP, ip:192.168.2.169, mask:255.255.255.0, gw:192.168.2.1

I (6777) event: sta ip: 192.168.2.169, mask: 255.255.255.0, gw: 192.168.2.1

I (6787) APP_DEBUG: Shadow Init

I (6787) APP_DEBUG: Shadow Connect

D (6797) aws_iot: Seeding the random number generator...

D (6807) aws_iot: Loading embedded CA root certificate ...

D (6807) aws_iot: ok (0 skipped)

D (6807) aws_iot: Loading embedded client certificate...

D (6817) aws_iot: Loading embedded client private key...

D (6987) aws_iot: ok

D (6987) aws_iot: Connecting to a2ng0twleztum6.iot.us-east-1.amazonaws.com/8883...

I (7187) APP_DEBUG: Time in seconds, (started from bootup) = 4

I (7187) APP_DEBUG: Current Time 00:18:11

D (7397) aws_iot: ok

D (7397) aws_iot: Setting up the SSL/TLS structure...

D (7397) aws_iot: SSL state connect : 0

D (7397) aws_iot: ok

D (7397) aws_iot: SSL state connect : 0

D (7407) aws_iot: Performing the SSL/TLS handshake...

I (7407) mbedtls: ssl_tls.c:6557 => handshake

I (7417) mbedtls: ssl_cli.c:3363 client state: 0

I (7417) mbedtls: ssl_tls.c:2416 => flush output

I (7427) mbedtls: ssl_tls.c:2428 <= flush output

I (7427) mbedtls: ssl_cli.c:3363 client state: 1

I (7437) mbedtls: ssl_tls.c:2416 => flush output

I (7447) mbedtls: ssl_tls.c:2428 <= flush output

I (7447) mbedtls: ssl_cli.c:719 => write client hello

D (7457) mbedtls: ssl_cli.c:757 client hello, max version: [3:3]

D (7457) mbedtls: ssl_cli.c:695 client hello, current time: 7

D (7467) mbedtls: ssl_cli.c:766 dumping 'client hello, random bytes' (32 bytes)

D (7477) mbedtls: ssl_cli.c:766 0000: 00 00 00 07 b8 9a b5 ae a2 89 f7 bf 1f 2b 15 62 .............+.b

D (7487) mbedtls: ssl_cli.c:766 0010: 51 02 02 43 c5 5c 39 bc a6 e7 71 09 a2 c0 90 80 Q..C.\9...q.....

D (7497) mbedtls: ssl_cli.c:819 client hello, session id len.: 0

D (7497) mbedtls: ssl_cli.c:820 dumping 'client hello, session id' (0 bytes)

D (7507) mbedtls: ssl_cli.c:887 client hello, add ciphersuite: c02c

D (7517) mbedtls: ssl_cli.c:887 client hello, add ciphersuite: c030

D (7517) mbedtls: ssl_cli.c:887 client hello, add ciphersuite: 009f

D (7527) mbedtls: ssl_cli.c:887 client hello, add ciphersuite: c0ad

D (7537) mbedtls: ssl_cli.c:887 client hello, add ciphersuite: c09f

D (7537) mbedtls: ssl_cli.c:887 client hello, add ciphersuite: c024

D (7547) mbedtls: ssl_cli.c:887 client hello, add ciphersuite: c028

D (7557) mbedtls: ssl_cli.c:887 client hello, add ciphersuite: 006b

D (7557) mbedtls: ssl_cli.c:887 client hello, add ciphersuite: c00a

D (7567) mbedtls: ssl_cli.c:887 client hello, add ciphersuite: c014

D (7567) mbedtls: ssl_cli.c:887 client hello, add ciphersuite: 0039

D (7577) mbedtls: ssl_cli.c:887 client hello, add ciphersuite: c0af

D (7587) mbedtls: ssl_cli.c:887 client hello, add ciphersuite: c0a3

D (7587) mbedtls: ssl_cli.c:887 client hello, add ciphersuite: c02b

D (7597) mbedtls: ssl_cli.c:887 client hello, add ciphersuite: c02f

D (7607) mbedtls: ssl_cli.c:887 client hello, add ciphersuite: 009e

D (7607) mbedtls: ssl_cli.c:887 client hello, add ciphersuite: c0ac

D (7617) mbedtls: ssl_cli.c:887 client hello, add ciphersuite: c09e

D (7627) mbedtls: ssl_cli.c:887 client hello, add ciphersuite: c023

D (7627) mbedtls: ssl_cli.c:887 client hello, add ciphersuite: c027

D (7637) mbedtls: ssl_cli.c:887 client hello, add ciphersuite: 0067

D (7647) mbedtls: ssl_cli.c:887 client hello, add ciphersuite: c009

D (7647) mbedtls: ssl_cli.c:887 client hello, add ciphersuite: c013

D (7657) mbedtls: ssl_cli.c:887 client hello, add ciphersuite: 0033

D (7667) mbedtls: ssl_cli.c:887 client hello, add ciphersuite: c0ae

D (7667) mbedtls: ssl_cli.c:887 client hello, add ciphersuite: c0a2

D (7677) mbedtls: ssl_cli.c:887 client hello, add ciphersuite: 009d

D (7687) mbedtls: ssl_cli.c:887 client hello, add ciphersuite: c09d

D (7687) mbedtls: ssl_cli.c:887 client hello, add ciphersuite: 003d

D (7697) mbedtls: ssl_cli.c:887 client hello, add ciphersuite: 0035

D (7697) mbedtls: ssl_cli.c:887 client hello, add ciphersuite: c032

D (7707) mbedtls: ssl_cli.c:887 client hello, add ciphersuite: c02a

D (7717) mbedtls: ssl_cli.c:887 client hello, add ciphersuite: c00f

D (7717) mbedtls: ssl_cli.c:887 client hello, add ciphersuite: c02e

D (7727) mbedtls: ssl_cli.c:887 client hello, add ciphersuite: c026

D (7737) mbedtls: ssl_cli.c:887 client hello, add ciphersuite: c005

D (7737) mbedtls: ssl_cli.c:887 client hello, add ciphersuite: c0a1

D (7747) mbedtls: ssl_cli.c:887 client hello, add ciphersuite: 009c

D (7757) mbedtls: ssl_cli.c:887 client hello, add ciphersuite: c09c

D (7757) mbedtls: ssl_cli.c:887 client hello, add ciphersuite: 003c

D (7767) mbedtls: ssl_cli.c:887 client hello, add ciphersuite: 002f

D (7777) mbedtls: ssl_cli.c:887 client hello, add ciphersuite: c031

D (7777) mbedtls: ssl_cli.c:887 client hello, add ciphersuite: c029

D (7787) mbedtls: ssl_cli.c:887 client hello, add ciphersuite: c00e

D (7797) mbedtls: ssl_cli.c:887 client hello, add ciphersuite: c02d

D (7797) mbedtls: ssl_cli.c:887 client hello, add ciphersuite: c025

D (7807) mbedtls: ssl_cli.c:887 client hello, add ciphersuite: c004

D (7817) mbedtls: ssl_cli.c:887 client hello, add ciphersuite: c0a0

D (7817) mbedtls: ssl_cli.c:920 client hello, got 49 ciphersuites

D (7827) mbedtls: ssl_cli.c:951 client hello, compress len.: 1

D (7827) mbedtls: ssl_cli.c:953 client hello, compress alg.: 0

D (7837) mbedtls: ssl_cli.c:72 client hello, adding server name extension: a2ng0twleztum6.iot.us-east-1.amazonaws.com

D (7847) mbedtls: ssl_cli.c:178 client hello, adding signature_algorithms extension

D (7857) mbedtls: ssl_cli.c:263 client hello, adding supported_elliptic_curves extension

D (7867) mbedtls: ssl_cli.c:328 client hello, adding supported_point_formats extension

D (7877) mbedtls: ssl_cli.c:510 client hello, adding encrypt_then_mac extension

D (7877) mbedtls: ssl_cli.c:544 client hello, adding extended_master_secret extension

D (7887) mbedtls: ssl_cli.c:577 client hello, adding session ticket extension

D (7897) mbedtls: ssl_cli.c:1025 client hello, total extension length: 123

I (7907) mbedtls: ssl_tls.c:2701 => write record

D (7907) mbedtls: ssl_tls.c:2838 output record: msgtype = 22, version = [3:1], msglen = 266

I (7917) mbedtls: ssl_tls.c:2416 => flush output

I (7927) mbedtls: ssl_tls.c:2435 message length: 271, out_left: 271

I (7927) mbedtls: ssl_tls.c:2441 ssl->f_send() returned 271 (-0xfffffef1)

I (7937) mbedtls: ssl_tls.c:2460 <= flush output

I (7947) mbedtls: ssl_tls.c:2850 <= write record

I (7947) mbedtls: ssl_cli.c:1051 <= write client hello

I (7957) mbedtls: ssl_cli.c:3363 client state: 2

I (7957) mbedtls: ssl_tls.c:2416 => flush output

I (7967) mbedtls: ssl_tls.c:2428 <= flush output

I (7967) mbedtls: ssl_cli.c:1447 => parse server hello

I (7977) mbedtls: ssl_tls.c:3721 => read record

I (7977) mbedtls: ssl_tls.c:2208 => fetch input

I (7987) mbedtls: ssl_tls.c:2366 in_left: 0, nb_want: 5

I (8187) APP_DEBUG: Time in seconds, (started from bootup) = 5

I (8197) APP_DEBUG: Current Time 00:18:12

I (8217) mbedtls: ssl_tls.c:2390 in_left: 0, nb_want: 5

I (8217) mbedtls: ssl_tls.c:2391 ssl->f_recv(_timeout)() returned 5 (-0xfffffffb)

I (8227) mbedtls: ssl_tls.c:2403 <= fetch input

D (8227) mbedtls: ssl_tls.c:3487 input record: msgtype = 22, version = [3:3], msglen = 2656

I (8237) mbedtls: ssl_tls.c:2208 => fetch input

I (8247) mbedtls: ssl_tls.c:2366 in_left: 5, nb_want: 2661

I (8247) mbedtls: ssl_tls.c:2390 in_left: 5, nb_want: 2661

I (8257) mbedtls: ssl_tls.c:2391 ssl->f_recv(_timeout)() returned 2656 (-0xfffff5a0)

I (8267) mbedtls: ssl_tls.c:2403 <= fetch input

D (8287) mbedtls: ssl_tls.c:3089 handshake message: msglen = 2656, type = 2, hslen = 81

I (8297) mbedtls: ssl_tls.c:3754 <= read record

D (8297) mbedtls: ssl_cli.c:1527 dumping 'server hello, version' (2 bytes)

D (8297) mbedtls: ssl_cli.c:1527 0000: 03 03 ..

D (8307) mbedtls: ssl_cli.c:1553 server hello, current time: 1521560951

D (8317) mbedtls: ssl_cli.c:1560 dumping 'server hello, random bytes' (32 bytes)

D (8327) mbedtls: ssl_cli.c:1560 0000: 5a b1 2d 77 e2 8f 41 69 23 c8 fd 69 0a ad be 38 Z.-w..Ai#..i...8

D (8337) mbedtls: ssl_cli.c:1560 0010: bd ae 3e da 5b ef 1e c9 99 07 21 64 30 b2 c3 45 ..>.[.....!d0..E

D (8347) mbedtls: ssl_cli.c:1640 server hello, session id len.: 32

D (8347) mbedtls: ssl_cli.c:1641 dumping 'server hello, session id' (32 bytes)

D (8357) mbedtls: ssl_cli.c:1641 0000: 5a b1 2d 77 65 32 db b4 d4 26 37 f1 3d 01 cf e6 Z.-we2...&7.=...

D (8367) mbedtls: ssl_cli.c:1641 0010: 0c 48 ec ba ea 77 2e 6a 4f 11 3f df c9 db 5f 99 .H...w.jO.?..._.

D (8377) mbedtls: ssl_cli.c:1679 no session has been resumed

D (8387) mbedtls: ssl_cli.c:1681 server hello, chosen ciphersuite: c02c

D (8387) mbedtls: ssl_cli.c:1682 server hello, compress alg.: 0

D (8397) mbedtls: ssl_cli.c:1698 server hello, chosen ciphersuite: TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384

I (8407) mbedtls: ssl_cli.c:1733 server hello, total extension length: 5

D (8417) mbedtls: ssl_cli.c:1753 found renegotiation extension

I (8417) mbedtls: ssl_cli.c:1922 <= parse server hello

I (8427) mbedtls: ssl_cli.c:3363 client state: 3

I (8427) mbedtls: ssl_tls.c:2416 => flush output

I (8437) mbedtls: ssl_tls.c:2428 <= flush output

I (8437) mbedtls: ssl_tls.c:4320 => parse certificate

I (8447) mbedtls: ssl_tls.c:3721 => read record

D (8477) mbedtls: ssl_tls.c:3089 handshake message: msglen = 2575, type = 11, hslen = 2316

I (8477) mbedtls: ssl_tls.c:3754 <= read record

D (8477) mbedtls: ssl_tls.c:4524 peer certificate #1:

D (8487) mbedtls: ssl_tls.c:4524 cert. version : 3

D (8487) mbedtls: ssl_tls.c:4524 serial number : 0A:84:9B:FA:E6:BB:18:70:3F:F7:76:20:47:7C:7D:90

D (8497) mbedtls: ssl_tls.c:4524 issuer name : C=US, O=Symantec Corporation, OU=Symantec Trust Network, CN=Symantec Class 3 ECC 256 bit SSL CA - G2

D (8507) mbedtls: ssl_tls.c:4524 subject name : C=US, ST=Washington, L=Seattle, O=Amazon.com, Inc., CN=*.iot.us-east-1.amazonaws.com

D (8527) mbedtls: ssl_tls.c:4524 issued on : 2017-11-22 00:00:00

D (8527) mbedtls: ssl_tls.c:4524 expires on : 2018-11-23 23:59:59

D (8537) mbedtls: ssl_tls.c:4524 signed using : ECDSA with SHA256

D (8547) mbedtls: ssl_tls.c:4524 EC key size : 256 bits

D (8547) mbedtls: ssl_tls.c:4524 basic constraints : CA=false

D (8557) mbedtls: ssl_tls.c:4524 subject alt name : iot.us-east-1.amazonaws.com, *.iot.us-east-1.amazonaws.com

D (8567) mbedtls: ssl_tls.c:4524 key usage : Digital Signature

D (8577) mbedtls: ssl_tls.c:4524 ext key usage : TLS Web Server Authentication, TLS Web Client Authentication

D (8587) mbedtls: ssl_tls.c:4524 value of 'crt->eckey.Q(X)' (256 bits) is:

D (8587) mbedtls: ssl_tls.c:4524 ad e4 44 4b 35 6b ff 52 f3 9e 57 b3 69 df 98 04

D (8597) mbedtls: ssl_tls.c:4524 1b ec 35 72 8a 16 79 a2 7a 08 9f c2 6a 24 39 85

I (8607) wifi: pm start, type:0

D (8607) mbedtls: ssl_tls.c:4524 value of 'crt->eckey.Q(Y)' (254 bits) is:

D (8617) mbedtls: ssl_tls.c:4524 33 59 cd b2 7e 65 2b e8 63 03 cd 8c 8a f9 27 c7

D (8627) mbedtls: ssl_tls.c:4524 f2 e8 4a 90 be 22 79 71 9c 60 3f 14 85 6f ae 45

D (8627) mbedtls: ssl_tls.c:4524 peer certificate #2:

D (8637) mbedtls: ssl_tls.c:4524 cert. version : 3

D (8637) mbedtls: ssl_tls.c:4524 serial number : 3F:92:87:BE:9D:1D:A4:A3:7A:9D:F6:28:2E:77:5A:C4

D (8647) mbedtls: ssl_tls.c:4524 issuer name : C=US, O=VeriSign, Inc., OU=VeriSign Trust Network, OU=(c) 2006 VeriSign, Inc. - For authorized use only, CN=VeriSign Class 3 Public Primary Certification Authority - G5

D (8667) mbedtls: ssl_tls.c:4524 subject name : C=US, O=Symantec Corporation, OU=Symantec Trust Network, CN=Symantec Class 3 ECC 256 bit SSL CA - G2

D (8687) mbedtls: ssl_tls.c:4524 issued on : 2015-05-12 00:00:00

D (8687) mbedtls: ssl_tls.c:4524 expires on : 2025-05-11 23:59:59

D (8697) mbedtls: ssl_tls.c:4524 signed using : RSA with SHA-256

D (8707) mbedtls: ssl_tls.c:4524 EC key size : 256 bits

D (8707) mbedtls: ssl_tls.c:4524 basic constraints : CA=true, max_pathlen=0

D (8717) mbedtls: ssl_tls.c:4524 subject alt name :

D (8727) mbedtls: ssl_tls.c:4524 key usage : Key Cert Sign, CRL Sign

D (8727) mbedtls: ssl_tls.c:4524 value of 'crt->eckey.Q(X)' (252 bits) is:

D (8737) mbedtls: ssl_tls.c:4524 0f 1b a4 91 d7 e7 ac e7 d1 4e 4e b7 64 5b e1 8f

D (8747) mbedtls: ssl_tls.c:4524 7f 6e 04 d3 ab 38 db 44 b7 40 5c 6d bd 96 96 37

D (8757) mbedtls: ssl_tls.c:4524 value of 'crt->eckey.Q(Y)' (256 bits) is:

D (8757) mbedtls: ssl_tls.c:4524 df 79 89 86 67 f7 b1 1f 08 9e fd 63 3b 46 8c 9f

D (8767) mbedtls: ssl_tls.c:4524 bd 53 e8 15 dc 97 3e 2b 81 46 ad 86 7f 0e 01 39

I (9187) APP_DEBUG: Time in seconds, (started from bootup) = 6

I (9187) APP_DEBUG: Current Time 00:18:13

D (9637) aws_iot: Verify requested for (Depth 2):

D (9637) aws_iot: cert. version : 3

serial number : 18:DA:D1:9E:26:7D:E8:BB:4A:21:58:CD:CC:6B:3B:4A

issuer name : C=US, O=VeriSign, Inc., OU=VeriSign Trust Network, OU=(c) 2006 VeriSign, Inc. - For authorized use only, CN=VeriSign Class 3 Public Primary Cert

D (9657) aws_iot: This certificate has no flags

D (9657) aws_iot: Verify requested for (Depth 1):

D (9667) aws_iot: cert. version : 3

serial number : 3F:92:87:BE:9D:1D:A4:A3:7A:9D:F6:28:2E:77:5A:C4

issuer name : C=US, O=VeriSign, Inc., OU=VeriSign Trust Network, OU=(c) 2006 VeriSign, Inc. - For authorized use only, CN=VeriSign Class 3 Public Primary Cert

D (9687) aws_iot: This certificate has no flags

D (9697) aws_iot: Verify requested for (Depth 0):

D (9697) aws_iot: cert. version : 3

serial number : 0A:84:9B:FA:E6:BB:18:70:3F:F7:76:20:47:7C:7D:90

issuer name : C=US, O=Symantec Corporation, OU=Symantec Trust Network, CN=Symantec Class 3 ECC 256 bit SSL CA - G2

subject name : C=US, ST=Washington, L=

D (9727) aws_iot: This certificate has no flags

D (9727) mbedtls: ssl_tls.c:4679 Certificate verification flags clear

I (9737) mbedtls: ssl_tls.c:4684 <= parse certificate

I (9747) mbedtls: ssl_cli.c:3363 client state: 4

I (9747) mbedtls: ssl_tls.c:2416 => flush output

I (9757) mbedtls: ssl_tls.c:2428 <= flush output

I (9757) mbedtls: ssl_cli.c:2263 => parse server key exchange

I (9767) mbedtls: ssl_tls.c:3721 => read record

D (9777) mbedtls: ssl_tls.c:3089 handshake message: msglen = 259, type = 12, hslen = 217

I (9777) mbedtls: ssl_tls.c:3754 <= read record

D (9787) mbedtls: ssl_cli.c:2337 dumping 'server key exchange' (213 bytes)

D (9787) mbedtls: ssl_cli.c:2337 0000: 03 00 19 85 04 01 99 cc 8e 46 b6 61 13 46 b8 7f .........F.a.F..

D (9797) mbedtls: ssl_cli.c:2337 0010: 77 af 33 cc a6 27 3f d0 c5 c9 6d ec 5a 3d f0 5a w.3..'?...m.Z=.Z

D (9807) mbedtls: ssl_cli.c:2337 0020: dd 9b e8 79 a9 a8 45 c9 70 23 ae 3e d0 d7 03 55 ...y..E.p#.>...U

D (9817) mbedtls: ssl_cli.c:2337 0030: 38 c0 eb b9 ec 9b 46 cb 43 da 63 4c 56 a9 52 32 8.....F.C.cLV.R2

D (9827) mbedtls: ssl_cli.c:2337 0040: d5 24 35 01 1e 51 9d 01 d0 5d c7 2b d5 83 cc a9 .$5..Q...].+....

D (9837) mbedtls: ssl_cli.c:2337 0050: d6 bc cc 7e f9 ca ae 34 df cc 7c ee 64 e7 9b 0a ...~...4..|.d...

D (9847) mbedtls: ssl_cli.c:2337 0060: 8d 05 c4 39 75 ca 29 97 10 b2 8b 09 74 0a 01 cd ...9u.).....t...

D (9857) mbedtls: ssl_cli.c:2337 0070: 7a 58 b3 56 dd 93 1c 36 38 2e 4b b7 19 a1 42 48 zX.V...68.K...BH

D (9867) mbedtls: ssl_cli.c:2337 0080: cb 67 ed e1 5f d6 cf a0 7f 06 03 00 48 30 46 02 .g.._.......H0F.

D (9877) mbedtls: ssl_cli.c:2337 0090: 21 00 fa 98 57 72 81 e7 21 0b b6 26 4b e0 6f 54 !...Wr..!..&K.oT

D (9887) mbedtls: ssl_cli.c:2337 00a0: e2 0f 78 3a 8d 84 b3 9d a3 51 60 0d d7 8d 2b 3d ..x:.....Q`...+=

D (9897) mbedtls: ssl_cli.c:2337 00b0: 7d 41 02 21 00 b8 a1 23 82 f0 f8 ec b1 7e 46 0a }A.!...#.....~F.

D (9907) mbedtls: ssl_cli.c:2337 00c0: 04 d2 02 68 77 39 e2 ce af 93 74 4f 56 50 4d 24 ...hw9....tOVPM$

D (9917) mbedtls: ssl_cli.c:2337 00d0: 56 80 e8 3a db V..:.

I (9927) mbedtls: ssl_cli.c:1982 ECDH curve: secp521r1

D (9937) mbedtls: ssl_cli.c:1992 value of 'ECDH: Qp(X)' (521 bits) is:

D (9937) mbedtls: ssl_cli.c:1992 01 99 cc 8e 46 b6 61 13 46 b8 7f 77 af 33 cc a6

D (9947) mbedtls: ssl_cli.c:1992 27 3f d0 c5 c9 6d ec 5a 3d f0 5a dd 9b e8 79 a9

D (9957) mbedtls: ssl_cli.c:1992 a8 45 c9 70 23 ae 3e d0 d7 03 55 38 c0 eb b9 ec

D (9967) mbedtls: ssl_cli.c:1992 9b 46 cb 43 da 63 4c 56 a9 52 32 d5 24 35 01 1e

D (9967) mbedtls: ssl_cli.c:1992 51 9d

D (9977) mbedtls: ssl_cli.c:1992 value of 'ECDH: Qp(Y)' (521 bits) is:

D (9987) mbedtls: ssl_cli.c:1992 01 d0 5d c7 2b d5 83 cc a9 d6 bc cc 7e f9 ca ae

D (9987) mbedtls: ssl_cli.c:1992 34 df cc 7c ee 64 e7 9b 0a 8d 05 c4 39 75 ca 29

D (9997) mbedtls: ssl_cli.c:1992 97 10 b2 8b 09 74 0a 01 cd 7a 58 b3 56 dd 93 1c

D (10007) mbedtls: ssl_cli.c:1992 36 38 2e 4b b7 19 a1 42 48 cb 67 ed e1 5f d6 cf

D (10017) mbedtls: ssl_cli.c:1992 a0 7f

I (10017) mbedtls: ssl_cli.c:2205 Server used SignatureAlgorithm 3

I (10027) mbedtls: ssl_cli.c:2206 Server used HashAlgorithm 6

D (10027) mbedtls: ssl_cli.c:2484 dumping 'signature' (72 bytes)

D (10037) mbedtls: ssl_cli.c:2484 0000: 30 46 02 21 00 fa 98 57 72 81 e7 21 0b b6 26 4b 0F.!...Wr..!..&K

D (10047) mbedtls: ssl_cli.c:2484 0010: e0 6f 54 e2 0f 78 3a 8d 84 b3 9d a3 51 60 0d d7 .oT..x:.....Q`..

D (10057) mbedtls: ssl_cli.c:2484 0020: 8d 2b 3d 7d 41 02 21 00 b8 a1 23 82 f0 f8 ec b1 .+=}A.!...#.....

D (10067) mbedtls: ssl_cli.c:2484 0030: 7e 46 0a 04 d2 02 68 77 39 e2 ce af 93 74 4f 56 ~F....hw9....tOV

D (10077) mbedtls: ssl_cli.c:2484 0040: 50 4d 24 56 80 e8 3a db PM$V..:.

D (10087) mbedtls: ssl_cli.c:2572 dumping 'parameters hash' (64 bytes)

D (10097) mbedtls: ssl_cli.c:2572 0000: cb d4 9b a1 43 16 44 e7 14 38 aa a9 1d bc 93 45 ....C.D..8.....E

D (10107) mbedtls: ssl_cli.c:2572 0010: 97 0e 34 23 d8 d8 30 2e 4a ae 37 13 83 36 39 c8 ..4#..0.J.7..69.

D (10117) mbedtls: ssl_cli.c:2572 0020: 0a 13 71 db 6f 25 12 70 1a 05 da d4 bb 5b 0c 05 ..q.o%.p.....[..

D (10127) mbedtls: ssl_cli.c:2572 0030: 56 86 c4 a3 61 b1 7c 39 16 73 00 53 54 0b 1b 2f V...a.|9.s.ST../

I (10187) APP_DEBUG: Time in seconds, (started from bootup) = 7

I (10187) APP_DEBUG: Current Time 00:18:14

I (10937) mbedtls: ssl_cli.c:2607 <= parse server key exchange

I (10937) mbedtls: ssl_cli.c:3363 client state: 5

I (10937) mbedtls: ssl_tls.c:2416 => flush output

I (10947) mbedtls: ssl_tls.c:2428 <= flush output

I (10947) mbedtls: ssl_cli.c:2640 => parse certificate request

I (10957) mbedtls: ssl_tls.c:3721 => read record

D (10967) mbedtls: ssl_tls.c:3089 handshake message: msglen = 42, type = 13, hslen = 38

I (10967) mbedtls: ssl_tls.c:3754 <= read record

D (10977) mbedtls: ssl_cli.c:2667 got a certificate request

D (10977) mbedtls: ssl_cli.c:2727 Supported Signature Algorithm found: 6,3

D (10987) mbedtls: ssl_cli.c:2727 Supported Signature Algorithm found: 6,1

D (10997) mbedtls: ssl_cli.c:2727 Supported Signature Algorithm found: 5,3

D (11007) mbedtls: ssl_cli.c:2727 Supported Signature Algorithm found: 5,1

D (11007) mbedtls: ssl_cli.c:2727 Supported Signature Algorithm found: 4,3

D (11017) mbedtls: ssl_cli.c:2727 Supported Signature Algorithm found: 4,1

D (11027) mbedtls: ssl_cli.c:2727 Supported Signature Algorithm found: 4,2

D (11027) mbedtls: ssl_cli.c:2727 Supported Signature Algorithm found: 3,3

D (11037) mbedtls: ssl_cli.c:2727 Supported Signature Algorithm found: 3,1

D (11047) mbedtls: ssl_cli.c:2727 Supported Signature Algorithm found: 3,2

D (11057) mbedtls: ssl_cli.c:2727 Supported Signature Algorithm found: 2,3

D (11057) mbedtls: ssl_cli.c:2727 Supported Signature Algorithm found: 2,1

D (11067) mbedtls: ssl_cli.c:2727 Supported Signature Algorithm found: 2,2

I (11077) mbedtls: ssl_cli.c:2757 <= parse certificate request

I (11077) mbedtls: ssl_cli.c:3363 client state: 6

I (11087) mbedtls: ssl_tls.c:2416 => flush output

I (11087) mbedtls: ssl_tls.c:2428 <= flush output

I (11097) mbedtls: ssl_cli.c:2767 => parse server hello done

I (11107) mbedtls: ssl_tls.c:3721 => read record

D (11107) mbedtls: ssl_tls.c:3089 handshake message: msglen = 4, type = 14, hslen = 4

I (11117) mbedtls: ssl_tls.c:3754 <= read record

I (11127) mbedtls: ssl_cli.c:2797 <= parse server hello done

I (11127) mbedtls: ssl_cli.c:3363 client state: 7

I (11137) mbedtls: ssl_tls.c:2416 => flush output

I (11137) mbedtls: ssl_tls.c:2428 <= flush output

I (11147) mbedtls: ssl_tls.c:4203 => write certificate

D (11147) mbedtls: ssl_tls.c:4255 own certificate #1:

D (11157) mbedtls: ssl_tls.c:4255 cert. version : 3

D (11167) mbedtls: ssl_tls.c:4255 serial number : A7:7A:1A:38:44:B1:F7:B3:8A:62:C9:AC:58:4D:E8:EF:0A:51:29:C5

D (11177) mbedtls: ssl_tls.c:4255 issuer name : OU=Amazon Web Services O=Amazon.com Inc. L=Seattle ST=Washington C=US

D (11187) mbedtls: ssl_tls.c:4255 subject name : CN=AWS IoT Certificate

I (11187) APP_DEBUG: Time in seconds, (started from bootup) = 8

D (11187) mbedtls: ssl_tls.c:4255 issued on : 2018-03-11 07:21:37

I (11197) APP_DEBUG: Current Time 00:18:15

D (11207) mbedtls: ssl_tls.c:4255 expires on : 2049-12-31 23:59:59

D (11217) mbedtls: ssl_tls.c:4255 signed using : RSA with SHA-256

D (11227) mbedtls: ssl_tls.c:4255 RSA key size : 2048 bits

D (11227) mbedtls: ssl_tls.c:4255 basic constraints : CA=false

D (11237) mbedtls: ssl_tls.c:4255 key usage : Digital Signature

D (11247) mbedtls: ssl_tls.c:4255 value of 'crt->rsa.N' (2048 bits) is:

D (11247) mbedtls: ssl_tls.c:4255 c8 8c 2b 03 8e 56 a7 b4 0e 5d e7 2f 3f 8c ec ce

D (11257) mbedtls: ssl_tls.c:4255 35 44 08 f4 ea 40 fb 71 18 88 f7 de ea 90 c3 e2

D (11267) mbedtls: ssl_tls.c:4255 2e 1f 3a e3 6a ef 9d 41 33 4c c4 b3 76 10 fc c2

D (11277) mbedtls: ssl_tls.c:4255 9d 3f ac 6b 0e cb 1d d7 f3 a6 d5 9e 27 8a 78 75

D (11277) mbedtls: ssl_tls.c:4255 6d ba 12 23 18 8f 97 3f 26 a1 87 d8 34 d6 5d da

D (11287) mbedtls: ssl_tls.c:4255 7e 11 10 b0 0b 6a 48 00 93 e8 89 d3 62 4d d4 5a

D (11297) mbedtls: ssl_tls.c:4255 54 5c f1 2a 76 7c 3a dc 6c a6 e5 a8 ec 7d 0d 48

D (11307) mbedtls: ssl_tls.c:4255 ff 92 2d d8 02 51 b8 da c2 42 3e dc 53 16 d9 0e

D (11317) mbedtls: ssl_tls.c:4255 22 ce 6f 32 ea f3 52 3f 0c dd 05 32 ae 45 78 4c

D (11317) mbedtls: ssl_tls.c:4255 39 4a c2 68 9d fc 32 c9 07 45 8a 16 5f 1e c2 8a

D (11327) mbedtls: ssl_tls.c:4255 ef 48 dd d6 90 1f 54 4c a5 2e ff a2 e8 b5 50 03

D (11337) mbedtls: ssl_tls.c:4255 4e 86 f6 38 6b 89 58 2e b3 42 18 94 e3 80 9a 05

D (11347) mbedtls: ssl_tls.c:4255 a1 4d 55 15 bb 3c 8c bb a1 1b a7 6e ad ba 63 fa

D (11347) mbedtls: ssl_tls.c:4255 66 f7 90 15 22 f3 98 25 e0 64 0c f6 76 c2 be c1

D (11357) mbedtls: ssl_tls.c:4255 c4 85 3e b4 43 3e be cd 96 83 b3 49 f1 37 c9 61

D (11367) mbedtls: ssl_tls.c:4255 75 e9 11 b1 7e 11 02 ec 0e 36 99 d9 42 25 7b 37

D (11377) mbedtls: ssl_tls.c:4255 value of 'crt->rsa.E' (17 bits) is:

D (11377) mbedtls: ssl_tls.c:4255 01 00 01

I (11387) mbedtls: ssl_tls.c:2701 => write record

D (11397) mbedtls: ssl_tls.c:2838 output record: msgtype = 22, version = [3:3], msglen = 872

I (11407) mbedtls: ssl_tls.c:2416 => flush output

I (11407) mbedtls: ssl_tls.c:2435 message length: 877, out_left: 877

I (11417) mbedtls: ssl_tls.c:2441 ssl->f_send() returned 877 (-0xfffffc93)

I (11417) mbedtls: ssl_tls.c:2460 <= flush output

I (11427) mbedtls: ssl_tls.c:2850 <= write record

I (11427) mbedtls: ssl_tls.c:4307 <= write certificate

I (11437) mbedtls: ssl_cli.c:3363 client state: 8

I (11447) mbedtls: ssl_tls.c:2416 => flush output

I (11447) mbedtls: ssl_tls.c:2428 <= flush output

I (11457) mbedtls: ssl_cli.c:2809 => write client key exchange

I (12187) APP_DEBUG: Time in seconds, (started from bootup) = 9

I (12187) APP_DEBUG: Current Time 00:18:16

D (12347) mbedtls: ssl_cli.c:2874 value of 'ECDH: Q(X)' (521 bits) is:

D (12347) mbedtls: ssl_cli.c:2874 01 15 7d 10 fa df a4 a8 72 a4 f3 30 78 52 d4 53

D (12347) mbedtls: ssl_cli.c:2874 08 20 15 f6 e5 4b 32 fb 20 8e 43 21 d9 5e fd fa

D (12357) mbedtls: ssl_cli.c:2874 3f 7a ea 0e c4 e3 7c 7c d5 75 e2 df 2e 16 0c 01

D (12367) mbedtls: ssl_cli.c:2874 2a 51 f9 a7 d6 cf d2 be bd 1f 85 5b 0b 08 8b ea

D (12367) mbedtls: ssl_cli.c:2874 41 46

D (12377) mbedtls: ssl_cli.c:2874 value of 'ECDH: Q(Y)' (521 bits) is:

D (12387) mbedtls: ssl_cli.c:2874 01 ce 9a 4a 38 95 a6 aa 5e 9b d0 c9 34 71 90 83

D (12387) mbedtls: ssl_cli.c:2874 0e d3 e4 76 a3 93 5c 3b 27 5c 16 5e 8d 44 21 7c

D (12397) mbedtls: ssl_cli.c:2874 16 4a cd 4b b8 69 a4 6b 98 70 13 89 44 ea 2f 38

D (12407) mbedtls: ssl_cli.c:2874 ab f0 bb 2e 87 fe 6c 37 7a c7 29 c2 61 d2 cc 41

D (12417) mbedtls: ssl_cli.c:2874 27 c4

I (13187) APP_DEBUG: Time in seconds, (started from bootup) = 10

I (13187) APP_DEBUG: Current Time 00:18:17

D (13317) mbedtls: ssl_cli.c:2886 value of 'ECDH: z' (521 bits) is:

D (13317) mbedtls: ssl_cli.c:2886 01 b7 a2 db 0a 6a 1b 16 9b 60 84 3e 97 a1 90 fe

D (13327) mbedtls: ssl_cli.c:2886 e8 fe e1 1a c3 9c ad ec 1b bc db 6c fd fe 97 40

D (13337) mbedtls: ssl_cli.c:2886 2c b0 d4 e6 b8 04 b5 60 78 3f f8 2e 8f b0 71 6f

D (13337) mbedtls: ssl_cli.c:2886 18 58 a6 a3 86 05 16 11 37 00 f5 79 31 10 89 db

D (13347) mbedtls: ssl_cli.c:2886 e8 56

I (13357) mbedtls: ssl_tls.c:2701 => write record

D (13357) mbedtls: ssl_tls.c:2838 output record: msgtype = 22, version = [3:3], msglen = 138

I (13367) mbedtls: ssl_tls.c:2416 => flush output

I (13377) mbedtls: ssl_tls.c:2435 message length: 143, out_left: 143

I (13377) mbedtls: ssl_tls.c:2441 ssl->f_send() returned 143 (-0xffffff71)

I (13387) mbedtls: ssl_tls.c:2460 <= flush output

I (13397) mbedtls: ssl_tls.c:2850 <= write record

I (13397) mbedtls: ssl_cli.c:3051 <= write client key exchange

I (13407) mbedtls: ssl_cli.c:3363 client state: 9

I (13407) mbedtls: ssl_tls.c:2416 => flush output

I (13417) mbedtls: ssl_tls.c:2428 <= flush output

I (13417) mbedtls: ssl_cli.c:3102 => write certificate verify

I (13427) mbedtls: ssl_tls.c:501 => derive keys

D (13437) mbedtls: ssl_tls.c:579 dumping 'premaster secret' (66 bytes)

D (13437) mbedtls: ssl_tls.c:579 0000: 01 b7 a2 db 0a 6a 1b 16 9b 60 84 3e 97 a1 90 fe .....j...`.>....

D (13447) mbedtls: ssl_tls.c:579 0010: e8 fe e1 1a c3 9c ad ec 1b bc db 6c fd fe 97 40 ...........l...@

D (13457) mbedtls: ssl_tls.c:579 0020: 2c b0 d4 e6 b8 04 b5 60 78 3f f8 2e 8f b0 71 6f ,......`x?....qo

D (13467) mbedtls: ssl_tls.c:579 0030: 18 58 a6 a3 86 05 16 11 37 00 f5 79 31 10 89 db .X......7..y1...

D (13477) mbedtls: ssl_tls.c:579 0040: e8 56 .V

D (13497) mbedtls: ssl_tls.c:667 ciphersuite = TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384

D (13497) mbedtls: ssl_tls.c:668 dumping 'master secret' (48 bytes)

D (13507) mbedtls: ssl_tls.c:668 0000: 27 ef 2c b7 d7 55 f6 a9 8d f9 66 d8 a7 ca 1c 4c '.,..U....f....L

D (13517) mbedtls: ssl_tls.c:668 0010: bb 44 c2 76 3b ef 4c f9 c7 c5 c3 6a f1 29 27 4f .D.v;.L....j.)'O

D (13527) mbedtls: ssl_tls.c:668 0020: 35 00 64 b8 a9 27 d3 ab 5c fc 8a be 8a 7a 7e a0 5.d..'......z~.

D (13537) mbedtls: ssl_tls.c:767 keylen: 32, minlen: 24, ivlen: 12, maclen: 0

I (13537) mbedtls: ssl_tls.c:957 <= derive keys

I (13547) mbedtls: ssl_tls.c:1067 => calc verify sha384

D (13547) mbedtls: ssl_tls.c:1072 dumping 'calculated verify result' (48 bytes)

D (13557) mbedtls: ssl_tls.c:1072 0000: 6a 90 22 6b 63 97 a4 51 2d c8 e0 43 e4 1f 25 e7 j."kc..Q-..C..%.

D (13567) mbedtls: ssl_tls.c:1072 0010: 18 d5 8b cf 2a 21 b1 13 bc ee 63 48 fa 5a b4 69 ....*!....cH.Z.i

D (13577) mbedtls: ssl_tls.c:1072 0020: ae b3 ea 36 66 98 a8 58 96 60 a3 cd 5c 10 75 6b ...6f..X.`...uk

I (13587) mbedtls: ssl_tls.c:1073 <= calc verify

W (14087) mbedtls: ssl_cli.c:3217 mbedtls_pk_sign() returned -17168 (-0x4310)

I (14087) mbedtls: ssl_tls.c:6567 <= handshake

E (14097) aws_iot: failed! mbedtls_ssl_handshake returned -0x4310

I (14097) mbedtls: ssl_tls.c:7186 => write close notify

I (14107) mbedtls: ssl_tls.c:7202 <= write close notify

I (14117) mbedtls: ssl_tls.c:7344 => free

I (14117) mbedtls: ssl_tls.c:7409 <= free

E (14117) APP_DEBUG: aws_iot_shadow_connect returned error -4, aborting...

abort() was called at PC 0x4010d017 on core 1

Backtrace: 0x4008c5cc:0x3ffdfca0 0x4008c6cb:0x3ffdfcc0 0x4010d017:0x3ffdfce0

Rebooting...

  • 0
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 0
    评论

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值