首页
学习
活动
专区
工具
TVP
发布
社区首页 >问答首页 >腾讯云服务器上面使用mbedtls发起http请求,总是报错mbedtls handshake failed returned 0x7780?

腾讯云服务器上面使用mbedtls发起http请求,总是报错mbedtls handshake failed returned 0x7780?

提问于 2024-01-08 15:47:15
回答 1关注 0查看 89

日志信息如下:

[3]: === Aukd SDK Version 2.6.0 , Init Success, Link type 1 ===

[3]: aukd_dev_http_ping...

[4]:

POST

/api/iot/thing/ping

x-auk-content-hash:087c3505eefa6f38d9e8e506e6710fd3cb25364c

x-auk-date:20240104T150624Z

x-auk-identity:/AukDeviceTest/AudDev1

x-auk-topic:/api/iot/thing/ping

x-auk-content-hash;x-auk-date;x-auk-identity;x-auk-topic

087c3505eefa6f38d9e8e506e6710fd3cb25364c

hash:16bb72fe263b1a6d983440103be8d07bcda0e6b1

[3]:

AUK4_HTTP_HMAC_SHA1

AudDev1

16bb72fe263b1a6d983440103be8d07bcda0e6b1

secret:AUKVitc92EWhMug6mBCMZ2nDE

hash:7ea4ea8a47de182396216002dec18ea266b16749

[3]: Establishing a Tls TCP connection with auk-api.test.zservey.com:443.

[4]: => handshake

[4]: client state: 0

[4]: => flush output

[4]: <= flush output

[4]: client state: 1

[4]: => flush output

[4]: <= flush output

[4]: => write client hello

[4]: client hello, max version: [3:3]

[4]: dumping 'client hello, random bytes' (32 bytes)

[4]: 0000: 6e 72 45 8d 32 3c 85 56 b8 5c d8 a0 e4 5e a1 76 nrE.2<.V.\...^.v

[4]: 0010: 39 11 16 03 f9 6c 96 1f f2 84 de 83 bd 70 85 61 9....l.......p.a

[4]: client hello, session id len.: 0

[4]: dumping 'client hello, session id' (0 bytes)

[4]: client hello, add ciphersuite: 0xcca8 (TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256)

[4]: client hello, add ciphersuite: 0xcca9 (TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256)

[4]: client hello, add ciphersuite: 0xccaa (TLS-DHE-RSA-WITH-CHACHA20-POLY1305-SHA256)

[4]: client hello, add ciphersuite: 0xc02c (TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384)

[4]: client hello, add ciphersuite: 0xc030 (TLS-ECDHE-RSA-WITH-AES-256-GCM-SHA384)

[4]: client hello, add ciphersuite: 0x9f (TLS-DHE-RSA-WITH-AES-256-GCM-SHA384)

[4]: client hello, add ciphersuite: 0xc0ad (TLS-ECDHE-ECDSA-WITH-AES-256-CCM)

[4]: client hello, add ciphersuite: 0xc09f (TLS-DHE-RSA-WITH-AES-256-CCM)

[4]: client hello, add ciphersuite: 0xc0af (TLS-ECDHE-ECDSA-WITH-AES-256-CCM-8)

[4]: client hello, add ciphersuite: 0xc0a3 (TLS-DHE-RSA-WITH-AES-256-CCM-8)

[4]: client hello, add ciphersuite: 0xc087 (TLS-ECDHE-ECDSA-WITH-CAMELLIA-256-GCM-SHA384)

[4]: client hello, add ciphersuite: 0xc08b (TLS-ECDHE-RSA-WITH-CAMELLIA-256-GCM-SHA384)

[4]: client hello, add ciphersuite: 0xc07d (TLS-DHE-RSA-WITH-CAMELLIA-256-GCM-SHA384)

[4]: client hello, add ciphersuite: 0xc02b (TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256)

[4]: client hello, add ciphersuite: 0xc02f (TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256)

[4]: client hello, add ciphersuite: 0x9e (TLS-DHE-RSA-WITH-AES-128-GCM-SHA256)

[4]: client hello, add ciphersuite: 0xc0ac (TLS-ECDHE-ECDSA-WITH-AES-128-CCM)

[4]: client hello, add ciphersuite: 0xc09e (TLS-DHE-RSA-WITH-AES-128-CCM)

[4]: client hello, add ciphersuite: 0xc0ae (TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8)

[4]: client hello, add ciphersuite: 0xc0a2 (TLS-DHE-RSA-WITH-AES-128-CCM-8)

[4]: client hello, add ciphersuite: 0xc086 (TLS-ECDHE-ECDSA-WITH-CAMELLIA-128-GCM-SHA256)

[4]: client hello, add ciphersuite: 0xc08a (TLS-ECDHE-RSA-WITH-CAMELLIA-128-GCM-SHA256)

[4]: client hello, add ciphersuite: 0xc07c (TLS-DHE-RSA-WITH-CAMELLIA-128-GCM-SHA256)

[4]: client hello, add ciphersuite: 0x9d (TLS-RSA-WITH-AES-256-GCM-SHA384)

[4]: client hello, add ciphersuite: 0xc09d (TLS-RSA-WITH-AES-256-CCM)

[4]: client hello, add ciphersuite: 0xc032 (TLS-ECDH-RSA-WITH-AES-256-GCM-SHA384)

[4]: client hello, add ciphersuite: 0xc02e (TLS-ECDH-ECDSA-WITH-AES-256-GCM-SHA384)

[4]: client hello, add ciphersuite: 0xc0a1 (TLS-RSA-WITH-AES-256-CCM-8)

[4]: client hello, add ciphersuite: 0xc07b (TLS-RSA-WITH-CAMELLIA-256-GCM-SHA384)

[4]: client hello, add ciphersuite: 0xc08d (TLS-ECDH-RSA-WITH-CAMELLIA-256-GCM-SHA384)

[4]: client hello, add ciphersuite: 0xc089 (TLS-ECDH-ECDSA-WITH-CAMELLIA-256-GCM-SHA384)

[4]: client hello, add ciphersuite: 0x9c (TLS-RSA-WITH-AES-128-GCM-SHA256)

[4]: client hello, add ciphersuite: 0xc09c (TLS-RSA-WITH-AES-128-CCM)

[4]: client hello, add ciphersuite: 0xc031 (TLS-ECDH-RSA-WITH-AES-128-GCM-SHA256)

[4]: client hello, add ciphersuite: 0xc02d (TLS-ECDH-ECDSA-WITH-AES-128-GCM-SHA256)

[4]: client hello, add ciphersuite: 0xc0a0 (TLS-RSA-WITH-AES-128-CCM-8)

[4]: client hello, add ciphersuite: 0xc07a (TLS-RSA-WITH-CAMELLIA-128-GCM-SHA256)

[4]: client hello, add ciphersuite: 0xc08c (TLS-ECDH-RSA-WITH-CAMELLIA-128-GCM-SHA256)

[4]: client hello, add ciphersuite: 0xc088 (TLS-ECDH-ECDSA-WITH-CAMELLIA-128-GCM-SHA256)

[4]: client hello, got 39 ciphersuites (excluding SCSVs)

[4]: adding EMPTY_RENEGOTIATION_INFO_SCSV

[4]: client hello, compress len.: 1

[4]: client hello, compress alg.: 0

[4]: client hello, adding server name extension: auk-api.test.zservey.com

[4]: client hello, adding signature_algorithms extension

[4]: client hello, adding supported_elliptic_curves extension

[4]: client hello, adding supported_point_formats extension

[4]: client hello, adding encrypt_then_mac extension

[4]: client hello, adding extended_master_secret extension

[4]: client hello, adding session ticket extension

[4]: client hello, total extension length: 105

[4]: => write handshake message

[4]: => write record

[4]: output record: msgtype = 22, version = [3:1], msglen = 230

[4]: dumping 'output record sent to network' (235 bytes)

[4]: 0000: 16 03 01 00 e6 01 00 00 e2 03 03 6e 72 45 8d 32 ...........nrE.2

[4]: 0010: 3c 85 56 b8 5c d8 a0 e4 5e a1 76 39 11 16 03 f9 <.V.\...^.v9....

[4]: 0020: 6c 96 1f f2 84 de 83 bd 70 85 61 00 00 50 cc a8 l.......p.a..P..

[4]: 0030: cc a9 cc aa c0 2c c0 30 00 9f c0 ad c0 9f c0 af .....,.0........

[4]: 0040: c0 a3 c0 87 c0 8b c0 7d c0 2b c0 2f 00 9e c0 ac .......}.+./....

[4]: 0050: c0 9e c0 ae c0 a2 c0 86 c0 8a c0 7c 00 9d c0 9d ...........|....

[4]: 0060: c0 32 c0 2e c0 a1 c0 7b c0 8d c0 89 00 9c c0 9c .2.....{........

[4]: 0070: c0 31 c0 2d c0 a0 c0 7a c0 8c c0 88 00 ff 01 00 .1.-...z........

[4]: 0080: 00 69 00 00 00 1d 00 1b 00 00 18 61 75 6b 2d 61 .i.........auk-a

[4]: 0090: 70 69 2e 74 65 73 74 2e 7a 73 65 72 76 65 79 2e pi.test.zservey.

[4]: 00a0: 63 6f 6d 00 0d 00 16 00 14 06 03 06 01 05 03 05 com.............

[4]: 00b0: 01 04 03 04 01 03 03 03 01 02 03 02 01 00 0a 00 ................

[4]: 00c0: 18 00 16 00 19 00 1c 00 18 00 1b 00 17 00 16 00 ................

[4]: 00d0: 1a 00 15 00 14 00 13 00 12 00 0b 00 02 01 00 00 ................

[4]: 00e0: 16 00 00 00 17 00 00 00 23 00 00 ........#..

[4]: => flush output

[4]: message length: 235, out_left: 235

[4]: aukd_tcp_write len 235, timeout_ms 3000

[4]: aukd_tcp_write len_sent 235

[4]: ssl->f_send() returned 235 (-0xffffff15)

[4]: <= flush output

[4]: <= write record

[4]: <= write handshake message

[4]: <= write client hello

[4]: client state: 2

[4]: => flush output

[4]: <= flush output

[4]: => parse server hello

[4]: => read record

[4]: => fetch input

[4]: in_left: 0, nb_want: 5

[4]: aukd_tcp_read len 5, timeout_ms 3000

[4]: aukd_tcp_read read_len 5 ret 1

[4]: in_left: 0, nb_want: 5

[4]: ssl->f_recv(_timeout)() returned 5 (-0xfffffffb)

[4]: <= fetch input

[4]: dumping 'input record header' (5 bytes)

[4]: 0000: 16 03 03 00 45 ....E

[4]: input record: msgtype = 22, version = [3:3], msglen = 69

[4]: => fetch input

[4]: in_left: 5, nb_want: 74

[4]: aukd_tcp_read len 69, timeout_ms 3000

[4]: aukd_tcp_read read_len 69 ret 1

[4]: in_left: 5, nb_want: 74

[4]: ssl->f_recv(_timeout)() returned 69 (-0xffffffbb)

[4]: <= fetch input

[4]: dumping 'input record from network' (74 bytes)

[4]: 0000: 16 03 03 00 45 02 00 00 41 03 03 bd 77 38 86 e5 ....E...A...w8..

[4]: 0010: f2 07 27 b4 f6 8a 29 56 dd 16 45 f2 aa 3f 4c 2d ..'...)V..E..?L-

[4]: 0020: 44 8c 10 44 4f 57 4e 47 52 44 01 00 c0 2f 00 00 D..DOWNGRD.../..

[4]: 0030: 19 ff 01 00 01 00 00 00 00 00 00 0b 00 04 03 00 ................

[4]: 0040: 01 02 00 23 00 00 00 17 00 00 ...#......

[4]: handshake message: msglen = 69, type = 2, hslen = 69

[4]: <= read record

[4]: dumping 'server hello, version' (2 bytes)

[4]: 0000: 03 03 ..

[4]: server hello, current time: 3178707078

[4]: dumping 'server hello, random bytes' (32 bytes)

[4]: 0000: bd 77 38 86 e5 f2 07 27 b4 f6 8a 29 56 dd 16 45 .w8....'...)V..E

[4]: 0010: f2 aa 3f 4c 2d 44 8c 10 44 4f 57 4e 47 52 44 01 ..?L-D..DOWNGRD.

[4]: server hello, session id len.: 0

[4]: dumping 'server hello, session id' (0 bytes)

[4]: no session has been resumed

[4]: server hello, chosen ciphersuite: c02f

[4]: server hello, compress alg.: 0

[4]: server hello, chosen ciphersuite: TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256

[4]: server hello, total extension length: 25

[4]: found renegotiation extension

[4]: unknown extension found: 0 (ignoring)

[4]: found supported_point_formats extension

[4]: point format selected: 0

[4]: found session_ticket extension

[4]: found extended_master_secret extension

[4]: <= parse server hello

[4]: client state: 3

[4]: => flush output

[4]: <= flush output

[4]: => parse certificate

[4]: => read record

[4]: => fetch input

[4]: in_left: 0, nb_want: 5

[4]: aukd_tcp_read len 5, timeout_ms 3000

[4]: aukd_tcp_read read_len 5 ret 1

[4]: in_left: 0, nb_want: 5

[4]: ssl->f_recv(_timeout)() returned 5 (-0xfffffffb)

[4]: <= fetch input

[4]: dumping 'input record header' (5 bytes)

[4]: 0000: 16 03 03 0f a7 .....

[4]: input record: msgtype = 22, version = [3:3], msglen = 4007

[4]: => fetch input

[4]: in_left: 5, nb_want: 4012

[4]: aukd_tcp_read len 4007, timeout_ms 3000

[4]: aukd_tcp_read read_len 4007 ret 1

[4]: in_left: 5, nb_want: 4012

[4]: ssl->f_recv(_timeout)() returned 4007 (-0xfffff059)

[4]: <= fetch input

[4]: dumping 'input record from network' (4012 bytes)

[4]: 0000: 16 03 03 0f a7 0b 00 0f a3 00 0f a0 00 05 19 30 ...............0

[4]: 0010: 82 05 15 30 82 03 fd a0 03 02 01 02 02 12 03 cf ...0............

[4]: 0020: f7 2c 1f 10 51 bf 76 df 92 82 84 22 ab 48 49 16 .,..Q.v....".HI.

[4]: 0030: 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 0...*.H........0

[4]: 0040: 32 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 16 21.0...U....US1.

[4]: 0050: 30 14 06 03 55 04 0a 13 0d 4c 65 74 27 73 20 45 0...U....Let's E

[4]: 0060: 6e 63 72 79 70 74 31 0b 30 09 06 03 55 04 03 13 ncrypt1.0...U...

[4]: 0070: 02 52 33 30 1e 17 0d 32 33 31 32 32 37 30 31 34 .R30...231227014

[4]: 0080: 30 33 37 5a 17 0d 32 34 30 33 32 36 30 31 34 30 037Z..2403260140

[4]: 0090: 33 36 5a 30 1c 31 1a 30 18 06 03 55 04 03 0c 11 36Z0.1.0...U....

[4]: 00a0: 2a 2e 64 65 76 2e 7a 73 65 72 76 65 79 2e 63 6f *.dev.zservey.co

[4]: 00b0: 6d 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 m0.."0...*.H....

[4]: 00c0: 01 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 .........0......

[4]: 00d0: 01 00 90 c9 c7 3f 55 55 52 a7 6d 33 d3 ac 6e dd .....?UUR.m3..n.

[4]: 00e0: 97 dd 87 05 bb 48 54 c8 d5 5d b9 9e 46 3a 46 90 .....HT..]..F:F.

[4]: 00f0: fa f1 07 54 6c 19 1f bf de 30 b2 8c 39 23 87 7c ...Tl....0..9#.|

[4]: 0100: 44 d3 6c 2a 9a fe 15 0c 30 cf 93 ca f7 1e 49 6e D.l*....0.....In

[4]: 0110: 8d 10 ae 66 a2 b0 02 85 8d 2e 17 e3 6c 49 05 00 ...f........lI..

[4]: 0120: 2c dd 5a 4e e7 7a 12 9a cb bf 8a 4f 6d 6e db 47 ,.ZN.z.....Omn.G

[4]: 0130: c2 0a 8c 81 f0 b2 59 db 1c 56 ce 6d a5 36 54 30 ......Y..V.m.6T0

[4]: 0140: 6a 0e 12 0f a5 49 8c f5 42 9c 5c 4c 1c dd e8 8a j....I..B.\L....

[4]: 0150: 69 fa 90 d3 52 ab 05 f1 57 84 4f ca 1c 47 fa 91 i...R...W.O..G..

[4]: 0160: 69 96 7a a2 b7 3a bb 18 f5 b9 f1 3f 9a 31 f8 11 i.z..:.....?.1..

[4]: 0170: 16 70 70 d7 8e ec 7b b3 1c 40 3a 6a b8 0b 69 db .pp...{..@:j..i.

[4]: 0180: df e9 62 36 b3 eb bf 8a ba 9e 8f 9d d1 22 5f c2 ..b6........."_.

[4]: 0190: ab 1e 49 24 c0 f5 cf ee bd e5 6d 2b 5f c9 79 84 ..I$......m+_.y.

[4]: 01a0: e1 4a a7 a7 30 8a 0d e7 6a 10 3a 67 39 cc e7 04 .J..0...j.:g9...

[4]: 01b0: 15 cd 04 41 d7 5b 55 9f 7e a3 60 13 af 92 d2 73 ...A.[U.~.`....s

[4]: 01c0: ea d6 d9 dc fe f4 6c 41 09 94 24 47 2e 15 00 8b ......lA..$G....

[4]: 01d0: 09 eb 02 03 01 00 01 a3 82 02 39 30 82 02 35 30 ..........90..50

[4]: 01e0: 0e 06 03 55 1d 0f 01 01 ff 04 04 03 02 05 a0 30 ...U...........0

[4]: 01f0: 1d 06 03 55 1d 25 04 16 30 14 06 08 2b 06 01 05 ...U.%..0...+...

[4]: 0200: 05 07 03 01 06 08 2b 06 01 05 05 07 03 02 30 0c ......+.......0.

[4]: 0210: 06 03 55 1d 13 01 01 ff 04 02 30 00 30 1d 06 03 ..U.......0.0...

[4]: 0220: 55 1d 0e 04 16 04 14 17 56 49 51 50 0c 28 2c 29 U.......VIQP.(,)

[4]: 0230: 49 cd 8d 32 32 0b c8 70 e5 8d 99 30 1f 06 03 55 I..22..p...0...U

[4]: 0240: 1d 23 04 18 30 16 80 14 14 2e b3 17 b7 58 56 cb .#..0........XV.

[4]: 0250: ae 50 09 40 e6 1f af 9d 8b 14 c2 c6 30 55 06 08 .P.@........0U..

[4]: 0260: 2b 06 01 05 05 07 01 01 04 49 30 47 30 21 06 08 +........I0G0!..

[4]: 0270: 2b 06 01 05 05 07 30 01 86 15 68 74 74 70 3a 2f +.....0...http:/

[4]: 0280: 2f 72 33 2e 6f 2e 6c 65 6e 63 72 2e 6f 72 67 30 /r3.o.lencr.org0

[4]: 0290: 22 06 08 2b 06 01 05 05 07 30 02 86 16 68 74 74 "..+.....0...htt

[4]: 02a0: 70 3a 2f 2f 72 33 2e 69 2e 6c 65 6e 63 72 2e 6f p://r3.i.lencr.o

[4]: 02b0: 72 67 2f 30 42 06 03 55 1d 11 04 3b 30 39 82 11 rg/0B..U...;09..

[4]: 02c0: 2a 2e 64 65 76 2e 7a 73 65 72 76 65 79 2e 63 6f *.dev.zservey.co

[4]: 02d0: 6d 82 10 2a 2e 73 74 2e 7a 73 65 72 76 65 79 2e m..*.st.zservey.

[4]: 02e0: 63 6f 6d 82 12 2a 2e 74 65 73 74 2e 7a 73 65 72 com..*.test.zser

[4]: 02f0: 76 65 79 2e 63 6f 6d 30 13 06 03 55 1d 20 04 0c vey.com0...U. ..

[4]: 0300: 30 0a 30 08 06 06 67 81 0c 01 02 01 30 82 01 04 0.0...g.....0...

[4]: 0310: 06 0a 2b 06 01 04 01 d6 79 02 04 02 04 81 f5 04 ..+.....y.......

[4]: 0320: 81 f2 00 f0 00 76 00 48 b0 e3 6b da a6 47 34 0f .....v.H..k..G4.

[4]: 0330: e5 6a 02 fa 9d 30 eb 1c 52 01 cb 56 dd 2c 81 d9 .j...0..R..V.,..

[4]: 0340: bb bf ab 39 d8 84 73 00 00 01 8c a9 25 38 7c 00 ...9..s.....%8|.

[4]: 0350: 00 04 03 00 47 30 45 02 21 00 be b4 15 8c d5 e7 ....G0E.!.......

[4]: 0360: a3 9c 5c 06 6f 05 9b 43 55 d4 f1 32 e5 a9 9e 37 ..\.o..CU..2...7

[4]: 0370: 90 00 80 68 c9 2d 90 24 29 43 02 20 25 bc d9 1c ...h.-.$)C. %...

[4]: 0380: 4a 08 a7 d2 42 f5 d1 53 b9 a9 75 7c 18 f7 7a b5 J...B..S..u|..z.

[4]: 0390: 8e 46 ec 81 5a 4a ed 16 6d 99 1d 27 00 76 00 3b .F..ZJ..m..'.v.;

[4]: 03a0: 53 77 75 3e 2d b9 80 4e 8b 30 5b 06 fe 40 3b 67 Swu>-..N.0[..@;g

[4]: 03b0: d8 4f c3 f4 c7 bd 00 0d 2d 72 6f e1 fa d4 17 00 .O......-ro.....

[4]: 03c0: 00 01 8c a9 25 38 84 00 00 04 03 00 47 30 45 02 ....%8......G0E.

[4]: 03d0: 20 6e 4d da fb 76 6e 40 e6 0b 32 4e 9a 83 17 04 nM..vn@..2N....

[4]: 03e0: c3 a9 62 7a 2f 1a 99 88 35 5d 1f 3a 5a 6c b3 4d ..bz/...5].:Zl.M

[4]: 03f0: 9f 02 21 00 bc e2 67 05 96 cc cf b8 0a 65 f6 bb ..!...g......e..

[4]: 0400: b3 d8 b1 da c2 8d dc ac 0a af 41 2f 6e c2 2a 32 ..........A/n.*2

[4]: 0410: 83 a6 67 88 30 0d 06 09 2a 86 48 86 f7 0d 01 01 ..g.0...*.H.....

[4]: 0420: 0b 05 00 03 82 01 01 00 28 37 6f f4 d1 f7 84 63 ........(7o....c

[4]: 0430: 40 8f 01 c8 29 8b dd e2 84 f5 ad ad 55 ab 27 4c @...).......U.'L

[4]: 0440: f0 6e 9d ec d8 7a 6c 94 9e e0 5b 02 72 0d 88 10 .n...zl...[.r...

[4]: 0450: 94 df 3a c7 4e a4 89 3f 00 82 b0 55 a1 84 fb e4 ..:.N..?...U....

[4]: 0460: 88 22 17 c8 1a dc 57 74 67 9c 58 48 1b f0 62 9c ."....Wtg.XH..b.

[4]: 0470: 62 e0 08 58 b1 0f 35 00 dd 14 09 65 38 26 5d 55 b..X..5....e8&]U

[4]: 0480: fe c2 a8 f8 d5 20 6c 21 4f ba 8c cc 3c 9d dc 70 ..... l!O...<..p

[4]: 0490: db 7d 96 37 65 c2 5a 1c 89 53 bc be 09 cb e0 56 .}.7e.Z..S.....V

[4]: 04a0: 81 36 c8 ff 90 23 63 a8 24 8e c9 27 9f 7e e7 30 .6...#c.$..'.~.0

[4]: 04b0: df bb d3 88 db d4 bd 36 eb dc a3 a1 04 b4 5a d3 .......6......Z.

[4]: 04c0: ba c8 0c 8a 47 84 34 98 da fa a8 4b b7 78 be a6 ....G.4....K.x..

[4]: 04d0: 71 d9 7d 2a 57 f2 82 fe 4d 4e 1c df d0 b3 76 36 q.}*W...MN....v6

[4]: 04e0: d9 17 8c 4d d3 4a fc 8b 50 75 1a 60 d7 6f 98 a8 ...M.J..Pu.`.o..

[4]: 04f0: 32 43 bf 6f c3 96 3c 24 05 c6 84 88 92 22 3d e3 2C.o..<$....."=.

[4]: 0500: 7a d3 16 d4 ca e9 d6 45 a1 a2 5a dd db 42 64 38 z......E..Z..Bd8

[4]: 0510: e4 3d d7 a2 c8 c7 7f 2a 1f bf 7d 19 2b aa 51 a5 .=.....*..}.+.Q.

[4]: 0520: 73 ff 9a d7 bd dc ff af 00 05 1a 30 82 05 16 30 s..........0...0

[4]: 0530: 82 02 fe a0 03 02 01 02 02 11 00 91 2b 08 4a cf ............+.J.

[4]: 0540: 0c 18 a7 53 f6 d6 2e 25 a7 5f 5a 30 0d 06 09 2a ...S...%._Z0...*

[4]: 0550: 86 48 86 f7 0d 01 01 0b 05 00 30 4f 31 0b 30 09 .H........0O1.0.

[4]: 0560: 06 03 55 04 06 13 02 55 53 31 29 30 27 06 03 55 ..U....US1)0'..U

[4]: 0570: 04 0a 13 20 49 6e 74 65 72 6e 65 74 20 53 65 63 ... Internet Sec

[4]: 0580: 75 72 69 74 79 20 52 65 73 65 61 72 63 68 20 47 urity Research G

[4]: 0590: 72 6f 75 70 31 15 30 13 06 03 55 04 03 13 0c 49 roup1.0...U....I

[4]: 05a0: 53 52 47 20 52 6f 6f 74 20 58 31 30 1e 17 0d 32 SRG Root X10...2

[4]: 05b0: 30 30 39 30 34 30 30 30 30 30 30 5a 17 0d 32 35 00904000000Z..25

[4]: 05c0: 30 39 31 35 31 36 30 30 30 30 5a 30 32 31 0b 30 0915160000Z021.0

[4]: 05d0: 09 06 03 55 04 06 13 02 55 53 31 16 30 14 06 03 ...U....US1.0...

[4]: 05e0: 55 04 0a 13 0d 4c 65 74 27 73 20 45 6e 63 72 79 U....Let's Encry

[4]: 05f0: 70 74 31 0b 30 09 06 03 55 04 03 13 02 52 33 30 pt1.0...U....R30

[4]: 0600: 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 .."0...*.H......

[4]: 0610: 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 .......0........

[4]: 0620: bb 02 15 28 cc f6 a0 94 d3 0f 12 ec 8d 55 92 c3 ...(.........U..

[4]: 0630: f8 82 f1 99 a6 7a 42 88 a7 5d 26 aa b5 2b b9 c5 .....zB..]&..+..

[4]: 0640: 4c b1 af 8e 6b f9 75 c8 a3 d7 0f 47 94 14 55 35 L...k.u....G..U5

[4]: 0650: 57 8c 9e a8 a2 39 19 f5 82 3c 42 a9 4e 6e f5 3b W....9...<B.Nn.;

[4]: 0660: c3 2e db 8d c0 b0 5c f3 59 38 e7 ed cf 69 f0 5a ......\.Y8...i.Z

[4]: 0670: 0b 1b be c0 94 24 25 87 fa 37 71 b3 13 e7 1c ac .....$%..7q.....

[4]: 0680: e1 9b ef db e4 3b 45 52 45 96 a9 c1 53 ce 34 c8 .....;ERE...S.4.

[4]: 0690: 52 ee b5 ae ed 8f de 60 70 e2 a5 54 ab b6 6d 0e R......`p..T..m.

[4]: 06a0: 97 a5 40 34 6b 2b d3 bc 66 eb 66 34 7c fa 6b 8b ..@4k+..f.f4|.k.

[4]: 06b0: 8f 57 29 99 f8 30 17 5d ba 72 6f fb 81 c5 ad d2 .W)..0.].ro.....

[4]: 06c0: 86 58 3d 17 c7 e7 09 bb f1 2b f7 86 dc c1 da 71 .X=......+.....q

[4]: 06d0: 5d d4 46 e3 cc ad 25 c1 88 bc 60 67 75 66 b3 f1 ].F...%...`guf..

[4]: 06e0: 18 f7 a2 5c e6 53 ff 3a 88 b6 47 a5 ff 13 18 ea ...\.S.:..G.....

[4]: 06f0: 98 09 77 3f 9d 53 f9 cf 01 e5 f5 a6 70 17 14 af ..w?.S......p...

[4]: 0700: 63 a4 ff 99 b3 93 9d dc 53 a7 06 fe 48 85 1d a1 c.......S...H...

[4]: 0710: 69 ae 25 75 bb 13 cc 52 03 f5 ed 51 a1 8b db 15 i.%u...R...Q....

[4]: 0720: 02 03 01 00 01 a3 82 01 08 30 82 01 04 30 0e 06 .........0...0..

[4]: 0730: 03 55 1d 0f 01 01 ff 04 04 03 02 01 86 30 1d 06 .U...........0..

[4]: 0740: 03 55 1d 25 04 16 30 14 06 08 2b 06 01 05 05 07 .U.%..0...+.....

[4]: 0750: 03 02 06 08 2b 06 01 05 05 07 03 01 30 12 06 03 ....+.......0...

[4]: 0760: 55 1d 13 01 01 ff 04 08 30 06 01 01 ff 02 01 00 U.......0.......

[4]: 0770: 30 1d 06 03 55 1d 0e 04 16 04 14 14 2e b3 17 b7 0...U...........

[4]: 0780: 58 56 cb ae 50 09 40 e6 1f af 9d 8b 14 c2 c6 30 XV..P.@........0

[4]: 0790: 1f 06 03 55 1d 23 04 18 30 16 80 14 79 b4 59 e6 ...U.#..0...y.Y.

[4]: 07a0: 7b b6 e5 e4 01 73 80 08 88 c8 1a 58 f6 e9 9b 6e {....s.....X...n

[4]: 07b0: 30 32 06 08 2b 06 01 05 05 07 01 01 04 26 30 24 02..+........&0$

[4]: 07c0: 30 22 06 08 2b 06 01 05 05 07 30 02 86 16 68 74 0"..+.....0...ht

[4]: 07d0: 74 70 3a 2f 2f 78 31 2e 69 2e 6c 65 6e 63 72 2e tp://x1.i.lencr.

[4]: 07e0: 6f 72 67 2f 30 27 06 03 55 1d 1f 04 20 30 1e 30 org/0'..U... 0.0

[4]: 07f0: 1c a0 1a a0 18 86 16 68 74 74 70 3a 2f 2f 78 31 .......http://x1

[4]: 0800: 2e 63 2e 6c 65 6e 63 72 2e 6f 72 67 2f 30 22 06 .c.lencr.org/0".

[4]: 0810: 03 55 1d 20 04 1b 30 19 30 08 06 06 67 81 0c 01 .U. ..0.0...g...

[4]: 0820: 02 01 30 0d 06 0b 2b 06 01 04 01 82 df 13 01 01 ..0...+.........

[4]: 0830: 01 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 .0...*.H........

[4]: 0840: 03 82 02 01 00 85 ca 4e 47 3e a3 f7 85 44 85 bc .......NG>...D..

[4]: 0850: d5 67 78 b2 98 63 ad 75 4d 1e 96 3d 33 65 72 54 .gx..c.uM..=3erT

[4]: 0860: 2d 81 a0 ea c3 ed f8 20 bf 5f cc b7 70 00 b7 6e -...... ._..p..n

[4]: 0870: 3b f6 5e 94 de e4 20 9f a6 ef 8b b2 03 e7 a2 b5 ;.^... .........

[4]: 0880: 16 3c 91 ce b4 ed 39 02 e7 7c 25 8a 47 e6 65 6e .<....9..|%.G.en

[4]: 0890: 3f 46 f4 d9 f0 ce 94 2b ee 54 ce 12 bc 8c 27 4b ?F.....+.T....'K

[4]: 08a0: b8 c1 98 2f a2 af cd 71 91 4a 08 b7 c8 b8 23 7b .../...q.J....#{

[4]: 08b0: 04 2d 08 f9 08 57 3e 83 d9 04 33 0a 47 21 78 09 .-...W>...3.G!x.

[4]: 08c0: 82 27 c3 2a c8 9b b9 ce 5c f2 64 c8 c0 be 79 c0 .'.*....\.d...y.

[4]: 08d0: 4f 8e 6d 44 0c 5e 92 bb 2e f7 8b 10 e1 e8 1d 44 O.mD.^.........D

[4]: 08e0: 29 db 59 20 ed 63 b9 21 f8 12 26 94 93 57 a0 1d ).Y .c.!..&..W..

[4]: 08f0: 65 04 c1 0a 22 ae 10 0d 43 97 a1 18 1f 7e e0 e0 e..."...C....~..

[4]: 0900: 86 37 b5 5a b1 bd 30 bf 87 6e 2b 2a ff 21 4e 1b .7.Z..0..n+*.!N.

[4]: 0910: 05 c3 f5 18 97 f0 5e ac c3 a5 b8 6a f0 2e bc 3b ......^....j...;

[4]: 0920: 33 b9 ee 4b de cc fc e4 af 84 0b 86 3f c0 55 43 3..K........?.UC

[4]: 0930: 36 f6 68 e1 36 17 6a 8e 99 d1 ff a5 40 a7 34 b7 6.h.6.j.....@.4.

[4]: 0940: c0 d0 63 39 35 39 75 6e f2 ba 76 c8 93 02 e9 a9 ..c959un..v.....

[4]: 0950: 4b 6c 17 ce 0c 02 d9 bd 81 fb 9f b7 68 d4 06 65 Kl..........h..e

[4]: 0960: b3 82 3d 77 53 f8 8e 79 03 ad 0a 31 07 75 2a 43 ..=wS..y...1.u*C

[4]: 0970: d8 55 97 72 c4 29 0e f7 c4 5d 4e c8 ae 46 84 30 .U.r.)...]N..F.0

[4]: 0980: d7 f2 85 5f 18 a1 79 bb e7 5e 70 8b 07 e1 86 93 ..._..y..^p.....

[4]: 0990: c3 b9 8f dc 61 71 25 2a af df ed 25 50 52 68 8b ....aq%*...%PRh.

[4]: 09a0: 92 dc e5 d6 b5 e3 da 7d d0 87 6c 84 21 31 ae 82 .......}..l.!1..

[4]: 09b0: f5 fb b9 ab c8 89 17 3d e1 4c e5 38 0e f6 bd 2b .......=.L.8...+

[4]: 09c0: bd 96 81 14 eb d5 db 3d 20 a7 7e 59 d3 e2 f8 58 .......= .~Y...X

[4]: 09d0: f9 5b b8 48 cd fe 5c 4f 16 29 fe 1e 55 23 af c8 .[.H..\O.)..U#..

[4]: 09e0: 11 b0 8d ea 7c 93 90 17 2f fd ac a2 09 47 46 3f ....|.../....GF?

[4]: 09f0: f0 e9 b0 b7 ff 28 4d 68 32 d6 67 5e 1e 69 a3 93 .....(Mh2.g^.i..

[4]: 0a00: b8 f5 9d 8b 2f 0b d2 52 43 a6 6f 32 57 65 4d 32 ..../..RC.o2WeM2

[4]: 0a10: 81 df 38 53 85 5d 7e 5d 66 29 ea b8 dd e4 95 b5 ..8S.]~]f)......

[4]: 0a20: cd b5 56 12 42 cd c4 4e c6 25 38 44 50 6d ec ce ..V.B..N.%8DPm..

[4]: 0a30: 00 55 18 fe e9 49 64 d4 4e ca 97 9c b4 5b c0 73 .U...Id.N....[.s

[4]: 0a40: a8 ab b8 47 c2 00 05 64 30 82 05 60 30 82 04 48 ...G...d0..`0..H

[4]: 0a50: a0 03 02 01 02 02 10 40 01 77 21 37 d4 e9 42 b8 .......@.w!7..B.

[4]: 0a60: ee 76 aa 3c 64 0a b7 30 0d 06 09 2a 86 48 86 f7 .v.<d..0...*.H..

[4]: 0a70: 0d 01 01 0b 05 00 30 3f 31 24 30 22 06 03 55 04 ......0?1$0"..U.

[4]: 0a80: 0a 13 1b 44 69 67 69 74 61 6c 20 53 69 67 6e 61 ...Digital Signa

[4]: 0a90: 74 75 72 65 20 54 72 75 73 74 20 43 6f 2e 31 17 ture Trust Co.1.

[4]: 0aa0: 30 15 06 03 55 04 03 13 0e 44 53 54 20 52 6f 6f 0...U....DST Roo

[4]: 0ab0: 74 20 43 41 20 58 33 30 1e 17 0d 32 31 30 31 32 t CA X30...21012

[4]: 0ac0: 30 31 39 31 34 30 33 5a 17 0d 32 34 30 39 33 30 0191403Z..240930

[4]: 0ad0: 31 38 31 34 30 33 5a 30 4f 31 0b 30 09 06 03 55 181403Z0O1.0...U

[4]: 0ae0: 04 06 13 02 55 53 31 29 30 27 06 03 55 04 0a 13 ....US1)0'..U...

[4]: 0af0: 20 49 6e 74 65 72 6e 65 74 20 53 65 63 75 72 69 Internet Securi

[4]: 0b00: 74 79 20 52 65 73 65 61 72 63 68 20 47 72 6f 75 ty Research Grou

[4]: 0b10: 70 31 15 30 13 06 03 55 04 03 13 0c 49 53 52 47 p1.0...U....ISRG

[4]: 0b20: 20 52 6f 6f 74 20 58 31 30 82 02 22 30 0d 06 09 Root X10.."0...

[4]: 0b30: 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 02 0f 00 *.H.............

[4]: 0b40: 30 82 02 0a 02 82 02 01 00 ad e8 24 73 f4 14 37 0..........$s..7

[4]: 0b50: f3 9b 9e 2b 57 28 1c 87 be dc b7 df 38 90 8c 6e ...+W(......8..n

[4]: 0b60: 3c e6 57 a0 78 f7 75 c2 a2 fe f5 6a 6e f6 00 4f <.W.x.u....jn..O

[4]: 0b70: 28 db de 68 86 6c 44 93 b6 b1 63 fd 14 12 6b bf (..h.lD...c...k.

[4]: 0b80: 1f d2 ea 31 9b 21 7e d1 33 3c ba 48 f5 dd 79 df ...1.!~.3<.H..y.

[4]: 0b90: b3 b8 ff 12 f1 21 9a 4b c1 8a 86 71 69 4a 66 66 .....!.K...qiJff

[4]: 0ba0: 6c 8f 7e 3c 70 bf ad 29 22 06 f3 e4 c0 e6 80 ae l.~<p..)".......

[4]: 0bb0: e2 4b 8f b7 99 7e 94 03 9f d3 47 97 7c 99 48 23 .K...~....G.|.H#

[4]: 0bc0: 53 e8 38 ae 4f 0a 6f 83 2e d1 49 57 8c 80 74 b6 S.8.O.o...IW..t.

[4]: 0bd0: da 2f d0 38 8d 7b 03 70 21 1b 75 f2 30 3c fa 8f ./.8.{.p!.u.0<..

[4]: 0be0: ae dd da 63 ab eb 16 4f c2 8e 11 4b 7e cf 0b e8 ...c...O...K~...

[4]: 0bf0: ff b5 77 2e f4 b2 7b 4a e0 4c 12 25 0c 70 8d 03 ..w...{J.L.%.p..

[4]: 0c00: 29 a0 e1 53 24 ec 13 d9 ee 19 bf 10 b3 4a 8c 3f )..S$........J.?

[4]: 0c10: 89 a3 61 51 de ac 87 07 94 f4 63 71 ec 2e e2 6f ..aQ......cq...o

[4]: 0c20: 5b 98 81 e1 89 5c 34 79 6c 76 ef 3b 90 62 79 e6 [....\4ylv.;.by.

[4]: 0c30: db a4 9a 2f 26 c5 d0 10 e1 0e de d9 10 8e 16 fb .../&...........

[4]: 0c40: b7 f7 a8 f7 c7 e5 02 07 98 8f 36 08 95 e7 e2 37 ..........6....7

[4]: 0c50: 96 0d 36 75 9e fb 0e 72 b1 1d 9b bc 03 f9 49 05 ..6u...r......I.

[4]: 0c60: d8 81 dd 05 b4 2a d6 41 e9 ac 01 76 95 0a 0f d8 .....*.A...v....

[4]: 0c70: df d5 bd 12 1f 35 2f 28 17 6c d2 98 c1 a8 09 64 .....5/(.l.....d

[4]: 0c80: 77 6e 47 37 ba ce ac 59 5e 68 9d 7f 72 d6 89 c5 wnG7...Y^h..r...

[4]: 0c90: 06 41 29 3e 59 3e dd 26 f5 24 c9 11 a7 5a a3 4c .A)>Y>.&.$...Z.L

[4]: 0ca0: 40 1f 46 a1 99 b5 a7 3a 51 6e 86 3b 9e 7d 72 a7 @.F....:Qn.;.}r.

[4]: 0cb0: 12 05 78 59 ed 3e 51 78 15 0b 03 8f 8d d0 2f 05 ..xY.>Qx....../.

[4]: 0cc0: b2 3e 7b 4a 1c 4b 73 05 12 fc c6 ea e0 50 13 7c .>{J.Ks......P.|

[4]: 0cd0: 43 93 74 b3 ca 74 e7 8e 1f 01 08 d0 30 d4 5b 71 C.t..t......0.[q

[4]: 0ce0: 36 b4 07 ba c1 30 30 5c 48 b7 82 3b 98 a6 7d 60 6....00\H..;..}`

[4]: 0cf0: 8a a2 a3 29 82 cc ba bd 83 04 1b a2 83 03 41 a1 ...)..........A.

[4]: 0d00: d6 05 f1 1b c2 b6 f0 a8 7c 86 3b 46 a8 48 2a 88 ........|.;F.H*.

[4]: 0d10: dc 76 9a 76 bf 1f 6a a5 3d 19 8f eb 38 f3 64 de .v.v..j.=...8.d.

[4]: 0d20: c8 2b 0d 0a 28 ff f7 db e2 15 42 d4 22 d0 27 5d .+..(.....B.".']

[4]: 0d30: e1 79 fe 18 e7 70 88 ad 4e e6 d9 8b 3a c6 dd 27 .y...p..N...:..'

[4]: 0d40: 51 6e ff bc 64 f5 33 43 4f 02 03 01 00 01 a3 82 Qn..d.3CO.......

[4]: 0d50: 01 46 30 82 01 42 30 0f 06 03 55 1d 13 01 01 ff .F0..B0...U.....

[4]: 0d60: 04 05 30 03 01 01 ff 30 0e 06 03 55 1d 0f 01 01 ..0....0...U....

[4]: 0d70: ff 04 04 03 02 01 06 30 4b 06 08 2b 06 01 05 05 .......0K..+....

[4]: 0d80: 07 01 01 04 3f 30 3d 30 3b 06 08 2b 06 01 05 05 ....?0=0;..+....

[4]: 0d90: 07 30 02 86 2f 68 74 74 70 3a 2f 2f 61 70 70 73 .0../http://apps

[4]: 0da0: 2e 69 64 65 6e 74 72 75 73 74 2e 63 6f 6d 2f 72 .identrust.com/r

[4]: 0db0: 6f 6f 74 73 2f 64 73 74 72 6f 6f 74 63 61 78 33 oots/dstrootcax3

[4]: 0dc0: 2e 70 37 63 30 1f 06 03 55 1d 23 04 18 30 16 80 .p7c0...U.#..0..

[4]: 0dd0: 14 c4 a7 b1 a4 7b 2c 71 fa db e1 4b 90 75 ff c4 .....{,q...K.u..

[4]: 0de0: 15 60 85 89 10 30 54 06 03 55 1d 20 04 4d 30 4b .`...0T..U. .M0K

[4]: 0df0: 30 08 06 06 67 81 0c 01 02 01 30 3f 06 0b 2b 06 0...g.....0?..+.

[4]: 0e00: 01 04 01 82 df 13 01 01 01 30 30 30 2e 06 08 2b .........000...+

[4]: 0e10: 06 01 05 05 07 02 01 16 22 68 74 74 70 3a 2f 2f ........"http://

[4]: 0e20: 63 70 73 2e 72 6f 6f 74 2d 78 31 2e 6c 65 74 73 cps.root-x1.lets

[4]: 0e30: 65 6e 63 72 79 70 74 2e 6f 72 67 30 3c 06 03 55 encrypt.org0<..U

[4]: 0e40: 1d 1f 04 35 30 33 30 31 a0 2f a0 2d 86 2b 68 74 ...50301./.-.+ht

[4]: 0e50: 74 70 3a 2f 2f 63 72 6c 2e 69 64 65 6e 74 72 75 tp://crl.identru

[4]: 0e60: 73 74 2e 63 6f 6d 2f 44 53 54 52 4f 4f 54 43 41 st.com/DSTROOTCA

[4]: 0e70: 58 33 43 52 4c 2e 63 72 6c 30 1d 06 03 55 1d 0e X3CRL.crl0...U..

[4]: 0e80: 04 16 04 14 79 b4 59 e6 7b b6 e5 e4 01 73 80 08 ....y.Y.{....s..

[4]: 0e90: 88 c8 1a 58 f6 e9 9b 6e 30 0d 06 09 2a 86 48 86 ...X...n0...*.H.

[4]: 0ea0: f7 0d 01 01 0b 05 00 03 82 01 01 00 0a 73 00 6c .............s.l

[4]: 0eb0: 96 6e ff 0e 52 d0 ae dd 8c e7 5a 06 ad 2f a8 e3 .n..R.....Z../..

[4]: 0ec0: 8f bf c9 0a 03 15 50 c2 e5 6c 42 bb 6f 9b f4 b4 ......P..lB.o...

[4]: 0ed0: 4f c2 44 88 08 75 cc eb 07 9b 14 62 6e 78 de ec O.D..u.....bnx..

[4]: 0ee0: 27 ba 39 5c f5 a2 a1 6e 56 94 70 10 53 b1 bb e4 '.9\...nV.p.S...

[4]: 0ef0: af d0 a2 c3 2b 01 d4 96 f4 c5 20 35 33 f9 d8 61 ....+..... 53..a

[4]: 0f00: 36 e0 71 8d b4 b8 b5 aa 82 45 95 c0 f2 a9 23 28 6.q......E....#(

[4]: 0f10: e7 d6 a1 cb 67 08 da a0 43 2c aa 1b 93 1f c9 de ....g...C,......

[4]: 0f20: f5 ab 69 5d 13 f5 5b 86 58 22 ca 4d 55 e4 70 67 ..i]..[.X".MU.pg

[4]: 0f30: 6d c2 57 c5 46 39 41 cf 8a 58 83 58 6d 99 fe 57 m.W.F9A..X.Xm..W

[4]: 0f40: e8 36 0e f0 0e 23 aa fd 88 97 d0 e3 5c 0e 94 49 .6...#......\..I

[4]: 0f50: b5 b5 17 35 d2 2e bf 4e 85 ef 18 e0 85 92 eb 06 ...5...N........

[4]: 0f60: 3b 6c 29 23 09 60 dc 45 02 4c 12 18 3b e9 fb 0e ;l)#.`.E.L..;...

[4]: 0f70: de dc 44 f8 58 98 ae ea bd 45 45 a1 88 5d 66 ca ..D.X....EE..]f.

[4]: 0f80: fe 10 e9 6f 82 c8 11 42 0d fb e9 ec e3 86 00 de ...o...B........

[4]: 0f90: 9d 10 e3 38 fa a4 7d b1 d8 e8 49 82 84 06 9b 2b ...8..}...I....+

[4]: 0fa0: e8 6b 4f 01 0c 38 77 2e f9 dd e7 39 .kO..8w....9

[4]: handshake message: msglen = 4007, type = 11, hslen = 4007

[4]: <= read record

[4]: peer certificate #1:

[4]: cert. version : 3

[4]: serial number : 03:CF:F7:2C:1F:10:51:BF:76:DF:92:82:84:22:AB:48:49:16

[4]: issuer name : C=US, O=Let's Encrypt, CN=R3

[4]: subject name : CN=*.dev.zservey.com

[4]: issued on : 2023-12-27 01:40:37

[4]: expires on : 2024-03-26 01:40:36

[4]: signed using : RSA with SHA-256

[4]: RSA key size : 2048 bits

[4]: basic constraints : CA=false

[4]: subject alt name :

[4]: dNSName : *.dev.zservey.com

[4]: dNSName : *.st.zservey.com

[4]: dNSName : *.test.zservey.com

[4]: key usage : Digital Signature, Key Encipherment

[4]: ext key usage : TLS Web Server Authentication, TLS Web Client Authentication

[4]: certificate policies : ???

[4]: value of 'crt->rsa.N' (2048 bits) is:

[4]: 90 c9 c7 3f 55 55 52 a7 6d 33 d3 ac 6e dd 97 dd

[4]: 87 05 bb 48 54 c8 d5 5d b9 9e 46 3a 46 90 fa f1

[4]: 07 54 6c 19 1f bf de 30 b2 8c 39 23 87 7c 44 d3

[4]: 6c 2a 9a fe 15 0c 30 cf 93 ca f7 1e 49 6e 8d 10

[4]: ae 66 a2 b0 02 85 8d 2e 17 e3 6c 49 05 00 2c dd

[4]: 5a 4e e7 7a 12 9a cb bf 8a 4f 6d 6e db 47 c2 0a

[4]: 8c 81 f0 b2 59 db 1c 56 ce 6d a5 36 54 30 6a 0e

[4]: 12 0f a5 49 8c f5 42 9c 5c 4c 1c dd e8 8a 69 fa

[4]: 90 d3 52 ab 05 f1 57 84 4f ca 1c 47 fa 91 69 96

[4]: 7a a2 b7 3a bb 18 f5 b9 f1 3f 9a 31 f8 11 16 70

[4]: 70 d7 8e ec 7b b3 1c 40 3a 6a b8 0b 69 db df e9

[4]: 62 36 b3 eb bf 8a ba 9e 8f 9d d1 22 5f c2 ab 1e

[4]: 49 24 c0 f5 cf ee bd e5 6d 2b 5f c9 79 84 e1 4a

[4]: a7 a7 30 8a 0d e7 6a 10 3a 67 39 cc e7 04 15 cd

[4]: 04 41 d7 5b 55 9f 7e a3 60 13 af 92 d2 73 ea d6

[4]: d9 dc fe f4 6c 41 09 94 24 47 2e 15 00 8b 09 eb

[4]: value of 'crt->rsa.E' (17 bits) is:

[4]: 01 00 01

[4]: peer certificate #2:

[4]: cert. version : 3

[4]: serial number : 91:2B:08:4A:CF:0C:18:A7:53:F6:D6:2E:25:A7:5F:5A

[4]: issuer name : C=US, O=Internet Security Research Group, CN=ISRG Root X1

[4]: subject name : C=US, O=Let's Encrypt, CN=R3

[4]: issued on : 2020-09-04 00:00:00

[4]: expires on : 2025-09-15 16:00:00

[4]: signed using : RSA with SHA-256

[4]: RSA key size : 2048 bits

[4]: basic constraints : CA=true, max_pathlen=0

[4]: key usage : Digital Signature, Key Cert Sign, CRL Sign

[4]: ext key usage : TLS Web Client Authentication, TLS Web Server Authentication

[4]: certificate policies : ???, ???

[4]: value of 'crt->rsa.N' (2048 bits) is:

[4]: bb 02 15 28 cc f6 a0 94 d3 0f 12 ec 8d 55 92 c3

[4]: f8 82 f1 99 a6 7a 42 88 a7 5d 26 aa b5 2b b9 c5

[4]: 4c b1 af 8e 6b f9 75 c8 a3 d7 0f 47 94 14 55 35

[4]: 57 8c 9e a8 a2 39 19 f5 82 3c 42 a9 4e 6e f5 3b

[4]: c3 2e db 8d c0 b0 5c f3 59 38 e7 ed cf 69 f0 5a

[4]: 0b 1b be c0 94 24 25 87 fa 37 71 b3 13 e7 1c ac

[4]: e1 9b ef db e4 3b 45 52 45 96 a9 c1 53 ce 34 c8

[4]: 52 ee b5 ae ed 8f de 60 70 e2 a5 54 ab b6 6d 0e

[4]: 97 a5 40 34 6b 2b d3 bc 66 eb 66 34 7c fa 6b 8b

[4]: 8f 57 29 99 f8 30 17 5d ba 72 6f fb 81 c5 ad d2

[4]: 86 58 3d 17 c7 e7 09 bb f1 2b f7 86 dc c1 da 71

[4]: 5d d4 46 e3 cc ad 25 c1 88 bc 60 67 75 66 b3 f1

[4]: 18 f7 a2 5c e6 53 ff 3a 88 b6 47 a5 ff 13 18 ea

[4]: 98 09 77 3f 9d 53 f9 cf 01 e5 f5 a6 70 17 14 af

[4]: 63 a4 ff 99 b3 93 9d dc 53 a7 06 fe 48 85 1d a1

[4]: 69 ae 25 75 bb 13 cc 52 03 f5 ed 51 a1 8b db 15

[4]: value of 'crt->rsa.E' (17 bits) is:

[4]: 01 00 01

[4]: peer certificate #3:

[4]: cert. version : 3

[4]: serial number : 40:01:77:21:37:D4:E9:42:B8:EE:76:AA:3C:64:0A:B7

[4]: issuer name : O=Digital Signature Trust Co., CN=DST Root CA X3

[4]: subject name : C=US, O=Internet Security Research Group, CN=ISRG Root X1

[4]: issued on : 2021-01-20 19:14:03

[4]: expires on : 2024-09-30 18:14:03

[4]: signed using : RSA with SHA-256

[4]: RSA key size : 4096 bits

[4]: basic constraints : CA=true

[4]: key usage : Key Cert Sign, CRL Sign

[4]: certificate policies : ???, ???

[4]: value of 'crt->rsa.N' (4096 bits) is:

[4]: ad e8 24 73 f4 14 37 f3 9b 9e 2b 57 28 1c 87 be

[4]: dc b7 df 38 90 8c 6e 3c e6 57 a0 78 f7 75 c2 a2

[4]: fe f5 6a 6e f6 00 4f 28 db de 68 86 6c 44 93 b6

[4]: b1 63 fd 14 12 6b bf 1f d2 ea 31 9b 21 7e d1 33

[4]: 3c ba 48 f5 dd 79 df b3 b8 ff 12 f1 21 9a 4b c1

[4]: 8a 86 71 69 4a 66 66 6c 8f 7e 3c 70 bf ad 29 22

[4]: 06 f3 e4 c0 e6 80 ae e2 4b 8f b7 99 7e 94 03 9f

[4]: d3 47 97 7c 99 48 23 53 e8 38 ae 4f 0a 6f 83 2e

[4]: d1 49 57 8c 80 74 b6 da 2f d0 38 8d 7b 03 70 21

[4]: 1b 75 f2 30 3c fa 8f ae dd da 63 ab eb 16 4f c2

[4]: 8e 11 4b 7e cf 0b e8 ff b5 77 2e f4 b2 7b 4a e0

[4]: 4c 12 25 0c 70 8d 03 29 a0 e1 53 24 ec 13 d9 ee

[4]: 19 bf 10 b3 4a 8c 3f 89 a3 61 51 de ac 87 07 94

[4]: f4 63 71 ec 2e e2 6f 5b 98 81 e1 89 5c 34 79 6c

[4]: 76 ef 3b 90 62 79 e6 db a4 9a 2f 26 c5 d0 10 e1

[4]: 0e de d9 10 8e 16 fb b7 f7 a8 f7 c7 e5 02 07 98

[4]: 8f 36 08 95 e7 e2 37 96 0d 36 75 9e fb 0e 72 b1

[4]: 1d 9b bc 03 f9 49 05 d8 81 dd 05 b4 2a d6 41 e9

[4]: ac 01 76 95 0a 0f d8 df d5 bd 12 1f 35 2f 28 17

[4]: 6c d2 98 c1 a8 09 64 77 6e 47 37 ba ce ac 59 5e

[4]: 68 9d 7f 72 d6 89 c5 06 41 29 3e 59 3e dd 26 f5

[4]: 24 c9 11 a7 5a a3 4c 40 1f 46 a1 99 b5 a7 3a 51

[4]: 6e 86 3b 9e 7d 72 a7 12 05 78 59 ed 3e 51 78 15

[4]: 0b 03 8f 8d d0 2f 05 b2 3e 7b 4a 1c 4b 73 05 12

[4]: fc c6 ea e0 50 13 7c 43 93 74 b3 ca 74 e7 8e 1f

[4]: 01 08 d0 30 d4 5b 71 36 b4 07 ba c1 30 30 5c 48

[4]: b7 82 3b 98 a6 7d 60 8a a2 a3 29 82 cc ba bd 83

[4]: 04 1b a2 83 03 41 a1 d6 05 f1 1b c2 b6 f0 a8 7c

[4]: 86 3b 46 a8 48 2a 88 dc 76 9a 76 bf 1f 6a a5 3d

[4]: 19 8f eb 38 f3 64 de c8 2b 0d 0a 28 ff f7 db e2

[4]: 15 42 d4 22 d0 27 5d e1 79 fe 18 e7 70 88 ad 4e

[4]: e6 d9 8b 3a c6 dd 27 51 6e ff bc 64 f5 33 43 4f

[4]: value of 'crt->rsa.E' (17 bits) is:

[4]: 01 00 01

[4]: <= parse certificate

[4]: client state: 4

[4]: => flush output

[4]: <= flush output

[4]: => parse server key exchange

[4]: => read record

[4]: => fetch input

[4]: in_left: 0, nb_want: 5

[4]: aukd_tcp_read len 5, timeout_ms 3000

[4]: aukd_tcp_read read_len 5 ret 1

[4]: in_left: 0, nb_want: 5

[4]: ssl->f_recv(_timeout)() returned 5 (-0xfffffffb)

[4]: <= fetch input

[4]: dumping 'input record header' (5 bytes)

[4]: 0000: 16 03 03 01 4d ....M

[4]: input record: msgtype = 22, version = [3:3], msglen = 333

[4]: => fetch input

[4]: in_left: 5, nb_want: 338

[4]: aukd_tcp_read len 333, timeout_ms 3000

[4]: aukd_tcp_read read_len 333 ret 1

[4]: in_left: 5, nb_want: 338

[4]: ssl->f_recv(_timeout)() returned 333 (-0xfffffeb3)

[4]: <= fetch input

[4]: dumping 'input record from network' (338 bytes)

[4]: 0000: 16 03 03 01 4d 0c 00 01 49 03 00 17 41 04 21 18 ....M...I...A.!.

[4]: 0010: 73 15 c9 59 41 41 7c 67 bb 1d 05 5b f3 aa 28 43 s..YAA|g...[..(C

[4]: 0020: a1 b9 f4 cc c7 d0 0d 2d 46 e0 44 4a 62 c8 54 59 .......-F.DJb.TY

[4]: 0030: 55 e4 44 23 1d b3 6d 87 8e b8 8e 8a c3 f0 e6 37 U.D#..m........7

[4]: 0040: b4 a8 fd c0 9a c3 b9 e5 65 a9 a9 2c a4 57 04 01 ........e..,.W..

[4]: 0050: 01 00 1d fc 8c 00 39 c7 8c 0e 34 69 9a 7a 10 f3 ......9...4i.z..

[4]: 0060: 6a 34 8a 5e 97 0c 92 55 5d 33 33 59 fa d7 bf 64 j4.^...U]33Y...d

[4]: 0070: 3d 31 f2 ef 3b b9 ae b7 92 67 9d d5 bb e1 0e 64 =1..;....g.....d

[4]: 0080: b5 f8 dc 1d 58 9a 3d 25 94 b0 52 9f 57 62 41 aa ....X.=%..R.WbA.

[4]: 0090: 23 d7 c6 4b cc c6 a0 82 eb e9 e8 97 07 b0 00 99 #..K............

[4]: 00a0: a6 d4 89 58 0a 24 28 32 07 ec 7a 42 ea 21 38 aa ...X.$(2..zB.!8.

[4]: 00b0: a4 05 20 f5 2c 13 0c da 4c 69 a6 59 af 93 ab c7 .. .,...Li.Y....

[4]: 00c0: af 42 25 dd 72 ca bc 5c 3d 6c ae 3b 99 e4 5d 6d .B%.r..\=l.;..]m

[4]: 00d0: 14 94 0e a4 a7 79 25 e5 11 bc 1d b6 1b 69 e0 bf .....y%......i..

[4]: 00e0: c5 0b 61 e7 40 dd 37 a1 57 87 6a 5c 7e cc 23 5c ..a.@.7.W.j\~.#\

[4]: 00f0: f7 d2 73 04 a8 b6 ca a6 cf f9 b6 fc df c4 7d 1c ..s...........}.

[4]: 0100: 1c 1a c6 0d 53 ea 71 08 45 f7 9d 0d 84 01 93 b6 ....S.q.E.......

[4]: 0110: 1c d0 75 c4 00 2e 8e d2 a3 99 a7 7e bd 93 b7 a8 ..u........~....

[4]: 0120: 08 4c c8 1e 63 a4 8e 81 ec 4e 5c f7 96 a1 ff 6a .L..c....N\....j

[4]: 0130: e0 8a 57 40 f4 9e a3 fe 45 9a a1 5b cd 88 0c 1c ..W@....E..[....

[4]: 0140: c6 ec 1c 72 a2 bb 37 f4 b6 f7 60 5a 4e 36 78 c6 ...r..7...`ZN6x.

[4]: 0150: d9 f9 ..

[4]: handshake message: msglen = 333, type = 12, hslen = 333

[4]: <= read record

[4]: dumping 'server key exchange' (329 bytes)

[4]: 0000: 03 00 17 41 04 21 18 73 15 c9 59 41 41 7c 67 bb ...A.!.s..YAA|g.

[4]: 0010: 1d 05 5b f3 aa 28 43 a1 b9 f4 cc c7 d0 0d 2d 46 ..[..(C.......-F

[4]: 0020: e0 44 4a 62 c8 54 59 55 e4 44 23 1d b3 6d 87 8e .DJb.TYU.D#..m..

[4]: 0030: b8 8e 8a c3 f0 e6 37 b4 a8 fd c0 9a c3 b9 e5 65 ......7........e

[4]: 0040: a9 a9 2c a4 57 04 01 01 00 1d fc 8c 00 39 c7 8c ..,.W........9..

[4]: 0050: 0e 34 69 9a 7a 10 f3 6a 34 8a 5e 97 0c 92 55 5d .4i.z..j4.^...U]

[4]: 0060: 33 33 59 fa d7 bf 64 3d 31 f2 ef 3b b9 ae b7 92 33Y...d=1..;....

[4]: 0070: 67 9d d5 bb e1 0e 64 b5 f8 dc 1d 58 9a 3d 25 94 g.....d....X.=%.

[4]: 0080: b0 52 9f 57 62 41 aa 23 d7 c6 4b cc c6 a0 82 eb .R.WbA.#..K.....

[4]: 0090: e9 e8 97 07 b0 00 99 a6 d4 89 58 0a 24 28 32 07 ..........X.$(2.

[4]: 00a0: ec 7a 42 ea 21 38 aa a4 05 20 f5 2c 13 0c da 4c .zB.!8... .,...L

[4]: 00b0: 69 a6 59 af 93 ab c7 af 42 25 dd 72 ca bc 5c 3d i.Y.....B%.r..\=

[4]: 00c0: 6c ae 3b 99 e4 5d 6d 14 94 0e a4 a7 79 25 e5 11 l.;..]m.....y%..

[4]: 00d0: bc 1d b6 1b 69 e0 bf c5 0b 61 e7 40 dd 37 a1 57 ....i....a.@.7.W

[4]: 00e0: 87 6a 5c 7e cc 23 5c f7 d2 73 04 a8 b6 ca a6 cf .j\~.#\..s......

[4]: 00f0: f9 b6 fc df c4 7d 1c 1c 1a c6 0d 53 ea 71 08 45 .....}.....S.q.E

[4]: 0100: f7 9d 0d 84 01 93 b6 1c d0 75 c4 00 2e 8e d2 a3 .........u......

[4]: 0110: 99 a7 7e bd 93 b7 a8 08 4c c8 1e 63 a4 8e 81 ec ..~.....L..c....

[4]: 0120: 4e 5c f7 96 a1 ff 6a e0 8a 57 40 f4 9e a3 fe 45 N\....j..W@....E

[4]: 0130: 9a a1 5b cd 88 0c 1c c6 ec 1c 72 a2 bb 37 f4 b6 ..[.......r..7..

[4]: 0140: f7 60 5a 4e 36 78 c6 d9 f9 .`ZN6x...

[4]: ECDH curve: secp256r1

[4]: value of 'ECDH: Qp(X)' (254 bits) is:

[4]: 21 18 73 15 c9 59 41 41 7c 67 bb 1d 05 5b f3 aa

[4]: 28 43 a1 b9 f4 cc c7 d0 0d 2d 46 e0 44 4a 62 c8

[4]: value of 'ECDH: Qp(Y)' (255 bits) is:

[4]: 54 59 55 e4 44 23 1d b3 6d 87 8e b8 8e 8a c3 f0

[4]: e6 37 b4 a8 fd c0 9a c3 b9 e5 65 a9 a9 2c a4 57

[4]: Server used SignatureAlgorithm 1

[4]: Server used HashAlgorithm 4

[4]: dumping 'signature' (256 bytes)

[4]: 0000: 1d fc 8c 00 39 c7 8c 0e 34 69 9a 7a 10 f3 6a 34 ....9...4i.z..j4

[4]: 0010: 8a 5e 97 0c 92 55 5d 33 33 59 fa d7 bf 64 3d 31 .^...U]33Y...d=1

[4]: 0020: f2 ef 3b b9 ae b7 92 67 9d d5 bb e1 0e 64 b5 f8 ..;....g.....d..

[4]: 0030: dc 1d 58 9a 3d 25 94 b0 52 9f 57 62 41 aa 23 d7 ..X.=%..R.WbA.#.

[4]: 0040: c6 4b cc c6 a0 82 eb e9 e8 97 07 b0 00 99 a6 d4 .K..............

[4]: 0050: 89 58 0a 24 28 32 07 ec 7a 42 ea 21 38 aa a4 05 .X.$(2..zB.!8...

[4]: 0060: 20 f5 2c 13 0c da 4c 69 a6 59 af 93 ab c7 af 42 .,...Li.Y.....B

[4]: 0070: 25 dd 72 ca bc 5c 3d 6c ae 3b 99 e4 5d 6d 14 94 %.r..\=l.;..]m..

[4]: 0080: 0e a4 a7 79 25 e5 11 bc 1d b6 1b 69 e0 bf c5 0b ...y%......i....

[4]: 0090: 61 e7 40 dd 37 a1 57 87 6a 5c 7e cc 23 5c f7 d2 a.@.7.W.j\~.#\..

[4]: 00a0: 73 04 a8 b6 ca a6 cf f9 b6 fc df c4 7d 1c 1c 1a s...........}...

[4]: 00b0: c6 0d 53 ea 71 08 45 f7 9d 0d 84 01 93 b6 1c d0 ..S.q.E.........

[4]: 00c0: 75 c4 00 2e 8e d2 a3 99 a7 7e bd 93 b7 a8 08 4c u........~.....L

[4]: 00d0: c8 1e 63 a4 8e 81 ec 4e 5c f7 96 a1 ff 6a e0 8a ..c....N\....j..

[4]: 00e0: 57 40 f4 9e a3 fe 45 9a a1 5b cd 88 0c 1c c6 ec W@....E..[......

[4]: 00f0: 1c 72 a2 bb 37 f4 b6 f7 60 5a 4e 36 78 c6 d9 f9 .r..7...`ZN6x...

[4]: Perform mbedtls-based computation of digest of ServerKeyExchange

[4]: dumping 'parameters hash' (32 bytes)

[4]: 0000: 5b 6f c4 73 77 1c 85 6a c8 ed b6 f9 68 0a e3 a1 [o.sw..j....h...

[4]: 0010: 01 64 e9 e5 53 eb 08 b2 f5 08 27 70 16 c6 1e 54 .d..S.....'p...T

[4]: <= parse server key exchange

[4]: client state: 5

[4]: => flush output

[4]: <= flush output

[4]: => parse certificate request

[4]: => read record

[4]: => fetch input

[4]: in_left: 0, nb_want: 5

[4]: aukd_tcp_read len 5, timeout_ms 3000

[4]: aukd_tcp_read read_len 5 ret 1

[4]: in_left: 0, nb_want: 5

[4]: ssl->f_recv(_timeout)() returned 5 (-0xfffffffb)

[4]: <= fetch input

[4]: dumping 'input record header' (5 bytes)

[4]: 0000: 16 03 03 00 04 .....

[4]: input record: msgtype = 22, version = [3:3], msglen = 4

[4]: => fetch input

[4]: in_left: 5, nb_want: 9

[4]: aukd_tcp_read len 4, timeout_ms 3000

[4]: aukd_tcp_read read_len 4 ret 1

[4]: in_left: 5, nb_want: 9

[4]: ssl->f_recv(_timeout)() returned 4 (-0xfffffffc)

[4]: <= fetch input

[4]: dumping 'input record from network' (9 bytes)

[4]: 0000: 16 03 03 00 04 0e 00 00 00 .........

[4]: handshake message: msglen = 4, type = 14, hslen = 4

[4]: <= read record

[4]: got no certificate request

[4]: <= parse certificate request

[4]: client state: 6

[4]: => flush output

[4]: <= flush output

[4]: => parse server hello done

[4]: => read record

[4]: reuse previously read message

[4]: <= read record

[4]: <= parse server hello done

[4]: client state: 7

[4]: => flush output

[4]: <= flush output

[4]: => write certificate

[4]: <= skip write certificate

[4]: client state: 8

[4]: => flush output

[4]: <= flush output

[4]: => write client key exchange

[4]: value of 'ECDH: Q(X)' (254 bits) is:

[4]: 3a 11 f6 07 58 e7 b6 28 f9 18 fb ae 53 30 a8 e8

[4]: 39 31 d9 38 df 0b d4 73 2b 77 76 71 3d 6f 95 66

[4]: value of 'ECDH: Q(Y)' (256 bits) is:

[4]: ef 09 a9 2b a4 d1 f2 bf 49 9d b6 a0 0f 16 46 2b

[4]: ca bc 07 e9 7e c9 0c e1 35 1a 2f c1 2f a7 c7 b0

[4]: value of 'ECDH: z' (255 bits) is:

[4]: 47 c3 8c aa ca 26 3b 73 55 34 fd 6b f5 8a 72 3f

[4]: e7 02 74 a6 b0 f2 73 ac 30 58 20 be d5 b5 c1 b9

[4]: => write handshake message

[4]: => write record

[4]: output record: msgtype = 22, version = [3:3], msglen = 70

[4]: dumping 'output record sent to network' (75 bytes)

[4]: 0000: 16 03 03 00 46 10 00 00 42 41 04 3a 11 f6 07 58 ....F...BA.:...X

[4]: 0010: e7 b6 28 f9 18 fb ae 53 30 a8 e8 39 31 d9 38 df ..(....S0..91.8.

[4]: 0020: 0b d4 73 2b 77 76 71 3d 6f 95 66 ef 09 a9 2b a4 ..s+wvq=o.f...+.

[4]: 0030: d1 f2 bf 49 9d b6 a0 0f 16 46 2b ca bc 07 e9 7e ...I.....F+....~

[4]: 0040: c9 0c e1 35 1a 2f c1 2f a7 c7 b0 ...5././...

[4]: => flush output

[4]: message length: 75, out_left: 75

[4]: aukd_tcp_write len 75, timeout_ms 3000

[4]: aukd_tcp_write len_sent 75

[4]: ssl->f_send() returned 75 (-0xffffffb5)

[4]: <= flush output

[4]: <= write record

[4]: <= write handshake message

[4]: <= write client key exchange

[4]: client state: 9

[4]: => flush output

[4]: <= flush output

[4]: => write certificate verify

[4]: => derive keys

[4]: => calc verify sha256

[4]: dumping 'calculated verify result' (32 bytes)

[4]: 0000: 8d aa 5f 74 18 2f 26 00 6c cd ff ff d5 43 fc a8 .._t./&.l....C..

[4]: 0010: c0 b0 41 01 d5 8b f1 6b 14 92 f1 ec 99 63 02 7f ..A....k.....c..

[4]: <= calc verify

[4]: dumping 'session hash for extended master secret' (32 bytes)

[4]: 0000: 8d aa 5f 74 18 2f 26 00 6c cd ff ff d5 43 fc a8 .._t./&.l....C..

[4]: 0010: c0 b0 41 01 d5 8b f1 6b 14 92 f1 ec 99 63 02 7f ..A....k.....c..

[4]: dumping 'premaster secret' (32 bytes)

[4]: 0000: 47 c3 8c aa ca 26 3b 73 55 34 fd 6b f5 8a 72 3f G....&;sU4.k..r?

[4]: 0010: e7 02 74 a6 b0 f2 73 ac 30 58 20 be d5 b5 c1 b9 ..t...s.0X .....

[4]: ciphersuite = TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256

[4]: dumping 'master secret' (48 bytes)

[4]: 0000: e3 e6 ab 1f 91 bf ab 16 88 45 0d 4b 48 40 68 54 .........E.KH@hT

[4]: 0010: af ab c6 24 f8 7d c6 4f 7d c5 70 70 fd 69 77 8b ...$.}.O}.pp.iw.

[4]: 0020: 10 a0 a9 40 c3 c8 14 4c 43 5e 6f 6f 2e 03 79 b9 ...@...LC^oo..y.

[4]: dumping 'random bytes' (64 bytes)

[4]: 0000: bd 77 38 86 e5 f2 07 27 b4 f6 8a 29 56 dd 16 45 .w8....'...)V..E

[4]: 0010: f2 aa 3f 4c 2d 44 8c 10 44 4f 57 4e 47 52 44 01 ..?L-D..DOWNGRD.

[4]: 0020: 6e 72 45 8d 32 3c 85 56 b8 5c d8 a0 e4 5e a1 76 nrE.2<.V.\...^.v

[4]: 0030: 39 11 16 03 f9 6c 96 1f f2 84 de 83 bd 70 85 61 9....l.......p.a

[4]: dumping 'key block' (256 bytes)

[4]: 0000: 87 f4 93 7f a8 57 23 49 3c 4b 53 2a 38 e1 d7 21 .....W#I<KS*8..!

[4]: 0010: 25 a4 c6 91 f0 03 a1 e2 8f ae 67 6d 48 64 bf 74 %.........gmHd.t

[4]: 0020: 35 f3 84 ee c1 b7 ef 9c c4 1a 90 fd 64 fa 60 85 5...........d.`.

[4]: 0030: e9 5f 86 b6 9a 83 31 c4 84 c3 ee 05 26 3e 0e 4f ._....1.....&>.O

[4]: 0040: ff 3a 3f 98 cd 09 0b 83 76 65 15 0a 4d cf e6 be .:?.....ve..M...

[4]: 0050: 2a 22 91 01 48 3f 64 67 cf 90 9d fe c9 70 15 f3 *"..H?dg.....p..

[4]: 0060: 26 78 39 c2 a6 40 a7 c6 4f 7b 26 8f d8 6f 23 01 &x9..@..O{&..o#.

[4]: 0070: 33 fe 77 dc a3 e5 eb 7a cc 77 70 72 35 58 b9 e2 3.w....z.wpr5X..

[4]: 0080: df f8 e0 60 fb 4a 53 09 e9 88 ba 27 29 85 62 f9 ...`.JS....').b.

[4]: 0090: 0e 71 95 33 b0 2c af 18 83 87 5b 96 22 61 b1 a4 .q.3.,....[."a..

[4]: 00a0: 0d 43 d4 5e 3f 99 53 47 e8 99 98 ab 2c ff 1a 5f .C.^?.SG....,.._

[4]: 00b0: 64 e5 0f f2 2a 52 a6 c7 dc 71 e0 4f ac 87 7e 75 d...*R...q.O..~u

[4]: 00c0: 03 fc 3d fa 63 67 b2 bf 50 c6 4a 3c 0c f0 ee 3a ..=.cg..P.J<...:

[4]: 00d0: e6 f3 90 2b 4f 73 aa c8 51 3d f5 7c 66 eb c1 4a ...+Os..Q=.|f..J

[4]: 00e0: 8c b1 a0 ef a7 3e 55 e6 5c a5 10 14 37 b1 47 2a .....>U.\...7.G*

[4]: 00f0: 3f 16 b8 31 09 23 71 a0 c1 cc 0b 6f ff e9 67 f2 ?..1.#q....o..g.

[4]: keylen: 16, minlen: 24, ivlen: 12, maclen: 0

[4]: <= derive keys

[4]: <= skip write certificate verify

[4]: client state: 10

[4]: => flush output

[4]: <= flush output

[4]: => write change cipher spec

[4]: => write handshake message

[4]: => write record

[4]: output record: msgtype = 20, version = [3:3], msglen = 1

[4]: dumping 'output record sent to network' (6 bytes)

[4]: 0000: 14 03 03 00 01 01 ......

[4]: => flush output

[4]: message length: 6, out_left: 6

[4]: aukd_tcp_write len 6, timeout_ms 3000

[4]: aukd_tcp_write len_sent 6

[4]: ssl->f_send() returned 6 (-0xfffffffa)

[4]: <= flush output

[4]: <= write record

[4]: <= write handshake message

[4]: <= write change cipher spec

[4]: client state: 11

[4]: => flush output

[4]: <= flush output

[4]: => write finished

[4]: => calc finished tls sha256

[4]: dumping 'finished sha2 state' (32 bytes)

[4]: 0000: 45 9c 8f 28 89 cc 4b 00 31 78 ce af b4 55 16 b5 E..(..K.1x...U..

[4]: 0010: 54 64 61 9e 48 b0 1c 9c 8b ac 13 92 4d fa 35 e4 Tda.H.......M.5.

[4]: dumping 'calc finished result' (12 bytes)

[4]: 0000: 94 5a c5 fe 20 f9 f8 97 f5 6f 3b e0 .Z.. ....o;.

[4]: <= calc finished

[4]: switching to new transform spec for outbound data

[4]: => write handshake message

[4]: => write record

[4]: => encrypt buf

[4]: dumping 'before encrypt: output payload' (16 bytes)

[4]: 0000: 14 00 00 0c 94 5a c5 fe 20 f9 f8 97 f5 6f 3b e0 .....Z.. ....o;.

[4]: dumping 'IV used (internal)' (12 bytes)

[4]: 0000: 35 f3 84 ee 00 00 00 00 00 00 00 00 5...........

[4]: dumping 'IV used (transmitted)' (8 bytes)

[4]: 0000: 00 00 00 00 00 00 00 00 ........

[4]: dumping 'additional data used for AEAD' (13 bytes)

[4]: 0000: 00 00 00 00 00 00 00 00 16 03 03 00 10 .............

[4]: before encrypt: msglen = 16, including 0 bytes of padding

[4]: dumping 'after encrypt: tag' (16 bytes)

[4]: 0000: 74 f1 e3 30 8a ab cc 89 d8 ea bf 93 ab 24 ea 9a t..0.........$..

[4]: <= encrypt buf

[4]: output record: msgtype = 22, version = [3:3], msglen = 40

[4]: dumping 'output record sent to network' (45 bytes)

[4]: 0000: 16 03 03 00 28 00 00 00 00 00 00 00 00 0b 08 cd ....(...........

[4]: 0010: 47 8e fc 73 17 8b 43 4e c5 f2 73 07 e9 74 f1 e3 G..s..CN..s..t..

[4]: 0020: 30 8a ab cc 89 d8 ea bf 93 ab 24 ea 9a 0.........$..

[4]: => flush output

[4]: message length: 45, out_left: 45

[4]: aukd_tcp_write len 45, timeout_ms 3000

[4]: aukd_tcp_write len_sent 45

[4]: ssl->f_send() returned 45 (-0xffffffd3)

[4]: <= flush output

[4]: <= write record

[4]: <= write handshake message

[4]: <= write finished

[4]: client state: 12

[4]: => flush output

[4]: <= flush output

[4]: => parse new session ticket

[4]: => read record

[4]: => fetch input

[4]: in_left: 0, nb_want: 5

[4]: aukd_tcp_read len 5, timeout_ms 3000

[4]: aukd_tcp_read read_len 5 ret 1

[4]: in_left: 0, nb_want: 5

[4]: ssl->f_recv(_timeout)() returned 5 (-0xfffffffb)

[4]: <= fetch input

[4]: dumping 'input record header' (5 bytes)

[4]: 0000: 15 03 03 00 02 .....

[4]: input record: msgtype = 21, version = [3:3], msglen = 2

[4]: => fetch input

[4]: in_left: 5, nb_want: 7

[4]: aukd_tcp_read len 2, timeout_ms 3000

[4]: aukd_tcp_read read_len 2 ret 1

[4]: in_left: 5, nb_want: 7

[4]: ssl->f_recv(_timeout)() returned 2 (-0xfffffffe)

[4]: <= fetch input

[4]: dumping 'input record from network' (7 bytes)

[4]: 0000: 15 03 03 00 02 02 0a .......

[4]: got an alert message, type: [2:10]

[4]: is a fatal alert message (msg 10)

[4]: mbedtls_ssl_handle_message_type() returned -30592 (-0x7780)

[4]: mbedtls_ssl_read_record() returned -30592 (-0x7780)

[4]: <= handshake

[1]: 22222 mbedtls handshake failed returned 0x7780

[4]: => write close notify

[4]: <= write close notify

[4]: => free

[4]: <= free

[1]: Connect failed to auk-api.test.zservey.com, ret -1

[1]: aukd_http_connect err ret = -1

[3]: aukd_http_release

相关文章

相似问题

相关问答用户
领券
问题归档专栏文章快讯文章归档关键词归档开发者手册归档开发者手册 Section 归档