I got an alert massage [2:40] can not understand why

Bellow log. Please help me figure it out - I’m using the 1.3 library. Library 1.2 worked the same way as 1.3.

Seeding the random number generator… ok
Loading the CA root certificate…ok (RET = 0)
Setting up the SSL/TLS structure…\Src\mbedTLS\library\ssl_tls.c:3291:The SSL configuration is tls12 only.
ok
Performing the SSL/TLS handshake…
…\Src\mbedTLS\library\ssl_tls.c:5576:=> handshake
…\Src\mbedTLS\library\ssl_msg.c:1948:=> flush output
…\Src\mbedTLS\library\ssl_msg.c:1960:<= flush output
…\Src\mbedTLS\library\ssl_cli.c:4027:client state: 0
…\Src\mbedTLS\library\ssl_msg.c:1948:=> flush output
…\Src\mbedTLS\library\ssl_msg.c:1960:<= flush output
…\Src\mbedTLS\library\ssl_cli.c:4027:client state: 1
…\Src\mbedTLS\library\ssl_cli.c:0769:=> write client hello
…\Src\mbedTLS\library\ssl_cli.c:0824:client hello, max version: [3:3]
…\Src\mbedTLS\library\ssl_cli.c:0834:dumping ‘client hello, random bytes’ (32 bytes)

61 57 a6 d5 30 fa cf 9c 4d 99 84 11 f2 e4 a4 5d
a0 a8 5d 32 69 6c 94 86 61 c0 d1 bb fa 70 76 69
…\Src\mbedTLS\library\ssl_cli.c:0894:client hello, session id len.: 0
…\Src\mbedTLS\library\ssl_cli.c:0895:dumping ‘client hello, session id’ (0 bytes)

…\Src\mbedTLS\library\ssl_cli.c:0961:client hello, add ciphersuite: 0x9e (TLS-DHE-RSA-WITH-AES-128-GCM-SHA256)
…\Src\mbedTLS\library\ssl_cli.c:0961:client hello, add ciphersuite: 0x9f (TLS-DHE-RSA-WITH-AES-256-GCM-SHA384)
…\Src\mbedTLS\library\ssl_cli.c:0961:client hello, add ciphersuite: 0xc02b (TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256)
…\Src\mbedTLS\library\ssl_cli.c:0961:client hello, add ciphersuite: 0xc02c (TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384)
…\Src\mbedTLS\library\ssl_cli.c:0961:client hello, add ciphersuite: 0xc02d (TLS-ECDH-ECDSA-WITH-AES-128-GCM-SHA256)
…\Src\mbedTLS\library\ssl_cli.c:0961:client hello, add ciphersuite: 0xc02e (TLS-ECDH-ECDSA-WITH-AES-256-GCM-SHA384)
…\Src\mbedTLS\library\ssl_cli.c:0961:client hello, add ciphersuite: 0xc031 (TLS-ECDH-RSA-WITH-AES-128-GCM-SHA256)
…\Src\mbedTLS\library\ssl_cli.c:0961:client hello, add ciphersuite: 0xc032 (TLS-ECDH-RSA-WITH-AES-256-GCM-SHA384)
…\Src\mbedTLS\library\ssl_cli.c:0961:client hello, add ciphersuite: 0xcca9 (TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256)
…\Src\mbedTLS\library\ssl_cli.c:0961:client hello, add ciphersuite: 0xccaa (TLS-DHE-RSA-WITH-CHACHA20-POLY1305-SHA256)
…\Src\mbedTLS\library\ssl_cli.c:0961:client hello, add ciphersuite: 0xc02f (TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256)
…\Src\mbedTLS\library\ssl_cli.c:0976:client hello, got 11 ciphersuites (excluding SCSVs)
…\Src\mbedTLS\library\ssl_cli.c:0986:adding EMPTY_RENEGOTIATION_INFO_SCSV
…\Src\mbedTLS\library\ssl_cli.c:0996:client hello, compress len.: 1
…\Src\mbedTLS\library\ssl_cli.c:0997:client hello, compress alg.: 0
…\Src\mbedTLS\library\ssl_cli.c:0107:client hello, adding server name extension: test.mosquitto.org
…\Src\mbedTLS\library\ssl_tls.c:7747:adding signature_algorithms extension
…\Src\mbedTLS\library\ssl_tls.c:7772:signature scheme [603]
…\Src\mbedTLS\library\ssl_tls.c:7772:signature scheme [601]
…\Src\mbedTLS\library\ssl_tls.c:7772:signature scheme [503]
…\Src\mbedTLS\library\ssl_tls.c:7772:signature scheme [501]
…\Src\mbedTLS\library\ssl_tls.c:7772:signature scheme [403]
…\Src\mbedTLS\library\ssl_tls.c:7772:signature scheme [401]
…\Src\mbedTLS\library\ssl_tls.c:7625:client hello, adding supported_groups extension
…\Src\mbedTLS\library\ssl_tls.c:7642:got supported group(001d)
…\Src\mbedTLS\library\ssl_tls.c:7657:NamedGroup: x25519 ( 1d )
…\Src\mbedTLS\library\ssl_tls.c:7642:got supported group(0017)
…\Src\mbedTLS\library\ssl_tls.c:7657:NamedGroup: secp256r1 ( 17 )
…\Src\mbedTLS\library\ssl_tls.c:7642:got supported group(0018)
…\Src\mbedTLS\library\ssl_tls.c:7657:NamedGroup: secp384r1 ( 18 )
…\Src\mbedTLS\library\ssl_tls.c:7642:got supported group(001e)
…\Src\mbedTLS\library\ssl_tls.c:7657:NamedGroup: x448 ( 1e )
…\Src\mbedTLS\library\ssl_tls.c:7642:got supported group(0019)
…\Src\mbedTLS\library\ssl_tls.c:7657:NamedGroup: secp521r1 ( 19 )
…\Src\mbedTLS\library\ssl_tls.c:7642:got supported group(001a)
…\Src\mbedTLS\library\ssl_tls.c:7657:NamedGroup: brainpoolP256r1 ( 1a )
…\Src\mbedTLS\library\ssl_tls.c:7642:got supported group(001b)
…\Src\mbedTLS\library\ssl_tls.c:7657:NamedGroup: brainpoolP384r1 ( 1b )
…\Src\mbedTLS\library\ssl_tls.c:7642:got supported group(001c)
…\Src\mbedTLS\library\ssl_tls.c:7657:NamedGroup: brainpoolP512r1 ( 1c )
…\Src\mbedTLS\library\ssl_tls.c:7680:dumping ‘Supported groups extension’ (18 bytes)

00 10 00 1d 00 17 00 18 00 1e 00 19 00 1a 00 1b
00 1c
…\Src\mbedTLS\library\ssl_cli.c:0215:client hello, adding supported_point_formats extension
…\Src\mbedTLS\library\ssl_cli.c:0429:client hello, adding extended_master_secret extension
…\Src\mbedTLS\library\ssl_cli.c:0460:client hello, adding session ticket extension
…\Src\mbedTLS\library\ssl_cli.c:1145:client hello, total extension length: 81
…\Src\mbedTLS\library\ssl_msg.c:2377:=> write handshake message
…\Src\mbedTLS\library\ssl_msg.c:2528:=> write record
…\Src\mbedTLS\library\ssl_msg.c:2617:output record: msgtype = 22, version = [3:3], msglen = 150
…\Src\mbedTLS\library\ssl_msg.c:2622:dumping ‘output record sent to network’ (155 bytes)

16 03 03 00 96 01 00 00 92 03 03 61 57 a6 d5 30
fa cf 9c 4d 99 84 11 f2 e4 a4 5d a0 a8 5d 32 69
6c 94 86 61 c0 d1 bb fa 70 76 69 00 00 18 00 9e
00 9f c0 2b c0 2c c0 2d c0 2e c0 31 c0 32 cc a9
cc aa c0 2f 00 ff 01 00 00 51 00 00 00 17 00 15
00 00 12 74 65 73 74 2e 6d 6f 73 71 75 69 74 74
6f 2e 6f 72 67 00 0d 00 0e 00 0c 06 03 06 01 05
03 05 01 04 03 04 01 00 0a 00 12 00 10 00 1d 00
17 00 18 00 1e 00 19 00 1a 00 1b 00 1c 00 0b 00
02 01 00 00 17 00 00 00 23 00 00
…\Src\mbedTLS\library\ssl_msg.c:1948:=> flush output
…\Src\mbedTLS\library\ssl_msg.c:1966:message length: 155, out_left: 155

=>Internet Send
AT+CASEND=0,155
OK
Sending 155: bytes

<=Internet Send
…\Src\mbedTLS\library\ssl_msg.c:1973:ssl->f_send() returned 155 (-0xffffff65)
…\Src\mbedTLS\library\ssl_msg.c:2001:<= flush output
…\Src\mbedTLS\library\ssl_msg.c:2673:<= write record
…\Src\mbedTLS\library\ssl_msg.c:2505:<= write handshake message
…\Src\mbedTLS\library\ssl_cli.c:1182:<= write client hello
…\Src\mbedTLS\library\ssl_msg.c:1948:=> flush output
…\Src\mbedTLS\library\ssl_msg.c:1960:<= flush output
…\Src\mbedTLS\library\ssl_cli.c:4027:client state: 2
…\Src\mbedTLS\library\ssl_cli.c:1755:=> parse server hello
…\Src\mbedTLS\library\ssl_msg.c:3705:=> read record
…\Src\mbedTLS\library\ssl_msg.c:1732:=> fetch input
…\Src\mbedTLS\library\ssl_msg.c:1887:in_left: 0, nb_want: 5

=>Socket_Read
+CAURC: buffer full,0
AT+CARECV?
+CARECV: 0,1460
Nbytes: 1460)
in buffer 1460 Bytes
Request +5, GET 5
<=Socket Read
…\SrUc\mbedTLS\lRibrary\sslC_msg.c:1:912:in_lef t: 0, nb_wbant: 5
…\uSrc\mbedTLfS\library\fssl_msg.c:e1915:ssl-r>f_recv(_t imeout)() freturned 5u (-0xlfffffffb)
…\Src\mbed,TLS\librar0y\ssl_msg.c:1935:<= fetch input
…\Src\mbedTLS\library\ssl_msg.c:3438:dumping ‘input record header’ (5 bytes)

16 03 03 00 61
…\Src\mbedTLS\library\ssl_msg.c:3440:input record: msgtype = 22, version = [3:3], msglen = 97
…\Src\mbedTLS\library\ssl_msg.c:1732:=> fetch input
…\Src\mbedTLS\library\ssl_msg.c:1887:in_left: 5, nb_want: 102

=>Socket_Read
AT+CARECV?
+CARECV: 0,1460
in buffer 1460 Bytes
Request +97, GET 9C7

<=Socket Read
…\SUrc\mbedTLSR\library\sCsl_msg.c::1912:in_le ft: 5, nbb_want: 10u2
…\Src\mfbedTLS\libfrary\ssl_mseg.c:1915r:ssl->f_re cv(_timeouft)() returnued 97 (-0lxfffflff9f)
…\S,rc\mbedTLS\0library\ssl_msg.c:1935:<= fetch input
…\Src\mbedTLS\library\ssl_msg.c:3549:dumping ‘input record from network’ (102 bytes)

16 03 03 00 61 02 00 00 5d 03 03 92 09 49 da d2
14 fd ea 78 be 78 98 be 08 72 05 2e 93 a5 1d 2f
66 8c 41 44 4f 57 4e 47 52 44 01 20 ae da 23 85
00 5a 8a f8 11 d0 3e 69 80 2c bf 43 81 24 18 e1
65 6a ac 77 ae d4 20 5a 0e 57 5e 4b c0 2f 00 00
15 ff 01 00 01 00 00 00 00 00 00 0b 00 04 03 00
01 02 00 17 00 00
…\Src\mbedTLS\library\ssl_msg.c:2821:handshake message: msglen = 97, type = 2, hslen = 97
…\Src\mbedTLS\library\ssl_msg.c:3779:<= read record
…\Src\mbedTLS\library\ssl_cli.c:1838:dumping ‘server hello, version’ (2 bytes)

03 03
…\Src\mbedTLS\library\ssl_cli.c:1862:server hello, current time: 2450082266
…\Src\mbedTLS\library\ssl_cli.c:1872:dumping ‘server hello, random bytes’ (32 bytes)

92 09 49 da d2 14 fd ea 78 be 78 98 be 08 72 05
2e 93 a5 1d 2f 66 8c 41 44 4f 57 4e 47 52 44 01
…\Src\mbedTLS\library\ssl_cli.c:1944:server hello, session id len.: 32
…\Src\mbedTLS\library\ssl_cli.c:1945:dumping ‘server hello, session id’ (32 bytes)

ae da 23 85 00 5a 8a f8 11 d0 3e 69 80 2c bf 43
81 24 18 e1 65 6a ac 77 ae d4 20 5a 0e 57 5e 4b
…\Src\mbedTLS\library\ssl_cli.c:1984:no session has been resumed
…\Src\mbedTLS\library\ssl_cli.c:1987:server hello, chosen ciphersuite: c02f
…\Src\mbedTLS\library\ssl_cli.c:1988:server hello, compress alg.: 0
…\Src\mbedTLS\library\ssl_cli.c:2027:server hello, chosen ciphersuite: TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256
…\Src\mbedTLS\library\ssl_cli.c:2052:server hello, total extension length: 21
…\Src\mbedTLS\library\ssl_cli.c:2074:found renegotiation extension
…\Src\mbedTLS\library\ssl_cli.c:2203:unknown extension found: 0 (ignoring)
…\Src\mbedTLS\library\ssl_cli.c:2156:found supported_point_formats extension
…\Src\mbedTLS\library\ssl_cli.c:1418:point format selected: 0
…\Src\mbedTLS\library\ssl_cli.c:2128:found extended_master_secret extension
…\Src\mbedTLS\library\ssl_cli.c:2264:<= parse server hello
…\Src\mbedTLS\library\ssl_msg.c:1948:=> flush output
…\Src\mbedTLS\library\ssl_msg.c:1960:<= flush output
…\Src\mbedTLS\library\ssl_cli.c:4027:client state: 3
…\Src\mbedTLS\library\ssl_tls.c:2298:=> parse certificate
…\Src\mbedTLS\library\ssl_msg.c:3705:=> read record
…\Src\mbedTLS\library\ssl_msg.c:1732:=> fetch input
…\Src\mbedTLS\library\ssl_msg.c:1887:in_left: 0, nb_want: 5

=>Socket_Read
AT+CARECV?
+CARECV: 0,1460
Nbytes: 1460
in buffer 1460 Bytes
Request +5, GET 5
<=Socket Read
…\SrUc\mbedTLS\Rlibrary\sslC_msg.c:1:912:in_lef t: 0, nb_wbant: 5
…\uSrc\mbedTLfS\library\fssl_msg.c:e1915:ssl-r>f_recv(_t imeout)() freturned 5u (-0xlfffffffb)
…\Src\mbe,dTLS\librar0y\ssl_msg.c:1935:<= fetch input
…\Src\mbedTLS\library\ssl_msg.c:3438:dumping ‘input record header’ (5 bytes)

16 03 03 07 af
…\Src\mbedTLS\library\ssl_msg.c:3440:input record: msgtype = 22, version = [3:3], msglen = 1967
…\Src\mbedTLS\library\ssl_msg.c:1732:=> fetch input
…\Src\mbedTLS\library\ssl_msg.c:1887:in_left: 5, nb_want: 1972

=>Socket_Read
AT+CARECV?
+CARECV: 0,1460
Nbytes: 1460
in buffer 1460 Bytes
Request 1967, GET 1450
<=Socket Read
…\Src\mbedTLS\library\ssl_msg.c:1912:in_left: 5, nb_want: 1972
…\Src\mbedTLS\library\ssl_msg.c:1915:ssl->f_recv(_timeout)() returned 1450 (-0xfffffa56)

=>Socket_Read
AT+CARECV?
+CARECV: 0,1037
Nbytes: 1037
in buffer 1037 Bytes
Request 517, GET 517
<=Socket Read
…\Src\mbedTLS\library\ssl_msg.c:1912:in_left: 1455, nb_want: 1972
…\Src\mbedTLS\library\ssl_msg.c:1915:ssl->f_recv(_timeout)() returned 517 (-0xfffffdfb)
…\Src\mbedTLS\library\ssl_msg.c:1935:<= fetch input
…\Src\mbedTLS\library\ssl_msg.c:3549:dumping ‘input record from network’ (1972 bytes)

…\Src\mbedTLS\library\ssl_msg.c:2821:handshake message: msglen = 1967, type = 11, hslen = 1967
…\Src\mbedTLS\library\ssl_msg.c:3779:<= read record
…\Src\mbedTLS\library\ssl_tls.c:1983: peer certificate #1:crt->rsa.N
…\Src\mbedTLS\library\ssl_tls.c:1983: value of ‘!’ (2048 bits) is:
…\Src\mbedTLS\library\ssl_tls.c:1983: e5 84 b2 2d 99 6d 68 7c 06 9c a7 f2 15 c9 cb 37
…\Src\mbedTLS\library\ssl_tls.c:1983: c7 85 23 ae 18 d6 24 f1 7f dd 3a 80 d8 a9 1c b3
…\Src\mbedTLS\library\ssl_tls.c:1983: b4 4a 09 a9 5d 3a 6d 48 8f 5d 79 e1 8d 1a 23 1a
…\Src\mbedTLS\library\ssl_tls.c:1983: c3 25 8f fc 2e 0f 44 ba 90 da 11 e4 b8 67 68 c1
…\Src\mbedTLS\library\ssl_tls.c:1983: ca 2c 9b a8 99 e9 65 3e 2c 7e 8d 8e b2 5c 48 53
…\Src\mbedTLS\library\ssl_tls.c:1983: b2 60 e2 74 f8 ad bd c1 f8 d8 82 66 30 b1 dd ee
…\Src\mbedTLS\library\ssl_tls.c:1983: e4 97 22 77 cf b2 ba b2 1e 6b a4 b6 3f 87 30 b7
…\Src\mbedTLS\library\ssl_tls.c:1983: e0 9b c4 71 18 01 3e f4 fd 22 ee bc 37 38 9e 55
…\Src\mbedTLS\library\ssl_tls.c:1983: 93 38 e1 6b de dd 99 2b f8 65 a8 28 fc e9 46 32
…\Src\mbedTLS\library\ssl_tls.c:1983: 1e 7e 07 79 a9 e5 2e 50 08 a1 a6 59 31 ea 9b b9
…\Src\mbedTLS\library\ssl_tls.c:1983: 3a 46 6f ed a6 80 8d 5c c9 43 eb 43 24 54 18 fc
…\Src\mbedTLS\library\ssl_tls.c:1983: 02 5f 53 bd 78 ea 85 f9 5c e7 9c 3a 12 15 0c 69
…\Src\mbedTLS\library\ssl_tls.c:1983: d3 37 0b ce 1d db 67 b7 8a c6 77 17 5f 97 a6 3b
…\Src\mbedTLS\library\ssl_tls.c:1983: df 7d b3 d3 74 44 4b 91 67 79 6f 56 7a 6b 78 1c
…\Src\mbedTLS\library\ssl_tls.c:1983: 1c ca 7c 1e 5b b2 88 0a 0c 80 ec ae 4e d7 81 c6
…\Src\mbedTLS\library\ssl_tls.c:1983: 60 aa 7b c7 40 5a f7 38 77 17 b6 7f c0 69 4a 21
crt->rsa.E…\Src\mbedTLS\library\ssl_tls.c:1983: value of ‘!’ (17 bits) is:
…\Src\mbedTLS\library\ssl_tls.c:1983: 01 00 01
…\Src\mbedTLS\library\ssl_tls.c:1983: peer certificate #2:
crt->rsa.N…\Src\mbedTLS\library\ssl_tls.c:1983: value of ‘ö’ (2048 bits) is:
…\Src\mbedTLS\library\ssl_tls.c:1983: c1 34 1c a9 88 cd f4 ce c2 42 8b 4f 74 c7 1d ef
…\Src\mbedTLS\library\ssl_tls.c:1983: 8e 6d d8 b3 6a 63 e0 51 99 83 eb 84 df df 32 5d
…\Src\mbedTLS\library\ssl_tls.c:1983: 35 e6 06 62 7e 02 11 76 f2 3f a7 f2 de d5 9c f1
…\Src\mbedTLS\library\ssl_tls.c:1983: 2d 9b a1 6e 9d ce b1 fc 49 d1 5f f6 ea 37 db 41
…\Src\mbedTLS\library\ssl_tls.c:1983: 89 03 d0 7b 53 51 56 4d ed f1 75 af cb 9b 72 45
…\Src\mbedTLS\library\ssl_tls.c:1983: 7d a1 e3 91 6c 3b 8c 1c 1c 6a e4 19 8e 91 88 34
…\Src\mbedTLS\library\ssl_tls.c:1983: 76 a9 1d 19 69 88 26 6c aa e0 2d 84 e8 31 5b d4
…\Src\mbedTLS\library\ssl_tls.c:1983: a0 0e 06 25 1b 31 00 b3 4e a9 90 41 62 33 0f aa
…\Src\mbedTLS\library\ssl_tls.c:1983: 0d f2 e8 fe cc 45 28 1e af 42 51 5e 90 c7 82 ca
…\Src\mbedTLS\library\ssl_tls.c:1983: 68 cb 09 b3 70 3c 9c aa ca 11 66 3d 6c 22 a3 f3
…\Src\mbedTLS\library\ssl_tls.c:1983: c3 32 bb 81 4f 33 c7 dd c8 a8 06 7a c9 58 a5 dc
…\Src\mbedTLS\library\ssl_tls.c:1983: dc e8 d7 74 b1 85 24 e7 e3 ee 93 f4 8f f7 6b d8
…\Src\mbedTLS\library\ssl_tls.c:1983: b1 fb d9 e4 af bf 73 d0 40 59 7d d0 26 4f 16 1a
…\Src\mbedTLS\library\ssl_tls.c:1983: c2 51 c4 47 49 2c 68 13 ac a3 18 e7 67 cf b7 fa
…\Src\mbedTLS\library\ssl_tls.c:1983: 3e f7 8b 20 1e 7b e2 44 0e 47 0b 7c 78 f9 f4 ca
…\Src\mbedTLS\library\ssl_tls.c:1983: 27 6b 4c 2d 62 72 d8 a4 10 3d e7 1d 88 4c 50 e5
crt->rsa.E…\Src\mbedTLS\library\ssl_tls.c:1983: value of ‘ö’ (17 bits) is:
…\Src\mbedTLS\library\ssl_tls.c:1983: 01 00 01
…\Src\mbedTLS\library\ssl_tls.c:2069:Use configuration-specific verification callback
…\Src\mbedTLS\library\ssl_tls.c:2225:Certificate verification flags clear
…\Src\mbedTLS\library\ssl_tls.c:2409:<= parse certificate
…\Src\mbedTLS\library\ssl_msg.c:1948:=> flush output
…\Src\mbedTLS\library\ssl_msg.c:1960:<= flush output
…\Src\mbedTLS\library\ssl_cli.c:4027:client state: 4
…\Src\mbedTLS\library\ssl_cli.c:2712:=> parse server key exchange
…\Src\mbedTLS\library\ssl_msg.c:3705:=> read record
…\Src\mbedTLS\library\ssl_msg.c:1732:=> fetch input
…\Src\mbedTLS\library\ssl_msg.c:1887:in_left: 0, nb_want: 5

=>Socket_Read
AT+CARECV?
+CARECV: 0,520
OK
Nbytes: 520
in buffer 520 Bytes
Request 5, GET 5
<=Socket Read
…\Src\mbedTLS\library\ssl_msg.c:1912:in_left: 0, nb_want: 5
…\Src\mbedTLS\library\ssl_msg.c:1915:ssl->f_recv(_timeout)() returned 5 (-0xfffffffb)
…\Src\mbedTLS\library\ssl_msg.c:1935:<= fetch input
…\Src\mbedTLS\library\ssl_msg.c:3438:dumping ‘input record header’ (5 bytes)

16 03 03 01 2c
…\Src\mbedTLS\library\ssl_msg.c:3440:input record: msgtype = 22, version = [3:3], msglen = 300
…\Src\mbedTLS\library\ssl_msg.c:1732:=> fetch input
…\Src\mbedTLS\library\ssl_msg.c:1887:in_left: 5, nb_want: 305

=>Socket_Read
AT+CARECV?
+CARECV: 0,515
Nbytes: 515
in buffer 515 Bytes
Request 300, GET 300
<=Socket Read
…\Src\mbedTLS\library\ssl_msg.c:1912:in_left: 5, nb_want: 305
…\Src\mbedTLS\library\ssl_msg.c:1915:ssl->f_recv(_timeout)() returned 300 (-0xfffffed4)
…\Src\mbedTLS\library\ssl_msg.c:1935:<= fetch input

…\Src\mbedTLS\library\ssl_msg.c:2821:handshake message: msglen = 300, type = 12, hslen = 300
…\Src\mbedTLS\library\ssl_msg.c:3779:<= read record

…\Src\mbedTLS\library\ssl_cli.c:2332:ECDH curve: x25519
…\Src\mbedTLS\library\ssl_cli.c:2342: value of ‘ECDH: Qp(X)’ (254 bits) is:
…\Src\mbedTLS\library\ssl_cli.c:2342: 31 73 41 ed ae 17 f1 1f b2 18 7c 60 d9 c5 db d9
…\Src\mbedTLS\library\ssl_cli.c:2342: b6 18 cf ce da 4d e3 fe c1 27 99 69 4f fe ec 1d
…\Src\mbedTLS\library\ssl_cli.c:2342: value of ‘ECDH: Qp(Y)’ (0 bits) is:
…\Src\mbedTLS\library\ssl_cli.c:2342: 00
…\Src\mbedTLS\library\ssl_cli.c:2639:Server used SignatureAlgorithm 1
…\Src\mbedTLS\library\ssl_cli.c:2641:Server used HashAlgorithm 4

…\Src\mbedTLS\library\ssl_tls.c:7418:Perform mbedtls-based computation of digest of ServerKeyExchange
…\Src\mbedTLS\library\ssl_cli.c:3016:dumping ‘parameters hash’ (32 bytes)

b4 84 cd 3f 7c 9a ec 7d 85 49 50 ca 87 ed 87 bb
c9 c3 85 7c a6 82 bf 6a 9a 9f b3 a8 d6 7d e0 5d
…\Src\mbedTLS\library\ssl_cli.c:3078:<= parse server key exchange
…\Src\mbedTLS\library\ssl_msg.c:1948:=> flush output
…\Src\mbedTLS\library\ssl_msg.c:1960:<= flush output
…\Src\mbedTLS\library\ssl_cli.c:4027:client state: 5
…\Src\mbedTLS\library\ssl_cli.c:3111:=> parse certificate request
…\Src\mbedTLS\library\ssl_msg.c:3705:=> read record
…\Src\mbedTLS\library\ssl_msg.c:1732:=> fetch input
…\Src\mbedTLS\library\ssl_msg.c:1887:in_left: 0, nb_want: 5

=>Socket_Read
AT+CARECV?
+CARECV: 0,215
Nbytes: 215
in buffer 215 Bytes
Request 5, GET 5
<=Socket Read
…\Src\mbedTLS\library\ssl_msg.c:1912:in_left: 0, nb_want: 5
…\Src\mbedTLS\library\ssl_msg.c:1915:ssl->f_recv(_timeout)() returned 5 (-0xfffffffb)
…\Src\mbedTLS\library\ssl_msg.c:1935:<= fetch input
…\Src\mbedTLS\library\ssl_msg.c:3438:dumping ‘input record header’ (5 bytes)

16 03 03 00 c9
…\Src\mbedTLS\library\ssl_msg.c:3440:input record: msgtype = 22, version = [3:3], msglen = 201
…\Src\mbedTLS\library\ssl_msg.c:1732:=> fetch input
…\Src\mbedTLS\library\ssl_msg.c:1887:in_left: 5, nb_want: 206

=>Socket_Read
AT+CARECV?
+CARECV: 0,210
Nbytes: 210
in buffer 210 Bytes
Request 201, GET 201

<=Socket Read
…\Src\mbedTLS\library\ssl_msg.c:1912:in_left: 5, nb_want: 206
…\Src\mbedTLS\library\ssl_msg.c:1915:ssl->f_recv(_timeout)() returned 201 (-0xffffff37)
…\Src\mbedTLS\library\ssl_msg.c:1935:<= fetch input
…\Src\mbedTLS\library\ssl_msg.c:3549:dumping ‘input record from network’ (206 bytes)

16 03 03 00 c9 0d 00 00 c5 03 01 02 40 00 28 04
03 05 03 06 03 08 07 08 08 08 09 08 0a 08 0b 08
04 08 05 08 06 04 01 05 01 06 01 03 03 03 01 03
02 04 02 05 02 06 02 00 95 00 93 30 81 90 31 0b
30 09 06 03 55 04 06 13 02 47 42 31 17 30 15 06
03 55 04 08 0c 0e 55 6e 69 74 65 64 20 4b 69 6e
67 64 6f 6d 31 0e 30 0c 06 03 55 04 07 0c 05 44
65 72 62 79 31 12 30 10 06 03 55 04 0a 0c 09 4d
6f 73 71 75 69 74 74 6f 31 0b 30 09 06 03 55 04
0b 0c 02 43 41 31 16 30 14 06 03 55 04 03 0c 0d
6d 6f 73 71 75 69 74 74 6f 2e 6f 72 67 31 1f 30
1d 06 09 2a 86 48 86 f7 0d 01 09 01 16 10 72 6f
67 65 72 40 61 74 63 68 6f 6f 2e 6f 72 67
…\Src\mbedTLS\library\ssl_msg.c:2821:handshake message: msglen = 201, type = 13, hslen = 201
…\Src\mbedTLS\library\ssl_msg.c:3779:<= read record
…\Src\mbedTLS\library\ssl_cli.c:3140:got a certificate request
…\Src\mbedTLS\library\ssl_cli.c:3244:Supported Signature Algorithm found: 4,3
…\Src\mbedTLS\library\ssl_cli.c:3244:Supported Signature Algorithm found: 5,3
…\Src\mbedTLS\library\ssl_cli.c:3244:Supported Signature Algorithm found: 6,3
…\Src\mbedTLS\library\ssl_cli.c:3244:Supported Signature Algorithm found: 8,7
…\Src\mbedTLS\library\ssl_cli.c:3244:Supported Signature Algorithm found: 8,8
…\Src\mbedTLS\library\ssl_cli.c:3244:Supported Signature Algorithm found: 8,9
…\Src\mbedTLS\library\ssl_cli.c:3244:Supported Signature Algorithm found: 8,10
…\Src\mbedTLS\library\ssl_cli.c:3244:Supported Signature Algorithm found: 8,11
…\Src\mbedTLS\library\ssl_cli.c:3244:Supported Signature Algorithm found: 8,4
…\Src\mbedTLS\library\ssl_cli.c:3244:Supported Signature Algorithm found: 8,5
…\Src\mbedTLS\library\ssl_cli.c:3244:Supported Signature Algorithm found: 8,6
…\Src\mbedTLS\library\ssl_cli.c:3244:Supported Signature Algorithm found: 4,1
…\Src\mbedTLS\library\ssl_cli.c:3244:Supported Signature Algorithm found: 5,1
…\Src\mbedTLS\library\ssl_cli.c:3244:Supported Signature Algorithm found: 6,1
…\Src\mbedTLS\library\ssl_cli.c:3244:Supported Signature Algorithm found: 3,3
…\Src\mbedTLS\library\ssl_cli.c:3244:Supported Signature Algorithm found: 3,1
…\Src\mbedTLS\library\ssl_cli.c:3244:Supported Signature Algorithm found: 3,2
…\Src\mbedTLS\library\ssl_cli.c:3244:Supported Signature Algorithm found: 4,2
…\Src\mbedTLS\library\ssl_cli.c:3244:Supported Signature Algorithm found: 5,2
…\Src\mbedTLS\library\ssl_cli.c:3244:Supported Signature Algorithm found: 6,2
…\Src\mbedTLS\library\ssl_cli.c:3268:<= parse certificate request
…\Src\mbedTLS\library\ssl_msg.c:1948:=> flush output
…\Src\mbedTLS\library\ssl_msg.c:1960:<= flush output
…\Src\mbedTLS\library\ssl_cli.c:4027:client state: 6
…\Src\mbedTLS\library\ssl_cli.c:3278:=> parse server hello done
…\Src\mbedTLS\library\ssl_msg.c:3705:=> read record
…\Src\mbedTLS\library\ssl_msg.c:1732:=> fetch input
…\Src\mbedTLS\library\ssl_msg.c:1887:in_left: 0, nb_want: 5

=>Socket_Read
AT+CARECV?
+CARECV: 0,9
Nbytes: 9
in buffer 9 Bytes
Request 5, GET 5
<=Socket Read
…\Src\mbedTLS\library\ssl_msg.c:1912:in_left: 0, nb_want: 5
…\Src\mbedTLS\library\ssl_msg.c:1915:ssl->f_recv(_timeout)() returned 5 (-0xfffffffb)
…\Src\mbedTLS\library\ssl_msg.c:1935:<= fetch input
…\Src\mbedTLS\library\ssl_msg.c:3438:dumping ‘input record header’ (5 bytes)

16 03 03 00 04
…\Src\mbedTLS\library\ssl_msg.c:3440:input record: msgtype = 22, version = [3:3], msglen = 4
…\Src\mbedTLS\library\ssl_msg.c:1732:=> fetch input
…\Src\mbedTLS\library\ssl_msg.c:1887:in_left: 5, nb_want: 9

=>Socket_Read
AT+CARECV?
+CARECV: 0,4
Nbytes: 4
in buffer 4 Bytes
Request 4, GET 4
<=Socket Read
…\Src\mbedTLS\library\ssl_msg.c:1912:in_left: 5, nb_want: 9
…\Src\mbedTLS\library\ssl_msg.c:1915:ssl->f_recv(_timeout)() returned 4 (-0xfffffffc)
…\Src\mbedTLS\library\ssl_msg.c:1935:<= fetch input
…\Src\mbedTLS\library\ssl_msg.c:3549:dumping ‘input record from network’ (9 bytes)

16 03 03 00 04 0e 00 00 00
…\Src\mbedTLS\library\ssl_msg.c:2821:handshake message: msglen = 4, type = 14, hslen = 4
…\Src\mbedTLS\library\ssl_msg.c:3779:<= read record
…\Src\mbedTLS\library\ssl_cli.c:3308:<= parse server hello done
…\Src\mbedTLS\library\ssl_msg.c:1948:=> flush output
…\Src\mbedTLS\library\ssl_msg.c:1960:<= flush output
…\Src\mbedTLS\library\ssl_cli.c:4027:client state: 7
…\Src\mbedTLS\library\ssl_tls.c:1697:=> write certificate
…\Src\mbedTLS\library\ssl_msg.c:2377:=> write handshake message
…\Src\mbedTLS\library\ssl_msg.c:2528:=> write record
…\Src\mbedTLS\library\ssl_msg.c:2617:output record: msgtype = 22, version = [3:3], msglen = 7
…\Src\mbedTLS\library\ssl_msg.c:2622:dumping ‘output record sent to network’ (12 bytes)

16 03 03 00 07 0b 00 00 03 00 00 00
…\Src\mbedTLS\library\ssl_msg.c:1948:=> flush output
…\Src\mbedTLS\library\ssl_msg.c:1966:message length: 12, out_left: 12

=>Internet Send
AT+CASTATE?
+CASTATE: 0,1
AT+CASEND=0,12
Sending 12: bytes
<=Internet Send
…\Src\mbedTLS\library\ssl_msg.c:1973:ssl->f_send() returned 12 (-0xfffffff4)
…\Src\mbedTLS\library\ssl_msg.c:2001:<= flush output
…\Src\mbedTLS\library\ssl_msg.c:2673:<= write record
…\Src\mbedTLS\library\ssl_msg.c:2505:<= write handshake message
…\Src\mbedTLS\library\ssl_tls.c:1776:<= write certificate
…\Src\mbedTLS\library\ssl_msg.c:1948:=> flush output
…\Src\mbedTLS\library\ssl_msg.c:1960:<= flush output
…\Src\mbedTLS\library\ssl_cli.c:4027:client state: 8
…\Src\mbedTLS\library\ssl_cli.c:3322:=> write client key exchange

+CASTATE: 0,0 ← Server Close Connection!!!

…\Src\mbedTLS\library\ssl_cli.c:3487: value of ‘ECDH: Q(X)’ (255 bits) is:
…\Src\mbedTLS\library\ssl_cli.c:3487: 74 a0 d2 8c 87 ac 6c b7 26 a9 db a4 9b 76 c8 3b
…\Src\mbedTLS\library\ssl_cli.c:3487: d6 a3 ee 8a 3a a1 ea 02 b6 f8 17 0c 91 20 4d 6a
…\Src\mbedTLS\library\ssl_cli.c:3487: value of ‘ECDH: Q(Y)’ (0 bits) is:
…\Src\mbedTLS\library\ssl_cli.c:3487: 00
…\Src\mbedTLS\library\ssl_cli.c:3515: value of ‘ECDH: z’ (255 bits) is:
…\Src\mbedTLS\library\ssl_cli.c:3515: 66 3b b4 6c a0 39 13 bb 66 fa 5c 99 0b 40 01 9d
…\Src\mbedTLS\library\ssl_cli.c:3515: c1 7c 18 cb 93 7f e1 9b 6f a3 95 d9 36 c5 78 ad
…\Src\mbedTLS\library\ssl_msg.c:2377:=> write handshake message
…\Src\mbedTLS\library\ssl_msg.c:2528:=> write record
…\Src\mbedTLS\library\ssl_msg.c:2617:output record: msgtype = 22, version = [3:3], msglen = 37
…\Src\mbedTLS\library\ssl_msg.c:2622:dumping ‘output record sent to network’ (42 bytes)

16 03 03 00 25 10 00 00 21 20 6a 4d 20 91 0c 17
f8 b6 02 ea a1 3a 8a ee a3 d6 3b c8 76 9b a4 db
a9 26 b7 6c ac 87 8c d2 a0 74
…\Src\mbedTLS\library\ssl_msg.c:1948:=> flush output
…\Src\mbedTLS\library\ssl_msg.c:1966:message length: 42, out_left: 42

=>Internet Send
AT+CASTATE?
Not Connection
Sending 0: bytes
<=Internet Send
…\Src\mbedTLS\library\ssl_msg.c:1973:ssl->f_send() returned 42 (-0xffffffd6)
…\Src\mbedTLS\library\ssl_msg.c:2001:<= flush output
…\Src\mbedTLS\library\ssl_msg.c:2673:<= write record
…\Src\mbedTLS\library\ssl_msg.c:2505:<= write handshake message
…\Src\mbedTLS\library\ssl_cli.c:3724:<= write client key exchange
…\Src\mbedTLS\library\ssl_msg.c:1948:=> flush output
…\Src\mbedTLS\library\ssl_msg.c:1960:<= flush output
…\Src\mbedTLS\library\ssl_cli.c:4027:client state: 9
…\Src\mbedTLS\library\ssl_cli.c:3772:=> write certificate verify
…\Src\mbedTLS\library\ssl_tls.c:1303:=> derive keys
…\Src\mbedTLS\library\ssl_tls.c:1399:=> calc verify sha256
…\Src\mbedTLS\library\ssl_tls.c:1406:dumping ‘calculated verify result’ (32 bytes)

a6 5f ce b7 2c 4f 95 1b 32 6b 26 76 f7 d2 96 35
88 b9 47 82 f3 29 28 aa 6e cf e3 8e 21 4f f5 59
…\Src\mbedTLS\library\ssl_tls.c:1407:<= calc verify
…\Src\mbedTLS\library\ssl_tls.c:1221:dumping ‘session hash for extended master secret’ (32 bytes)

a6 5f ce b7 2c 4f 95 1b 32 6b 26 76 f7 d2 96 35
88 b9 47 82 f3 29 28 aa 6e cf e3 8e 21 4f f5 59
…\Src\mbedTLS\library\ssl_tls.c:1286:dumping ‘premaster secret’ (32 bytes)

ad 78 c5 36 d9 95 a3 6f 9b e1 7f 93 cb 18 7c c1
9d 01 40 0b 99 5c fa 66 bb 13 39 a0 6c b4 3b 66
…\Src\mbedTLS\library\ssl_tls.c:0816:ciphersuite = TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256
…\Src\mbedTLS\library\ssl_tls.c:0818:dumping ‘master secret’ (48 bytes)

a5 94 04 d2 3b b9 ba e8 9f 03 00 a8 91 02 e7 66
79 32 03 72 4f ab b9 26 6e 95 63 3a 9e c7 0c 8c
88 cd 01 36 88 9d 37 32 61 dc 53 98 f6 ce 7a 8e
…\Src\mbedTLS\library\ssl_tls.c:0819:dumping ‘random bytes’ (64 bytes)

92 09 49 da d2 14 fd ea 78 be 78 98 be 08 72 05
2e 93 a5 1d 2f 66 8c 41 44 4f 57 4e 47 52 44 01
61 57 a6 d5 30 fa cf 9c 4d 99 84 11 f2 e4 a4 5d
a0 a8 5d 32 69 6c 94 86 61 c0 d1 bb fa 70 76 69
…\Src\mbedTLS\library\ssl_tls.c:0820:dumping ‘key block’ (256 bytes)

ac d5 4a d9 f4 31 85 4e 3a ad 16 75 6d 13 4c 45
32 c1 56 dd 58 53 41 2e 87 9e 4d 08 95 d8 8f e4
80 df 1d 7e 21 de 1a 3d 8b a3 5a dd 3b 94 45 85
38 81 e1 4c bd cb 13 6d 91 ac 44 d7 e3 4c 0d cb
c0 bf d6 d5 07 c4 4d bf c2 68 49 c8 08 d7 f8 4a
8f eb 33 01 7c eb 05 35 2a 5e 20 50 10 38 f1 0e
f5 19 8c 72 00 1f d0 78 46 f3 f0 9b d3 a1 8b 04
8e e2 66 d1 70 c5 b7 57 80 06 e8 49 a4 98 d3 4c
3f 10 dc d8 de 6e 66 6d e5 32 f2 94 8c 85 10 bc
2b ba 2a 95 ea 16 db 53 43 2e f0 ff 55 59 f2 8b
d6 2a d3 bd aa 14 ef 37 88 89 be b8 89 8d a7 d7
46 08 27 15 eb f3 91 0b 43 65 e0 c3 02 df 5a 36
ef 09 8f 7b 9c bb 7d 6a 8b 18 f4 b5 b5 5d d6 c9
9c 9e 83 13 19 1b a3 4d a8 d8 dd ee 6b f3 4e 5a
1b b8 d5 33 bd 1a 49 2c f9 f3 00 18 1d b3 4e 37
37 00 19 00 50 a1 c4 57 37 79 86 77 03 c3 27 ea
…\Src\mbedTLS\library\ssl_tls.c:0927:keylen: 16, minlen: 24, ivlen: 12, maclen: 0
…\Src\mbedTLS\library\ssl_tls.c:1360:<= derive keys
…\Src\mbedTLS\library\ssl_cli.c:3798:<= skip write certificate verify
…\Src\mbedTLS\library\ssl_msg.c:1948:=> flush output
…\Src\mbedTLS\library\ssl_msg.c:1960:<= flush output
…\Src\mbedTLS\library\ssl_cli.c:4027:client state: 10
…\Src\mbedTLS\library\ssl_msg.c:4744:=> write change cipher spec
…\Src\mbedTLS\library\ssl_msg.c:2377:=> write handshake message
…\Src\mbedTLS\library\ssl_msg.c:2528:=> write record
…\Src\mbedTLS\library\ssl_msg.c:2617:output record: msgtype = 20, version = [3:3], msglen = 1
…\Src\mbedTLS\library\ssl_msg.c:2622:dumping ‘output record sent to network’ (6 bytes)

14 03 03 00 01 01
…\Src\mbedTLS\library\ssl_msg.c:1948:=> flush output
…\Src\mbedTLS\library\ssl_msg.c:1966:message length: 6, out_left: 6

=>Internet Send
AT+CASTATE?
+CASTATE: 0,0
Not Connection
Sending 0: bytes
<=Internet Send
…\Src\mbedTLS\library\ssl_msg.c:1973:ssl->f_send() returned 6 (-0xfffffffa)
…\Src\mbedTLS\library\ssl_msg.c:2001:<= flush output
…\Src\mbedTLS\library\ssl_msg.c:2673:<= write record
…\Src\mbedTLS\library\ssl_msg.c:2505:<= write handshake message
…\Src\mbedTLS\library\ssl_msg.c:4758:<= write change cipher spec
…\Src\mbedTLS\library\ssl_msg.c:1948:=> flush output
…\Src\mbedTLS\library\ssl_msg.c:1960:<= flush output
…\Src\mbedTLS\library\ssl_cli.c:4027:client state: 11
…\Src\mbedTLS\library\ssl_tls.c:2774:=> write finished
…\Src\mbedTLS\library\ssl_tls.c:2573:=> calc finished tls sha256
…\Src\mbedTLS\library\ssl_tls.c:2584:dumping ‘finished sha2 state’ (32 bytes)

82 a0 41 09 05 8f 9e e2 34 30 8e c1 cb 92 0c f0
77 02 d4 af d1 e6 72 9d 5c a4 4c 8e 7d ca e3 73
…\Src\mbedTLS\library\ssl_tls.c:2595:dumping ‘calc finished result’ (12 bytes)

60 c2 a1 7f a3 c0 97 97 dc 3b 55 3f
…\Src\mbedTLS\library\ssl_tls.c:2599:<= calc finished
…\Src\mbedTLS\library\ssl_tls.c:2819:switching to new transform spec for outbound data
…\Src\mbedTLS\library\ssl_msg.c:2377:=> write handshake message
…\Src\mbedTLS\library\ssl_msg.c:2528:=> write record
…\Src\mbedTLS\library\ssl_msg.c:0548:=> encrypt buf
…\Src\mbedTLS\library\ssl_msg.c:0570:dumping ‘before encrypt: output payload’ (16 bytes)

14 00 00 0c 60 c2 a1 7f a3 c0 97 97 dc 3b 55 3f
…\Src\mbedTLS\library\ssl_msg.c:0792:dumping ‘IV used (internal)’ (12 bytes)

80 df 1d 7e 00 00 00 00 00 00 00 00
…\Src\mbedTLS\library\ssl_msg.c:0794:dumping ‘IV used (transmitted)’ (8 bytes)

00 00 00 00 00 00 00 00
…\Src\mbedTLS\library\ssl_msg.c:0797:dumping ‘additional data used for AEAD’ (13 bytes)

00 00 00 00 00 00 00 00 16 03 03 00 10
…\Src\mbedTLS\library\ssl_msg.c:0799:before encrypt: msglen = 16, including 0 bytes of padding
…\Src\mbedTLS\library\ssl_msg.c:0835:dumping ‘after encrypt: tag’ (16 bytes)

77 0f fb a2 da ae 99 32 8c ff 23 b5 c7 f3 c7 e3
…\Src\mbedTLS\library\ssl_msg.c:1070:<= encrypt buf
…\Src\mbedTLS\library\ssl_msg.c:2617:output record: msgtype = 22, version = [3:3], msglen = 40
…\Src\mbedTLS\library\ssl_msg.c:2622:dumping ‘output record sent to network’ (45 bytes)

16 03 03 00 28 00 00 00 00 00 00 00 00 a9 85 48
d1 b7 93 e0 cc ea f1 ff 22 2a c9 e2 4e 77 0f fb
a2 da ae 99 32 8c ff 23 b5 c7 f3 c7 e3
…\Src\mbedTLS\library\ssl_msg.c:1948:=> flush output
…\Src\mbedTLS\library\ssl_msg.c:1966:message length: 45, out_left: 45

=>Internet Send
AT+CASTATE?
+CASTATE: 0,0
Not Connection
Sending 0: bytes
<=Internet Send
…\Src\mbedTLS\library\ssl_msg.c:1973:ssl->f_send() returned 45 (-0xffffffd3)
…\Src\mbedTLS\library\ssl_msg.c:2001:<= flush output
…\Src\mbedTLS\library\ssl_msg.c:2673:<= write record
…\Src\mbedTLS\library\ssl_msg.c:2505:<= write handshake message
…\Src\mbedTLS\library\ssl_tls.c:2874:<= write finished
…\Src\mbedTLS\library\ssl_msg.c:1948:=> flush output
…\Src\mbedTLS\library\ssl_msg.c:1960:<= flush output
…\Src\mbedTLS\library\ssl_cli.c:4027:client state: 12
…\Src\mbedTLS\library\ssl_msg.c:4767:=> parse change cipher spec
…\Src\mbedTLS\library\ssl_msg.c:3705:=> read record
…\Src\mbedTLS\library\ssl_msg.c:1732:=> fetch input
…\Src\mbedTLS\library\ssl_msg.c:1887:in_left: 0, nb_want: 5

=>Socket_Read
AT+CARECV?
+CARECV: 0,7
Nbytes: 7
in buffer 7 Bytes
Request 5, GET 5
<=Socket Read
…\Src\mbedTLS\library\ssl_msg.c:1912:in_left: 0, nb_want: 5
…\Src\mbedTLS\library\ssl_msg.c:1915:ssl->f_recv(_timeout)() returned 5 (-0xfffffffb)
…\Src\mbedTLS\library\ssl_msg.c:1935:<= fetch input
…\Src\mbedTLS\library\ssl_msg.c:3438:dumping ‘input record header’ (5 bytes)

15 03 03 00 02
…\Src\mbedTLS\library\ssl_msg.c:3440:input record: msgtype = 21, version = [3:3], msglen = 2
…\Src\mbedTLS\library\ssl_msg.c:1732:=> fetch input
…\Src\mbedTLS\library\ssl_msg.c:1887:in_left: 5, nb_want: 7

=>Socket_Read
AT+CARECV?
+CARECV: 0,2
Nbytes: 2
in buffer 2 Bytes
Request 2, GET 2
a<=Socket Read
…\Src\mbedTLS\library\ssl_msg.c:1912:in_left: 5, nb_want: 7
…\Src\mbedTLS\library\ssl_msg.c:1915:ssl->f_recv(_timeout)() returned 2 (-0xfffffffe)
…\Src\mbedTLS\library\ssl_msg.c:1935:<= fetch input
…\Src\mbedTLS\library\ssl_msg.c:3549:dumping ‘input record from network’ (7 bytes)

15 03 03 00 02 02 28
…\Src\mbedTLS\library\ssl_msg.c:4645:got an alert message, type: [2:40]
…\Src\mbedTLS\library\ssl_msg.c:4653:is a fatal alert message (msg 40)
…\Src\mbedTLS\library\ssl_msg.c:3763:mbedtls_ssl_handle_message_type() returned -30592 (-0x7780)
…\Src\mbedTLS\library\ssl_msg.c:4771:mbedtls_ssl_read_record() returned -30592 (-0x7780)
…\Src\mbedTLS\library\ssl_tls.c:5587:<= handshake
failed ! mbedtls_ssl_handshake returned -0x7780

I solve this problem. I have dealt with the message [2:40] issue. I did not enroll the user certificate using:

if((ret = mbedtls_ssl_conf_own_cert(&conf, &clicert, &pkey))!= 0)

and this certificate was not transmitted. Now I have taken it a step further, the certificate is successfully transferred and the server does not break the connection.