mbedTLS握手过程log

mbedtls: ssl_tls.c:6674 => handshake
mbedtls: ssl_cli.c:3336 client state: 0
mbedtls: ssl_tls.c:2464 => flush output
mbedtls: ssl_tls.c:2476 <= flush output
mbedtls: ssl_cli.c:3336 client state: 1
mbedtls: ssl_tls.c:2464 => flush output
mbedtls: ssl_tls.c:2476 <= flush output
mbedtls: ssl_cli.c:730 => write client hello
mbedtls: ssl_cli.c:768 client hello, max version: [3:3]
mbedtls: ssl_cli.c:706 client hello, current time: 3
mbedtls: ssl_cli.c:777 dumping ‘client hello, random bytes’ (32 bytes)
mbedtls: ssl_cli.c:777 0000: 00 00 00 03 ea f8 2c eb d8 7c 27 65 84 a0 71 99 …,…|'e…q.
mbedtls: ssl_cli.c:777 0010: 8e 0f e6 8d ce 29 2f 0f aa ed 3f 0a b4 66 05 40 …)/…?..f.@
mbedtls: ssl_cli.c:830 client hello, session id len.: 0
mbedtls: ssl_cli.c:831 dumping ‘client hello, session id’ (0 bytes)
mbedtls: ssl_cli.c:898 client hello, add ciphersuite: 003d
mbedtls: ssl_cli.c:898 client hello, add ciphersuite: 0035
mbedtls: ssl_cli.c:898 client hello, add ciphersuite: 003c
mbedtls: ssl_cli.c:898 client hello, add ciphersuite: 002f
mbedtls: ssl_cli.c:905 client hello, got 4 ciphersuites (excluding SCSVs)
mbedtls: ssl_cli.c:914 adding EMPTY_RENEGOTIATION_INFO_SCSV
mbedtls: ssl_cli.c:963 client hello, compress len.: 1
mbedtls: ssl_cli.c:965 client hello, compress alg.: 0
mbedtls: ssl_cli.c:72 client hello, adding server name extension: https://open.home.komect.com
mbedtls: ssl_cli.c:189 client hello, adding signature_algorithms extension
mbedtls: ssl_cli.c:555 client hello, adding extended_master_secret extension
mbedtls: ssl_cli.c:1039 client hello, total extension length: 57
mbedtls: ssl_tls.c:2749 => write record
mbedtls: ssl_tls.c:2895 output record: msgtype = 22, version = [3:1], msglen = 112
mbedtls: ssl_tls.c:2898 dumping ‘output record sent to network’ (117 bytes)
mbedtls: ssl_tls.c:2898 0000: 16 03 01 00 70 01 00 00 6c 03 03 00 00 00 03 ea …p…l…
mbedtls: ssl_tls.c:2898 0010: f8 2c eb d8 7c 27 65 84 a0 71 99 8e 0f e6 8d ce .,…|‘e…q…
mbedtls: ssl_tls.c:2898 0020: 29 2f 0f aa ed 3f 0a b4 66 05 40 00 00 0a 00 3d )/…?..f.@…=
mbedtls: ssl_tls.c:2898 0030: 00 35 00 3c 00 2f 00 ff 01 00 00 39 00 00 00 21 .5.<./…9…!
mbedtls: ssl_tls.c:2898 0040: 00 1f 00 00 1c 68 74 74 70 73 3a 2f 2f 6f 70 65 …https://ope
mbedtls: ssl_tls.c:2898 0050: 6e 2e 68 6f 6d 65 2e 6b 6f 6d 65 63 74 2e 63 6f n.home.komect.co
mbedtls: ssl_tls.c:2898 0060: 6d 00 0d 00 0c 00 0a 06 01 05 01 04 01 03 01 02 m…
mbedtls: ssl_tls.c:2898 0070: 01 00 17 00 00 …
mbedtls: ssl_tls.c:2464 => flush output
mbedtls: ssl_tls.c:2483 message length: 117, out_left: 117
mbedtls: ssl_tls.c:2489 ssl->f_send() returned 117 (-0xffffff8b)
mbedtls: ssl_tls.c:2508 <= flush output
mbedtls: ssl_tls.c:2907 <= write record
mbedtls: ssl_cli.c:1065 <= write client hello
mbedtls: ssl_cli.c:3336 client state: 2
mbedtls: ssl_tls.c:2464 => flush output
mbedtls: ssl_tls.c:2476 <= flush output
mbedtls: ssl_cli.c:1458 => parse server hello
mbedtls: ssl_tls.c:3785 => read record
mbedtls: ssl_tls.c:2256 => fetch input
mbedtls: ssl_tls.c:2414 in_left: 0, nb_want: 5
mbedtls: ssl_tls.c:2438 in_left: 0, nb_want: 5
mbedtls: ssl_tls.c:2439 ssl->f_recv(_timeout)() returned 5 (-0xfffffffb)
mbedtls: ssl_tls.c:2451 <= fetch input
mbedtls: ssl_tls.c:3535 dumping ‘input record header’ (5 bytes)
mbedtls: ssl_tls.c:3535 0000: 16 03 03 00 51 …Q
mbedtls: ssl_tls.c:3544 input record: msgtype = 22, version = [3:3], msglen = 81
mbedtls: ssl_tls.c:2256 => fetch input
mbedtls: ssl_tls.c:2414 in_left: 5, nb_want: 86
mbedtls: ssl_tls.c:2438 in_left: 5, nb_want: 86
mbedtls: ssl_tls.c:2439 ssl->f_recv(_timeout)() returned 81 (-0xffffffaf)
mbedtls: ssl_tls.c:2451 <= fetch input
mbedtls: ssl_tls.c:3714 dumping ‘input record from network’ (86 bytes)
mbedtls: ssl_tls.c:3714 0000: 16 03 03 00 51 02 00 00 4d 03 03 49 45 81 d9 6c …Q…M…IE…l
mbedtls: ssl_tls.c:3714 0010: 10 a0 0c 17 f9 21 9e ab 12 05 30 04 48 4b 7a 9b …!..0.HKz.
mbedtls: ssl_tls.c:3714 0020: 77 82 d4 61 24 3b f2 14 5e 73 86 20 9c e3 5b 8d w…aKaTeX parse error: Expected 'EOF', got '}' at position 201: …00 ..D9 ].q.O.}̲.=.. mbedtls: s…;…^s.
mbedtls: ssl_cli.c:1649 server hello, session id len.: 32
mbedtls: ssl_cli.c:1650 dumping ‘server hello, session id’ (32 bytes)
mbedtls: ssl_cli.c:1650 0000: 9c e3 5b 8d 7a a6 3f de f9 d9 34 e7 8d c8 af f8 …[.z.?..4…
mbedtls: ssl_cli.c:1650 0010: 10 2b 29 72 ef 15 44 39 20 5d f2 71 c5 4f 06 7d .+)r…D9 ].q.O.}
mbedtls: ssl_cli.c:1688 no session has been resumed
mbedtls: ssl_cli.c:1690 server hello, chosen ciphersuite: 003d
mbedtls: ssl_cli.c:1691 server hello, compress alg.: 0
mbedtls: ssl_cli.c:1707 server hello, chosen ciphersuite: TLS-RSA-WITH-AES-256-CBC-SHA256
mbedtls: ssl_cli.c:1742 server hello, total extension length: 5
mbedtls: ssl_cli.c:1762 found renegotiation extension
mbedtls: ssl_cli.c:1931 <= parse server hello
mbedtls: ssl_cli.c:3336 client state: 3
mbedtls: ssl_tls.c:2464 => flush output
mbedtls: ssl_tls.c:2476 <= flush output
mbedtls: ssl_tls.c:4384 => parse certificate
mbedtls: ssl_tls.c:3785 => read record
mbedtls: ssl_tls.c:2256 => fetch input
mbedtls: ssl_tls.c:2414 in_left: 0, nb_want: 5
mbedtls: ssl_tls.c:2438 in_left: 0, nb_want: 5
mbedtls: ssl_tls.c:2439 ssl->f_recv(_timeout)() returned 5 (-0xfffffffb)
mbedtls: ssl_tls.c:2451 <= fetch input
mbedtls: ssl_tls.c:3535 dumping ‘input record header’ (5 bytes)
mbedtls: ssl_tls.c:3535 0000: 16 03 03 14 57 …W
mbedtls: ssl_tls.c:3544 input record: msgtype = 22, version = [3:3], msglen = 5207
mbedtls: ssl_tls.c:2256 => fetch input
mbedtls: ssl_tls.c:2414 in_left: 5, nb_want: 5212
mbedtls: ssl_tls.c:2438 in_left: 5, nb_want: 5212
mbedtls: ssl_tls.c:2439 ssl->f_recv(_timeout)() returned 2681 (-0xfffff587)
mbedtls: ssl_tls.c:2438 in_left: 2686, nb_want: 5212
mbedtls: ssl_tls.c:2439 ssl->f_recv(_timeout)() returned 1386 (-0xfffffa96)
mbedtls: ssl_tls.c:2438 in_left: 4072, nb_want: 5212
mbedtls: ssl_tls.c:2439 ssl->f_recv(timeout)() returned 1140 (-0xfffffb8c)
mbedtls: ssl_tls.c:2451 <= fetch input
mbedtls: ssl_tls.c:3714 dumping ‘input record from network’ (5212 bytes)
mbedtls: ssl_tls.c:3714 0000: 16 03 03 14 57 0b 00 14 53 00 14 50 00 06 eb 30 …W…S…P…0
mbedtls: ssl_tls.c:3714 0010: 82 06 e7 30 82 05 cf a0 03 02 01 02 02 09 00 ef …0…
mbedtls: ssl_tls.c:3714 0020: fc 80 50 8f b8 89 39 30 0d 06 09 2a 86 48 86 f7 …P…90….H…
mbedtls: ssl_tls.c:3714 0030: 0d 01 01 0b 05 00 30 81 b4 31 0b 30 09 06 03 55 …0…1.0…U
mbedtls: ssl_tls.c:3714 0040: 04 06 13 02 55 53 31 10 30 0e 06 03 55 04 08 13 …US1.0…U…
mbedtls: ssl_tls.c:3714 0050: 07 41 72 69 7a 6f 6e 61 31 13 30 11 06 03 55 04 .Arizona1.0…U.
mbedtls: ssl_tls.c:3714 0060: 07 13 0a 53 63 6f 74 74 73 64 61 6c 65 31 1a 30 …Scottsdale1.0
mbedtls: ssl_tls.c:3714 0070: 18 06 03 55 04 0a 13 11 47 6f 44 61 64 64 79 2e …U…GoDaddy.
mbedtls: ssl_tls.c:3714 0080: 63 6f 6d 2c 20 49 6e 63 2e 31 2d 30 2b 06 03 55 com, Inc.1-0+…U
mbedtls: ssl_tls.c:3714 0090: 04 0b 13 24 68 74 74 70 3a 2f 2f 63 65 72 74 73 …KaTeX parse error: Expected 'EOF', got '&' at position 2232: … 87 9b 26 ....&̲XZ.dQ{....& mbe……+.
mbedtls: ssl_tls.c:3714 03a0: 01 05 05 07 30 01 86 18 68 74 74 70 3a 2f 2f 6f …0…http://o
mbedtls: ssl_tls.c:3714 03b0: 63 73 70 2e 67 6f 64 61 64 64 79 2e 63 6f 6d 2f csp.godaddy.com/
mbedtls: ssl_tls.c:3714 03c0: 30 40 06 08 2b 06 01 05 05 07 30 02 86 34 68 74 0@…+…0…4ht
mbedtls: ssl_tls.c:3714 03d0: 74 70 3a 2f 2f 63 65 72 74 69 66 69 63 61 74 65 tp://certificate
mbedtls: ssl_tls.c:3714 03e0: 73 2e 67 6f 64 61 64 64 79 2e 63 6f 6d 2f 72 65 s.godaddy.com/re
mbedtls: ssl_tls.c:3714 03f0: 70 6f 73 69 74 6f 72 79 2f 67 64 69 67 32 2e 63 pository/gdig2.c
mbedtls: ssl_tls.c:3714 0400: 72 74 30 1f 06 03 55 1d 23 04 18 30 16 80 14 40 rt0…U.#…0…@
mbedtls: ssl_tls.c:3714 0410: c2 bd 27 8e cc 34 83 30 a2 33 d7 fb 6c b3 f0 b4 …’…4.0.3…l…
mbedtls: ssl_tls.c:3714 0420: 2c 80 ce 30 23 06 03 55 1d 11 04 1c 30 1a 82 0c ,…0#…U…0…
mbedtls: ssl_tls.c:3714 0430: 2a 2e 6b 6f 6d 65 63 74 2e 63 6f 6d 82 0a 6b 6f .komect.com…ko
mbedtls: ssl_tls.c:3714 0440: 6d 65 63 74 2e 63 6f 6d 30 1d 06 03 55 1d 0e 04 mect.com0…U…
mbedtls: ssl_tls.c:3714 0450: 16 04 14 05 95 ca 77 6c 83 5c 41 10 76 f1 85 3b …wl.\A.v…;
mbedtls: ssl_tls.c:3714 0460: f8 99 13 64 d9 f2 d2 30 82 01 7b 06 0a 2b 06 01 …d…0…{…+…
mbedtls: ssl_tls.c:3714 0470: 04 01 d6 79 02 04 02 04 82 01 6b 04 82 01 67 01 …y…k…g.
mbedtls: ssl_tls.c:3714 0480: 65 00 75 00 a4 b9 09 90 b4 18 58 14 87 bb 13 a2 e.u…X…
mbedtls: ssl_tls.c:3714 0490: cc 67 70 0a 3c 35 98 04 f9 1b df b8 e3 77 cd 0e .gp.<5…w…
mbedtls: ssl_tls.c:3714 04a0: c8 0d dc 10 00 00 01 64 b5 6d 6f c7 00 00 04 03 …d.mo…
mbedtls: ssl_tls.c:3714 04b0: 00 46 30 44 02 20 3e 50 57 23 fc f1 34 d2 63 88 .F0D. >PW#…4.c.
mbedtls: ssl_tls.c:3714 04c0: fc f1 29 d5 fc 62 6f 54 de db aa c8 1b 95 6a 3a …)…boT…j:
mbedtls: ssl_tls.c:3714 04d0: f0 b1 01 21 fc 4b 02 20 5e b5 cd 4b 8e 23 16 9f …!.K. ^…K.#…
mbedtls: ssl_tls.c:3714 04e0: 05 03 a6 cd 1e 63 2a 0a 0b 86 bc ef 74 a9 26 8e …c
…t.&.
mbedtls: ssl_tls.c:3714 04f0: fb dc 70 40 e5 54 11 61 00 75 00 ee 4b bd b7 75 …p@.T.a.u…K…u
mbedtls: ssl_tls.c:3714 0500: ce 60 ba e1 42 69 1f ab e1 9e 66 a3 0f 7e 5f b0 ...Bi....f..~_. mbedtls: ssl_tls.c:3714 0510: 72 d8 83 00 c4 7b 89 7a a8 fd cb 00 00 01 64 b5 r....{.z......d. mbedtls: ssl_tls.c:3714 0520: 6d 75 5c 00 00 04 03 00 46 30 44 02 20 1a aa 19 mu\.....F0D. ... mbedtls: ssl_tls.c:3714 0530: fa 07 d5 76 aa aa 0d 3f 80 da 1f 7e 3b 55 15 43 ...v...?...~;U.C mbedtls: ssl_tls.c:3714 0540: 70 cc 5e 52 b5 56 fd 27 2e 62 f1 f7 4e 02 20 6d p.^R.V.'.b..N. m mbedtls: ssl_tls.c:3714 0550: f3 5d 55 0b 84 dc 88 99 8d ca fa 84 f6 53 0d ed .]U..........S.. mbedtls: ssl_tls.c:3714 0560: 9e 99 84 d1 4c 67 08 fc 94 21 c2 fe 0d 89 f2 00 ....Lg...!...... mbedtls: ssl_tls.c:3714 0570: 75 00 5e a7 73 f9 df 56 c0 e7 b5 36 48 7d d0 49 u.^.s..V...6H}.I mbedtls: ssl_tls.c:3714 0580: e0 32 7a 91 9a 0c 84 a1 12 12 84 18 75 96 81 71 .2z.........u..q mbedtls: ssl_tls.c:3714 0590: 45 58 00 00 01 64 b5 6d 76 e2 00 00 04 03 00 46 EX...d.mv......F mbedtls: ssl_tls.c:3714 05a0: 30 44 02 20 0f b3 75 e7 9b 3c 39 ae 5f cf 91 d6 0D. ..u..<9._... mbedtls: ssl_tls.c:3714 05b0: 4c e8 ff d9 72 ca ab cf a3 a1 2a 07 80 a7 9b 2d L...r.....*....- mbedtls: ssl_tls.c:3714 05c0: 68 d9 68 0b 02 20 79 68 05 05 64 9c 39 be b1 8d h.h.. yh..d.9... mbedtls: ssl_tls.c:3714 05d0: 98 81 e1 cc 77 f6 10 a7 22 f6 87 06 22 d1 90 e9 ....w..."..."... mbedtls: ssl_tls.c:3714 05e0: 80 c9 6b bb ee 34 30 0d 06 09 2a 86 48 86 f7 0d ..k..40...*.H... mbedtls: ssl_tls.c:3714 05f0: 01 01 0b 05 00 03 82 01 01 00 65 37 98 97 60 b9 ..........e7...
mbedtls: ssl_tls.c:3714 0600: 45 ce 3c 2a 81 46 4c ae 54 56 07 58 b0 74 b5 0a E.<
.FL.TV.X.t…
mbedtls: ssl_tls.c:3714 0610: 9f 2b a7 ca 8a 9f df 6d 31 64 f1 ec 10 58 96 56 .+…m1d…X.V
mbedtls: ssl_tls.c:3714 0620: 08 d1 65 77 06 9d 74 c1 3b 1d 7b 29 7f b3 71 bc …ew…t.;.{)…q.
mbedtls: ssl_tls.c:3714 0630: ef d1 4f d6 0b 41 e5 dc 5b 03 07 65 fd 70 8e 32 …O…A…[…e.p.2
mbedtls: ssl_tls.c:3714 0640: 4d 61 9b 04 a2 a2 44 60 ec 11 ae ce 23 56 1d a8 Ma…D....#V.. mbedtls: ssl_tls.c:3714 0650: 59 71 ea 14 43 58 9d d5 70 cb e8 aa 47 aa 71 f5 Yq..CX..p...G.q. mbedtls: ssl_tls.c:3714 0660: d8 91 4c 77 92 f4 80 32 aa 29 d7 b3 0a b3 d1 9f ..Lw...2.)...... mbedtls: ssl_tls.c:3714 0670: 98 54 78 07 8b a0 82 2d 7e 9a ed 30 14 b2 01 e2 .Tx....-~..0.... mbedtls: ssl_tls.c:3714 0680: 27 a4 c6 86 29 76 b7 43 0d db 33 18 8c 76 b7 fd '...)v.C..3..v.. mbedtls: ssl_tls.c:3714 0690: 1a c0 93 54 f8 73 16 b3 6b 04 4f a8 3e f0 a1 a7 ...T.s..k.O.>... mbedtls: ssl_tls.c:3714 06a0: 65 cb 83 70 03 7c b8 31 ef b4 13 9a ee 26 5c 1b e..p.|.1.....&\. mbedtls: ssl_tls.c:3714 06b0: 74 2e bd c5 49 f2 ae 44 42 94 f6 c6 fc 0c f2 f7 t...I..DB....... mbedtls: ssl_tls.c:3714 06c0: 20 1e 1f 5c a1 73 96 62 58 e4 4c 4a 9f 8a 27 7d ..\.s.bX.LJ..'} mbedtls: ssl_tls.c:3714 06d0: 3d dc 45 6e 09 f8 c1 76 cf 60 25 ce fc 4a 03 4e =.En...v.%…J.N
mbedtls: ssl_tls.c:3714 06e0: 90 98 9d 70 ab 21 41 f1 25 f3 a7 cb 69 01 c3 48 …p.!A.%…i…H
mbedtls: ssl_tls.c:3714 06f0: c2 07 6a 7c 8b e5 a4 15 18 da 00 04 d4 30 82 04 …j|…0…
mbedtls: ssl_tls.c:3714 0700: d0 30 82 03 b8 a0 03 02 01 02 02 01 07 30 0d 06 .0…0…
mbedtls: ssl_tls.c:3714 0710: 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 81 83 31 ..H…0…1
mbedtls: ssl_tls.c:3714 0720: 0b 30 09 06 03 55 04 06 13 02 55 53 31 10 30 0e .0…U…US1.0.
mbedtls: ssl_tls.c:3714 0730: 06 03 55 04 08 13 07 41 72 69 7a 6f 6e 61 31 13 …U…Arizona1.
mbedtls: ssl_tls.c:3714 0740: 30 11 06 03 55 04 07 13 0a 53 63 6f 74 74 73 64 0…U…Scottsd
mbedtls: ssl_tls.c:3714 0750: 61 6c 65 31 1a 30 18 06 03 55 04 0a 13 11 47 6f ale1.0…U…Go
mbedtls: ssl_tls.c:3714 0760: 44 61 64 64 79 2e 63 6f 6d 2c 20 49 6e 63 2e 31 Daddy.com, Inc.1
mbedtls: ssl_tls.c:3714 0770: 31 30 2f 06 03 55 04 03 13 28 47 6f 20 44 61 64 10/…U…(Go Dad
mbedtls: ssl_tls.c:3714 0780: 64 79 20 52 6f 6f 74 20 43 65 72 74 69 66 69 63 dy Root Certific
mbedtls: ssl_tls.c:3714 0790: 61 74 65 20 41 75 74 68 6f 72 69 74 79 20 2d 20 ate Authority -
mbedtls: ssl_tls.c:3714 07a0: 47 32 30 1e 17 0d 31 31 30 35 30 33 30 37 30 30 G20…1105030700
mbedtls: ssl_tls.c:3714 07b0: 30 30 5a 17 0d 33 31 30 35 30 33 30 37 30 30 30 00Z…31050307000
mbedtls: ssl_tls.c:3714 07c0: 30 5a 30 81 b4 31 0b 30 09 06 03 55 04 06 13 02 0Z0…1.0…U…
mbedtls: ssl_tls.c:3714 07d0: 55 53 31 10 30 0e 06 03 55 04 08 13 07 41 72 69 US1.0…U…Ari
mbedtls: ssl_tls.c:3714 07e0: 7a 6f 6e 61 31 13 30 11 06 03 55 04 07 13 0a 53 zona1.0…U…S
mbedtls: ssl_tls.c:3714 07f0: 63 6f 74 74 73 64 61 6c 65 31 1a 30 18 06 03 55 cottsdale1.0…U
mbedtls: ssl_tls.c:3714 0800: 04 0a 13 11 47 6f 44 61 64 64 79 2e 63 6f 6d 2c …GoDaddy.com,
mbedtls: ssl_tls.c:3714 0810: 20 49 6e 63 2e 31 2d 30 2b 06 03 55 04 0b 13 24 Inc.1-0+…U…$
mbedtls: ssl_tls.c:3714 0820: 68 74 74 70 3a 2f 2f 63 65 72 74 73 2e 67 6f 64 http://certs.god
mbedtls: ssl_tls.c:3714 0830: 61 64 64 79 2e 63 6f 6d 2f 72 65 70 6f 73 69 74 addy.com/reposit
mbedtls: ssl_tls.c:3714 0840: 6f 72 79 2f 31 33 30 31 06 03 55 04 03 13 2a 47 ory/1301…U…G
mbedtls: ssl_tls.c:3714 0850: 6f 20 44 61 64 64 79 20 53 65 63 75 72 65 20 43 o Daddy Secure C
mbedtls: ssl_tls.c:3714 0860: 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f ertificate Autho
mbedtls: ssl_tls.c:3714 0870: 72 69 74 79 20 2d 20 47 32 30 82 01 22 30 0d 06 rity - G20…"0…
mbedtls: ssl_tls.c:3714 0880: 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f .
.H…
mbedtls: ssl_tls.c:3714 0890: 00 30 82 01 0a 02 82 01 01 00 b9 e0 cb 10 d4 af .0…
mbedtls: ssl_tls.c:3714 08a0: 76 bd d4 93 62 eb 30 64 b8 81 08 6c c3 04 d9 62 v…b.0d…l…b
mbedtls: ssl_tls.c:3714 08b0: 17 8e 2f ff 3e 65 cf 8f ce 62 e6 3c 52 1c da 16 …/.>e…b.<R…
mbedtls: ssl_tls.c:3714 08c0: 45 4b 55 ab 78 6b 63 83 62 90 ce 0f 69 6c 99 c8 EKU.xkc.b…il…
mbedtls: ssl_tls.c:3714 08d0: 1a 14 8b 4c cc 45 33 ea 88 dc 9e a3 af 2b fe 80 …L.E3…+…
mbedtls: ssl_tls.c:3714 08e0: 61 9d 79 57 c4 cf 2e f4 3f 30 3c 5d 47 fc 9a 16 a.yW…?0<]G…
mbedtls: ssl_tls.c:3714 08f0: bc c3 37 96 41 51 8e 11 4b 54 f8 28 be d0 8c be …7.AQ…KT.(…
mbedtls: ssl_tls.c:3714 0900: f0 30 38 1e f3 b0 26 f8 66 47 63 6d de 71 26 47 .08…&.fGcm.q&G
mbedtls: ssl_tls.c:3714 0910: 8f 38 47 53 d1 46 1d b4 e3 dc 00 ea 45 ac bd bc .8GS.F…E…
mbedtls: ssl_tls.c:3714 0920: 71 d9 aa 6f 00 db db cd 30 3a 79 4f 5f 4c 47 f8 q…o…0:yO_LG.
mbedtls: ssl_tls.c:3714 0930: 1d ef 5b c2 c4 9d 60 3b b1 b2 43 91 d8 a4 33 4e …[…;..C...3N mbedtls: ssl_tls.c:3714 0940: ea b3 d6 27 4f ad 25 8a a5 c6 f4 d5 d0 a6 ae 74 ...'O.%........t mbedtls: ssl_tls.c:3714 0950: 05 64 57 88 b5 44 55 d4 2d 2a 3a 3e f8 b8 bd e9 .dW..DU.-*:>.... mbedtls: ssl_tls.c:3714 0960: 32 0a 02 94 64 c4 16 3a 50 f1 4a ae e7 79 33 af 2...d..:P.J..y3. mbedtls: ssl_tls.c:3714 0970: 0c 20 07 7f e8 df 04 39 c2 69 02 6c 63 52 fa 77 . .....9.i.lcR.w mbedtls: ssl_tls.c:3714 0980: c1 1b c8 74 87 c8 b9 93 18 50 54 35 4b 69 4e bc ...t.....PT5KiN. mbedtls: ssl_tls.c:3714 0990: 3b d3 49 2e 1f dc c1 d2 52 fb 02 03 01 00 01 a3 ;.I.....R....... mbedtls: ssl_tls.c:3714 09a0: 82 01 1a 30 82 01 16 30 0f 06 03 55 1d 13 01 01 ...0...0...U.... mbedtls: ssl_tls.c:3714 09b0: ff 04 05 30 03 01 01 ff 30 0e 06 03 55 1d 0f 01 ...0....0...U... mbedtls: ssl_tls.c:3714 09c0: 01 ff 04 04 03 02 01 06 30 1d 06 03 55 1d 0e 04 ........0...U... mbedtls: ssl_tls.c:3714 09d0: 16 04 14 40 c2 bd 27 8e cc 34 83 30 a2 33 d7 fb ...@..'..4.0.3.. mbedtls: ssl_tls.c:3714 09e0: 6c b3 f0 b4 2c 80 ce 30 1f 06 03 55 1d 23 04 18 l...,..0...U.#.. mbedtls: ssl_tls.c:3714 09f0: 30 16 80 14 3a 9a 85 07 10 67 28 b6 ef f6 bd 05 0...:....g(..... mbedtls: ssl_tls.c:3714 0a00: 41 6e 20 c1 94 da 0f de 30 34 06 08 2b 06 01 05 An .....04..+... mbedtls: ssl_tls.c:3714 0a10: 05 07 01 01 04 28 30 26 30 24 06 08 2b 06 01 05 .....(0&0$..+... mbedtls: ssl_tls.c:3714 0a20: 05 07 30 01 86 18 68 74 74 70 3a 2f 2f 6f 63 73 ..0...http://ocs mbedtls: ssl_tls.c:3714 0a30: 70 2e 67 6f 64 61 64 64 79 2e 63 6f 6d 2f 30 35 p.godaddy.com/05 mbedtls: ssl_tls.c:3714 0a40: 06 03 55 1d 1f 04 2e 30 2c 30 2a a0 28 a0 26 86 ..U....0,0*.(.&. mbedtls: ssl_tls.c:3714 0a50: 24 68 74 74 70 3a 2f 2f 63 72 6c 2e 67 6f 64 61 $http://crl.goda mbedtls: ssl_tls.c:3714 0a60: 64 64 79 2e 63 6f 6d 2f 67 64 72 6f 6f 74 2d 67 ddy.com/gdroot-g mbedtls: ssl_tls.c:3714 0a70: 32 2e 63 72 6c 30 46 06 03 55 1d 20 04 3f 30 3d 2.crl0F..U. .?0= mbedtls: ssl_tls.c:3714 0a80: 30 3b 06 04 55 1d 20 00 30 33 30 31 06 08 2b 06 0;..U. .0301..+. mbedtls: ssl_tls.c:3714 0a90: 01 05 05 07 02 01 16 25 68 74 74 70 73 3a 2f 2f .......%https:// mbedtls: ssl_tls.c:3714 0aa0: 63 65 72 74 73 2e 67 6f 64 61 64 64 79 2e 63 6f certs.godaddy.co mbedtls: ssl_tls.c:3714 0ab0: 6d 2f 72 65 70 6f 73 69 74 6f 72 79 2f 30 0d 06 m/repository/0.. mbedtls: ssl_tls.c:3714 0ac0: 09 2a 86 48 86 f7 0d 01 01 0b 05 00 03 82 01 01 .*.H............ mbedtls: ssl_tls.c:3714 0ad0: 00 08 7e 6c 93 10 c8 38 b8 96 a9 90 4b ff a1 5f ..~l...8....K.._ mbedtls: ssl_tls.c:3714 0ae0: 4f 04 ef 6c 3e 9c 88 06 c9 50 8f a6 73 f7 57 31 O..l>....P..s.W1 mbedtls: ssl_tls.c:3714 0af0: 1b be bc e4 2f db f8 ba d3 5b e0 b4 e7 e6 79 62 ..../....[....yb mbedtls: ssl_tls.c:3714 0b00: 0e 0c a2 d7 6a 63 73 31 b5 f5 a8 48 a4 3b 08 2d ....jcs1...H.;.- mbedtls: ssl_tls.c:3714 0b10: a2 5d 90 d7 b4 7c 25 4f 11 56 30 c4 b6 44 9d 7b .]...|%O.V0..D.{ mbedtls: ssl_tls.c:3714 0b20: 2c 9d e5 5e e6 ef 0c 61 aa bf e4 2a 1b ee 84 9e ,..^...a...*.... mbedtls: ssl_tls.c:3714 0b30: b8 83 7d c1 43 ce 44 a7 13 70 0d 91 1f f4 c8 13 ..}.C.D..p...... mbedtls: ssl_tls.c:3714 0b40: ad 83 60 d9 d8 72 a8 73 24 1e b5 ac 22 0e ca 17 ..…r.s$…"…
mbedtls: ssl_tls.c:3714 0b50: 89 62 58 44 1b ab 89 25 01 00 0f cd c4 1b 62 db .bXD…%…b.
mbedtls: ssl_tls.c:3714 0b60: 51 b4 d3 0f 51 2a 9b f4 bc 73 fc 76 ce 36 a4 cd Q…Q
…s.v.6…
mbedtls: ssl_tls.c:3714 0b70: d9 d8 2c ea ae 9b f5 2a b2 90 d1 4d 75 18 8a 3f …,……Mu…?
mbedtls: ssl_tls.c:3714 0b80: 8a 41 90 23 7d 5b 4b fe a4 03 58 9b 46 b2 c3 60 .A.#}[K…X.F…mbedtls: ssl_tls.c:3714 0b90: 60 83 f8 7d 50 41 ce c2 a1 90 c3 bb ef 02 2f d2…}PA…/.
mbedtls: ssl_tls.c:3714 0ba0: 15 54 ee 44 15 d9 0a ae a7 8a 33 ed b1 2d 76 36 .T.D…3…-v6
mbedtls: ssl_tls.c:3714 0bb0: 26 dc 04 eb 9f f7 61 1f 15 dc 87 6f ee 46 96 28 &…a…o.F.(
mbedtls: ssl_tls.c:3714 0bc0: ad a1 26 7d 0a 09 a7 2e 04 a3 8d bc f8 bc 04 30 …&}…0
mbedtls: ssl_tls.c:3714 0bd0: 01 00 04 81 30 82 04 7d 30 82 03 65 a0 03 02 01 …0…}0…e…
mbedtls: ssl_tls.c:3714 0be0: 02 02 03 1b e7 15 30 0d 06 09 2a 86 48 86 f7 0d …0…
.H…
mbedtls: ssl_tls.c:3714 0bf0: 01 01 0b 05 00 30 63 31 0b 30 09 06 03 55 04 06 …0c1.0…U…
mbedtls: ssl_tls.c:3714 0c00: 13 02 55 53 31 21 30 1f 06 03 55 04 0a 13 18 54 …US1!0…U…T
mbedtls: ssl_tls.c:3714 0c10: 68 65 20 47 6f 20 44 61 64 64 79 20 47 72 6f 75 he Go Daddy Grou
mbedtls: ssl_tls.c:3714 0c20: 70 2c 20 49 6e 63 2e 31 31 30 2f 06 03 55 04 0b p, Inc.110/…U…
mbedtls: ssl_tls.c:3714 0c30: 13 28 47 6f 20 44 61 64 64 79 20 43 6c 61 73 73 .(Go Daddy Class
mbedtls: ssl_tls.c:3714 0c40: 20 32 20 43 65 72 74 69 66 69 63 61 74 69 6f 6e 2 Certification
mbedtls: ssl_tls.c:3714 0c50: 20 41 75 74 68 6f 72 69 74 79 30 1e 17 0d 31 34 Authority0…14
mbedtls: ssl_tls.c:3714 0c60: 30 31 30 31 30 37 30 30 30 30 5a 17 0d 33 31 30 0101070000Z…310
mbedtls: ssl_tls.c:3714 0c70: 35 33 30 30 37 30 30 30 30 5a 30 81 83 31 0b 30 530070000Z0…1.0
mbedtls: ssl_tls.c:3714 0c80: 09 06 03 55 04 06 13 02 55 53 31 10 30 0e 06 03 …U…US1.0…
mbedtls: ssl_tls.c:3714 0c90: 55 04 08 13 07 41 72 69 7a 6f 6e 61 31 13 30 11 U…Arizona1.0.
mbedtls: ssl_tls.c:3714 0ca0: 06 03 55 04 07 13 0a 53 63 6f 74 74 73 64 61 6c …U…Scottsdal
mbedtls: ssl_tls.c:3714 0cb0: 65 31 1a 30 18 06 03 55 04 0a 13 11 47 6f 44 61 e1.0…U…GoDa
mbedtls: ssl_tls.c:3714 0cc0: 64 64 79 2e 63 6f 6d 2c 20 49 6e 63 2e 31 31 30 ddy.com, Inc.110
mbedtls: ssl_tls.c:3714 0cd0: 2f 06 03 55 04 03 13 28 47 6f 20 44 61 64 64 79 /…U…(Go Daddy
mbedtls: ssl_tls.c:3714 0ce0: 20 52 6f 6f 74 20 43 65 72 74 69 66 69 63 61 74 Root Certificat
mbedtls: ssl_tls.c:3714 0cf0: 65 20 41 75 74 68 6f 72 69 74 79 20 2d 20 47 32 e Authority - G2
mbedtls: ssl_tls.c:3714 0d00: 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0…“0…*.H…
mbedtls: ssl_tls.c:3714 0d10: 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 …0…
mbedtls: ssl_tls.c:3714 0d20: 00 bf 71 62 08 f1 fa 59 34 f7 1b c9 18 a3 f7 80 …qb…Y4…
mbedtls: ssl_tls.c:3714 0d30: 49 58 e9 22 83 13 a6 c5 20 43 01 3b 84 f1 e6 85 IX.”… C.;…
mbedtls: ssl_tls.c:3714 0d40: 49 9f 27 ea f6 84 1b 4e a0 b4 db 70 98 c7 32 01 I.’…N…p…2.
mbedtls: ssl_tls.c:3714 0d50: b1 05 3e 07 4e ee f4 fa 4f 2f 59 30 22 e7 ab 19 …>.N…O/Y0"…
mbedtls: ssl_tls.c:3714 0d60: 56 6b e2 80 07 fc f3 16 75 80 39 51 7b e5 f9 35 Vk…u.9Q{…5
mbedtls: ssl_tls.c:3714 0d70: b6 74 4e a9 8d 82 13 e4 b6 3f a9 03 83 fa a2 be .tN…?..
mbedtls: ssl_tls.c:3714 0d80: 8a 15 6a 7f de 0b c3 b6 19 14 05 ca ea c3 a8 04 …j…
mbedtls: ssl_tls.c:3714 0d90: 94 3b 46 7c 32 0d f3 00 66 22 c8 8d 69 6d 36 8c .;F|2…f"…im6.
mbedtls: ssl_tls.c:3714 0da0: 11 18 b7 d3 b2 1c 60 b4 38 fa 02 8c ce d3 dd 46 ….8......F mbedtls: ssl_tls.c:3714 0db0: 07 de 0a 3e eb 5d 7c c8 7c fb b0 2b 53 a4 92 62 ...>.]|.|..+S..b mbedtls: ssl_tls.c:3714 0dc0: 69 51 25 05 61 1a 44 81 8c 2c a9 43 96 23 df ac iQ%.a.D..,.C.#.. mbedtls: ssl_tls.c:3714 0dd0: 3a 81 9a 0e 29 c5 1c a9 e9 5d 1e b6 9e 9e 30 0a :...)....]....0. mbedtls: ssl_tls.c:3714 0de0: 39 ce f1 88 80 fb 4b 5d cc 32 ec 85 62 43 25 34 9.....K].2..bC%4 mbedtls: ssl_tls.c:3714 0df0: 02 56 27 01 91 b4 3b 70 2a 3f 6e b1 e8 9c 88 01 .V'...;p*?n..... mbedtls: ssl_tls.c:3714 0e00: 7d 9f d4 f9 db 53 6d 60 9d bf 2c e7 58 ab b8 5f }....Sm…,.X…

mbedtls: ssl_tls.c:3714 0e10: 46 fc ce c4 1b 03 3c 09 eb 49 31 5c 69 46 b3 e0 F…<…I1\iF…
mbedtls: ssl_tls.c:3714 0e20: 47 02 03 01 00 01 a3 82 01 17 30 82 01 13 30 0f G…0…0.
mbedtls: ssl_tls.c:3714 0e30: 06 03 55 1d 13 01 01 ff 04 05 30 03 01 01 ff 30 …U…0…0
mbedtls: ssl_tls.c:3714 0e40: 0e 06 03 55 1d 0f 01 01 ff 04 04 03 02 01 06 30 …U…0
mbedtls: ssl_tls.c:3714 0e50: 1d 06 03 55 1d 0e 04 16 04 14 3a 9a 85 07 10 67 …U…:…g
mbedtls: ssl_tls.c:3714 0e60: 28 b6 ef f6 bd 05 41 6e 20 c1 94 da 0f de 30 1f (…An …0.
mbedtls: ssl_tls.c:3714 0e70: 06 03 55 1d 23 04 18 30 16 80 14 d2 c4 b0 d2 91 …U.#…0…
mbedtls: ssl_tls.c:3714 0e80: d4 4c 11 71 b3 61 cb 3d a1 fe dd a8 6a d4 e3 30 .L.q.a.=…j…0
mbedtls: ssl_tls.c:3714 0e90: 34 06 08 2b 06 01 05 05 07 01 01 04 28 30 26 30 4…+…(0&0
mbedtls: ssl_tls.c:3714 0ea0: 24 06 08 2b 06 01 05 05 07 30 01 86 18 68 74 74 . . + . . . . . 0... h t t m b e d t l s : s s l t l s . c : 37140 e b 0 : 703 a 2 f 2 f 6 f 6373702 e 676 f 6461646479 p : / / o c s p . g o d a d d y m b e d t l s : s s l t l s . c : 37140 e c 0 : 2 e 636 f 6 d 2 f 30320603551 d 1 f 042 b 3029. c o m / 02.. U . . . + 0 ) m b e d t l s : s s l t l s . c : 37140 e d 0 : 3027 a 025 a 0238621687474703 a 2 f 2 f 63 0 ′ . m b e d t l s : s s l t l s . c : 37140 e e 0 : 726 c 2 e 676 f 64616464792 e 636 f 6 d 2 f 67 r l . g o d a d d y . c o m / g m b e d t l s : s s l t l s . c : 37140 e f 0 : 64726 f 6 f 742 e 63726 c 30460603551 d 20 d r o o t . c r l 0 F . . U . m b e d t l s : s s l t l s . c : 37140 f 00 : 043 f 303 d 303 b 0604551 d 200030333031. ? 0 = 0 ; . . U . . 0301 m b e d t l s : s s l t l s . c : 37140 f 10 : 06082 b 06010505070201162568747470.. + . . . . . . . . m b e d t l s : s s l t l s . c : 37140 f 20 : 733 a 2 f 2 f 63657274732 e 676 f 64616464 s : / / c e r t s . g o d a d d m b e d t l s : s s l t l s . c : 37140 f 30 : 792 e 636 f 6 d 2 f 7265706 f 7369746 f 7279 y . c o m / r e p o s i t o r y m b e d t l s : s s l t l s . c : 37140 f 40 : 2 f 300 d 06092 a 864886 f 70 d 01010 b 0500 / 0... ∗ . H . . . . . . . . m b e d t l s : s s l t l s . c : 37140 f 50 : 0382010100590 b 53 b d 928611 a 7247 b e d . . . . . Y . S . . . . . ..+.....0...htt mbedtls: ssl_tls.c:3714 0eb0: 70 3a 2f 2f 6f 63 73 70 2e 67 6f 64 61 64 64 79 p://ocsp.godaddy mbedtls: ssl_tls.c:3714 0ec0: 2e 63 6f 6d 2f 30 32 06 03 55 1d 1f 04 2b 30 29 .com/02..U...+0) mbedtls: ssl_tls.c:3714 0ed0: 30 27 a0 25 a0 23 86 21 68 74 74 70 3a 2f 2f 63 0'.%.#.!http://c mbedtls: ssl_tls.c:3714 0ee0: 72 6c 2e 67 6f 64 61 64 64 79 2e 63 6f 6d 2f 67 rl.godaddy.com/g mbedtls: ssl_tls.c:3714 0ef0: 64 72 6f 6f 74 2e 63 72 6c 30 46 06 03 55 1d 20 droot.crl0F..U. mbedtls: ssl_tls.c:3714 0f00: 04 3f 30 3d 30 3b 06 04 55 1d 20 00 30 33 30 31 .?0=0;..U. .0301 mbedtls: ssl_tls.c:3714 0f10: 06 08 2b 06 01 05 05 07 02 01 16 25 68 74 74 70 ..+........%http mbedtls: ssl_tls.c:3714 0f20: 73 3a 2f 2f 63 65 72 74 73 2e 67 6f 64 61 64 64 s://certs.godadd mbedtls: ssl_tls.c:3714 0f30: 79 2e 63 6f 6d 2f 72 65 70 6f 73 69 74 6f 72 79 y.com/repository mbedtls: ssl_tls.c:3714 0f40: 2f 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 /0...*.H........ mbedtls: ssl_tls.c:3714 0f50: 03 82 01 01 00 59 0b 53 bd 92 86 11 a7 24 7b ed .....Y.S..... ..+.....0...httmbedtls:ssltls.c:37140eb0:703a2f2f6f6373702e676f6461646479p://ocsp.godaddymbedtls:ssltls.c:37140ec0:2e636f6d2f30320603551d1f042b3029.com/02..U...+0)mbedtls:ssltls.c:37140ed0:3027a025a0238621687474703a2f2f630.mbedtls:ssltls.c:37140ee0:726c2e676f64616464792e636f6d2f67rl.godaddy.com/gmbedtls:ssltls.c:37140ef0:64726f6f742e63726c30460603551d20droot.crl0F..U.mbedtls:ssltls.c:37140f00:043f303d303b0604551d200030333031.?0=0;..U..0301mbedtls:ssltls.c:37140f10:06082b06010505070201162568747470..+........mbedtls:ssltls.c:37140f20:733a2f2f63657274732e676f64616464s://certs.godaddmbedtls:ssltls.c:37140f30:792e636f6d2f7265706f7369746f7279y.com/repositorymbedtls:ssltls.c:37140f40:2f300d06092a864886f70d01010b0500/0....H........mbedtls:ssltls.c:37140f50:0382010100590b53bd928611a7247bed.....Y.S.....{.
mbedtls: ssl_tls.c:3714 0f60: 5b 31 cf 1d 1f 6c 70 c5 b8 6e be 4e bb f6 be 97 [1…lp…n.N…
mbedtls: ssl_tls.c:3714 0f70: 50 e1 30 7f ba 28 5c 62 94 c2 e3 7e 33 f7 fb 42 P.0…(\b…~3…B
mbedtls: ssl_tls.c:3714 0f80: 76 85 db 95 1c 8c 22 58 75 09 0c 88 65 67 39 0a v…"Xu…eg9.
mbedtls: ssl_tls.c:3714 0f90: 16 09 c5 a0 38 97 a4 c5 23 93 3f b4 18 a6 01 06 …8…#.?..
mbedtls: ssl_tls.c:3714 0fa0: 44 91 e3 a7 69 27 b4 5a 25 7f 3a b7 32 cd dd 84 D…i’.Z%.:.2…
mbedtls: ssl_tls.c:3714 0fb0: ff 2a 38 29 33 a4 dd 67 b2 85 fe a1 88 20 1c 50 .8)3…g… .P
mbedtls: ssl_tls.c:3714 0fc0: 89 c8 dc 2a f6 42 03 37 4c e6 88 df d5 af 24 f2 …
.B.7L…$.
mbedtls: ssl_tls.c:3714 0fd0: b1 c3 df cc b5 ec e0 99 5e b7 49 54 20 3c 94 18 …^.IT <…
mbedtls: ssl_tls.c:3714 0fe0: 0c c7 1c 52 18 49 a4 6d e1 b3 58 0b c9 d8 ec d9 …R.I.m…X…
mbedtls: ssl_tls.c:3714 0ff0: ae 1c 32 8e 28 70 0d e2 fe a6 17 9e 84 0f bd 57 …2.(p…W
mbedtls: ssl_tls.c:3146 handshake message: msglen = 5207, type = 11, hslen = 5207
mbedtls: ssl_tls.c:3818 <= read record
mbedtls: ssl_tls.c:4588 peer certificate #1:
mbedtls: ssl_tls.c:4588 cert. version : 3
mbedtls: ssl_tls.c:4588 serial number : EF:FC:80:50:8F:B8:89:39
mbedtls: ssl_tls.c:4588 issuer name : C=US, ST=Arizona, L=Scottsdale, O=GoDaddy.com, Inc., OU=http://certs.godaddy.com/repository/, CN=Go Daddy Secure Certificate Authority - G2
mbedtls: ssl_tls.c:4588 subject name : C=CN, L=俭嵿嶿, O=中移ﺿ俭嵿ﺿ信俯俀俯使罿㿬㿸, CN=.komect.com
mbedtls: ssl_tls.c:4588 issued on : 2018-07-20 02:03:17
mbedtls: ssl_tls.c:4588 expires on : 2020-07-20 02:03:17
mbedtls: ssl_tls.c:4588 signed using : RSA with SHA-256
mbedtls: ssl_tls.c:4588 RSA key size : 2048 bits
mbedtls: ssl_tls.c:4588 basic constraints : CA=false
mbedtls: ssl_tls.c:4588 subject alt name : .komect.com, komect.com
mbedtls: ssl_tls.c:4588 key usage : Digital Signature, Key Encipherment
mbedtls: ssl_tls.c:4588 ext key usage : TLS Web Server Authentication, TLS Web Client Authentication, ???
mbedtls: ssl_tls.c:4588 value of ‘crt->rsa.N’ (2048 bits) is:
mbedtls: ssl_tls.c:4588 b8 10 dd f8 7c a6 f1 c0 9f b3 42 91 9c 49 ab 55
mbedtls: ssl_tls.c:4588 72 80 cf 03 59 1e ea 09 94 b9 e5 b3 2a 6a a7 1e
mbedtls: ssl_tls.c:4588 15 da e5 cb e6 c1 fb cd 16 29 f7 5d 5e 77 03 d6
mbedtls: ssl_tls.c:4588 95 0a 43 be d2 36 c1 19 c8 2d 43 4f e1 22 98 ea
mbedtls: ssl_tls.c:4588 e8 f0 62 13 56 5f e2 b9 97 3a 42 d0 cc fd 97 97
mbedtls: ssl_tls.c:4588 9c a0 d2 ae fc 46 2f b8 f9 12 f3 94 61 80 06 d5
mbedtls: ssl_tls.c:4588 61 2f 64 bc cd a6 d2 26 58 5a 00 64 51 7b 87 df
mbedtls: ssl_tls.c:4588 87 9b 26 46 5a 21 2c 09 a0 eb ba 71 8d 08 9a 70
mbedtls: ssl_tls.c:4588 b5 ba 2b 32 41 fc a2 6e ae b1 ad d2 35 a0 1d 33
mbedtls: ssl_tls.c:4588 d7 8a 57 3a d7 eb 21 1c f8 03 77 15 ca 18 fc 74
mbedtls: ssl_tls.c:4588 31 cf da d5 ed bd c4 e3 18 d5 a0 09 09 47 2b b3
mbedtls: ssl_tls.c:4588 8a 16 f4 21 3c 98 69 b1 58 b8 b2 3a bb 85 08 94
mbedtls: ssl_tls.c:4588 e1 21 7f 44 82 af b5 b8 28 22 9e a6 ec 12 2e 0d
mbedtls: ssl_tls.c:4588 8c cd 54 62 8a e2 11 81 95 2a 23 32 3c 3a 2e 6d
mbedtls: ssl_tls.c:4588 6b 9d 66 0d 8a 1a 3f 10 b3 d5 b1 e2 34 22 af 5e
mbedtls: ssl_tls.c:4588 a2 9d 00 c8 fa 11 e3 c5 b4 49 18 83 0d a4 e6 53
mbedtls: ssl_tls.c:4588 value of ‘crt->rsa.E’ (17 bits) is:
mbedtls: ssl_tls.c:4588 01 00 01
mbedtls: ssl_tls.c:4588 peer certificate #2:
mbedtls: ssl_tls.c:4588 cert. version : 3
mbedtls: ssl_tls.c:4588 serial number : 07
mbedtls: ssl_tls.c:4588 issuer name : C=US, ST=Arizona, L=Scottsdale, O=GoDaddy.com, Inc., CN=Go Daddy Root Certificate Authority - G2
mbedtls: ssl_tls.c:4588 subject name : C=US, ST=Arizona, L=Scottsdale, O=GoDaddy.com, Inc., OU=http://certs.godaddy.com/repository/, CN=Go Daddy Secure Certificate Authority - G2
mbedtls: ssl_tls.c:4588 issued on : 2011-05-03 07:00:00
mbedtls: ssl_tls.c:4588 expires on : 2031-05-03 07:00:00
mbedtls: ssl_tls.c:4588 signed using : RSA with SHA-256
mbedtls: ssl_tls.c:4588 RSA key size : 2048 bits
mbedtls: ssl_tls.c:4588 basic constraints : CA=true
mbedtls: ssl_tls.c:4588 key usage : Key Cert Sign, CRL Sign
mbedtls: ssl_tls.c:4588 value of ‘crt->rsa.N’ (2048 bits) is:
mbedtls: ssl_tls.c:4588 b9 e0 cb 10 d4 af 76 bd d4 93 62 eb 30 64 b8 81
mbedtls: ssl_tls.c:4588 08 6c c3 04 d9 62 17 8e 2f ff 3e 65 cf 8f ce 62
mbedtls: ssl_tls.c:4588 e6 3c 52 1c da 16 45 4b 55 ab 78 6b 63 83 62 90
mbedtls: ssl_tls.c:4588 ce 0f 69 6c 99 c8 1a 14 8b 4c cc 45 33 ea 88 dc
mbedtls: ssl_tls.c:4588 9e a3 af 2b fe 80 61 9d 79 57 c4 cf 2e f4 3f 30
mbedtls: ssl_tls.c:4588 3c 5d 47 fc 9a 16 bc c3 37 96 41 51 8e 11 4b 54
mbedtls: ssl_tls.c:4588 f8 28 be d0 8c be f0 30 38 1e f3 b0 26 f8 66 47
mbedtls: ssl_tls.c:4588 63 6d de 71 26 47 8f 38 47 53 d1 46 1d b4 e3 dc
mbedtls: ssl_tls.c:4588 00 ea 45 ac bd bc 71 d9 aa 6f 00 db db cd 30 3a
mbedtls: ssl_tls.c:4588 79 4f 5f 4c 47 f8 1d ef 5b c2 c4 9d 60 3b b1 b2
mbedtls: ssl_tls.c:4588 43 91 d8 a4 33 4e ea b3 d6 27 4f ad 25 8a a5 c6
mbedtls: ssl_tls.c:4588 f4 d5 d0 a6 ae 74 05 64 57 88 b5 44 55 d4 2d 2a
mbedtls: ssl_tls.c:4588 3a 3e f8 b8 bd e9 32 0a 02 94 64 c4 16 3a 50 f1
mbedtls: ssl_tls.c:4588 4a ae e7 79 33 af 0c 20 07 7f e8 df 04 39 c2 69
mbedtls: ssl_tls.c:4588 02 6c 63 52 fa 77 c1 1b c8 74 87 c8 b9 93 18 50
mbedtls: ssl_tls.c:4588 54 35 4b 69 4e bc 3b d3 49 2e 1f dc c1 d2 52 fb
mbedtls: ssl_tls.c:4588 value of ‘crt->rsa.E’ (17 bits) is:
mbedtls: ssl_tls.c:4588 01 00 01
mbedtls: ssl_tls.c:4588 peer certificate #3:
mbedtls: ssl_tls.c:4588 cert. version : 3
mbedtls: ssl_tls.c:4588 serial number : 1B:E7:15
mbedtls: ssl_tls.c:4588 issuer name : C=US, O=The Go Daddy Group, Inc., OU=Go Daddy Class 2 Certification Authority
mbedtls: ssl_tls.c:4588 subject name : C=US, ST=Arizona, L=Scottsdale, O=GoDaddy.com, Inc., CN=Go Daddy Root Certificate Authority - G2
mbedtls: ssl_tls.c:4588 issued on : 2014-01-01 07:00:00
mbedtls: ssl_tls.c:4588 expires on : 2031-05-30 07:00:00
mbedtls: ssl_tls.c:4588 signed using : RSA with SHA-256
mbedtls: ssl_tls.c:4588 RSA key size : 2048 bits
mbedtls: ssl_tls.c:4588 basic constraints : CA=true
mbedtls: ssl_tls.c:4588 key usage : Key Cert Sign, CRL Sign
mbedtls: ssl_tls.c:4588 value of ‘crt->rsa.N’ (2048 bits) is:
mbedtls: ssl_tls.c:4588 bf 71 62 08 f1 fa 59 34 f7 1b c9 18 a3 f7 80 49
mbedtls: ssl_tls.c:4588 58 e9 22 83 13 a6 c5 20 43 01 3b 84 f1 e6 85 49
mbedtls: ssl_tls.c:4588 9f 27 ea f6 84 1b 4e a0 b4 db 70 98 c7 32 01 b1
mbedtls: ssl_tls.c:4588 05 3e 07 4e ee f4 fa 4f 2f 59 30 22 e7 ab 19 56
mbedtls: ssl_tls.c:4588 6b e2 80 07 fc f3 16 75 80 39 51 7b e5 f9 35 b6
mbedtls: ssl_tls.c:4588 74 4e a9 8d 82 13 e4 b6 3f a9 03 83 fa a2 be 8a
mbedtls: ssl_tls.c:4588 15 6a 7f de 0b c3 b6 19 14 05 ca ea c3 a8 04 94
mbedtls: ssl_tls.c:4588 3b 46 7c 32 0d f3 00 66 22 c8 8d 69 6d 36 8c 11
mbedtls: ssl_tls.c:4588 18 b7 d3 b2 1c 60 b4 38 fa 02 8c ce d3 dd 46 07
mbedtls: ssl_tls.c:4588 de 0a 3e eb 5d 7c c8 7c fb b0 2b 53 a4 92 62 69
mbedtls: ssl_tls.c:4588 51 25 05 61 1a 44 81 8c 2c a9 43 96 23 df ac 3a
mbedtls: ssl_tls.c:4588 81 9a 0e 29 c5 1c a9 e9 5d 1e b6 9e 9e 30 0a 39
mbedtls: ssl_tls.c:4588 ce f1 88 80 fb 4b 5d cc 32 ec 85 62 43 25 34 02
mbedtls: ssl_tls.c:4588 56 27 01 91 b4 3b 70 2a 3f 6e b1 e8 9c 88 01 7d
mbedtls: ssl_tls.c:4588 9f d4 f9 db 53 6d 60 9d bf 2c e7 58 ab b8 5f 46
mbedtls: ssl_tls.c:4588 fc ce c4 1b 03 3c 09 eb 49 31 5c 69 46 b3 e0 47
mbedtls: ssl_tls.c:4588 value of ‘crt->rsa.E’ (17 bits) is:
mbedtls: ssl_tls.c:4588 01 00 01
mbedtls: ssl_tls.c:4588 peer certificate #4:
mbedtls: ssl_tls.c:4588 cert. version : 3
mbedtls: ssl_tls.c:4588 serial number : 00
mbedtls: ssl_tls.c:4588 issuer name : C=US, O=The Go Daddy Group, Inc., OU=Go Daddy Class 2 Certification Authority
mbedtls: ssl_tls.c:4588 subject name : C=US, O=The Go Daddy Group, Inc., OU=Go Daddy Class 2 Certification Authority
mbedtls: ssl_tls.c:4588 issued on : 2004-06-29 17:06:20
mbedtls: ssl_tls.c:4588 expires on : 2034-06-29 17:06:20
mbedtls: ssl_tls.c:4588 signed using : RSA with SHA1
mbedtls: ssl_tls.c:4588 RSA key size : 2048 bits
mbedtls: ssl_tls.c:4588 basic constraints : CA=true
mbedtls: ssl_tls.c:4588 value of ‘crt->rsa.N’ (2048 bits) is:
mbedtls: ssl_tls.c:4588 de 9d d7 ea 57 18 49 a1 5b eb d7 5f 48 86 ea be
mbedtls: ssl_tls.c:4588 dd ff e4 ef 67 1c f4 65 68 b3 57 71 a0 5e 77 bb
mbedtls: ssl_tls.c:4588 ed 9b 49 e9 70 80 3d 56 18 63 08 6f da f2 cc d0
mbedtls: ssl_tls.c:4588 3f 7f 02 54 22 54 10 d8 b2 81 d4 c0 75 3d 4b 7f
mbedtls: ssl_tls.c:4588 c7 77 c3 3e 78 ab 1a 03 b5 20 6b 2f 6a 2b b1 c5
mbedtls: ssl_tls.c:4588 88 7e c4 bb 1e b0 c1 d8 45 27 6f aa 37 58 f7 87
mbedtls: ssl_tls.c:4588 26 d7 d8 2d f6 a9 17 b7 1f 72 36 4e a6 17 3f 65
mbedtls: ssl_tls.c:4588 98 92 db 2a 6e 5d a2 fe 88 e0 0b de 7f e5 8d 15
mbedtls: ssl_tls.c:4588 e1 eb cb 3a d5 e2 12 a2 13 2d d8 8e af 5f 12 3d
mbedtls: ssl_tls.c:4588 a0 08 05 08 b6 5c a5 65 38 04 45 99 1e a3 60 60
mbedtls: ssl_tls.c:4588 74 c5 41 a5 72 62 1b 62 c5 1f 6f 5f 1a 42 be 02
mbedtls: ssl_tls.c:4588 51 65 a8 ae 23 18 6a fc 78 03 a9 4d 7f 80 c3 fa
mbedtls: ssl_tls.c:4588 ab 5a fc a1 40 a4 ca 19 16 fe b2 c8 ef 5e 73 0d
mbedtls: ssl_tls.c:4588 ee 77 bd 9a f6 79 98 bc b1 07 67 a2 15 0d dd a0
mbedtls: ssl_tls.c:4588 58 c6 44 7b 0a 3e 62 28 5f ba 41 07 53 58 cf 11
mbedtls: ssl_tls.c:4588 7e 38 74 c5 f8 ff b5 69 90 8f 84 74 ea 97 1b af
mbedtls: ssl_tls.c:4588 value of ‘crt->rsa.E’ (2 bits) is:
mbedtls: ssl_tls.c:4588 03
mbedtls: ssl_tls.c:4748 <= parse certificate
mbedtls: ssl_cli.c:3336 client state: 4
mbedtls: ssl_tls.c:2464 => flush output
mbedtls: ssl_tls.c:2476 <= flush output
mbedtls: ssl_cli.c:2278 => parse server key exchange
mbedtls: ssl_cli.c:2283 <= skip parse server key exchange
mbedtls: ssl_cli.c:3336 client state: 5
mbedtls: ssl_tls.c:2464 => flush output
mbedtls: ssl_tls.c:2476 <= flush output
mbedtls: ssl_cli.c:2613 => parse certificate request
mbedtls: ssl_tls.c:3785 => read record
mbedtls: ssl_tls.c:2256 => fetch input
mbedtls: ssl_tls.c:2414 in_left: 0, nb_want: 5
mbedtls: ssl_tls.c:2438 in_left: 0, nb_want: 5
mbedtls: ssl_tls.c:2439 ssl->f_recv(_timeout)() returned 5 (-0xfffffffb)
mbedtls: ssl_tls.c:2451 <= fetch input
mbedtls: ssl_tls.c:3535 dumping ‘input record header’ (5 bytes)
mbedtls: ssl_tls.c:3535 0000: 16 03 03 00 04 …
mbedtls: ssl_tls.c:3544 input record: msgtype = 22, version = [3:3], msglen = 4
mbedtls: ssl_tls.c:2256 => fetch input
mbedtls: ssl_tls.c:2414 in_left: 5, nb_want: 9
mbedtls: ssl_tls.c:2438 in_left: 5, nb_want: 9
mbedtls: ssl_tls.c:2439 ssl->f_recv(_timeout)() returned 4 (-0xfffffffc)
mbedtls: ssl_tls.c:2451 <= fetch input
mbedtls: ssl_tls.c:3714 dumping ‘input record from network’ (9 bytes)
mbedtls: ssl_tls.c:3714 0000: 16 03 03 00 04 0e 00 00 00 …
mbedtls: ssl_tls.c:3146 handshake message: msglen = 4, type = 14, hslen = 4
mbedtls: ssl_tls.c:3818 <= read record
mbedtls: ssl_cli.c:2640 got no certificate request
mbedtls: ssl_cli.c:2730 <= parse certificate request
mbedtls: ssl_cli.c:3336 client state: 6
mbedtls: ssl_tls.c:2464 => flush output
mbedtls: ssl_tls.c:2476 <= flush output
mbedtls: ssl_cli.c:2740 => parse server hello done
mbedtls: ssl_tls.c:3785 => read record
mbedtls: ssl_tls.c:3814 <= reuse previously read message
mbedtls: ssl_tls.c:3818 <= read record
mbedtls: ssl_cli.c:2770 <= parse server hello done
mbedtls: ssl_cli.c:3336 client state: 7
mbedtls: ssl_tls.c:2464 => flush output
mbedtls: ssl_tls.c:2476 <= flush output
mbedtls: ssl_tls.c:4267 => write certificate
mbedtls: ssl_tls.c:4284 <= skip write certificate
mbedtls: ssl_cli.c:3336 client state: 8
mbedtls: ssl_tls.c:2464 => flush output
mbedtls: ssl_tls.c:2476 <= flush output
mbedtls: ssl_cli.c:2782 => write client key exchange
mbedtls: ssl_tls.c:2749 => write record
mbedtls: ssl_tls.c:2895 output record: msgtype = 22, version = [3:3], msglen = 262
mbedtls: ssl_tls.c:2898 dumping ‘output record sent to network’ (267 bytes)
mbedtls: ssl_tls.c:2898 0000: 16 03 03 01 06 10 00 01 02 01 00 87 4d 5b 5c 10 …M[.
mbedtls: ssl_tls.c:2898 0010: 62 8f e7 3c 28 e0 33 db fe 85 b0 ec d7 70 af a1 b…<(.3…p…
mbedtls: ssl_tls.c:2898 0020: 16 2f 82 d1 4d 95 8f 4a 03 6f 7c ac 8c fe e5 72 ./…M…J.o|…r
mbedtls: ssl_tls.c:2898 0030: 90 49 7e 02 1a 95 53 35 64 86 49 ed 89 f5 8b 04 .I~…S5d.I…
mbedtls: ssl_tls.c:2898 0040: 08 2a d6 b1 69 cb 27 86 50 9a b7 59 ac 39 8a f6 .
…i.’.P…Y.9…
mbedtls: ssl_tls.c:2898 0050: 3f 50 5b 4b ca 34 07 de 64 1e a8 93 7c a3 6a b0 ?P[K.4…d…|.j.
mbedtls: ssl_tls.c:2898 0060: f5 8e a0 99 16 bd d0 8f af 6f 89 2d d6 fb 1d 95 …o.-…
mbedtls: ssl_tls.c:2898 0070: 1b 9d 05 35 a4 90 2c 97 f8 7d f2 9d 79 3e dc 42 …5…,…}…y>.B
mbedtls: ssl_tls.c:2898 0080: 1a 5c 24 db 08 50 59 bc d7 7b 3d 12 79 e6 1f 31 .$…PY…{=.y…1
mbedtls: ssl_tls.c:2898 0090: bd 86 b4 59 75 c1 92 83 19 b0 a9 78 93 3e 60 d3 …Yu…x.>. mbedtls: ssl_tls.c:2898 00a0: b9 40 90 44 f0 71 1d bc e1 99 56 33 46 25 ea d4 .@.D.q....V3F%.. mbedtls: ssl_tls.c:2898 00b0: 35 90 e7 fd db 78 92 b4 3b 5d 50 49 7f b8 86 76 5....x..;]PI...v mbedtls: ssl_tls.c:2898 00c0: 85 e4 5c 4e 95 00 34 ba a4 6f 20 42 df 2d 56 4c ..\N..4..o B.-VL mbedtls: ssl_tls.c:2898 00d0: 0b 9c cb 20 df b0 3e 89 39 44 73 5e 6e af a4 07 ... ..>.9Ds^n... mbedtls: ssl_tls.c:2898 00e0: ac ba fe e8 14 d9 ff fe ca d5 10 28 9c d6 3a 42 ...........(..:B mbedtls: ssl_tls.c:2898 00f0: d8 17 be 90 7a 76 85 98 3c f2 1d 08 a9 61 32 11 ....zv..<....a2. mbedtls: ssl_tls.c:2898 0100: 9f 54 7f 22 eb d9 ed a3 7a 94 01 .T."....z.. mbedtls: ssl_tls.c:2464 => flush output mbedtls: ssl_tls.c:2483 message length: 267, out_left: 267 mbedtls: ssl_tls.c:2489 ssl->f_send() returned 267 (-0xfffffef5) mbedtls: ssl_tls.c:2508 <= flush output mbedtls: ssl_tls.c:2907 <= write record mbedtls: ssl_cli.c:3024 <= write client key exchange mbedtls: ssl_cli.c:3336 client state: 9 mbedtls: ssl_tls.c:2464 => flush output mbedtls: ssl_tls.c:2476 <= flush output mbedtls: ssl_cli.c:3075 => write certificate verify mbedtls: ssl_tls.c:523 => derive keys mbedtls: ssl_tls.c:601 dumping 'premaster secret' (48 bytes) mbedtls: ssl_tls.c:601 0000: 03 03 9f 44 f0 29 a7 f3 ed 74 80 2b 91 7d a7 f2 ...D.)...t.+.}.. mbedtls: ssl_tls.c:601 0010: 46 a6 3f 11 16 52 14 17 88 db d5 4f 3b 8f 4c 0a F.?..R.....O;.L. mbedtls: ssl_tls.c:601 0020: 30 c1 de a8 e2 f5 e1 1a e6 f4 57 99 7b 2d 3a 97 0.........W.{-:. mbedtls: ssl_tls.c:689 ciphersuite = TLS-RSA-WITH-AES-256-CBC-SHA256 mbedtls: ssl_tls.c:690 dumping 'master secret' (48 bytes) mbedtls: ssl_tls.c:690 0000: 36 f7 d5 9a 74 31 f1 3d 85 35 32 eb 70 f4 98 94 6...t1.=.52.p... mbedtls: ssl_tls.c:690 0010: 6e c1 e7 43 25 4d 56 76 c7 0c fc 6b b6 a6 50 b9 n..C%MVv...k..P. mbedtls: ssl_tls.c:690 0020: 36 20 65 3a ad 01 ab 67 97 25 18 8b a6 ad a1 b4 6 e:...g.%...... mbedtls: ssl_tls.c:691 dumping 'random bytes' (64 bytes) mbedtls: ssl_tls.c:691 0000: 49 45 81 d9 6c 10 a0 0c 17 f9 21 9e ab 12 05 30 IE..l.....!....0 mbedtls: ssl_tls.c:691 0010: 04 48 4b 7a 9b 77 82 d4 61 24 3b f2 14 5e 73 86 .HKz.w..a$;..^s. mbedtls: ssl_tls.c:691 0020: 00 00 00 03 ea f8 2c eb d8 7c 27 65 84 a0 71 99 ......,..|'e..q. mbedtls: ssl_tls.c:691 0030: 8e 0f e6 8d ce 29 2f 0f aa ed 3f 0a b4 66 05 40 .....)/...?..f.@ mbedtls: ssl_tls.c:692 dumping 'key block' (256 bytes) mbedtls: ssl_tls.c:692 0000: 6a 5d d7 0c 54 80 23 5b 9f ab 17 64 95 02 a5 bf j]..T.#[...d.... mbedtls: ssl_tls.c:692 0010: fa 3d 32 d4 77 c6 a7 c7 8a 2c 8a b0 26 7f 17 6b .=2.w....,..&..k mbedtls: ssl_tls.c:692 0020: 74 71 76 60 65 fa a8 94 d5 9c 59 bc 07 51 65 2f tqve…Y…Qe/
mbedtls: ssl_tls.c:692 0030: 35 31 38 71 7a 96 ca b3 f1 2f 01 62 d1 2e c5 fa 518qz…/.b…
mbedtls: ssl_tls.c:692 0040: 86 76 1c 2c cd bf 7f d5 a2 fb 89 a2 30 cc 24 ee .v.,…0.KaTeX parse error: Expected 'EOF', got '&' at position 87: …42 d6 b9 ...].&̲.i.W*.9B.. mbed…b.^mi.. mbedtls: ssl_tls.c:5152 <= calc finished mbedtls: ssl_tls.c:5351 switching to new transform spec for outbound data mbedtls: ssl_tls.c:2749 => write record mbedtls: ssl_tls.c:1294 => encrypt buf mbedtls: ssl_tls.c:1305 dumping 'before encrypt: output payload' (16 bytes) mbedtls: ssl_tls.c:1305 0000: 14 00 00 0c ae 41 29 24 62 17 60 5e 6d 69 a8 14 .....A)$b.^mi…
mbedtls: ssl_tls.c:1366 dumping ‘computed mac’ (32 bytes)
mbedtls: ssl_tls.c:1366 0000: bd 59 8a a4 03 1b 7b 7f 1d 6f d0 fc 26 58 d4 2d .Y…{…o…&X.-
mbedtls: ssl_tls.c:1366 0010: 60 d6 d4 47 87 a7 53 10 cc 33 9a 2b 87 ff 5a 27 `…G…S…3.+…Z’
mbedtls: ssl_tls.c:1533 before encrypt: msglen = 80, including 16 bytes of IV and 16 bytes of padding
mbedtls: ssl_tls.c:1612 <= encrypt buf
mbedtls: ssl_tls.c:2895 output record: msgtype = 22, version = [3:3], msglen = 80
mbedtls: ssl_tls.c:2898 dumping ‘output record sent to network’ (85 bytes)
mbedtls: ssl_tls.c:2898 0000: 16 03 03 00 50 97 ed 4e 3a cc 77 29 df c5 4f 7d …P…N:.w)…O}
mbedtls: ssl_tls.c:2898 0010: 49 07 dd d0 cc 54 9d 2c af e2 87 b4 bb 83 7a c2 I…T.,…z.
mbedtls: ssl_tls.c:2898 0020: 6c 0b 81 77 0a c3 22 99 63 5a 47 81 f6 7a f0 f8 l…w…".cZG…z…
mbedtls: ssl_tls.c:2898 0030: e0 c9 55 6e 9d 74 c6 c1 b5 af 28 f8 d6 f7 ac e8 …Un.t…(…
mbedtls: ssl_tls.c:2898 0040: 5f e1 c5 04 cb c0 66 e0 c1 62 e8 25 59 50 5d 3c _…f…b.%YP]<
mbedtls: ssl_tls.c:2898 0050: f1 74 cb ee 11 .t…
mbedtls: ssl_tls.c:2464 => flush output
mbedtls: ssl_tls.c:2483 message length: 85, out_left: 85
mbedtls: ssl_tls.c:2489 ssl->f_send() returned 85 (-0xffffffab)
mbedtls: ssl_tls.c:2508 <= flush output
mbedtls: ssl_tls.c:2907 <= write record
mbedtls: ssl_tls.c:5406 <= write finished
mbedtls: ssl_cli.c:3336 client state: 12
mbedtls: ssl_tls.c:2464 => flush output
mbedtls: ssl_tls.c:2476 <= flush output
mbedtls: ssl_tls.c:4787 => parse change cipher spec
mbedtls: ssl_tls.c:3785 => read record
mbedtls: ssl_tls.c:2256 => fetch input
mbedtls: ssl_tls.c:2414 in_left: 0, nb_want: 5
mbedtls: ssl_tls.c:2438 in_left: 0, nb_want: 5
mbedtls: ssl_tls.c:2439 ssl->f_recv(_timeout)() returned 5 (-0xfffffffb)
mbedtls: ssl_tls.c:2451 <= fetch input
mbedtls: ssl_tls.c:3535 dumping ‘input record header’ (5 bytes)
mbedtls: ssl_tls.c:3535 0000: 14 03 03 00 01 …
mbedtls: ssl_tls.c:3544 input record: msgtype = 20, version = [3:3], msglen = 1
mbedtls: ssl_tls.c:2256 => fetch input
mbedtls: ssl_tls.c:2414 in_left: 5, nb_want: 6
mbedtls: ssl_tls.c:2438 in_left: 5, nb_want: 6
mbedtls: ssl_tls.c:2439 ssl->f_recv(_timeout)() returned 1 (-0xffffffff)
mbedtls: ssl_tls.c:2451 <= fetch input
mbedtls: ssl_tls.c:3714 dumping ‘input record from network’ (6 bytes)
mbedtls: ssl_tls.c:3714 0000: 14 03 03 00 01 01 …
mbedtls: ssl_tls.c:3818 <= read record
mbedtls: ssl_tls.c:4815 switching to new transform spec for inbound data
mbedtls: ssl_tls.c:4865 <= parse change cipher spec
mbedtls: ssl_cli.c:3336 client state: 13
mbedtls: ssl_tls.c:2464 => flush output
mbedtls: ssl_tls.c:2476 <= flush output
mbedtls: ssl_tls.c:5423 => parse finished
mbedtls: ssl_tls.c:5122 => calc finished tls sha256
mbedtls: ssl_tls.c:5146 dumping ‘calc finished result’ (12 bytes)
mbedtls: ssl_tls.c:5146 0000: 01 23 b3 2a 2d 72 0d 77 7f c8 a6 19 .#.
-r.w…
mbedtls: ssl_tls.c:5152 <= calc finished
mbedtls: ssl_tls.c:3785 => read record
mbedtls: ssl_tls.c:2256 => fetch input
mbedtls: ssl_tls.c:2414 in_left: 0, nb_want: 5
mbedtls: ssl_tls.c:2438 in_left: 0, nb_want: 5
mbedtls: ssl_tls.c:2439 ssl->f_recv(_timeout)() returned 5 (-0xfffffffb)
mbedtls: ssl_tls.c:2451 <= fetch input
mbedtls: ssl_tls.c:3535 dumping ‘input record header’ (5 bytes)
mbedtls: ssl_tls.c:3535 0000: 16 03 03 00 50 …P
mbedtls: ssl_tls.c:3544 input record: msgtype = 22, version = [3:3], msglen = 80
mbedtls: ssl_tls.c:2256 => fetch input
mbedtls: ssl_tls.c:2414 in_left: 5, nb_want: 85
mbedtls: ssl_tls.c:2438 in_left: 5, nb_want: 85
mbedtls: ssl_tls.c:2439 ssl->f_recv(_timeout)() returned 80 (-0xffffffb0)
mbedtls: ssl_tls.c:2451 <= fetch input
mbedtls: ssl_tls.c:3714 dumping ‘input record from network’ (85 bytes)
mbedtls: ssl_tls.c:3714 0000: 16 03 03 00 50 e7 a2 b6 81 83 8c 22 7b 44 9d 78 …P…"{D.x
mbedtls: ssl_tls.c:3714 0010: 93 79 33 45 cb 86 d1 66 cb ec 07 5f 77 40 8b 5a .y3E…f…_w@.Z
mbedtls: ssl_tls.c:3714 0020: 87 ff e3 b6 43 37 98 3b da 68 b7 45 fc 1b 62 18 …C7.;.h.E…b.
mbedtls: ssl_tls.c:3714 0030: a5 37 c8 c0 61 22 2b 26 89 e7 aa d3 50 a4 2c c5 .7…a"+&…P.,.
mbedtls: ssl_tls.c:3714 0040: 06 1c 54 b6 6a 07 2b 47 32 62 5a f1 5a a3 79 42 …T.j.+G2bZ.Z.yB
mbedtls: ssl_tls.c:3714 0050: a6 4c 2d c1 24 .L-.$
mbedtls: ssl_tls.c:1626 => decrypt buf
mbedtls: ssl_tls.c:1962 dumping ‘raw buffer after decryption’ (48 bytes)
mbedtls: ssl_tls.c:1962 0000: 14 00 00 0c 01 23 b3 2a 2d 72 0d 77 7f c8 a6 19 …#.-r.w…
mbedtls: ssl_tls.c:1962 0010: a9 5e 51 44 f7 ff b4 f8 13 5f 32 29 08 fc 61 fb .^QD…_2)…a.
mbedtls: ssl_tls.c:1962 0020: c8 92 74 51 37 a3 49 53 3a c2 20 ee f4 e7 36 de …tQ7.IS:. …6.
mbedtls: ssl_tls.c:2032 dumping ‘expected mac’ (32 bytes)
mbedtls: ssl_tls.c:2032 0000: a9 5e 51 44 f7 ff b4 f8 13 5f 32 29 08 fc 61 fb .^QD…_2)…a.
mbedtls: ssl_tls.c:2032 0010: c8 92 74 51 37 a3 49 53 3a c2 20 ee f4 e7 36 de …tQ7.IS:. …6.
mbedtls: ssl_tls.c:2034 dumping ‘message mac’ (32 bytes)
mbedtls: ssl_tls.c:2034 0000: a9 5e 51 44 f7 ff b4 f8 13 5f 32 29 08 fc 61 fb .^QD…_2)…a.
mbedtls: ssl_tls.c:2034 0010: c8 92 74 51 37 a3 49 53 3a c2 20 ee f4 e7 36 de …tQ7.IS:. …6.
mbedtls: ssl_tls.c:2099 <= decrypt buf
mbedtls: ssl_tls.c:3741 dumping ‘input payload after decrypt’ (16 bytes)
mbedtls: ssl_tls.c:3741 0000: 14 00 00 0c 01 23 b3 2a 2d 72 0d 77 7f c8 a6 19 …#.
-r.w…
mbedtls: ssl_tls.c:3146 handshake message: msglen = 16, type = 20, hslen = 16
mbedtls: ssl_tls.c:3818 <= read record
mbedtls: ssl_tls.c:5491 <= parse finished
mbedtls: ssl_cli.c:3336 client state: 14
mbedtls: ssl_tls.c:2464 => flush output
mbedtls: ssl_tls.c:2476 <= flush output
mbedtls: ssl_cli.c:3447 handshake: done
mbedtls: ssl_cli.c:3336 client state: 15
mbedtls: ssl_tls.c:2464 => flush output
mbedtls: ssl_tls.c:2476 <= flush output
mbedtls: ssl_tls.c:5235 => handshake wrapup
mbedtls: ssl_tls.c:5208 => handshake wrapup: final free
mbedtls: ssl_tls.c:5228 <= handshake wrapup: final free
mbedtls: ssl_tls.c:5290 <= handshake wrapup
mbedtls: ssl_tls.c:6684 <= handshake

  • 1
    点赞
  • 3
    收藏
    觉得还不错? 一键收藏
  • 2
    评论
altcp_mbedtls_functions是一个lwIP协议栈中使用的函数集合,用于支持在lwIP中使用mbed TLS库进行安全传输。 首先,mbed TLS是一个功能强大的开源加密和网络安全库,提供了一系列的加密、解密、证书管理和网络通信的功能。altcp_mbedtls_functions通过与mbed TLS库集成,使得lwIP可以通过TLS或SSL协议进行加密通信。 在lwIP中,altcp_mbedtls_functions提供了一些关键的函数,包括连接初始化、TLS握手、发送和接收加密数据等功能。它们通过与mbed TLS库中的对应函数进行交互,以确保安全传输。 具体来说,altcp_mbedtls_functions包含以下几个重要函数: 1. mbedtls_altcp_tcp_new()和mbedtls_altcp_tcp_delete(),用于创建和销毁一个新的TCP连接。 2. mbedtls_altcp_tls_wrap(),用于在TCP连接上进行TLS握手,建立安全通道。 3. mbedtls_altcp_write()和mbedtls_altcp_read(),用于发送和接收加密数据。 4. mbedtls_altcp_get_errno(),用于获取与传输相关的错误代码。 这些函数为lwIP提供了一种扩展接口,可以直接使用mbed TLS库的安全传输功能。在使用时,可以将这些函数与lwIP中的普通TCP和UDP函数进行交互,实现传输数据的加密和解密。 总之,altcp_mbedtls_functions是lwIP协议栈中的一个函数集合,通过与mbed TLS库的集成,提供了在lwIP中使用TLS或SSL进行安全传输的功能。这些函数能够支持TCP连接的初始化、TLS握手、加密数据的发送和接收等关键的安全传输功能。

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论 2
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值