Problem in doing handshake in two phases

Hi everyone, I’m new with mbedtls.

I’m having a problem with the handshake process.
I have to communicate to a server in which it does not do all the handshake (server and client certificates validations) process in one go.

Here is a simple explanation of how the process has to be like:

  1. open connection
  2. handshake: validates only the server certificate
  3. send the message to the server
  4. handshake: server requests client certificate to validate
  5. server sends message
  6. close connection

I can get to point 3 with success but then I can’t get pass point 4 because I do not know how to do the rest of the handshake so that the server can validate the client’s certificate.
Which function should I use or does the mbedtls process the server request automatically?
Can anyone can help me with this?

Thank you all!

Here is my log if it helps:
ssl_tls.c:8022: |2| => handshake
ssl_cli.c:3406: |2| client state: 0
ssl_tls.c:2752: |2| => flush output
ssl_tls.c:2764: |2| <= flush output
ssl_cli.c:3406: |2| client state: 1
ssl_tls.c:2752: |2| => flush output
ssl_tls.c:2764: |2| <= flush output
ssl_cli.c:0775: |2| => write client hello
ssl_cli.c:0813: |3| client hello, max version: [3:3]
ssl_cli.c:0822: |3| dumping ‘client hello, random bytes’ (32 bytes)
ssl_cli.c:0822: |3| 0000: b8 44 c6 e4 a2 bb bc 49 2d fb ef d5 9d 37 d8 cf .D…I-…7…
ssl_cli.c:0822: |3| 0010: 03 0b 6b db f4 dc bf 47 53 24 bb ae 7f 22 9b be …k…GS$…“…
ssl_cli.c:0875: |3| client hello, session id len.: 0
ssl_cli.c:0876: |3| dumping ‘client hello, session id’ (0 bytes)
ssl_cli.c:0923: |3| client hello, add ciphersuite: 006b
ssl_cli.c:0935: |3| client hello, got 1 ciphersuites (excluding SCSVs)
ssl_cli.c:0944: |3| adding EMPTY_RENEGOTIATION_INFO_SCSV
ssl_cli.c:0993: |3| client hello, compress len.: 1
ssl_cli.c:0995: |3| client hello, compress alg.: 0
ssl_cli.c:0187: |3| client hello, adding signature_algorithms extension
ssl_cli.c:0586: |3| client hello, adding session ticket extension
ssl_cli.c:1072: |3| client hello, total extension length: 22
ssl_tls.c:3181: |2| => write handshake message
ssl_tls.c:3338: |2| => write record
ssl_tls.c:3418: |3| output record: msgtype = 22, version = [3:3], msglen = 71
ssl_tls.c:3421: |4| dumping ‘output record sent to network’ (76 bytes)
ssl_tls.c:3421: |4| 0000: 16 03 03 00 47 01 00 00 43 03 03 b8 44 c6 e4 a2 …G…C…D…
ssl_tls.c:3421: |4| 0010: bb bc 49 2d fb ef d5 9d 37 d8 cf 03 0b 6b db f4 …I-…7…k…
ssl_tls.c:3421: |4| 0020: dc bf 47 53 24 bb ae 7f 22 9b be 00 00 04 00 6b …GS$…”…k
ssl_tls.c:3421: |4| 0030: 00 ff 01 00 00 16 00 0d 00 0e 00 0c 04 03 04 01 …
ssl_tls.c:3421: |4| 0040: 03 03 03 01 02 03 02 01 00 23 00 00 …#…
ssl_tls.c:2752: |2| => flush output
ssl_tls.c:2771: |2| message length: 76, out_left: 76
ssl_tls.c:2776: |2| ssl->f_send() returned 76 (-0xffffffb4)
ssl_tls.c:2804: |2| <= flush output
ssl_tls.c:3471: |2| <= write record
ssl_tls.c:3315: |2| <= write handshake message
ssl_cli.c:1107: |2| <= write client hello
ssl_cli.c:3406: |2| client state: 2
ssl_tls.c:2752: |2| => flush output
ssl_tls.c:2764: |2| <= flush output
ssl_cli.c:1500: |2| => parse server hello
ssl_tls.c:4306: |2| => read record
ssl_tls.c:2533: |2| => fetch input
ssl_tls.c:2694: |2| in_left: 0, nb_want: 5
ssl_tls.c:2718: |2| in_left: 0, nb_want: 5
ssl_tls.c:2719: |2| ssl->f_recv(timeout)() returned 5 (-0xfffffffb)
ssl_tls.c:2739: |2| <= fetch input
ssl_tls.c:4042: |4| dumping ‘input record header’ (5 bytes)
ssl_tls.c:4042: |4| 0000: 16 03 03 00 35 …5
ssl_tls.c:4051: |3| input record: msgtype = 22, version = [3:3], msglen = 53
ssl_tls.c:2533: |2| => fetch input
ssl_tls.c:2694: |2| in_left: 5, nb_want: 58
ssl_tls.c:2718: |2| in_left: 5, nb_want: 58
ssl_tls.c:2719: |2| ssl->f_recv(timeout)() returned 53 (-0xffffffcb)
ssl_tls.c:2739: |2| <= fetch input
ssl_tls.c:4228: |4| dumping ‘input record from network’ (58 bytes)
ssl_tls.c:4228: |4| 0000: 16 03 03 00 35 02 00 00 31 03 03 14 9a 12 b4 fc …5…1…
ssl_tls.c:4228: |4| 0010: 32 41 68 f7 a8 42 90 1e 46 92 b3 a7 74 e4 25 41 2Ah…B…F…t.%A
ssl_tls.c:4228: |4| 0020: 7c bd c7 17 a2 2c 1b 6a 34 f0 7e 00 00 6b 00 00 |…,.j4.~…k…
ssl_tls.c:4228: |4| 0030: 09 ff 01 00 01 00 00 23 00 00 …#…
ssl_tls.c:3621: |3| handshake message: msglen = 53, type = 2, hslen = 53
ssl_tls.c:4380: |2| <= read record
ssl_cli.c:1580: |3| dumping ‘server hello, version’ (2 bytes)
ssl_cli.c:1580: |3| 0000: 03 03 …
ssl_cli.c:1605: |3| server hello, current time: 345641652
ssl_cli.c:1611: |3| dumping ‘server hello, random bytes’ (32 bytes)
ssl_cli.c:1611: |3| 0000: 14 9a 12 b4 fc 32 41 68 f7 a8 42 90 1e 46 92 b3 …2Ah…B…F…
ssl_cli.c:1611: |3| 0010: a7 74 e4 25 41 7c bd c7 17 a2 2c 1b 6a 34 f0 7e .t.%A|…,.j4.~
ssl_cli.c:1691: |3| server hello, session id len.: 0
ssl_cli.c:1692: |3| dumping ‘server hello, session id’ (0 bytes)
ssl_cli.c:1730: |3| no session has been resumed
ssl_cli.c:1732: |3| server hello, chosen ciphersuite: 006b
ssl_cli.c:1733: |3| server hello, compress alg.: 0
ssl_cli.c:1765: |3| server hello, chosen ciphersuite: TLS-DHE-RSA-WITH-AES-256-CBC-SHA256
ssl_cli.c:1782: |2| server hello, total extension length: 9
ssl_cli.c:1802: |3| found renegotiation extension
ssl_cli.c:1867: |3| found session_ticket extension
ssl_cli.c:1971: |2| <= parse server hello
ssl_cli.c:3406: |2| client state: 3
ssl_tls.c:2752: |2| => flush output
ssl_tls.c:2764: |2| <= flush output
ssl_tls.c:5441: |2| => parse certificate
ssl_tls.c:4306: |2| => read record
ssl_tls.c:2533: |2| => fetch input
ssl_tls.c:2694: |2| in_left: 0, nb_want: 5
ssl_tls.c:2718: |2| in_left: 0, nb_want: 5
ssl_tls.c:2719: |2| ssl->f_recv(timeout)() returned 5 (-0xfffffffb)
ssl_tls.c:2739: |2| <= fetch input
ssl_tls.c:4042: |4| dumping ‘input record header’ (5 bytes)
ssl_tls.c:4042: |4| 0000: 16 03 03 06 4a …J
ssl_tls.c:4051: |3| input record: msgtype = 22, version = [3:3], msglen = 1610
ssl_tls.c:2533: |2| => fetch input
ssl_tls.c:2694: |2| in_left: 5, nb_want: 1615
ssl_tls.c:2718: |2| in_left: 5, nb_want: 1615
ssl_tls.c:2719: |2| ssl->f_recv(timeout)() returned 1385 (-0xfffffa97)
ssl_tls.c:2718: |2| in_left: 1390, nb_want: 1615
ssl_tls.c:2719: |2| ssl->f_recv(timeout)() returned 225 (-0xffffff1f)
ssl_tls.c:2739: |2| <= fetch input
ssl_tls.c:4228: |4| dumping ‘input record from network’ (1615 bytes)
ssl_tls.c:4228: |4| 0000: 16 03 03 06 4a 0b 00 06 46 00 06 43 00 03 7d 30 …J…F…C…}0
ssl_tls.c:4228: |4| 0010: 82 03 79 30 82 02 e2 a0 03 02 01 02 02 07 2b b6 …y0…+.
ssl_tls.c:4228: |4| 0020: 29 00 01 9d c3 30 0d 06 09 2a 86 48 86 f7 0d 01 )…0….H…
ssl_tls.c:4228: |4| 0030: 01 05 05 00 30 3f 31 0b 30 09 06 03 55 04 06 13 …0?1.0…U…
ssl_tls.c:4228: |4| 0040: 02 50 54 31 0d 30 0b 06 03 55 04 0a 13 04 53 49 .PT1.0…U…SI
ssl_tls.c:4228: |4| 0050: 42 53 31 0c 30 0a 06 03 55 04 0b 13 03 43 45 52 BS1.0…U…CER
ssl_tls.c:4228: |4| 0060: 31 13 30 11 06 03 55 04 03 13 0a 4d 42 2d 52 4f 1.0…U…MB-RO
ssl_tls.c:4228: |4| 0070: 4f 54 2d 56 31 30 1e 17 0d 32 31 30 36 30 31 30 OT-V10…2106010
ssl_tls.c:4228: |4| 0080: 30 30 30 30 30 5a 17 0d 32 34 30 36 30 31 30 30 00000Z…24060100
ssl_tls.c:4228: |4| 0090: 30 30 30 30 5a 30 81 ae 31 0b 30 09 06 03 55 04 0000Z0…1.0…U.
ssl_tls.c:4228: |4| 00a0: 06 13 02 50 54 31 2c 30 2a 06 03 55 04 0a 13 23 …PT1,0
…U…#
ssl_tls.c:4228: |4| 00b0: 53 49 42 53 20 2d 20 46 6f 72 77 61 72 64 20 50 SIBS - Forward P
ssl_tls.c:4228: |4| 00c0: 61 79 6d 65 6e 74 20 53 6f 6c 75 74 69 6f 6e 73 ayment Solutions
ssl_tls.c:4228: |4| 00d0: 20 53 41 31 22 30 20 06 03 55 04 0b 13 19 53 50 SA1"0 …U…SP
ssl_tls.c:4228: |4| 00e0: 50 2c 20 4f 55 3d 53 52 56 2c 20 4f 55 3d 50 4f P, OU=SRV, OU=PO
ssl_tls.c:4228: |4| 00f0: 53 2d 4d 42 2d 54 52 31 16 30 14 06 03 55 04 03 S-MB-TR1.0…U…
ssl_tls.c:4228: |4| 0100: 13 0d 53 52 56 2d 50 4f 53 2d 4d 42 2d 54 52 31 …SRV-POS-MB-TR1
ssl_tls.c:4228: |4| 0110: 0f 30 0d 06 03 55 04 07 0c 06 4c 69 73 62 6f 61 .0…U…Lisboa
ssl_tls.c:4228: |4| 0120: 31 24 30 22 06 09 2a 86 48 86 f7 0d 01 09 01 16 1$0"….H…
ssl_tls.c:4228: |4| 0130: 15 67 65 73 74 61 6f 2e 63 68 61 76 65 73 40 73 .gestao.chaves@s
ssl_tls.c:4228: |4| 0140: 69 62 73 2e 70 74 30 82 01 22 30 0d 06 09 2a 86 ibs.pt0…"0…
.
ssl_tls.c:4228: |4| 0150: 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 82 H…0.
ssl_tls.c:4228: |4| 0160: 01 0a 02 82 01 01 00 a3 ed d0 47 dc d4 f7 9b cf …G…
ssl_tls.c:4228: |4| 0170: f6 95 68 88 9e b7 e1 df 98 71 0f c2 e9 5e c2 9d …h…q…^…
ssl_tls.c:4228: |4| 0180: b9 9f 2e 97 20 91 c8 64 a2 73 1a 91 76 d3 49 0b … …d.s…v.I.
ssl_tls.c:4228: |4| 0190: 73 df e4 63 38 49 5e b4 0d b9 11 6a 9c 0e a6 61 s…c8I^…j…a
ssl_tls.c:4228: |4| 01a0: 88 a9 28 a9 36 fb cd 42 e8 ec db 02 35 19 71 0d …(.6…B…5.q.
ssl_tls.c:4228: |4| 01b0: 60 a7 50 ca 5b a6 7e 00 de 1e 14 2f 25 5c 8f 45 .P.[.~..../%\.E ssl_tls.c:4228: |4| 01c0: b7 ee 7f 23 47 78 38 dc 0a 1c 19 cf c3 da bb 2b ...#Gx8........+ ssl_tls.c:4228: |4| 01d0: 7b b8 73 ac 54 bc a4 13 22 2f 96 f0 0e 7c ad d8 {.s.T..."/...|.. ssl_tls.c:4228: |4| 01e0: 29 b6 48 13 63 fc 16 cc 6d 0a 9b f7 a7 0f 99 73 ).H.c...m......s ssl_tls.c:4228: |4| 01f0: ff f8 29 8a 71 39 b9 f7 e0 4d fb c6 61 aa 28 57 ..).q9...M..a.(W ssl_tls.c:4228: |4| 0200: 52 be e5 b5 7d df 83 b0 5c 4c c9 68 39 50 46 9f R...}...\L.h9PF. ssl_tls.c:4228: |4| 0210: d8 59 22 94 97 9c 11 e7 22 6a ac 50 63 9e da 2b .Y"....."j.Pc..+ ssl_tls.c:4228: |4| 0220: a7 96 ac 1c b4 c3 1f 9f 63 13 7b 52 4c 7c 96 61 ........c.{RL|.a ssl_tls.c:4228: |4| 0230: d4 fd 98 c3 de 6f a0 e4 fe 77 2b 45 09 e6 9b 34 .....o...w+E...4 ssl_tls.c:4228: |4| 0240: 5e e1 01 11 d8 95 61 21 15 7a 9f af 9f 7a 31 ec ^.....a!.z...z1. ssl_tls.c:4228: |4| 0250: 69 a4 60 b0 b2 a6 8f 9c ca 00 6b 4e 10 83 c2 f1 i.…kN…
ssl_tls.c:4228: |4| 0260: 74 d4 9b 20 4c 89 e9 02 03 01 00 01 a3 81 8a 30 t… L…0
ssl_tls.c:4228: |4| 0270: 81 87 30 1f 06 03 55 1d 23 04 18 30 16 80 14 c5 …0…U.#…0…
ssl_tls.c:4228: |4| 0280: d7 cd e0 0c 0d 82 6d 56 d8 d8 da bb 71 00 4c 2e …mV…q.L.
ssl_tls.c:4228: |4| 0290: 39 92 58 30 1d 06 03 55 1d 0e 04 16 04 14 42 96 9.X0…U…B.
ssl_tls.c:4228: |4| 02a0: 38 b1 aa 0f 29 88 87 ae e4 78 0a 5f 6c 61 10 a7 8…)…x.la…
ssl_tls.c:4228: |4| 02b0: c6 9b 30 09 06 03 55 1d 12 04 02 30 00 30 0b 06 …0…U…0.0…
ssl_tls.c:4228: |4| 02c0: 03 55 1d 0f 04 04 03 02 03 a8 30 13 06 03 55 1d .U…0…U.
ssl_tls.c:4228: |4| 02d0: 25 04 0c 30 0a 06 08 2b 06 01 05 05 07 03 01 30 %…0…+…0
ssl_tls.c:4228: |4| 02e0: 18 06 03 55 1d 11 04 11 30 0f 82 0d 53 52 56 2d …U…0…SRV-
ssl_tls.c:4228: |4| 02f0: 50 4f 53 2d 4d 42 2d 54 52 30 0d 06 09 2a 86 48 POS-MB-TR0….H
ssl_tls.c:4228: |4| 0300: 86 f7 0d 01 01 05 05 00 03 81 81 00 8c cf 49 6b …Ik
ssl_tls.c:4228: |4| 0310: 01 da cf 53 64 bd a2 29 dc 69 11 0a 0a 74 6a 1c …Sd…).i…tj.
ssl_tls.c:4228: |4| 0320: b7 14 16 d0 da 13 39 cf 39 09 72 42 a5 7d d4 99 …9.9.rB.}…
ssl_tls.c:4228: |4| 0330: 65 37 eb 79 84 be c4 bb af ce 54 3b f8 22 2e 12 e7.y…T;."…
ssl_tls.c:4228: |4| 0340: de ee 0c 02 0f 49 bf 49 d3 e1 b8 47 d8 c1 1b 12 …I.I…G…
ssl_tls.c:4228: |4| 0350: 7c 98 a2 b7 40 48 89 1f ef 8d 90 55 c8 ac 39 9f |…@H…U…9.
ssl_tls.c:4228: |4| 0360: 74 b6 6e 13 bb a9 ed 48 bc 49 6f fc 1d 2c ba 66 t.n…H.Io…,.f
ssl_tls.c:4228: |4| 0370: 97 30 0a 7c 16 e3 f0 0d 79 20 07 39 ec ff b5 3a .0.|…y .9…:
ssl_tls.c:4228: |4| 0380: 37 c3 8e 0b 80 27 bb 87 2b 6d 35 da 00 02 c0 30 7…'…+m5…0
ssl_tls.c:4228: |4| 0390: 82 02 bc 30 82 02 25 a0 03 02 01 02 02 09 00 f4 …0…%…
ssl_tls.c:4228: |4| 03a0: a4 a4 a5 39 9b 80 57 30 0d 06 09 2a 86 48 86 f7 …9…W0…
.H…
ssl_tls.c:4228: |4| 03b0: 0d 01 01 05 05 00 30 3f 31 0b 30 09 06 03 55 04 …0?1.0…U.
ssl_tls.c:4228: |4| 03c0: 06 13 02 50 54 31 0d 30 0b 06 03 55 04 0a 13 04 …PT1.0…U…
ssl_tls.c:4228: |4| 03d0: 53 49 42 53 31 0c 30 0a 06 03 55 04 0b 13 03 43 SIBS1.0…U…C
ssl_tls.c:4228: |4| 03e0: 45 52 31 13 30 11 06 03 55 04 03 13 0a 4d 42 2d ER1.0…U…MB-
ssl_tls.c:4228: |4| 03f0: 52 4f 4f 54 2d 56 31 30 1e 17 0d 30 35 31 31 33 ROOT-V10…05113
ssl_tls.c:4228: |4| 0400: 30 30 35 32 34 30 33 5a 17 0d 33 37 30 39 30 33 0052403Z…370903
ssl_tls.c:4228: |4| 0410: 30 35 32 34 30 33 5a 30 3f 31 0b 30 09 06 03 55 052403Z0?1.0…U
ssl_tls.c:4228: |4| 0420: 04 06 13 02 50 54 31 0d 30 0b 06 03 55 04 0a 13 …PT1.0…U…
ssl_tls.c:4228: |4| 0430: 04 53 49 42 53 31 0c 30 0a 06 03 55 04 0b 13 03 .SIBS1.0…U…
ssl_tls.c:4228: |4| 0440: 43 45 52 31 13 30 11 06 03 55 04 03 13 0a 4d 42 CER1.0…U…MB
ssl_tls.c:4228: |4| 0450: 2d 52 4f 4f 54 2d 56 31 30 81 9f 30 0d 06 09 2a -ROOT-V10…0…*
ssl_tls.c:4228: |4| 0460: 86 48 86 f7 0d 01 01 01 05 00 03 81 8d 00 30 81 .H…0.
ssl_tls.c:4228: |4| 0470: 89 02 81 81 00 c9 b1 66 a3 cf 7d de 36 bc b2 01 …f…}.6…
ssl_tls.c:4228: |4| 0480: d2 e2 9c d2 54 88 84 df 76 87 a3 84 16 55 7f 21 …T…v…U.!
ssl_tls.c:4228: |4| 0490: 81 a3 61 68 01 56 3c 98 a2 96 fc 8c 8f 1e a0 11 …ah.V<…
ssl_tls.c:4228: |4| 04a0: 6b c1 ee fd 7a fd 1f c0 8f 8f 8c 5f ab 42 20 97 k…z…
.B .
ssl_tls.c:4228: |4| 04b0: e6 f7 c1 6b 9c 25 77 6d 59 73 56 60 86 dd d4 e4 …k.%wmYsV.... ssl_tls.c:4228: |4| 04c0: 6b 9c 10 cd 1e 9f e6 5e 77 13 67 b3 96 20 88 25 k......^w.g.. .% ssl_tls.c:4228: |4| 04d0: 0d ff f7 62 a0 1d 54 9a cf 3f 4a 96 e0 6a b2 4c ...b..T..?J..j.L ssl_tls.c:4228: |4| 04e0: f8 cb 6c 35 b8 c4 a4 6c 9e 5d 77 80 4e 45 31 3d ..l5...l.]w.NE1= ssl_tls.c:4228: |4| 04f0: 79 42 9b 05 cf 02 03 01 00 01 a3 81 bf 30 81 bc yB...........0.. ssl_tls.c:4228: |4| 0500: 30 1d 06 03 55 1d 0e 04 16 04 14 c5 d7 cd e0 0c 0...U........... ssl_tls.c:4228: |4| 0510: 0d 82 6d 56 d8 d8 da bb 71 00 4c 2e 39 92 58 30 ..mV....q.L.9.X0 ssl_tls.c:4228: |4| 0520: 6f 06 03 55 1d 23 04 68 30 66 80 14 c5 d7 cd e0 o..U.#.h0f...... ssl_tls.c:4228: |4| 0530: 0c 0d 82 6d 56 d8 d8 da bb 71 00 4c 2e 39 92 58 ...mV....q.L.9.X ssl_tls.c:4228: |4| 0540: a1 43 a4 41 30 3f 31 0b 30 09 06 03 55 04 06 13 .C.A0?1.0...U... ssl_tls.c:4228: |4| 0550: 02 50 54 31 0d 30 0b 06 03 55 04 0a 13 04 53 49 .PT1.0...U....SI ssl_tls.c:4228: |4| 0560: 42 53 31 0c 30 0a 06 03 55 04 0b 13 03 43 45 52 BS1.0...U....CER ssl_tls.c:4228: |4| 0570: 31 13 30 11 06 03 55 04 03 13 0a 4d 42 2d 52 4f 1.0...U....MB-RO ssl_tls.c:4228: |4| 0580: 4f 54 2d 56 31 82 09 00 f4 a4 a4 a5 39 9b 80 57 OT-V1.......9..W ssl_tls.c:4228: |4| 0590: 30 0f 06 03 55 1d 13 01 01 ff 04 05 30 03 01 01 0...U.......0... ssl_tls.c:4228: |4| 05a0: ff 30 09 06 03 55 1d 12 04 02 30 00 30 0e 06 03 .0...U....0.0... ssl_tls.c:4228: |4| 05b0: 55 1d 0f 01 01 ff 04 04 03 02 01 06 30 0d 06 09 U...........0... ssl_tls.c:4228: |4| 05c0: 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 47 *.H............G ssl_tls.c:4228: |4| 05d0: 07 53 fb 0c 75 0f 7a 2f 6e 67 fe e2 ff 60 ef 92 .S..u.z/ng...
ssl_tls.c:4228: |4| 05e0: b9 6e 2d 49 38 2f b0 55 95 1a 18 ba 59 4b 8f b9 .n-I8/.U…YK…
ssl_tls.c:4228: |4| 05f0: 06 1c 70 49 1c fa 2a 03 ab a0 b7 9a 87 9b ac 1f …pI…
ssl_tls.c:4228: |4| 0600: 14 82 af f0 14 96 c1 50 fc d3 3a ad 89 96 dc 49 …P…:…I
ssl_tls.c:4228: |4| 0610: 9c 06 57 25 19 d6 7b 0e 02 97 67 34 06 05 67 51 …W%…{…g4…gQ
ssl_tls.c:4228: |4| 0620: 91 6b 04 0e 43 20 61 a1 05 ba cb 62 e4 cb 13 2d .k…C a…b…-
ssl_tls.c:4228: |4| 0630: 4c 73 56 c6 ad 33 1e d2 42 42 75 53 9f 8b 3d e6 LsV…3…BBuS…=.
ssl_tls.c:4228: |4| 0640: 73 1c b3 14 8b 08 9a 88 23 af e3 c1 3e 7c 12 s…#…>|.
ssl_tls.c:3621: |3| handshake message: msglen = 1610, type = 11, hslen = 1610
ssl_tls.c:4380: |2| <= read record
ssl_tls.c:5651: |3| peer certificate #1:
ssl_tls.c:5651: |3| cert. version : 3
ssl_tls.c:5651: |3| serial number : 2B:B6:29:00:01:9D:C3
ssl_tls.c:5651: |3| issuer name : C=PT, O=SIBS, OU=CER, CN=MB-ROOT-V1
ssl_tls.c:5651: |3| subject name : C=PT, O=SIBS - Forward Payment Solutions SA, OU=SPP, OU=SRV, OU=POS-MB-TR, CN=SRV-POS-MB-TR, L=Lisboa, emailAddress=gestao.chaves@sibs.pt
ssl_tls.c:5651: |3| issued on : 2021-06-01 00:00:00
ssl_tls.c:5651: |3| expires on : 2024-06-01 00:00:00
ssl_tls.c:5651: |3| signed using : RSA with SHA1
ssl_tls.c:5651: |3| RSA key size : 2048 bits
ssl_tls.c:5651: |3| subject alt name : SRV-POS-MB-TR
ssl_tls.c:5651: |3| key usage : Digital Signature, Key Encipherment, Key Agreement
ssl_tls.c:5651: |3| ext key usage : TLS Web Server Authentication
ssl_tls.c:5651: |3| value of ‘crt->rsa.N’ (2048 bits) is:
ssl_tls.c:5651: |3| a3 ed d0 47 dc d4 f7 9b cf f6 95 68 88 9e b7 e1
ssl_tls.c:5651: |3| df 98 71 0f c2 e9 5e c2 9d b9 9f 2e 97 20 91 c8
ssl_tls.c:5651: |3| 64 a2 73 1a 91 76 d3 49 0b 73 df e4 63 38 49 5e
ssl_tls.c:5651: |3| b4 0d b9 11 6a 9c 0e a6 61 88 a9 28 a9 36 fb cd
ssl_tls.c:5651: |3| 42 e8 ec db 02 35 19 71 0d 60 a7 50 ca 5b a6 7e
ssl_tls.c:5651: |3| 00 de 1e 14 2f 25 5c 8f 45 b7 ee 7f 23 47 78 38
ssl_tls.c:5651: |3| dc 0a 1c 19 cf c3 da bb 2b 7b b8 73 ac 54 bc a4
ssl_tls.c:5651: |3| 13 22 2f 96 f0 0e 7c ad d8 29 b6 48 13 63 fc 16
ssl_tls.c:5651: |3| cc 6d 0a 9b f7 a7 0f 99 73 ff f8 29 8a 71 39 b9
ssl_tls.c:5651: |3| f7 e0 4d fb c6 61 aa 28 57 52 be e5 b5 7d df 83
ssl_tls.c:5651: |3| b0 5c 4c c9 68 39 50 46 9f d8 59 22 94 97 9c 11
ssl_tls.c:5651: |3| e7 22 6a ac 50 63 9e da 2b a7 96 ac 1c b4 c3 1f
ssl_tls.c:5651: |3| 9f 63 13 7b 52 4c 7c 96 61 d4 fd 98 c3 de 6f a0
ssl_tls.c:5651: |3| e4 fe 77 2b 45 09 e6 9b 34 5e e1 01 11 d8 95 61
ssl_tls.c:5651: |3| 21 15 7a 9f af 9f 7a 31 ec 69 a4 60 b0 b2 a6 8f
ssl_tls.c:5651: |3| 9c ca 00 6b 4e 10 83 c2 f1 74 d4 9b 20 4c 89 e9
ssl_tls.c:5651: |3| value of ‘crt->rsa.E’ (17 bits) is:
ssl_tls.c:5651: |3| 01 00 01
ssl_tls.c:5651: |3| peer certificate #2:
ssl_tls.c:5651: |3| cert. version : 3
ssl_tls.c:5651: |3| serial number : F4:A4:A4:A5:39:9B:80:57
ssl_tls.c:5651: |3| issuer name : C=PT, O=SIBS, OU=CER, CN=MB-ROOT-V1
ssl_tls.c:5651: |3| subject name : C=PT, O=SIBS, OU=CER, CN=MB-ROOT-V1
ssl_tls.c:5651: |3| issued on : 2005-11-30 05:24:03
ssl_tls.c:5651: |3| expires on : 2037-09-03 05:24:03
ssl_tls.c:5651: |3| signed using : RSA with SHA1
ssl_tls.c:5651: |3| RSA key size : 1024 bits
ssl_tls.c:5651: |3| basic constraints : CA=true
ssl_tls.c:5651: |3| key usage : Key Cert Sign, CRL Sign
ssl_tls.c:5651: |3| value of ‘crt->rsa.N’ (1024 bits) is:
ssl_tls.c:5651: |3| c9 b1 66 a3 cf 7d de 36 bc b2 01 d2 e2 9c d2 54
ssl_tls.c:5651: |3| 88 84 df 76 87 a3 84 16 55 7f 21 81 a3 61 68 01
ssl_tls.c:5651: |3| 56 3c 98 a2 96 fc 8c 8f 1e a0 11 6b c1 ee fd 7a
ssl_tls.c:5651: |3| fd 1f c0 8f 8f 8c 5f ab 42 20 97 e6 f7 c1 6b 9c
ssl_tls.c:5651: |3| 25 77 6d 59 73 56 60 86 dd d4 e4 6b 9c 10 cd 1e
ssl_tls.c:5651: |3| 9f e6 5e 77 13 67 b3 96 20 88 25 0d ff f7 62 a0
ssl_tls.c:5651: |3| 1d 54 9a cf 3f 4a 96 e0 6a b2 4c f8 cb 6c 35 b8
ssl_tls.c:5651: |3| c4 a4 6c 9e 5d 77 80 4e 45 31 3d 79 42 9b 05 cf
ssl_tls.c:5651: |3| value of ‘crt->rsa.E’ (17 bits) is:
ssl_tls.c:5651: |3| 01 00 01
ssl_tls.c:5714: |1| x509_verify_cert() returned -9984 (-0x2700)
ssl_tls.c:5802: |3| ! Certificate verification flags 14004
ssl_tls.c:5811: |2| <= parse certificate
ssl_cli.c:3406: |2| client state: 4
ssl_tls.c:2752: |2| => flush output
ssl_tls.c:2764: |2| <= flush output
ssl_cli.c:2318: |2| => parse server key exchange
ssl_tls.c:4306: |2| => read record
ssl_tls.c:2533: |2| => fetch input
ssl_tls.c:2694: |2| in_left: 0, nb_want: 5
ssl_tls.c:2718: |2| in_left: 0, nb_want: 5
ssl_tls.c:2719: |2| ssl->f_recv(timeout)() returned 5 (-0xfffffffb)
ssl_tls.c:2739: |2| <= fetch input
ssl_tls.c:4042: |4| dumping ‘input record header’ (5 bytes)
ssl_tls.c:4042: |4| 0000: 16 03 03 03 0f …
ssl_tls.c:4051: |3| input record: msgtype = 22, version = [3:3], msglen = 783
ssl_tls.c:2533: |2| => fetch input
ssl_tls.c:2694: |2| in_left: 5, nb_want: 788
ssl_tls.c:2718: |2| in_left: 5, nb_want: 788
ssl_tls.c:2719: |2| ssl->f_recv(timeout)() returned 783 (-0xfffffcf1)
ssl_tls.c:2739: |2| <= fetch input
ssl_tls.c:4228: |4| dumping ‘input record from network’ (788 bytes)
ssl_tls.c:4228: |4| 0000: 16 03 03 03 0f 0c 00 03 0b 01 00 ff ff ff ff ff …
ssl_tls.c:4228: |4| 0010: ff ff ff c9 0f da a2 21 68 c2 34 c4 c6 62 8b 80 …!h.4…b…
ssl_tls.c:4228: |4| 0020: dc 1c d1 29 02 4e 08 8a 67 cc 74 02 0b be a6 3b …).N…g.t…;
ssl_tls.c:4228: |4| 0030: 13 9b 22 51 4a 08 79 8e 34 04 dd ef 95 19 b3 cd …"QJ.y.4…
ssl_tls.c:4228: |4| 0040: 3a 43 1b 30 2b 0a 6d f2 5f 14 37 4f e1 35 6d 6d :C.0+.m.
.7O.5mm
ssl_tls.c:4228: |4| 0050: 51 c2 45 e4 85 b5 76 62 5e 7e c6 f4 4c 42 e9 a6 Q.E…vb^~…LB…
ssl_tls.c:4228: |4| 0060: 37 ed 6b 0b ff 5c b6 f4 06 b7 ed ee 38 6b fb 5a 7.k….…8k.Z
ssl_tls.c:4228: |4| 0070: 89 9f a5 ae 9f 24 11 7c 4b 1f e6 49 28 66 51 ec …$.|K…I(fQ.
ssl_tls.c:4228: |4| 0080: e4 5b 3d c2 00 7c b8 a1 63 bf 05 98 da 48 36 1c .[=…|…c…H6.
ssl_tls.c:4228: |4| 0090: 55 d3 9a 69 16 3f a8 fd 24 cf 5f 83 65 5d 23 dc U…i.?..$.
.e]#.
ssl_tls.c:4228: |4| 00a0: a3 ad 96 1c 62 f3 56 20 85 52 bb 9e d5 29 07 70 …b.V .R…).p
ssl_tls.c:4228: |4| 00b0: 96 96 6d 67 0c 35 4e 4a bc 98 04 f1 74 6c 08 ca …mg.5NJ…tl…
ssl_tls.c:4228: |4| 00c0: 18 21 7c 32 90 5e 46 2e 36 ce 3b e3 9e 77 2c 18 .!|2.^F.6.;…w,.
ssl_tls.c:4228: |4| 00d0: 0e 86 03 9b 27 83 a2 ec 07 a2 8f b5 c5 5d f0 6f …'…].o
ssl_tls.c:4228: |4| 00e0: 4c 52 c9 de 2b cb f6 95 58 17 18 39 95 49 7c ea LR…+…X…9.I|.
ssl_tls.c:4228: |4| 00f0: 95 6a e5 15 d2 26 18 98 fa 05 10 15 72 8e 5a 8a .j…&…r.Z.
ssl_tls.c:4228: |4| 0100: ac aa 68 ff ff ff ff ff ff ff ff 00 01 02 01 00 …h…
ssl_tls.c:4228: |4| 0110: 5b 0f e0 27 67 e9 92 54 96 cf 14 0c 8d 87 c4 a0 […'g…T…
ssl_tls.c:4228: |4| 0120: d4 77 13 a7 c0 c1 aa 61 c7 18 c3 45 28 dc 32 41 .w…a…E(.2A
ssl_tls.c:4228: |4| 0130: db b7 f8 67 17 c9 3d 3a 5e e1 bf fa 13 3d cc 06 …g…=:^…=…
ssl_tls.c:4228: |4| 0140: 4c db e9 f9 ba b0 a5 d2 ce db 85 b6 56 de 76 66 L…V.vf
ssl_tls.c:4228: |4| 0150: 35 2a 27 92 0f 71 0f 66 9c 7a 67 aa 4d f4 fe cd 5
’…q.f.zg.M…
ssl_tls.c:4228: |4| 0160: a2 68 6b 6b dc 9f 86 42 2f f4 10 8a bc 52 84 1b .hkk…B/…R…
ssl_tls.c:4228: |4| 0170: 11 33 d6 a1 62 46 9b 3a b7 e9 4f 9f 42 9f c5 aa .3…bF.:…O.B…
ssl_tls.c:4228: |4| 0180: d5 df 8a 98 ff d9 b0 e2 f5 17 33 52 73 34 6a 73 …3Rs4js
ssl_tls.c:4228: |4| 0190: 24 72 a7 1b ba 2b a4 30 13 ba 2a 14 11 c5 98 8f $r…+.0…*…
ssl_tls.c:4228: |4| 01a0: 10 60 1b e8 57 d4 c3 fb 45 42 7c be 8d 1d 21 fa ...W...EB|...!. ssl_tls.c:4228: |4| 01b0: cb 10 52 d2 e7 56 12 67 0b ca 12 ef 74 4e bc 3f ..R..V.g....tN.? ssl_tls.c:4228: |4| 01c0: f1 37 f6 36 d4 19 50 bb da 96 7c 46 ce 6b 09 2c .7.6..P...|F.k., ssl_tls.c:4228: |4| 01d0: 39 e2 f8 13 e2 9e b1 39 cf af f6 bf 2f 94 69 12 9......9..../.i. ssl_tls.c:4228: |4| 01e0: 01 69 df 55 fc 55 23 90 e6 bc 80 e1 f7 74 d2 a6 .i.U.U#......t.. ssl_tls.c:4228: |4| 01f0: cc 95 34 1f 76 57 f5 5c 48 94 bb 06 b3 26 63 e9 ..4.vW.\H....&c. ssl_tls.c:4228: |4| 0200: e5 b6 68 ab 49 be 6e ac 81 cd 85 67 f9 9b 16 f0 ..h.I.n....g.... ssl_tls.c:4228: |4| 0210: 04 01 01 00 20 68 ff f4 d8 e4 4e 3a f3 29 30 65 .... h....N:.)0e ssl_tls.c:4228: |4| 0220: c3 0e d7 3b 05 b9 fa 55 cb cf b7 c4 5d 2e 6b ee ...;...U....].k. ssl_tls.c:4228: |4| 0230: 99 1c 1a a6 f5 9c ab 13 67 1a 23 e8 65 b2 d0 b8 ........g.#.e... ssl_tls.c:4228: |4| 0240: 11 3f 97 5b a5 ee d6 b8 d8 8b aa e8 77 97 3e 19 .?.[........w.>. ssl_tls.c:4228: |4| 0250: d6 eb 31 25 65 02 0c 84 00 03 ad 7b 1c f1 68 9a ..1%e......{..h. ssl_tls.c:4228: |4| 0260: b1 67 26 60 ae c2 6d 21 57 e1 ec 2c cc 26 51 0e .g&…m!W…,.&Q.
ssl_tls.c:4228: |4| 0270: 28 63 ef 77 d0 c4 fe cc 59 80 59 7c 33 42 fa 24 (c.w…Y.Y|3B.$
ssl_tls.c:4228: |4| 0280: aa b5 48 d0 ca d6 4e d8 a4 7c 66 57 33 54 73 b7 …H…N…|fW3Ts.
ssl_tls.c:4228: |4| 0290: 27 47 be 29 d2 c8 ab 18 7d 8b 51 49 8f e2 26 84 'G.)…}.QI…&.
ssl_tls.c:4228: |4| 02a0: b0 82 21 a8 14 ed d8 76 9f 06 8f 91 01 d4 39 a4 …!..v…9.
ssl_tls.c:4228: |4| 02b0: 29 72 82 14 a3 58 fa 74 f1 61 eb 3c 78 fd 0a 53 )r…X.t.a.<x…S
ssl_tls.c:4228: |4| 02c0: 68 dd 2e 75 05 4b 9b 24 52 d1 cf f4 b7 e7 7d 7c h…u.K.$R…}|
ssl_tls.c:4228: |4| 02d0: 5d 4f de 63 d8 e0 b4 c3 17 a0 c6 5f 14 fc 23 c4 ]O.c…
…#.
ssl_tls.c:4228: |4| 02e0: 6e 61 49 d0 ce e4 5d 25 58 91 0d a4 0b 4d d3 d9 naI…]%X…M…
ssl_tls.c:4228: |4| 02f0: 0b 76 87 56 13 82 5c a9 40 a2 b7 89 a1 29 7f 74 .v.V….@…).t
ssl_tls.c:4228: |4| 0300: 88 de ff 16 ba a2 4a fd e4 8e b7 b3 b6 a0 11 c0 …J…
ssl_tls.c:4228: |4| 0310: 9c fd 78 93 …x.
ssl_tls.c:3621: |3| handshake message: msglen = 783, type = 12, hslen = 783
ssl_tls.c:4380: |2| <= read record
ssl_cli.c:2392: |3| dumping ‘server key exchange’ (779 bytes)
ssl_cli.c:2392: |3| 0000: 01 00 ff ff ff ff ff ff ff ff c9 0f da a2 21 68 …!h
ssl_cli.c:2392: |3| 0010: c2 34 c4 c6 62 8b 80 dc 1c d1 29 02 4e 08 8a 67 .4…b…).N…g
ssl_cli.c:2392: |3| 0020: cc 74 02 0b be a6 3b 13 9b 22 51 4a 08 79 8e 34 .t…;…"QJ.y.4
ssl_cli.c:2392: |3| 0030: 04 dd ef 95 19 b3 cd 3a 43 1b 30 2b 0a 6d f2 5f …:C.0+.m.

ssl_cli.c:2392: |3| 0040: 14 37 4f e1 35 6d 6d 51 c2 45 e4 85 b5 76 62 5e .7O.5mmQ.E…vb^
ssl_cli.c:2392: |3| 0050: 7e c6 f4 4c 42 e9 a6 37 ed 6b 0b ff 5c b6 f4 06 ~…LB…7.k….…
ssl_cli.c:2392: |3| 0060: b7 ed ee 38 6b fb 5a 89 9f a5 ae 9f 24 11 7c 4b …8k.Z…$.|K
ssl_cli.c:2392: |3| 0070: 1f e6 49 28 66 51 ec e4 5b 3d c2 00 7c b8 a1 63 …I(fQ…[=…|…c
ssl_cli.c:2392: |3| 0080: bf 05 98 da 48 36 1c 55 d3 9a 69 16 3f a8 fd 24 …H6.U…i.?..$
ssl_cli.c:2392: |3| 0090: cf 5f 83 65 5d 23 dc a3 ad 96 1c 62 f3 56 20 85 .
.e]#…b.V .
ssl_cli.c:2392: |3| 00a0: 52 bb 9e d5 29 07 70 96 96 6d 67 0c 35 4e 4a bc R…).p…mg.5NJ.
ssl_cli.c:2392: |3| 00b0: 98 04 f1 74 6c 08 ca 18 21 7c 32 90 5e 46 2e 36 …tl…!|2.^F.6
ssl_cli.c:2392: |3| 00c0: ce 3b e3 9e 77 2c 18 0e 86 03 9b 27 83 a2 ec 07 .;…w,…'…
ssl_cli.c:2392: |3| 00d0: a2 8f b5 c5 5d f0 6f 4c 52 c9 de 2b cb f6 95 58 …].oLR…+…X
ssl_cli.c:2392: |3| 00e0: 17 18 39 95 49 7c ea 95 6a e5 15 d2 26 18 98 fa …9.I|…j…&…
ssl_cli.c:2392: |3| 00f0: 05 10 15 72 8e 5a 8a ac aa 68 ff ff ff ff ff ff …r.Z…h…
ssl_cli.c:2392: |3| 0100: ff ff 00 01 02 01 00 5b 0f e0 27 67 e9 92 54 96 …[…‘g…T.
ssl_cli.c:2392: |3| 0110: cf 14 0c 8d 87 c4 a0 d4 77 13 a7 c0 c1 aa 61 c7 …w…a.
ssl_cli.c:2392: |3| 0120: 18 c3 45 28 dc 32 41 db b7 f8 67 17 c9 3d 3a 5e …E(.2A…g…=:^
ssl_cli.c:2392: |3| 0130: e1 bf fa 13 3d cc 06 4c db e9 f9 ba b0 a5 d2 ce …=…L…
ssl_cli.c:2392: |3| 0140: db 85 b6 56 de 76 66 35 2a 27 92 0f 71 0f 66 9c …V.vf5*’…q.f.
ssl_cli.c:2392: |3| 0150: 7a 67 aa 4d f4 fe cd a2 68 6b 6b dc 9f 86 42 2f zg.M…hkk…B/
ssl_cli.c:2392: |3| 0160: f4 10 8a bc 52 84 1b 11 33 d6 a1 62 46 9b 3a b7 …R…3…bF.:.
ssl_cli.c:2392: |3| 0170: e9 4f 9f 42 9f c5 aa d5 df 8a 98 ff d9 b0 e2 f5 .O.B…
ssl_cli.c:2392: |3| 0180: 17 33 52 73 34 6a 73 24 72 a7 1b ba 2b a4 30 13 .3Rs4js$r…+.0.
ssl_cli.c:2392: |3| 0190: ba 2a 14 11 c5 98 8f 10 60 1b e8 57 d4 c3 fb 45 .*…..W...E ssl_cli.c:2392: |3| 01a0: 42 7c be 8d 1d 21 fa cb 10 52 d2 e7 56 12 67 0b B|...!...R..V.g. ssl_cli.c:2392: |3| 01b0: ca 12 ef 74 4e bc 3f f1 37 f6 36 d4 19 50 bb da ...tN.?.7.6..P.. ssl_cli.c:2392: |3| 01c0: 96 7c 46 ce 6b 09 2c 39 e2 f8 13 e2 9e b1 39 cf .|F.k.,9......9. ssl_cli.c:2392: |3| 01d0: af f6 bf 2f 94 69 12 01 69 df 55 fc 55 23 90 e6 .../.i..i.U.U#.. ssl_cli.c:2392: |3| 01e0: bc 80 e1 f7 74 d2 a6 cc 95 34 1f 76 57 f5 5c 48 ....t....4.vW.\H ssl_cli.c:2392: |3| 01f0: 94 bb 06 b3 26 63 e9 e5 b6 68 ab 49 be 6e ac 81 ....&c...h.I.n.. ssl_cli.c:2392: |3| 0200: cd 85 67 f9 9b 16 f0 04 01 01 00 20 68 ff f4 d8 ..g........ h... ssl_cli.c:2392: |3| 0210: e4 4e 3a f3 29 30 65 c3 0e d7 3b 05 b9 fa 55 cb .N:.)0e...;...U. ssl_cli.c:2392: |3| 0220: cf b7 c4 5d 2e 6b ee 99 1c 1a a6 f5 9c ab 13 67 ...].k.........g ssl_cli.c:2392: |3| 0230: 1a 23 e8 65 b2 d0 b8 11 3f 97 5b a5 ee d6 b8 d8 .#.e....?.[..... ssl_cli.c:2392: |3| 0240: 8b aa e8 77 97 3e 19 d6 eb 31 25 65 02 0c 84 00 ...w.>...1%e.... ssl_cli.c:2392: |3| 0250: 03 ad 7b 1c f1 68 9a b1 67 26 60 ae c2 6d 21 57 ..{..h..g&…m!W
ssl_cli.c:2392: |3| 0260: e1 ec 2c cc 26 51 0e 28 63 ef 77 d0 c4 fe cc 59 …,.&Q.(c.w…Y
ssl_cli.c:2392: |3| 0270: 80 59 7c 33 42 fa 24 aa b5 48 d0 ca d6 4e d8 a4 .Y|3B.$…H…N…
ssl_cli.c:2392: |3| 0280: 7c 66 57 33 54 73 b7 27 47 be 29 d2 c8 ab 18 7d |fW3Ts.'G.)…}
ssl_cli.c:2392: |3| 0290: 8b 51 49 8f e2 26 84 b0 82 21 a8 14 ed d8 76 9f .QI…&…!..v.
ssl_cli.c:2392: |3| 02a0: 06 8f 91 01 d4 39 a4 29 72 82 14 a3 58 fa 74 f1 …9.)r…X.t.
ssl_cli.c:2392: |3| 02b0: 61 eb 3c 78 fd 0a 53 68 dd 2e 75 05 4b 9b 24 52 a.<x…Sh…u.K.$R
ssl_cli.c:2392: |3| 02c0: d1 cf f4 b7 e7 7d 7c 5d 4f de 63 d8 e0 b4 c3 17 …}|]O.c…
ssl_cli.c:2392: |3| 02d0: a0 c6 5f 14 fc 23 c4 6e 61 49 d0 ce e4 5d 25 58 …
…#.naI…]%X
ssl_cli.c:2392: |3| 02e0: 91 0d a4 0b 4d d3 d9 0b 76 87 56 13 82 5c a9 40 …M…v.V….@
ssl_cli.c:2392: |3| 02f0: a2 b7 89 a1 29 7f 74 88 de ff 16 ba a2 4a fd e4 …).t…J…
ssl_cli.c:2392: |3| 0300: 8e b7 b3 b6 a0 11 c0 9c fd 78 93 …x.
ssl_cli.c:2006: |3| value of 'DHM: P ’ (2048 bits) is:
ssl_cli.c:2006: |3| ff ff ff ff ff ff ff ff c9 0f da a2 21 68 c2 34
ssl_cli.c:2006: |3| c4 c6 62 8b 80 dc 1c d1 29 02 4e 08 8a 67 cc 74
ssl_cli.c:2006: |3| 02 0b be a6 3b 13 9b 22 51 4a 08 79 8e 34 04 dd
ssl_cli.c:2006: |3| ef 95 19 b3 cd 3a 43 1b 30 2b 0a 6d f2 5f 14 37
ssl_cli.c:2006: |3| 4f e1 35 6d 6d 51 c2 45 e4 85 b5 76 62 5e 7e c6
ssl_cli.c:2006: |3| f4 4c 42 e9 a6 37 ed 6b 0b ff 5c b6 f4 06 b7 ed
ssl_cli.c:2006: |3| ee 38 6b fb 5a 89 9f a5 ae 9f 24 11 7c 4b 1f e6
ssl_cli.c:2006: |3| 49 28 66 51 ec e4 5b 3d c2 00 7c b8 a1 63 bf 05
ssl_cli.c:2006: |3| 98 da 48 36 1c 55 d3 9a 69 16 3f a8 fd 24 cf 5f
ssl_cli.c:2006: |3| 83 65 5d 23 dc a3 ad 96 1c 62 f3 56 20 85 52 bb
ssl_cli.c:2006: |3| 9e d5 29 07 70 96 96 6d 67 0c 35 4e 4a bc 98 04
ssl_cli.c:2006: |3| f1 74 6c 08 ca 18 21 7c 32 90 5e 46 2e 36 ce 3b
ssl_cli.c:2006: |3| e3 9e 77 2c 18 0e 86 03 9b 27 83 a2 ec 07 a2 8f
ssl_cli.c:2006: |3| b5 c5 5d f0 6f 4c 52 c9 de 2b cb f6 95 58 17 18
ssl_cli.c:2006: |3| 39 95 49 7c ea 95 6a e5 15 d2 26 18 98 fa 05 10
ssl_cli.c:2006: |3| 15 72 8e 5a 8a ac aa 68 ff ff ff ff ff ff ff ff
ssl_cli.c:2007: |3| value of 'DHM: G ’ (2 bits) is:
ssl_cli.c:2007: |3| 02
ssl_cli.c:2008: |3| value of ‘DHM: GY’ (2047 bits) is:
ssl_cli.c:2008: |3| 5b 0f e0 27 67 e9 92 54 96 cf 14 0c 8d 87 c4 a0
ssl_cli.c:2008: |3| d4 77 13 a7 c0 c1 aa 61 c7 18 c3 45 28 dc 32 41
ssl_cli.c:2008: |3| db b7 f8 67 17 c9 3d 3a 5e e1 bf fa 13 3d cc 06
ssl_cli.c:2008: |3| 4c db e9 f9 ba b0 a5 d2 ce db 85 b6 56 de 76 66
ssl_cli.c:2008: |3| 35 2a 27 92 0f 71 0f 66 9c 7a 67 aa 4d f4 fe cd
ssl_cli.c:2008: |3| a2 68 6b 6b dc 9f 86 42 2f f4 10 8a bc 52 84 1b
ssl_cli.c:2008: |3| 11 33 d6 a1 62 46 9b 3a b7 e9 4f 9f 42 9f c5 aa
ssl_cli.c:2008: |3| d5 df 8a 98 ff d9 b0 e2 f5 17 33 52 73 34 6a 73
ssl_cli.c:2008: |3| 24 72 a7 1b ba 2b a4 30 13 ba 2a 14 11 c5 98 8f
ssl_cli.c:2008: |3| 10 60 1b e8 57 d4 c3 fb 45 42 7c be 8d 1d 21 fa
ssl_cli.c:2008: |3| cb 10 52 d2 e7 56 12 67 0b ca 12 ef 74 4e bc 3f
ssl_cli.c:2008: |3| f1 37 f6 36 d4 19 50 bb da 96 7c 46 ce 6b 09 2c
ssl_cli.c:2008: |3| 39 e2 f8 13 e2 9e b1 39 cf af f6 bf 2f 94 69 12
ssl_cli.c:2008: |3| 01 69 df 55 fc 55 23 90 e6 bc 80 e1 f7 74 d2 a6
ssl_cli.c:2008: |3| cc 95 34 1f 76 57 f5 5c 48 94 bb 06 b3 26 63 e9
ssl_cli.c:2008: |3| e5 b6 68 ab 49 be 6e ac 81 cd 85 67 f9 9b 16 f0
ssl_cli.c:2260: |2| Server used SignatureAlgorithm 1
ssl_cli.c:2261: |2| Server used HashAlgorithm 4
ssl_cli.c:2547: |3| dumping ‘signature’ (256 bytes)
ssl_cli.c:2547: |3| 0000: 20 68 ff f4 d8 e4 4e 3a f3 29 30 65 c3 0e d7 3b h…N:.)0e…;
ssl_cli.c:2547: |3| 0010: 05 b9 fa 55 cb cf b7 c4 5d 2e 6b ee 99 1c 1a a6 …U…].k…
ssl_cli.c:2547: |3| 0020: f5 9c ab 13 67 1a 23 e8 65 b2 d0 b8 11 3f 97 5b …g.#.e…?.[
ssl_cli.c:2547: |3| 0030: a5 ee d6 b8 d8 8b aa e8 77 97 3e 19 d6 eb 31 25 …w.>…1%
ssl_cli.c:2547: |3| 0040: 65 02 0c 84 00 03 ad 7b 1c f1 68 9a b1 67 26 60 e…{…h…g&`
ssl_cli.c:2547: |3| 0050: ae c2 6d 21 57 e1 ec 2c cc 26 51 0e 28 63 ef 77 …m!W…,.&Q.(c.w
ssl_cli.c:2547: |3| 0060: d0 c4 fe cc 59 80 59 7c 33 42 fa 24 aa b5 48 d0 …Y.Y|3B.$…H.
ssl_cli.c:2547: |3| 0070: ca d6 4e d8 a4 7c 66 57 33 54 73 b7 27 47 be 29 …N…|fW3Ts.'G.)
ssl_cli.c:2547: |3| 0080: d2 c8 ab 18 7d 8b 51 49 8f e2 26 84 b0 82 21 a8 …}.QI…&…!.
ssl_cli.c:2547: |3| 0090: 14 ed d8 76 9f 06 8f 91 01 d4 39 a4 29 72 82 14 …v…9.)r…
ssl_cli.c:2547: |3| 00a0: a3 58 fa 74 f1 61 eb 3c 78 fd 0a 53 68 dd 2e 75 .X.t.a.<x…Sh…u
ssl_cli.c:2547: |3| 00b0: 05 4b 9b 24 52 d1 cf f4 b7 e7 7d 7c 5d 4f de 63 .K.$R…}|]O.c
ssl_cli.c:2547: |3| 00c0: d8 e0 b4 c3 17 a0 c6 5f 14 fc 23 c4 6e 61 49 d0 …
…#.naI.
ssl_cli.c:2547: |3| 00d0: ce e4 5d 25 58 91 0d a4 0b 4d d3 d9 0b 76 87 56 …]%X…M…v.V
ssl_cli.c:2547: |3| 00e0: 13 82 5c a9 40 a2 b7 89 a1 29 7f 74 88 de ff 16 ….@…).t…
ssl_cli.c:2547: |3| 00f0: ba a2 4a fd e4 8e b7 b3 b6 a0 11 c0 9c fd 78 93 …J…x.
ssl_cli.c:2583: |3| dumping ‘parameters hash’ (32 bytes)
ssl_cli.c:2583: |3| 0000: 17 5d 06 ea 1b 80 18 5a ba 1e c2 8a e8 20 ba ec .]…Z… …
ssl_cli.c:2583: |3| 0010: 72 83 fb 05 a8 69 ab 94 91 d6 db d5 b6 0b 08 7e r…i…~

The rest of the log:
ssl_cli.c:2618: |2| <= parse server key exchange
ssl_cli.c:3406: |2| client state: 5
ssl_tls.c:2752: |2| => flush output
ssl_tls.c:2764: |2| <= flush output
ssl_cli.c:2651: |2| => parse certificate request
ssl_tls.c:4306: |2| => read record
ssl_tls.c:2533: |2| => fetch input
ssl_tls.c:2694: |2| in_left: 0, nb_want: 5
ssl_tls.c:2718: |2| in_left: 0, nb_want: 5
ssl_tls.c:2719: |2| ssl->f_recv(timeout)() returned 5 (-0xfffffffb)
ssl_tls.c:2739: |2| <= fetch input
ssl_tls.c:4042: |4| dumping ‘input record header’ (5 bytes)
ssl_tls.c:4042: |4| 0000: 16 03 03 00 04 …
ssl_tls.c:4051: |3| input record: msgtype = 22, version = [3:3], msglen = 4
ssl_tls.c:2533: |2| => fetch input
ssl_tls.c:2694: |2| in_left: 5, nb_want: 9
ssl_tls.c:2718: |2| in_left: 5, nb_want: 9
ssl_tls.c:2719: |2| ssl->f_recv(timeout)() returned 4 (-0xfffffffc)
ssl_tls.c:2739: |2| <= fetch input
ssl_tls.c:4228: |4| dumping ‘input record from network’ (9 bytes)
ssl_tls.c:4228: |4| 0000: 16 03 03 00 04 0e 00 00 00 …
ssl_tls.c:3621: |3| handshake message: msglen = 4, type = 14, hslen = 4
ssl_tls.c:4380: |2| <= read record
ssl_cli.c:2678: |3| got no certificate request
ssl_cli.c:2800: |2| <= parse certificate request
ssl_cli.c:3406: |2| client state: 6
ssl_tls.c:2752: |2| => flush output
ssl_tls.c:2764: |2| <= flush output
ssl_cli.c:2810: |2| => parse server hello done
ssl_tls.c:4306: |2| => read record
ssl_tls.c:4376: |2| reuse previously read message
ssl_tls.c:4380: |2| <= read record
ssl_cli.c:2840: |2| <= parse server hello done
ssl_cli.c:3406: |2| client state: 7
ssl_tls.c:2752: |2| => flush output
ssl_tls.c:2764: |2| <= flush output
ssl_tls.c:5324: |2| => write certificate
ssl_tls.c:5341: |2| <= skip write certificate
ssl_cli.c:3406: |2| client state: 8
ssl_tls.c:2752: |2| => flush output
ssl_tls.c:2764: |2| <= flush output
ssl_cli.c:2852: |2| => write client key exchange
ssl_cli.c:2876: |3| value of ‘DHM: X ’ (2048 bits) is:
ssl_cli.c:2876: |3| af c5 f4 cb 5d c2 80 01 ef 9f e5 ba a8 9c e1 b6
ssl_cli.c:2876: |3| 43 52 78 af 68 0e 60 ad 22 e3 a6 14 aa 34 92 0a
ssl_cli.c:2876: |3| c2 b4 09 db fd 25 e6 d9 e7 d9 b4 1f d4 27 0f cd
ssl_cli.c:2876: |3| 2b ab 64 7c 4c 58 fe 2e 76 4f 43 c2 57 38 be 73
ssl_cli.c:2876: |3| 4b 9d 3c cc 31 bf ee 18 f0 80 83 18 aa 2c 44 e4
ssl_cli.c:2876: |3| 75 72 1a 43 1f e5 eb 6b 14 d1 29 7a 62 fc 2e 3e
ssl_cli.c:2876: |3| e8 54 ec 38 bd d0 83 ea 35 29 4f 1f 4f c1 a6 94
ssl_cli.c:2876: |3| 11 ea 85 fc 8a 94 89 ab 9e 1e 52 47 c8 fb 7e e6
ssl_cli.c:2876: |3| 06 7c 23 8a 22 e3 f8 41 bb d7 3b df fc aa e4 23
ssl_cli.c:2876: |3| 9c 36 83 b3 58 a4 dc 15 ed 3a fd b9 90 b9 45 d0
ssl_cli.c:2876: |3| e5 97 cc a4 a6 3f 6b e7 77 65 24 c2 18 6b 7e 17
ssl_cli.c:2876: |3| 7c 5f 25 4e f0 28 73 26 ee b8 a7 f0 da e6 73 1d
ssl_cli.c:2876: |3| ef 5c c1 4f 36 41 e3 c6 cc a4 b2 64 91 53 2e 63
ssl_cli.c:2876: |3| 12 98 5c be e6 73 55 37 64 74 71 f5 8e ac dd 30
ssl_cli.c:2876: |3| 47 6a 70 cd 3d 11 2e 3a 7c 91 13 57 1a 6c dd e5
ssl_cli.c:2876: |3| 96 05 14 0b a6 e9 3c e8 3e ee 5e 6f 29 47 60 e6
ssl_cli.c:2877: |3| value of ‘DHM: GX’ (2045 bits) is:
ssl_cli.c:2877: |3| 19 54 94 89 ba cc 52 ae 31 09 34 1a 45 a2 bb 9d
ssl_cli.c:2877: |3| 41 c7 0e 8d ad d1 4e 9a 7c 09 f9 38 7f 4e 46 0d
ssl_cli.c:2877: |3| 03 95 b2 06 7b e6 f4 81 17 dc 43 5d b1 ae e0 e5
ssl_cli.c:2877: |3| f0 71 12 db e0 b0 39 f3 f6 97 0a 02 80 c7 a3 ba
ssl_cli.c:2877: |3| 82 48 ba 4f 89 5b c7 1f 26 8f 28 4a dc b6 02 92
ssl_cli.c:2877: |3| 16 5a cb 9c 77 66 87 c0 57 ef 8c 43 d3 fc c0 d9
ssl_cli.c:2877: |3| d6 16 f4 93 8a 16 99 4d 20 7a 1f 31 47 98 34 a9
ssl_cli.c:2877: |3| a4 33 27 2e 1b 8b af 5d 4c 32 4c d4 ed 50 cf 1c
ssl_cli.c:2877: |3| ee 8b 82 8d ea 77 74 8a d2 8d 25 10 c2 ec 01 78
ssl_cli.c:2877: |3| 57 ab 49 9d 23 d8 1d 9e 65 2c 2e 94 73 7a 98 29
ssl_cli.c:2877: |3| 01 61 aa 0f aa 22 ac 15 c5 37 25 27 1e 36 28 45
ssl_cli.c:2877: |3| a7 bd 2d 2b bf 0b ee 5c ec 71 79 e8 59 60 b6 68
ssl_cli.c:2877: |3| 47 15 0b fd 62 55 8e ad fc 5a 67 4e d3 dd 22 35
ssl_cli.c:2877: |3| f4 29 46 72 64 05 5e 7a 79 d3 b9 c7 f0 63 c3 2b
ssl_cli.c:2877: |3| 43 79 40 4f 84 90 59 6e 20 f0 82 4f 34 03 d1 62
ssl_cli.c:2877: |3| da 0d d8 4c 38 89 88 f8 dc b4 b3 79 66 5e 1f bc
ssl_cli.c:2889: |3| value of ‘DHM: K ’ (2048 bits) is:
ssl_cli.c:2889: |3| 8e a2 60 22 04 18 73 40 fe 72 f1 81 09 84 d8 bc
ssl_cli.c:2889: |3| da 95 21 a4 6f 7a cb e4 5f 1a 86 2a 77 9f 2e 48
ssl_cli.c:2889: |3| 63 f8 dd aa e7 9f 7b ed f0 a5 97 e2 2d 45 54 14
ssl_cli.c:2889: |3| f2 7a 42 03 d3 f1 a7 d1 c7 ef 2d e7 3e 17 a4 cb
ssl_cli.c:2889: |3| f0 38 51 17 eb ff b5 07 ac ed e9 95 ea 08 b4 2c
ssl_cli.c:2889: |3| ff d8 29 e4 b6 0f 10 c5 64 ed 30 59 4e 0d ae 0e
ssl_cli.c:2889: |3| 34 74 1b 30 90 2e df 43 04 be 43 39 d7 d8 8a de
ssl_cli.c:2889: |3| 44 54 cc dd c9 3e e3 21 90 0e c7 13 e1 95 52 4f
ssl_cli.c:2889: |3| d0 0e 2e 54 bc d1 b2 22 7c 46 7f 67 da 01 03 1b
ssl_cli.c:2889: |3| ad 02 82 8f b5 88 bf 7d f3 38 e2 80 41 2a 44 c1
ssl_cli.c:2889: |3| ca 73 a9 f5 36 7c 91 7d d7 bf 50 73 0c 60 5e 82
ssl_cli.c:2889: |3| 2b a1 ad 37 38 a0 06 83 bf 55 9f 1d e1 ac b7 6e
ssl_cli.c:2889: |3| b9 dd 7c 51 b1 43 8f 16 f9 44 aa ea 1a 60 2a d6
ssl_cli.c:2889: |3| 7d ec 94 dd 90 bc 09 57 88 f8 29 6e 7a f0 64 34
ssl_cli.c:2889: |3| 0b 57 b0 ec e7 91 f3 0f b1 51 a8 ab 67 46 27 42
ssl_cli.c:2889: |3| e5 d0 b1 13 70 ba 4d 87 70 cd d9 0f d2 61 95 f4
ssl_tls.c:3181: |2| => write handshake message
ssl_tls.c:3338: |2| => write record
ssl_tls.c:3418: |3| output record: msgtype = 22, version = [3:3], msglen = 262
ssl_tls.c:3421: |4| dumping ‘output record sent to network’ (267 bytes)
ssl_tls.c:3421: |4| 0000: 16 03 03 01 06 10 00 01 02 01 00 19 54 94 89 ba …T…
ssl_tls.c:3421: |4| 0010: cc 52 ae 31 09 34 1a 45 a2 bb 9d 41 c7 0e 8d ad .R.1.4.E…A…
ssl_tls.c:3421: |4| 0020: d1 4e 9a 7c 09 f9 38 7f 4e 46 0d 03 95 b2 06 7b .N.|…8.NF…{
ssl_tls.c:3421: |4| 0030: e6 f4 81 17 dc 43 5d b1 ae e0 e5 f0 71 12 db e0 …C]…q…
ssl_tls.c:3421: |4| 0040: b0 39 f3 f6 97 0a 02 80 c7 a3 ba 82 48 ba 4f 89 .9…H.O.
ssl_tls.c:3421: |4| 0050: 5b c7 1f 26 8f 28 4a dc b6 02 92 16 5a cb 9c 77 […&.(J…Z…w
ssl_tls.c:3421: |4| 0060: 66 87 c0 57 ef 8c 43 d3 fc c0 d9 d6 16 f4 93 8a f…W…C…
ssl_tls.c:3421: |4| 0070: 16 99 4d 20 7a 1f 31 47 98 34 a9 a4 33 27 2e 1b …M z.1G.4…3’…
ssl_tls.c:3421: |4| 0080: 8b af 5d 4c 32 4c d4 ed 50 cf 1c ee 8b 82 8d ea …]L2L…P…
ssl_tls.c:3421: |4| 0090: 77 74 8a d2 8d 25 10 c2 ec 01 78 57 ab 49 9d 23 wt…%…xW.I.#
ssl_tls.c:3421: |4| 00a0: d8 1d 9e 65 2c 2e 94 73 7a 98 29 01 61 aa 0f aa …e,…sz.).a…
ssl_tls.c:3421: |4| 00b0: 22 ac 15 c5 37 25 27 1e 36 28 45 a7 bd 2d 2b bf "…7%’.6(E…-+.
ssl_tls.c:3421: |4| 00c0: 0b ee 5c ec 71 79 e8 59 60 b6 68 47 15 0b fd 62 ….qy.Y.hG...b ssl_tls.c:3421: |4| 00d0: 55 8e ad fc 5a 67 4e d3 dd 22 35 f4 29 46 72 64 U...ZgN.."5.)Frd ssl_tls.c:3421: |4| 00e0: 05 5e 7a 79 d3 b9 c7 f0 63 c3 2b 43 79 40 4f 84 .^zy....c.+Cy@O. ssl_tls.c:3421: |4| 00f0: 90 59 6e 20 f0 82 4f 34 03 d1 62 da 0d d8 4c 38 .Yn ..O4..b...L8 ssl_tls.c:3421: |4| 0100: 89 88 f8 dc b4 b3 79 66 5e 1f bc ......yf^.. ssl_tls.c:2752: |2| => flush output ssl_tls.c:2771: |2| message length: 267, out_left: 267 ssl_tls.c:2776: |2| ssl->f_send() returned 267 (-0xfffffef5) ssl_tls.c:2804: |2| <= flush output ssl_tls.c:3471: |2| <= write record ssl_tls.c:3315: |2| <= write handshake message ssl_cli.c:3094: |2| <= write client key exchange ssl_cli.c:3406: |2| client state: 9 ssl_tls.c:2752: |2| => flush output ssl_tls.c:2764: |2| <= flush output ssl_cli.c:3145: |2| => write certificate verify ssl_tls.c:0626: |2| => derive keys ssl_tls.c:0704: |3| dumping 'premaster secret' (256 bytes) ssl_tls.c:0704: |3| 0000: 8e a2 60 22 04 18 73 40 fe 72 f1 81 09 84 d8 bc .."…s@.r…
ssl_tls.c:0704: |3| 0010: da 95 21 a4 6f 7a cb e4 5f 1a 86 2a 77 9f 2e 48 …!.oz…
w…H
ssl_tls.c:0704: |3| 0020: 63 f8 dd aa e7 9f 7b ed f0 a5 97 e2 2d 45 54 14 c…{…-ET.
ssl_tls.c:0704: |3| 0030: f2 7a 42 03 d3 f1 a7 d1 c7 ef 2d e7 3e 17 a4 cb .zB…-.>…
ssl_tls.c:0704: |3| 0040: f0 38 51 17 eb ff b5 07 ac ed e9 95 ea 08 b4 2c .8Q…,
ssl_tls.c:0704: |3| 0050: ff d8 29 e4 b6 0f 10 c5 64 ed 30 59 4e 0d ae 0e …)…d.0YN…
ssl_tls.c:0704: |3| 0060: 34 74 1b 30 90 2e df 43 04 be 43 39 d7 d8 8a de 4t.0…C…C9…
ssl_tls.c:0704: |3| 0070: 44 54 cc dd c9 3e e3 21 90 0e c7 13 e1 95 52 4f DT…>.!..RO
ssl_tls.c:0704: |3| 0080: d0 0e 2e 54 bc d1 b2 22 7c 46 7f 67 da 01 03 1b …T…"|F.g…
ssl_tls.c:0704: |3| 0090: ad 02 82 8f b5 88 bf 7d f3 38 e2 80 41 2a 44 c1 …}.8…A
D.
ssl_tls.c:0704: |3| 00a0: ca 73 a9 f5 36 7c 91 7d d7 bf 50 73 0c 60 5e 82 .s…6|.}…Ps.^. ssl_tls.c:0704: |3| 00b0: 2b a1 ad 37 38 a0 06 83 bf 55 9f 1d e1 ac b7 6e +..78....U.....n ssl_tls.c:0704: |3| 00c0: b9 dd 7c 51 b1 43 8f 16 f9 44 aa ea 1a 60 2a d6 ..|Q.C...D....
ssl_tls.c:0704: |3| 00d0: 7d ec 94 dd 90 bc 09 57 88 f8 29 6e 7a f0 64 34 }…W…)nz.d4
ssl_tls.c:0704: |3| 00e0: 0b 57 b0 ec e7 91 f3 0f b1 51 a8 ab 67 46 27 42 .W…Q…gF’B
ssl_tls.c:0704: |3| 00f0: e5 d0 b1 13 70 ba 4d 87 70 cd d9 0f d2 61 95 f4 …p.M.p…a…
ssl_tls.c:0793: |3| ciphersuite = TLS-DHE-RSA-WITH-AES-256-CBC-SHA256
ssl_tls.c:0794: |3| dumping ‘master secret’ (48 bytes)
ssl_tls.c:0794: |3| 0000: 2c d4 b6 19 30 f4 3c 76 2c f6 16 a3 3a 41 8f 81 ,…0.<v,…:A…
ssl_tls.c:0794: |3| 0010: c0 23 ad 55 f2 86 bb a1 88 77 72 05 ad 62 52 49 .#.U…wr…bRI
ssl_tls.c:0794: |3| 0020: b9 17 37 5b 98 cf c6 85 cd 8a 68 0c 12 05 eb 66 …7[…h…f
ssl_tls.c:0795: |4| dumping ‘random bytes’ (64 bytes)
ssl_tls.c:0795: |4| 0000: 14 9a 12 b4 fc 32 41 68 f7 a8 42 90 1e 46 92 b3 …2Ah…B…F…
ssl_tls.c:0795: |4| 0010: a7 74 e4 25 41 7c bd c7 17 a2 2c 1b 6a 34 f0 7e .t.%A|…,.j4.~
ssl_tls.c:0795: |4| 0020: b8 44 c6 e4 a2 bb bc 49 2d fb ef d5 9d 37 d8 cf .D…I-…7…
ssl_tls.c:0795: |4| 0030: 03 0b 6b db f4 dc bf 47 53 24 bb ae 7f 22 9b be …k…GS$…"…
ssl_tls.c:0796: |4| dumping ‘key block’ (256 bytes)
ssl_tls.c:0796: |4| 0000: 9c 17 96 f7 c4 ba b0 78 c4 3c b1 c9 ba e6 52 a9 …x.<…R.
ssl_tls.c:0796: |4| 0010: 5e 61 4e 87 20 9e f1 25 0e c8 95 62 ab 2f ff b2 ^aN. …%…b./…
ssl_tls.c:0796: |4| 0020: 3b 8f 58 ca dd 27 3b 74 e6 e9 81 1c b5 d9 c4 36 ;.X…';t…6
ssl_tls.c:0796: |4| 0030: 62 e1 45 2d fe 46 88 77 41 76 91 b6 65 89 05 98 b.E-.F.wAv…e…
ssl_tls.c:0796: |4| 0040: 6d 0b 0e f9 d2 18 0a dd 73 f3 89 2f 4b 5e ba 07 m…s…/K^…
ssl_tls.c:0796: |4| 0050: f7 71 3a 2b d2 be c9 1f 98 a5 3f 28 5b 0c 8b c4 .q:+…?([…
ssl_tls.c:0796: |4| 0060: 72 17 14 e8 c2 72 d2 3d 9b 8d 21 1d dd c7 4e 2f r…r.=…!..N/
ssl_tls.c:0796: |4| 0070: 8f c8 74 bc 41 23 a9 a0 ac 41 5e fb 4a 6c d7 0a …t.A#…A^.Jl…
ssl_tls.c:0796: |4| 0080: fa 58 a4 46 7b d6 5d de af ea af e4 60 41 e9 aa .X.F{.]…`A…
ssl_tls.c:0796: |4| 0090: cb 68 44 69 63 06 27 74 f8 53 88 99 c2 fb 73 c2 .hDic.'t.S…s.
ssl_tls.c:0796: |4| 00a0: 7e e1 12 6c a2 2a e6 97 72 8f 80 f5 ec db 80 2f ~…l.
…r…/
ssl_tls.c:0796: |4| 00b0: 24 f0 45 46 49 7b d4 45 c9 8f ee cd 8d 6b d2 54 $.EFI{.E…k.T
ssl_tls.c:0796: |4| 00c0: cf c4 19 85 31 fc 7f 66 10 e7 6b 8f 4b 26 02 a0 …1…f…k.K&…
ssl_tls.c:0796: |4| 00d0: 99 8e 24 07 8a 25 a8 69 27 25 ab 2c 11 1c de 00 …$…%.i’%.,…
ssl_tls.c:0796: |4| 00e0: c2 20 4a 8c 75 52 3f 87 b1 3b 42 11 1f 25 ec 53 . J.uR?..;B…%.S
ssl_tls.c:0796: |4| 00f0: a8 09 e9 c5 5d 83 85 19 e8 8b cc 11 34 4f 55 8f …]…4OU.
ssl_tls.c:0919: |3| keylen: 32, minlen: 64, ivlen: 16, maclen: 32
ssl_tls.c:1114: |2| <= derive keys
ssl_cli.c:3166: |2| <= skip write certificate verify
ssl_cli.c:3406: |2| client state: 10
ssl_tls.c:2752: |2| => flush output
ssl_tls.c:2764: |2| <= flush output
ssl_tls.c:5827: |2| => write change cipher spec
ssl_tls.c:3181: |2| => write handshake message
ssl_tls.c:3338: |2| => write record
ssl_tls.c:3418: |3| output record: msgtype = 20, version = [3:3], msglen = 1
ssl_tls.c:3421: |4| dumping ‘output record sent to network’ (6 bytes)
ssl_tls.c:3421: |4| 0000: 14 03 03 00 01 01 …
ssl_tls.c:2752: |2| => flush output
ssl_tls.c:2771: |2| message length: 6, out_left: 6
ssl_tls.c:2776: |2| ssl->f_send() returned 6 (-0xfffffffa)
ssl_tls.c:2804: |2| <= flush output
ssl_tls.c:3471: |2| <= write record
ssl_tls.c:3315: |2| <= write handshake message
ssl_tls.c:5841: |2| <= write change cipher spec
ssl_cli.c:3406: |2| client state: 11
ssl_tls.c:2752: |2| => flush output
ssl_tls.c:2764: |2| <= flush output
ssl_tls.c:6346: |2| => write finished
ssl_tls.c:6171: |2| => calc finished tls sha256
ssl_tls.c:6183: |4| dumping ‘finished sha2 state’ (32 bytes)
ssl_tls.c:6183: |4| 0000: 63 76 c4 23 c0 f6 bd bc bd b2 68 8e c1 82 ac 91 cv.#…h…
ssl_tls.c:6183: |4| 0010: b8 f7 bf 6a c9 db e6 40 4f 8a a9 7b 02 35 26 01 …j…@O…{.5&.
ssl_tls.c:6195: |3| dumping ‘calc finished result’ (12 bytes)
ssl_tls.c:6195: |3| 0000: 60 d5 dd 5b 05 31 40 8d 85 23 29 49 `…[.1@…#)I
ssl_tls.c:6201: |2| <= calc finished
ssl_tls.c:6391: |3| switching to new transform spec for outbound data
ssl_tls.c:3181: |2| => write handshake message
ssl_tls.c:3338: |2| => write record
ssl_tls.c:1442: |2| => encrypt buf
ssl_tls.c:1453: |4| dumping ‘before encrypt: output payload’ (16 bytes)
ssl_tls.c:1453: |4| 0000: 14 00 00 0c 60 d5 dd 5b 05 31 40 8d 85 23 29 49 …`…[.1@…#)I
ssl_tls.c:1506: |4| dumping ‘computed mac’ (32 bytes)
ssl_tls.c:1506: |4| 0000: 37 6e 5c 21 25 5f d7 8b ff ec 51 5e 51 bc a6 90 7n!%
…Q^Q…
ssl_tls.c:1506: |4| 0010: 29 f6 be 89 81 7c 19 c0 fd db 93 67 a7 91 4b b5 )…|…g…K.
ssl_tls.c:1695: |3| before encrypt: msglen = 80, including 16 bytes of IV and 16 bytes of padding
ssl_tls.c:1778: |2| <= encrypt buf
ssl_tls.c:3418: |3| output record: msgtype = 22, version = [3:3], msglen = 80
ssl_tls.c:3421: |4| dumping ‘output record sent to network’ (85 bytes)
ssl_tls.c:3421: |4| 0000: 16 03 03 00 50 c5 7f 1c 6f 02 e0 eb c1 15 fa 2f …P…o…/
ssl_tls.c:3421: |4| 0010: 3c d3 83 62 c4 16 0a 0c 4a 0b 3e 21 d8 bc d8 99 <…b…J.>!..
ssl_tls.c:3421: |4| 0020: cf 1a 5b 97 9d 17 e4 7d f3 41 d0 59 6a 46 cd d7 …[…}.A.YjF…
ssl_tls.c:3421: |4| 0030: 3a d2 75 46 7f 25 3d 16 09 08 bc 19 f8 d7 a4 71 :.uF.%=…q
ssl_tls.c:3421: |4| 0040: 47 dc be f5 b6 ee 32 83 d1 18 8f 43 c1 15 99 34 G…2…C…4
ssl_tls.c:3421: |4| 0050: 86 04 a3 ff db …
ssl_tls.c:2752: |2| => flush output
ssl_tls.c:2771: |2| message length: 85, out_left: 85
ssl_tls.c:2776: |2| ssl->f_send() returned 85 (-0xffffffab)
ssl_tls.c:2804: |2| <= flush output
ssl_tls.c:3471: |2| <= write record
ssl_tls.c:3315: |2| <= write handshake message
ssl_tls.c:6455: |2| <= write finished
ssl_cli.c:3406: |2| client state: 12
ssl_tls.c:2752: |2| => flush output
ssl_tls.c:2764: |2| <= flush output
ssl_cli.c:3299: |2| => parse new session ticket
ssl_tls.c:4306: |2| => read record
ssl_tls.c:2533: |2| => fetch input
ssl_tls.c:2694: |2| in_left: 0, nb_want: 5
ssl_tls.c:2718: |2| in_left: 0, nb_want: 5
ssl_tls.c:2719: |2| ssl->f_recv(_timeout)() returned 5 (-0xfffffffb)
ssl_tls.c:2739: |2| <= fetch input
ssl_tls.c:4042: |4| dumping ‘input record header’ (5 bytes)
ssl_tls.c:4042: |4| 0000: 16 03 03 00 ca …
ssl_tls.c:4051: |3| input record: msgtype = 22, version = [3:3], msglen = 202
ssl_tls.c:2533: |2| => fetch input
ssl_tls.c:2694: |2| in_left: 5, nb_want: 207
ssl_tls.c:2718: |2| in_left: 5, nb_want: 207
ssl_tls.c:2719: |2| ssl->f_recv(timeout)() returned 202 (-0xffffff36)
ssl_tls.c:2739: |2| <= fetch input
ssl_tls.c:4228: |4| dumping ‘input record from network’ (207 bytes)
ssl_tls.c:4228: |4| 0000: 16 03 03 00 ca 04 00 00 c6 00 00 01 2c 00 c0 8b …,…
ssl_tls.c:4228: |4| 0010: b2 b1 fc 7f 89 fa 9e 7d a2 d6 4d bb 1f bc 3d 76 …}…M…=v
ssl_tls.c:4228: |4| 0020: af 27 ef dd 88 5f 9d c7 09 a2 7f 54 ad 4a 4f 9a .'…
…T.JO.
ssl_tls.c:4228: |4| 0030: 43 50 8a 3c 84 5c fa 7f 43 90 6e f0 1c 05 e8 14 CP.<...C.n…
ssl_tls.c:4228: |4| 0040: 0a 11 29 ce 23 99 70 2b b6 cb 2f da 64 7d 25 ed …).#.p+…/.d}%.
ssl_tls.c:4228: |4| 0050: ea 94 bb 55 78 82 41 e9 5a df 9a 69 fc 4f 8d a3 …Ux.A.Z…i.O…
ssl_tls.c:4228: |4| 0060: b7 3a 0c f6 5c 37 f4 88 8d fc 64 d6 92 e3 89 0b .:…\7…d…
ssl_tls.c:4228: |4| 0070: 26 3f 62 1e f0 76 8c f6 b4 29 97 59 c1 d3 12 e9 &?b…v…).Y…
ssl_tls.c:4228: |4| 0080: 95 07 49 1e 6c bc 57 36 3f e6 1b f7 4b 14 d1 b3 …I.l.W6?..K…
ssl_tls.c:4228: |4| 0090: 9a 2b 76 29 9a 88 d1 11 d0 48 ff bc 90 a9 27 a2 .+v)…H…'.
ssl_tls.c:4228: |4| 00a0: fe 35 28 4b 2a fc 71 82 b8 78 af c1 b8 47 02 50 .5(K*.q…x…G.P
ssl_tls.c:4228: |4| 00b0: d9 48 15 73 a1 9c 1f 7b af 63 fd c6 4c b0 46 e4 .H.s…{.c…L.F.
ssl_tls.c:4228: |4| 00c0: 35 44 4d 65 e3 77 77 91 c8 ea 54 f5 2e 91 22 5DMe.ww…T…"
ssl_tls.c:3621: |3| handshake message: msglen = 202, type = 4, hslen = 202
ssl_tls.c:4380: |2| <= read record
ssl_cli.c:3349: |3| ticket length: 192
ssl_cli.c:3387: |3| ticket in use, discarding session id
ssl_cli.c:3390: |2| <= parse new session ticket
ssl_cli.c:3406: |2| client state: 12
ssl_tls.c:2752: |2| => flush output
ssl_tls.c:2764: |2| <= flush output
ssl_tls.c:5850: |2| => parse change cipher spec
ssl_tls.c:4306: |2| => read record
ssl_tls.c:2533: |2| => fetch input
ssl_tls.c:2694: |2| in_left: 0, nb_want: 5
ssl_tls.c:2718: |2| in_left: 0, nb_want: 5
ssl_tls.c:2719: |2| ssl->f_recv(_timeout)() returned 5 (-0xfffffffb)
ssl_tls.c:2739: |2| <= fetch input
ssl_tls.c:4042: |4| dumping ‘input record header’ (5 bytes)
ssl_tls.c:4042: |4| 0000: 14 03 03 00 01 …
ssl_tls.c:4051: |3| input record: msgtype = 20, version = [3:3], msglen = 1
ssl_tls.c:2533: |2| => fetch input
ssl_tls.c:2694: |2| in_left: 5, nb_want: 6
ssl_tls.c:2718: |2| in_left: 5, nb_want: 6
ssl_tls.c:2719: |2| ssl->f_recv(timeout)() returned 1 (-0xffffffff)
ssl_tls.c:2739: |2| <= fetch input
ssl_tls.c:4228: |4| dumping ‘input record from network’ (6 bytes)
ssl_tls.c:4228: |4| 0000: 14 03 03 00 01 01 …
ssl_tls.c:4380: |2| <= read record
ssl_tls.c:5873: |3| switching to new transform spec for inbound data
ssl_tls.c:5914: |2| <= parse change cipher spec
ssl_cli.c:3406: |2| client state: 13
ssl_tls.c:2752: |2| => flush output
ssl_tls.c:2764: |2| <= flush output
ssl_tls.c:6472: |2| => parse finished
ssl_tls.c:6171: |2| => calc finished tls sha256
ssl_tls.c:6183: |4| dumping ‘finished sha2 state’ (32 bytes)
ssl_tls.c:6183: |4| 0000: c2 8f e5 6f 8d 19 1e c0 5f f3 aa ee 8d 8d dc 0c …o…

ssl_tls.c:6183: |4| 0010: 32 ca 87 1a 26 e0 28 c0 90 66 a1 ed 02 e1 2e 7e 2…&.(…f…~
ssl_tls.c:6195: |3| dumping ‘calc finished result’ (12 bytes)
ssl_tls.c:6195: |3| 0000: c5 9a 9b 2e 55 56 46 20 ed f0 b7 d7 …UVF …
ssl_tls.c:6201: |2| <= calc finished
ssl_tls.c:4306: |2| => read record
ssl_tls.c:2533: |2| => fetch input
ssl_tls.c:2694: |2| in_left: 0, nb_want: 5
ssl_tls.c:2718: |2| in_left: 0, nb_want: 5
ssl_tls.c:2719: |2| ssl->f_recv(timeout)() returned 5 (-0xfffffffb)
ssl_tls.c:2739: |2| <= fetch input
ssl_tls.c:4042: |4| dumping ‘input record header’ (5 bytes)
ssl_tls.c:4042: |4| 0000: 16 03 03 00 50 …P
ssl_tls.c:4051: |3| input record: msgtype = 22, version = [3:3], msglen = 80
ssl_tls.c:2533: |2| => fetch input
ssl_tls.c:2694: |2| in_left: 5, nb_want: 85
ssl_tls.c:2718: |2| in_left: 5, nb_want: 85
ssl_tls.c:2719: |2| ssl->f_recv(timeout)() returned 80 (-0xffffffb0)
ssl_tls.c:2739: |2| <= fetch input
ssl_tls.c:4228: |4| dumping ‘input record from network’ (85 bytes)
ssl_tls.c:4228: |4| 0000: 16 03 03 00 50 8c 17 91 34 23 f1 f7 76 a5 fc f4 …P…4#…v…
ssl_tls.c:4228: |4| 0010: 83 58 90 2a 56 a2 e2 a9 6d 5b 43 af 11 4f aa 94 .X.*V…m[C…O…
ssl_tls.c:4228: |4| 0020: 70 31 2f 1a d8 2c ae e3 14 bf 99 d9 12 11 be 9a p1/…,…
ssl_tls.c:4228: |4| 0030: 9a 18 b2 c7 b1 99 8e 49 03 a1 c6 87 42 87 19 88 …I…B…
ssl_tls.c:4228: |4| 0040: ed 23 a9 72 96 61 76 d3 cd b0 20 40 0e 9c 86 35 .#.r.av… @…5
ssl_tls.c:4228: |4| 0050: f4 62 ba b7 ab .b…
ssl_tls.c:1791: |2| => decrypt buf
ssl_tls.c:2373: |2| <= decrypt buf
ssl_tls.c:4255: |4| dumping ‘input payload after decrypt’ (16 bytes)
ssl_tls.c:4255: |4| 0000: 14 00 00 0c c5 9a 9b 2e 55 56 46 20 ed f0 b7 d7 …UVF …
ssl_tls.c:3621: |3| handshake message: msglen = 16, type = 20, hslen = 16
ssl_tls.c:4380: |2| <= read record
ssl_tls.c:6540: |2| <= parse finished
ssl_cli.c:3406: |2| client state: 14
ssl_tls.c:2752: |2| => flush output
ssl_tls.c:2764: |2| <= flush output
ssl_cli.c:3517: |2| handshake: done
ssl_cli.c:3406: |2| client state: 15
ssl_tls.c:2752: |2| => flush output
ssl_tls.c:2764: |2| <= flush output
ssl_tls.c:6284: |3| => handshake wrapup
ssl_tls.c:6257: |3| => handshake wrapup: final free
ssl_tls.c:6277: |3| <= handshake wrapup: final free
ssl_tls.c:6339: |3| <= handshake wrapup
ssl_tls.c:8032: |2| <= handshake
ssl_tls.c:8620: |2| => write
ssl_tls.c:3338: |2| => write record
ssl_tls.c:1442: |2| => encrypt buf
ssl_tls.c:1453: |4| dumping ‘before encrypt: output payload’ (229 bytes)
ssl_tls.c:1453: |4| 0000: 50 4f 53 54 20 2f 70 6f 73 2f 6d 73 70 2f 73 73 POST /pos/msp/ss
ssl_tls.c:1453: |4| 0010: 6c 20 48 54 54 50 2f 31 2e 31 0d 0a 48 6f 73 74 l HTTP/1.1…Host
ssl_tls.c:1453: |4| 0020: 3a 20 31 39 35 2e 31 33 38 2e 31 31 2e 31 37 3a : 195.138.11.17:
ssl_tls.c:1453: |4| 0030: 31 30 33 32 30 0d 0a 43 6f 6e 74 65 6e 74 2d 54 10320…Content-T
ssl_tls.c:1453: |4| 0040: 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e ype: application
ssl_tls.c:1453: |4| 0050: 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 43 /octet-stream…C
ssl_tls.c:1453: |4| 0060: 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 ontent-Length: 1
ssl_tls.c:1453: |4| 0070: 31 31 0d 0a 0d 0a 00 6d 51 30 32 31 30 30 30 35 11…mQ0210005
ssl_tls.c:1453: |4| 0080: 31 38 36 37 30 35 38 30 30 33 56 32 30 32 31 30 1867058003V20210
ssl_tls.c:1453: |4| 0090: 38 32 34 31 30 30 39 33 32 30 30 30 30 30 30 30 8241009320000000
ssl_tls.c:1453: |4| 00a0: 30 39 37 38 32 41 30 41 39 35 46 43 44 36 34 32 09782A0A95FCD642
ssl_tls.c:1453: |4| 00b0: 37 30 36 41 41 37 33 30 34 35 39 33 39 46 44 33 706AA73045939FD3
ssl_tls.c:1453: |4| 00c0: 33 31 43 38 36 42 43 42 30 34 31 32 46 32 34 31 31C86BCB0412F241
ssl_tls.c:1453: |4| 00d0: 44 36 45 33 33 39 43 30 44 37 30 38 46 42 34 44 D6E339C0D708FB4D
ssl_tls.c:1453: |4| 00e0: 45 45 44 34 33 EED43
ssl_tls.c:1506: |4| dumping ‘computed mac’ (32 bytes)
ssl_tls.c:1506: |4| 0000: 8c 5f 09 55 b7 4c c1 e6 4d 52 f1 00 79 70 38 b9 .
.U.L…MR…yp8.
ssl_tls.c:1506: |4| 0010: 9b dc 7e 79 33 23 f2 5f df 41 3e 5b f7 c0 66 ed …~y3#.
.A>[…f.
ssl_tls.c:1695: |3| before encrypt: msglen = 288, including 16 bytes of IV and 11 bytes of padding
ssl_tls.c:1778: |2| <= encrypt buf
ssl_tls.c:3418: |3| output record: msgtype = 23, version = [3:3], msglen = 288
ssl_tls.c:3421: |4| dumping ‘output record sent to network’ (293 bytes)
ssl_tls.c:3421: |4| 0000: 17 03 03 01 20 47 9a f4 5f 42 88 d8 cb 1c bd 6f … G…B…o
ssl_tls.c:3421: |4| 0010: da 3e 57 72 2d 03 c1 f3 77 68 9a bf 2c 38 33 f8 .>Wr-…wh…,83.
ssl_tls.c:3421: |4| 0020: 2e 6e e2 a3 28 8a 18 42 02 6f c6 47 2a e4 88 22 .n…(…B.o.G*…"
ssl_tls.c:3421: |4| 0030: a0 d5 88 76 4e c2 57 81 72 c2 b8 83 e1 c7 c9 ad …vN.W.r…
ssl_tls.c:3421: |4| 0040: d1 e5 00 6a 0c 8d e0 42 3b 0d b0 84 17 32 51 ef …j…B;…2Q.
ssl_tls.c:3421: |4| 0050: fc 92 40 52 f0 ff 7b fc 7a ec 0d e2 fd c6 c0 63 …@R…{.z…c
ssl_tls.c:3421: |4| 0060: 63 d2 d4 41 51 f2 ef 72 83 02 f5 b2 f9 29 c3 14 c…AQ…r…)…
ssl_tls.c:3421: |4| 0070: 25 5b 9c ac 7c 76 70 24 32 96 3e 22 a3 f1 42 79 %[…|vp$2.>"…By
ssl_tls.c:3421: |4| 0080: d5 60 33 04 7a b9 fa b4 75 eb 1d 95 c2 41 86 ae .`3.z…u…A…
ssl_tls.c:3421: |4| 0090: 25 ae 60 0f 25 f9 ce 70 50 53 e3 cb c7 a5 62 98 %.`.%…pPS…b.
ssl_tls.c:3421: |4| 00a0: 20 10 37 f5 98 87 17 15 a8 32 ba 89 25 b1 41 6d .7…2…%.Am
ssl_tls.c:3421: |4| 00b0: 62 87 47 f8 f8 97 34 40 f5 6f 03 98 8e ab ed 71 b.G…4@.o…q
ssl_tls.c:3421: |4| 00c0: 6d 86 6b 8b 8b 2b 6b b6 33 6e af 00 00 5f d9 2c m.k…+k.3n…
.,
ssl_tls.c:3421: |4| 00d0: c9 dd a7 ad 59 1a 73 8a 2c 5c 7f b9 35 8c d9 df …Y.s.,..5…
ssl_tls.c:3421: |4| 00e0: 48 d1 45 75 5d ea 64 ba f1 db 7f 9a 8c c0 32 36 H.Eu].d…26
ssl_tls.c:3421: |4| 00f0: cf 68 83 81 f3 d9 10 8c a4 4d 1b 8d 86 0f 7e 7e .h…M…~~
ssl_tls.c:3421: |4| 0100: fa 0d e8 49 d4 a2 1f 51 6e 49 8c 2a c7 9f e6 c9 …I…QnI.
ssl_tls.c:3421: |4| 0110: 0f 6d 50 90 11 2c 0a a5 6c 05 c3 72 48 21 13 c1 .mP…,…l…rH!..
ssl_tls.c:3421: |4| 0120: e4 09 16 3e 7b …>{
ssl_tls.c:2752: |2| => flush output
ssl_tls.c:2771: |2| message length: 293, out_left: 293
ssl_tls.c:2776: |2| ssl->f_send() returned 293 (-0xfffffedb)
ssl_tls.c:2804: |2| <= flush output
ssl_tls.c:3471: |2| <= write record
ssl_tls.c:8648: |2| <= write
ssl_tls.c:8208: |2| => read
ssl_tls.c:4306: |2| => read record
ssl_tls.c:2533: |2| => fetch input
ssl_tls.c:2694: |2| in_left: 0, nb_want: 5
ssl_tls.c:2718: |2| in_left: 0, nb_want: 5
ssl_tls.c:2719: |2| ssl->f_recv(_timeout)() returned 5 (-0xfffffffb)
ssl_tls.c:2739: |2| <= fetch input
ssl_tls.c:4042: |4| dumping ‘input record header’ (5 bytes)
ssl_tls.c:4042: |4| 0000: 16 03 03 00 40 …@
ssl_tls.c:4051: |3| input record: msgtype = 22, version = [3:3], msglen = 64
ssl_tls.c:2533: |2| => fetch input
ssl_tls.c:2694: |2| in_left: 5, nb_want: 69
ssl_tls.c:2718: |2| in_left: 5, nb_want: 69
ssl_tls.c:2719: |2| ssl->f_recv(_timeout)() returned 64 (-0xffffffc0)
ssl_tls.c:2739: |2| <= fetch input
ssl_tls.c:4228: |4| dumping ‘input record from network’ (69 bytes)
ssl_tls.c:4228: |4| 0000: 16 03 03 00 40 39 54 6d c5 e2 d1 ca f0 53 a1 48 …@9Tm…S.H
ssl_tls.c:4228: |4| 0010: e5 a2 11 d1 45 dc da 2a 28 af aa aa e6 19 19 b0 …E…
(…
ssl_tls.c:4228: |4| 0020: 8e 60 79 be bc a5 cb 48 47 4a 0f 23 67 af 6d 34 .`y…HGJ.#g.m4
ssl_tls.c:4228: |4| 0030: d5 d0 87 cb 74 ef 8e f1 05 e3 af c6 78 4b 2a e4 …t…xK*.
ssl_tls.c:4228: |4| 0040: 0e ef 8f 32 94 …2.
ssl_tls.c:1791: |2| => decrypt buf
ssl_tls.c:2373: |2| <= decrypt buf
ssl_tls.c:4255: |4| dumping ‘input payload after decrypt’ (4 bytes)
ssl_tls.c:4255: |4| 0000: 00 00 00 00 …
ssl_tls.c:3621: |3| handshake message: msglen = 4, type = 0, hslen = 4
ssl_tls.c:4380: |2| <= read record
ssl_tls.c:8295: |1| received handshake message
ssl_tls.c:8372: |3| refusing renegotiation, sending alert
ssl_tls.c:5245: |2| => send alert message
ssl_tls.c:5246: |3| send alert level=1 message=100
ssl_tls.c:3338: |2| => write record
ssl_tls.c:1442: |2| => encrypt buf
ssl_tls.c:1453: |4| dumping ‘before encrypt: output payload’ (2 bytes)
ssl_tls.c:1453: |4| 0000: 01 64 .d
ssl_tls.c:1506: |4| dumping ‘computed mac’ (32 bytes)
ssl_tls.c:1506: |4| 0000: 79 1e 49 fd bf 07 25 b4 9b 85 30 9b 2f 58 ba 43 y.I…%…0./X.C
ssl_tls.c:1506: |4| 0010: ff 7b da d5 2f 02 dd ba a4 2e ac fd 4b e1 8b 17 .{…/…K…
ssl_tls.c:1695: |3| before encrypt: msglen = 64, including 16 bytes of IV and 14 bytes of padding
ssl_tls.c:1778: |2| <= encrypt buf
ssl_tls.c:3418: |3| output record: msgtype = 21, version = [3:3], msglen = 64
ssl_tls.c:3421: |4| dumping ‘output record sent to network’ (69 bytes)
ssl_tls.c:3421: |4| 0000: 15 03 03 00 40 e3 3e f0 a9 48 2e af 91 1c 6c 22 …@.>…H…l"
ssl_tls.c:3421: |4| 0010: e6 23 06 fb cd f1 09 03 9d f0 a8 ca e7 1d 12 4b .#…K
ssl_tls.c:3421: |4| 0020: 83 8c 13 bf bf 37 74 62 65 b8 c6 4e 0c 31 49 09 …7tbe…N.1I.
ssl_tls.c:3421: |4| 0030: eb 16 16 49 d5 30 64 1d 9a d7 51 9e 33 ae cd bb …I.0d…Q.3…
ssl_tls.c:3421: |4| 0040: 7c 06 fd 86 d6 |…
ssl_tls.c:2752: |2| => flush output
ssl_tls.c:2771: |2| message length: 69, out_left: 69
ssl_tls.c:2776: |2| ssl->f_send() returned 69 (-0xffffffbb)
ssl_tls.c:2804: |2| <= flush output
ssl_tls.c:3471: |2| <= write record
ssl_tls.c:5258: |2| <= send alert message
ssl_tls.c:4306: |2| => read record
ssl_tls.c:2533: |2| => fetch input
ssl_tls.c:2694: |2| in_left: 0, nb_want: 5
ssl_tls.c:2718: |2| in_left: 0, nb_want: 5
ssl_tls.c:2719: |2| ssl->f_recv(_timeout)() returned 5 (-0xfffffffb)
ssl_tls.c:2739: |2| <= fetch input
ssl_tls.c:4042: |4| dumping ‘input record header’ (5 bytes)
ssl_tls.c:4042: |4| 0000: 15 03 03 00 40 …@
ssl_tls.c:4051: |3| input record: msgtype = 21, version = [3:3], msglen = 64
ssl_tls.c:2533: |2| => fetch input
ssl_tls.c:2694: |2| in_left: 5, nb_want: 69
ssl_tls.c:2718: |2| in_left: 5, nb_want: 69
ssl_tls.c:2719: |2| ssl->f_recv(timeout)() returned 64 (-0xffffffc0)
ssl_tls.c:2739: |2| <= fetch input
ssl_tls.c:4228: |4| dumping ‘input record from network’ (69 bytes)
ssl_tls.c:4228: |4| 0000: 15 03 03 00 40 82 a5 78 dc d2 2f 6e 8e 7e d0 d8 …@…x…/n.~…
ssl_tls.c:4228: |4| 0010: 73 e8 83 ec d6 36 60 04 c4 28 2f 38 bc 67 62 e0 s…6`…(/8.gb.
ssl_tls.c:4228: |4| 0020: 2d 0c 16 7e 9a 81 3c ce dd ec 4f 6c 9a af 8d 26 -…~…<…Ol…&
ssl_tls.c:4228: |4| 0030: a7 af cc 71 d1 00 63 fe 39 5d 64 26 0f 2f fa 53 …q…c.9]d&./.S
ssl_tls.c:4228: |4| 0040: c3 ac 63 30 96 …c0.
ssl_tls.c:1791: |2| => decrypt buf
ssl_tls.c:2373: |2| <= decrypt buf
ssl_tls.c:4255: |4| dumping ‘input payload after decrypt’ (2 bytes)
ssl_tls.c:4255: |4| 0000: 02 28 .(
ssl_tls.c:5165: |2| got an alert message, type: [2:40]
ssl_tls.c:5173: |1| is a fatal alert message (msg 40)
ssl_tls.c:4364: |1| mbedtls_ssl_handle_message_type() returned -30592 (-0x7780)
ssl_tls.c:8273: |1| mbedtls_ssl_read_record() returned -30592 (-0x7780)
ssl_tls.c:8663: |2| => write close notify
ssl_tls.c:5245: |2| => send alert message
ssl_tls.c:5246: |3| send alert level=1 message=0
ssl_tls.c:3338: |2| => write record
ssl_tls.c:1442: |2| => encrypt buf
ssl_tls.c:1453: |4| dumping ‘before encrypt: output payload’ (2 bytes)
ssl_tls.c:1453: |4| 0000: 01 00 …
ssl_tls.c:1506: |4| dumping ‘computed mac’ (32 bytes)
ssl_tls.c:1506: |4| 0000: 9f cb 0b c9 2c 4a ee f0 f6 ed 19 a9 13 7d a8 f0 …,J…}…
ssl_tls.c:1506: |4| 0010: a9 97 41 5d d3 74 7b f5 df 76 f4 47 1f 0d 4b 83 …A].t{…v.G…K.
ssl_tls.c:1695: |3| before encrypt: msglen = 64, including 16 bytes of IV and 14 bytes of padding
ssl_tls.c:1778: |2| <= encrypt buf
ssl_tls.c:3418: |3| output record: msgtype = 21, version = [3:3], msglen = 64
ssl_tls.c:3421: |4| dumping ‘output record sent to network’ (69 bytes)
ssl_tls.c:3421: |4| 0000: 15 03 03 00 40 73 2c 1b 87 32 26 f6 a4 da a2 03 …@s,…2&…
ssl_tls.c:3421: |4| 0010: d5 cf 62 45 2b 24 5f 20 36 4f fb e1 6c e3 dd b8 …bE+$
6O…l…
ssl_tls.c:3421: |4| 0020: 39 53 26 88 4f 5e 6c b9 8d 8b 8b ed bf 35 66 83 9S&.O^l…5f.
ssl_tls.c:3421: |4| 0030: 9a cf c9 4d bf 95 4d 26 19 6f d1 7e e4 1c 85 57 …M…M&.o.~…W
ssl_tls.c:3421: |4| 0040: e1 2d a3 5c 6b .-.\k
ssl_tls.c:2752: |2| => flush output
ssl_tls.c:2771: |2| message length: 69, out_left: 69
ssl_tls.c:2776: |2| ssl->f_send() returned 69 (-0xffffffbb)
ssl_tls.c:2804: |2| <= flush output
ssl_tls.c:3471: |2| <= write record
ssl_tls.c:5258: |2| <= send alert message
ssl_tls.c:8679: |2| <= write close notify
ssl_tls.c:8867: |2| => free
ssl_tls.c:8932: |2| <= free