mbedTLS
MBEDTLS_SSL_DEBUG_MSG
is only used within mbedTLS.
Symbol previews are coming soon...
Symbols
loading...
Files
loading...
Summary
Syntax
Arguments
Examples
References
Call Tree
Data Use
Class Tree
Override Tree
Implementations
Instances
Lifecycle
SourceVu
ESP-IDF Framework and Examples
mbedTLS
MBEDTLS_SSL_DEBUG_MSG
MBEDTLS_SSL_DEBUG_MSG macro
Syntax
Show:
Summary
Declaration
from
debug.h:61
#define
MBEDTLS_SSL_DEBUG_MSG
(
level
,
args
)
do
{
}
while
(
0
)
Arguments
Argument
level
args
Examples
References
from
examples
Code
Location
#define
MBEDTLS_SSL_DEBUG_MSG
(
level
,
args
)
do
{
}
while
(
0
)
debug.h:61
MBEDTLS_SSL_DEBUG_MSG
(
3
,
ssl_client.c:40
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"client hello, adding alpn extension"
)
)
;
ssl_client.c:127
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"client hello, adding supported_groups extension"
)
)
;
ssl_client.c:230
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"got supported group(%04x)"
,
*
group_list
)
)
;
ssl_client.c:249
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"NamedGroup: %s ( %x )"
,
ssl_client.c:281
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"No group available."
)
)
;
ssl_client.c:290
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"client hello, add ciphersuite: %04x, %s"
,
ssl_client.c:369
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"adding EMPTY_RENEGOTIATION_INFO_SCSV"
)
)
;
ssl_client.c:387
MBEDTLS_SSL_DEBUG_MSG
(
3
,
ssl_client.c:396
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"client hello, total extension length: %"
\
ssl_client.c:688
MBEDTLS_SSL_DEBUG_MSG
(
3
,
ssl_client.c:723
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"=> write client hello"
)
)
;
ssl_client.c:919
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"<= write client hello"
)
)
;
ssl_client.c:1012
MBEDTLS_SSL_DEBUG_MSG
(
1
,
\
ssl_misc.h:569
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"set_timer to %d ms"
,
(
int
)
millisecs
)
)
;
ssl_msg.c:291
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"timer expired"
)
)
;
ssl_msg.c:305
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"=> mbedtls_ssl_check_record"
)
)
;
ssl_msg.c:323
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"<= mbedtls_ssl_check_record"
)
)
;
ssl_msg.c:365
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"mtu autoreduction to %d bytes"
,
ssl
->
handshake
->
mtu
)
)
;
ssl_msg.c:497
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"update timeout value to %lu millisecs"
,
ssl_msg.c:509
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"update timeout value to %lu millisecs"
,
ssl_msg.c:518
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"=> encrypt buf"
)
)
;
ssl_msg.c:935
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"no transform provided to encrypt_buf"
)
)
;
ssl_msg.c:938
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad record structure provided to encrypt_buf"
)
)
;
ssl_msg.c:949
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"Record content %"
MBEDTLS_PRINTF_SIZET
ssl_msg.c:961
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"Buffer provided for encrypted record not large enough"
)
)
;
ssl_msg.c:1037
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"Buffer provided for encrypted record not large enough"
)
)
;
ssl_msg.c:1149
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"before encrypt: msglen = %"
MBEDTLS_PRINTF_SIZET
", "
ssl_msg.c:1189
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"Buffer provided for encrypted record not large enough"
)
)
;
ssl_msg.c:1234
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"Buffer provided for encrypted record not large enough"
)
)
;
ssl_msg.c:1267
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"No PRNG provided to encrypt_record routine"
)
)
;
ssl_msg.c:1284
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"Buffer provided for encrypted record not large enough"
)
)
;
ssl_msg.c:1289
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"before encrypt: msglen = %"
MBEDTLS_PRINTF_SIZET
", "
ssl_msg.c:1304
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"should never happen"
)
)
;
ssl_msg.c:1365
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"Buffer provided for encrypted record not large enough"
)
)
;
ssl_msg.c:1385
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"using encrypt then mac"
)
)
;
ssl_msg.c:1393
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"should never happen"
)
)
;
ssl_msg.c:1464
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"should never happen"
)
)
;
ssl_msg.c:1470
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"<= encrypt buf"
)
)
;
ssl_msg.c:1474
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"=> decrypt buf"
)
)
;
ssl_msg.c:1510
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad record structure provided to decrypt_buf"
)
)
;
ssl_msg.c:1515
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"msglen (%"
MBEDTLS_PRINTF_SIZET
ssl_msg.c:1566
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"msglen (%"
MBEDTLS_PRINTF_SIZET
ssl_msg.c:1583
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"should never happen"
)
)
;
ssl_msg.c:1659
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"msglen (%"
MBEDTLS_PRINTF_SIZET
ssl_msg.c:1705
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"using encrypt then mac"
)
)
;
ssl_msg.c:1726
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"message mac does not match"
)
)
;
ssl_msg.c:1797
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"msglen (%"
MBEDTLS_PRINTF_SIZET
ssl_msg.c:1831
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"should never happen"
)
)
;
ssl_msg.c:1902
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"should never happen"
)
)
;
ssl_msg.c:1987
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"should never happen"
)
)
;
ssl_msg.c:2095
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"<= decrypt buf"
)
)
;
ssl_msg.c:2121
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"=> fetch input"
)
)
;
ssl_msg.c:2155
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"Bad usage of mbedtls_ssl_set_bio() "
)
)
;
ssl_msg.c:2158
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"requesting more data than fits"
)
)
;
ssl_msg.c:2163
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"should never happen"
)
)
;
ssl_msg.c:2183
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"next record in same datagram, offset: %"
ssl_msg.c:2190
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"in_left: %"
MBEDTLS_PRINTF_SIZET
ssl_msg.c:2201
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"<= fetch input"
)
)
;
ssl_msg.c:2209
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"should never happen"
)
)
;
ssl_msg.c:2219
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"timer has expired"
)
)
;
ssl_msg.c:2229
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"f_recv_timeout: %lu ms"
,
(
unsigned
long
)
timeout
)
)
;
ssl_msg.c:2240
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"timeout"
)
)
;
ssl_msg.c:2257
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"handshake timeout"
)
)
;
ssl_msg.c:2262
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"in_left: %"
MBEDTLS_PRINTF_SIZET
ssl_msg.c:2295
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"in_left: %"
MBEDTLS_PRINTF_SIZET
ssl_msg.c:2315
MBEDTLS_SSL_DEBUG_MSG
(
1
,
ssl_msg.c:2329
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"<= fetch input"
)
)
;
ssl_msg.c:2340
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"=> flush output"
)
)
;
ssl_msg.c:2353
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"Bad usage of mbedtls_ssl_set_bio() "
)
)
;
ssl_msg.c:2356
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"<= flush output"
)
)
;
ssl_msg.c:2362
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"message length: %"
MBEDTLS_PRINTF_SIZET
ssl_msg.c:2367
MBEDTLS_SSL_DEBUG_MSG
(
1
,
ssl_msg.c:2381
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"<= flush output"
)
)
;
ssl_msg.c:2401
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"=> ssl_flight_append"
)
)
;
ssl_msg.c:2417
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"alloc %"
MBEDTLS_PRINTF_SIZET
" bytes failed"
,
ssl_msg.c:2423
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"alloc %"
MBEDTLS_PRINTF_SIZET
" bytes failed"
,
ssl_msg.c:2429
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"<= ssl_flight_append"
)
)
;
ssl_msg.c:2452
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"skip swap epochs"
)
)
;
ssl_msg.c:2484
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"swap epochs"
)
)
;
ssl_msg.c:2488
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"=> mbedtls_ssl_resend"
)
)
;
ssl_msg.c:2515
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"<= mbedtls_ssl_resend"
)
)
;
ssl_msg.c:2519
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"=> mbedtls_ssl_flight_transmit"
)
)
;
ssl_msg.c:2534
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"initialise flight transmission"
)
)
;
ssl_msg.c:2537
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"swap epochs to send finished message"
)
)
;
ssl_msg.c:2564
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"fragmenting handshake message (%u > %u)"
,
ssl_msg.c:2620
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"<= mbedtls_ssl_flight_transmit"
)
)
;
ssl_msg.c:2679
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"=> write handshake message"
)
)
;
ssl_msg.c:2783
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"should never happen"
)
)
;
ssl_msg.c:2790
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"should never happen"
)
)
;
ssl_msg.c:2799
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"should never happen"
)
)
;
ssl_msg.c:2807
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"Record too large: "
ssl_msg.c:2821
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"DTLS handshake message too large: "
ssl_msg.c:2848
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"<= write handshake message"
)
)
;
ssl_msg.c:2904
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"=> write record"
)
)
;
ssl_msg.c:2943
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"should never happen"
)
)
;
ssl_msg.c:2993
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"output record: msgtype = %u, "
ssl_msg.c:3027
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"outgoing message counter would wrap"
)
)
;
ssl_msg.c:3047
MBEDTLS_SSL_DEBUG_MSG
(
2
,
ssl_msg.c:3067
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"<= write record"
)
)
;
ssl_msg.c:3080
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"handshake message too short: %"
MBEDTLS_PRINTF_SIZET
,
ssl_msg.c:3224
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"handshake message: msglen ="
ssl_msg.c:3231
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"invalid handshake header"
)
)
;
ssl_msg.c:3242
MBEDTLS_SSL_DEBUG_MSG
(
2
,
ssl_msg.c:3252
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"received message from last flight, "
ssl_msg.c:3265
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"dropping out-of-sequence message: "
ssl_msg.c:3275
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"found fragmented DTLS handshake message"
)
)
;
ssl_msg.c:3290
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"TLS handshake fragmentation not supported"
)
)
;
ssl_msg.c:3297
MBEDTLS_SSL_DEBUG_MSG
(
4
,
(
"check cookie: in_len=%u"
,
ssl_msg.c:3507
MBEDTLS_SSL_DEBUG_MSG
(
4
,
(
"check cookie: record too short"
)
)
;
ssl_msg.c:3511
MBEDTLS_SSL_DEBUG_MSG
(
4
,
(
"check cookie: not a good ClientHello"
)
)
;
ssl_msg.c:3520
MBEDTLS_SSL_DEBUG_MSG
(
4
,
(
" type=%u epoch=%u fragment_offset=%u"
,
ssl_msg.c:3521
MBEDTLS_SSL_DEBUG_MSG
(
4
,
(
"check cookie: sid_len=%u > %u"
,
ssl_msg.c:3529
MBEDTLS_SSL_DEBUG_MSG
(
4
,
(
"check cookie: cookie_len=%u > %u"
,
ssl_msg.c:3539
MBEDTLS_SSL_DEBUG_MSG
(
4
,
(
"check cookie: valid"
)
)
;
ssl_msg.c:3550
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"no cookie callbacks, "
ssl_msg.c:3636
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"sending HelloVerifyRequest"
)
)
;
ssl_msg.c:3651
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"cookie is valid, resetting context"
)
)
;
ssl_msg.c:3665
MBEDTLS_SSL_DEBUG_MSG
(
1
,
ssl_msg.c:3755
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"unknown record type %u"
,
ssl_msg.c:3811
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"TLS version mismatch: got %u, expected max %u"
,
ssl_msg.c:3827
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"input record: msgtype = %u, "
ssl_msg.c:3857
MBEDTLS_SSL_DEBUG_MSG
(
1
,
ssl_msg.c:3887
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"record from another epoch: "
ssl_msg.c:3899
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"Consider record for buffering"
)
)
;
ssl_msg.c:3906
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"replayed record"
)
)
;
ssl_msg.c:3917
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"possible client reconnect "
ssl_msg.c:3946
MBEDTLS_SSL_DEBUG_MSG
(
4
,
(
"record type after decrypt (before %d): %d"
,
ssl_msg.c:4048
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"invalid zero-length message type: %d"
,
ssl
->
in_msgtype
)
)
;
ssl_msg.c:4074
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"received four consecutive empty "
ssl_msg.c:4086
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"incoming message counter would wrap"
)
)
;
ssl_msg.c:4113
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad message length"
)
)
;
ssl_msg.c:4161
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"=> read record"
)
)
;
ssl_msg.c:4189
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"reuse previously read message"
)
)
;
ssl_msg.c:4257
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"<= read record"
)
)
;
ssl_msg.c:4261
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"=> ssl_load_buffered_message"
)
)
;
ssl_msg.c:4288
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"CCS not seen in the current flight"
)
)
;
ssl_msg.c:4295
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"Injecting buffered CCS message"
)
)
;
ssl_msg.c:4300
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"should never happen"
)
)
;
ssl_msg.c:4338
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"Next handshake message has been buffered - load"
)
)
;
ssl_msg.c:4342
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"Next handshake message %u not or only partially bufffered"
,
ssl_msg.c:4354
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"<= ssl_load_buffered_message"
)
)
;
ssl_msg.c:4362
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"Attempt to free buffered messages to have %u bytes available"
,
ssl_msg.c:4372
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"Enough space available after freeing future epoch record"
)
)
;
ssl_msg.c:4381
MBEDTLS_SSL_DEBUG_MSG
(
2
,
ssl_msg.c:4390
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"Enough space available after freeing buffered HS messages"
)
)
;
ssl_msg.c:4400
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"=> ssl_buffer_message"
)
)
;
ssl_msg.c:4418
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"Remember CCS message"
)
)
;
ssl_msg.c:4422
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"should never happen"
)
)
;
ssl_msg.c:4437
MBEDTLS_SSL_DEBUG_MSG
(
2
,
ssl_msg.c:4444
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"Buffering HS message with sequence number %u, offset %u "
,
ssl_msg.c:4454
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"should never happen"
)
)
;
ssl_msg.c:4479
MBEDTLS_SSL_DEBUG_MSG
(
2
,
ssl_msg.c:4491
MBEDTLS_SSL_DEBUG_MSG
(
2
,
ssl_msg.c:4502
MBEDTLS_SSL_DEBUG_MSG
(
2
,
ssl_msg.c:4514
MBEDTLS_SSL_DEBUG_MSG
(
2
,
ssl_msg.c:4532
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"Fragment header mismatch - ignore"
)
)
;
ssl_msg.c:4556
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"adding fragment, offset = %"
MBEDTLS_PRINTF_SIZET
ssl_msg.c:4575
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"message %scomplete"
,
ssl_msg.c:4589
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"<= ssl_buffer_message"
)
)
;
ssl_msg.c:4603
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"should never happen"
)
)
;
ssl_msg.c:4639
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"=> ssl_load_buffered_record"
)
)
;
ssl_msg.c:4751
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"Buffered record not from current epoch."
)
)
;
ssl_msg.c:4754
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"Found buffered record from current epoch - load"
)
)
;
ssl_msg.c:4758
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"should never happen"
)
)
;
ssl_msg.c:4762
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"<= ssl_load_buffered_record"
)
)
;
ssl_msg.c:4773
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"Buffering of future epoch record of size %"
MBEDTLS_PRINTF_SIZET
ssl_msg.c:4802
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"Buffer record from epoch %u"
,
ssl_msg.c:4812
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"discarding unexpected record "
ssl_msg.c:4904
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"discarding invalid record "
ssl_msg.c:4911
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"more than one record within datagram"
)
)
;
ssl_msg.c:4929
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"too many records with bad MAC"
)
)
;
ssl_msg.c:4972
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"discarding invalid record (mac)"
)
)
;
ssl_msg.c:4982
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"invalid CCS message, len: %"
MBEDTLS_PRINTF_SIZET
,
ssl_msg.c:5042
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"invalid CCS message, content: %02x"
,
ssl_msg.c:5048
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"dropping ChangeCipherSpec outside handshake"
)
)
;
ssl_msg.c:5058
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"received out-of-order ChangeCipherSpec - remember"
)
)
;
ssl_msg.c:5062
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"invalid alert message, len: %"
MBEDTLS_PRINTF_SIZET
,
ssl_msg.c:5087
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"got an alert message, type: [%u:%u]"
,
ssl_msg.c:5092
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"is a fatal alert message (msg %d)"
,
ssl_msg.c:5099
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"is a close notify message"
)
)
;
ssl_msg.c:5106
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"is a no renegotiation alert"
)
)
;
ssl_msg.c:5113
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"dropping unexpected ApplicationData"
)
)
;
ssl_msg.c:5133
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"=> send alert message"
)
)
;
ssl_msg.c:5168
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"send alert level=%u message=%u"
,
level
,
message
)
)
;
ssl_msg.c:5169
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"<= send alert message"
)
)
;
ssl_msg.c:5180
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"=> write change cipher spec"
)
)
;
ssl_msg.c:5189
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"<= write change cipher spec"
)
)
;
ssl_msg.c:5202
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"=> parse change cipher spec"
)
)
;
ssl_msg.c:5211
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad change cipher spec message"
)
)
;
ssl_msg.c:5219
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"switching to new transform spec for inbound data"
)
)
;
ssl_msg.c:5232
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"DTLS epoch would wrap"
)
)
;
ssl_msg.c:5246
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"<= parse change cipher spec"
)
)
;
ssl_msg.c:5259
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"ssl_check_pending: record held back for processing"
)
)
;
ssl_msg.c:5400
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"ssl_check_pending: more records within current datagram"
)
)
;
ssl_msg.c:5411
MBEDTLS_SSL_DEBUG_MSG
(
3
,
ssl_msg.c:5421
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"ssl_check_pending: application data record is being processed"
)
)
;
ssl_msg.c:5430
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"ssl_check_pending: nothing pending"
)
)
;
ssl_msg.c:5440
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"should never happen"
)
)
;
ssl_msg.c:5524
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"record counter limit reached: renegotiate"
)
)
;
ssl_msg.c:5566
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"handshake received (not HelloRequest)"
)
)
;
ssl_msg.c:5647
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"handshake received (not ClientHello)"
)
)
;
ssl_msg.c:5662
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"refusing renegotiation, sending alert"
)
)
;
ssl_msg.c:5705
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"=> read"
)
)
;
ssl_msg.c:5791
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"renegotiation requested, "
ssl_msg.c:5905
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"ignoring non-fatal non-closure alert"
)
)
;
ssl_msg.c:5915
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad application data message"
)
)
;
ssl_msg.c:5920
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"<= read"
)
)
;
ssl_msg.c:5951
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"fragment larger than the (negotiated) "
ssl_msg.c:6004
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"=> write"
)
)
;
ssl_msg.c:6053
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"<= write"
)
)
;
ssl_msg.c:6075
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"=> write close notify"
)
)
;
ssl_msg.c:6196
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"<= write close notify"
)
)
;
ssl_msg.c:6207
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"should never happen"
)
)
;
ssl_tls.c:798
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"alloc() of ssl sub-contexts failed"
)
)
;
ssl_tls.c:1096
MBEDTLS_SSL_DEBUG_MSG
(
4
,
(
"The SSL configuration is tls12 only."
)
)
;
ssl_tls.c:1327
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"The SSL configuration is invalid."
)
)
;
ssl_tls.c:1344
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"no RNG provided"
)
)
;
ssl_tls.c:1358
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"alloc(%"
MBEDTLS_PRINTF_SIZET
" bytes) failed"
,
in_buf_len
)
)
;
ssl_tls.c:1397
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"alloc(%"
MBEDTLS_PRINTF_SIZET
" bytes) failed"
,
out_buf_len
)
)
;
ssl_tls.c:1407
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"MTU too low for record expansion"
)
)
;
ssl_tls.c:3293
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"client state: %s"
,
ssl_tls.c:4525
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"You must use "
ssl_tls.c:4600
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"=> handshake"
)
)
;
ssl_tls.c:4606
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"<= handshake"
)
)
;
ssl_tls.c:4617
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"=> write hello request"
)
)
;
ssl_tls.c:4632
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"<= write hello request"
)
)
;
ssl_tls.c:4643
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"=> renegotiate"
)
)
;
ssl_tls.c:4662
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"<= renegotiate"
)
)
;
ssl_tls.c:4689
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"=> free"
)
)
;
ssl_tls.c:5521
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"<= free"
)
)
;
ssl_tls.c:5583
MBEDTLS_SSL_DEBUG_MSG
(
4
,
(
"received signature algorithm: 0x%x %s"
,
ssl_tls.c:6599
MBEDTLS_SSL_DEBUG_MSG
(
4
,
(
"valid signature algorithm: %s"
,
ssl_tls.c:6610
MBEDTLS_SSL_DEBUG_MSG
(
1
,
ssl_tls.c:6620
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"no signature algorithm in common"
)
)
;
ssl_tls.c:6628
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"no premaster (session resumed)"
)
)
;
ssl_tls.c:7012
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"=> derive keys"
)
)
;
ssl_tls.c:7171
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"<= derive keys"
)
)
;
ssl_tls.c:7222
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"=> calc verify"
)
)
;
ssl_tls.c:7295
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"<= calc verify"
)
)
;
ssl_tls.c:7314
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"should never happen"
)
)
;
ssl_tls.c:7371
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"should never happen"
)
)
;
ssl_tls.c:7453
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"no longer retransmitting hello request"
)
)
;
ssl_tls.c:7497
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"=> write certificate"
)
)
;
ssl_tls.c:7557
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"<= skip write certificate"
)
)
;
ssl_tls.c:7560
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"<= skip write certificate"
)
)
;
ssl_tls.c:7568
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"certificate too large, %"
MBEDTLS_PRINTF_SIZET
ssl_tls.c:7601
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"<= write certificate"
)
)
;
ssl_tls.c:7630
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad certificate message"
)
)
;
ssl_tls.c:7706
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad certificate message"
)
)
;
ssl_tls.c:7719
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad certificate message"
)
)
;
ssl_tls.c:7734
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad certificate message"
)
)
;
ssl_tls.c:7747
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad certificate message"
)
)
;
ssl_tls.c:7756
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad certificate message"
)
)
;
ssl_tls.c:7768
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"Check that peer CRT hasn't changed during renegotiation"
)
)
;
ssl_tls.c:7784
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"new server cert during renegotiation"
)
)
;
ssl_tls.c:7788
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"peer has no certificate"
)
)
;
ssl_tls.c:7850
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"=> parse certificate"
)
)
;
ssl_tls.c:7962
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"<= skip parse certificate"
)
)
;
ssl_tls.c:7966
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"alloc(%"
MBEDTLS_PRINTF_SIZET
" bytes) failed"
,
ssl_tls.c:8004
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"<= parse certificate"
)
)
;
ssl_tls.c:8076
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"=> calc finished tls"
)
)
;
ssl_tls.c:8141
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"<= calc finished"
)
)
;
ssl_tls.c:8172
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"=> handshake wrapup: final free"
)
)
;
ssl_tls.c:8219
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"<= handshake wrapup: final free"
)
)
;
ssl_tls.c:8238
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"=> handshake wrapup"
)
)
;
ssl_tls.c:8245
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"cache did not store session"
)
)
;
ssl_tls.c:8280
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"skip freeing handshake and transform"
)
)
;
ssl_tls.c:8292
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"<= handshake wrapup"
)
)
;
ssl_tls.c:8299
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"=> write finished"
)
)
;
ssl_tls.c:8307
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"switching to new transform spec for outbound data"
)
)
;
ssl_tls.c:8356
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"DTLS epoch would wrap"
)
)
;
ssl_tls.c:8380
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"<= write finished"
)
)
;
ssl_tls.c:8409
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"=> parse finished"
)
)
;
ssl_tls.c:8422
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad finished message"
)
)
;
ssl_tls.c:8435
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad finished message"
)
)
;
ssl_tls.c:8450
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad finished message"
)
)
;
ssl_tls.c:8459
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"<= parse finished"
)
)
;
ssl_tls.c:8492
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"ciphersuite info for %d not found"
,
ssl_tls.c:8628
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"cipher info for %u not found"
,
ssl_tls.c:8657
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"mbedtls_md info for %u not found"
,
ssl_tls.c:8673
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"ciphersuite = %s"
,
ssl_tls.c:8707
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"should never happen"
)
)
;
ssl_tls.c:8817
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"should never happen"
)
)
;
ssl_tls.c:8825
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"keylen: %u, minlen: %u, ivlen: %u, maclen: %u"
,
ssl_tls.c:8829
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"should never happen"
)
)
;
ssl_tls.c:8869
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"Perform mbedtls-based computation of digest of ServerKeyExchange"
)
)
;
ssl_tls.c:9170
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"adding signature_algorithms extension"
)
)
;
ssl_tls.c:9370
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"got signature scheme [%x] %s"
,
ssl_tls.c:9390
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"sent signature scheme [%x] %s"
,
ssl_tls.c:9399
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"No signature algorithms defined."
)
)
;
ssl_tls.c:9407
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"parse ServerName extension"
)
)
;
ssl_tls.c:9456
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"server side, adding alpn extension"
)
)
;
ssl_tls.c:9592
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"Use context-specific verification callback"
)
)
;
ssl_tls.c:9803
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"Use configuration-specific verification callback"
)
)
;
ssl_tls.c:9807
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad certificate (EC key curve)"
)
)
;
ssl_tls.c:9883
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad certificate (usage extensions)"
)
)
;
ssl_tls.c:9898
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"got no CA chain"
)
)
;
ssl_tls.c:9921
MBEDTLS_SSL_DEBUG_MSG
(
3
,
ssl_tls12_client.c:67
MBEDTLS_SSL_DEBUG_MSG
(
3
,
ssl_tls12_client.c:105
MBEDTLS_SSL_DEBUG_MSG
(
3
,
ssl_tls12_client.c:150
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"generating new ecjpake parameters"
)
)
;
ssl_tls12_client.c:165
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"allocation failed"
)
)
;
ssl_tls12_client.c:190
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"re-using cached ecjpake parameters"
)
)
;
ssl_tls12_client.c:197
MBEDTLS_SSL_DEBUG_MSG
(
3
,
ssl_tls12_client.c:272
MBEDTLS_SSL_DEBUG_MSG
(
3
,
ssl_tls12_client.c:306
MBEDTLS_SSL_DEBUG_MSG
(
3
,
ssl_tls12_client.c:338
MBEDTLS_SSL_DEBUG_MSG
(
3
,
ssl_tls12_client.c:372
MBEDTLS_SSL_DEBUG_MSG
(
3
,
ssl_tls12_client.c:390
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"client hello, adding use_srtp extension"
)
)
;
ssl_tls12_client.c:438
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"ssl_write_use_srtp_ext, add profile: %04x"
,
ssl_tls12_client.c:469
MBEDTLS_SSL_DEBUG_MSG
(
3
,
ssl_tls12_client.c:478
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"non-matching renegotiation info"
)
)
;
ssl_tls12_client.c:630
MBEDTLS_SSL_DEBUG_MSG
(
1
,
ssl_tls12_client.c:641
MBEDTLS_SSL_DEBUG_MSG
(
1
,
ssl_tls12_client.c:669
MBEDTLS_SSL_DEBUG_MSG
(
1
,
ssl_tls12_client.c:743
MBEDTLS_SSL_DEBUG_MSG
(
1
,
ssl_tls12_client.c:768
MBEDTLS_SSL_DEBUG_MSG
(
1
,
ssl_tls12_client.c:794
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad server hello message"
)
)
;
ssl_tls12_client.c:823
MBEDTLS_SSL_DEBUG_MSG
(
4
,
(
"point format selected: %d"
,
p
[
0
]
)
)
;
ssl_tls12_client.c:843
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"no point format in common"
)
)
;
ssl_tls12_client.c:851
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"skip ecjpake kkpp extension"
)
)
;
ssl_tls12_client.c:870
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"non-matching ALPN extension"
)
)
;
ssl_tls12_client.c:921
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"ALPN extension: no matching protocol"
)
)
;
ssl_tls12_client.c:969
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"found srtp profile: %s"
,
ssl_tls12_client.c:1034
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"selected srtp profile: %s"
,
ssl_tls12_client.c:1047
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"=> parse hello verify request"
)
)
;
ssl_tls12_client.c:1106
MBEDTLS_SSL_DEBUG_MSG
(
1
,
ssl_tls12_client.c:1113
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad server version"
)
)
;
ssl_tls12_client.c:1136
MBEDTLS_SSL_DEBUG_MSG
(
1
,
ssl_tls12_client.c:1146
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"alloc failed (%d bytes)"
,
cookie_len
)
)
;
ssl_tls12_client.c:1158
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"<= parse hello verify request"
)
)
;
ssl_tls12_client.c:1175
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"=> parse server hello"
)
)
;
ssl_tls12_client.c:1195
MBEDTLS_SSL_DEBUG_MSG
(
1
,
ssl_tls12_client.c:1212
MBEDTLS_SSL_DEBUG_MSG
(
1
,
ssl_tls12_client.c:1217
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad server hello message"
)
)
;
ssl_tls12_client.c:1225
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"received hello verify request"
)
)
;
ssl_tls12_client.c:1236
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"<= parse server hello"
)
)
;
ssl_tls12_client.c:1237
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad server hello message"
)
)
;
ssl_tls12_client.c:1250
MBEDTLS_SSL_DEBUG_MSG
(
1
,
ssl_tls12_client.c:1277
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"server hello, current time: %lu"
,
ssl_tls12_client.c:1290
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad server hello message"
)
)
;
ssl_tls12_client.c:1303
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad server hello message"
)
)
;
ssl_tls12_client.c:1314
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad server hello message"
)
)
;
ssl_tls12_client.c:1324
MBEDTLS_SSL_DEBUG_MSG
(
1
,
ssl_tls12_client.c:1339
MBEDTLS_SSL_DEBUG_MSG
(
1
,
ssl_tls12_client.c:1353
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"server hello, session id len.: %"
MBEDTLS_PRINTF_SIZET
,
n
)
)
;
ssl_tls12_client.c:1362
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"%s session has been resumed"
,
ssl_tls12_client.c:1387
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"server hello, chosen ciphersuite: %04x"
,
(
unsigned
)
i
)
)
;
ssl_tls12_client.c:1390
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"server hello, compress alg.: %d"
,
ssl_tls12_client.c:1391
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad server hello message"
)
)
;
ssl_tls12_client.c:1400
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad server hello message"
)
)
;
ssl_tls12_client.c:1418
MBEDTLS_SSL_DEBUG_MSG
(
3
,
ssl_tls12_client.c:1426
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad server hello message"
)
)
;
ssl_tls12_client.c:1437
MBEDTLS_SSL_DEBUG_MSG
(
2
,
ssl_tls12_client.c:1447
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad server hello message"
)
)
;
ssl_tls12_client.c:1456
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"found renegotiation extension"
)
)
;
ssl_tls12_client.c:1465
MBEDTLS_SSL_DEBUG_MSG
(
3
,
ssl_tls12_client.c:1479
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"found encrypt_then_mac extension"
)
)
;
ssl_tls12_client.c:1505
MBEDTLS_SSL_DEBUG_MSG
(
3
,
ssl_tls12_client.c:1517
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"found session_ticket extension"
)
)
;
ssl_tls12_client.c:1530
MBEDTLS_SSL_DEBUG_MSG
(
3
,
ssl_tls12_client.c:1544
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"found ecjpake_kkpp extension"
)
)
;
ssl_tls12_client.c:1559
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"found alpn extension"
)
)
;
ssl_tls12_client.c:1571
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"found use_srtp extension"
)
)
;
ssl_tls12_client.c:1582
MBEDTLS_SSL_DEBUG_MSG
(
3
,
ssl_tls12_client.c:1592
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad server hello message"
)
)
;
ssl_tls12_client.c:1600
MBEDTLS_SSL_DEBUG_MSG
(
1
,
ssl_tls12_client.c:1627
MBEDTLS_SSL_DEBUG_MSG
(
1
,
ssl_tls12_client.c:1635
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"legacy renegotiation not allowed"
)
)
;
ssl_tls12_client.c:1642
MBEDTLS_SSL_DEBUG_MSG
(
1
,
ssl_tls12_client.c:1647
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"<= parse server hello"
)
)
;
ssl_tls12_client.c:1661
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"DHM prime too short: %"
MBEDTLS_PRINTF_SIZET
" < %u"
,
ssl_tls12_client.c:1693
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"should never happen"
)
)
;
ssl_tls12_client.c:1801
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"ECDH curve: %s"
,
ssl_tls12_client.c:1805
MBEDTLS_SSL_DEBUG_MSG
(
1
,
ssl_tls12_client.c:1854
MBEDTLS_SSL_DEBUG_MSG
(
1
,
ssl_tls12_client.c:1881
MBEDTLS_SSL_DEBUG_MSG
(
1
,
ssl_tls12_client.c:1889
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"buffer too small for encrypted pms"
)
)
;
ssl_tls12_client.c:1922
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"should never happen"
)
)
;
ssl_tls12_client.c:1948
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"certificate key type mismatch"
)
)
;
ssl_tls12_client.c:1958
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"should never happen"
)
)
;
ssl_tls12_client.c:1998
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"server key not ECDH capable"
)
)
;
ssl_tls12_client.c:2007
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad server certificate (ECDH curve)"
)
)
;
ssl_tls12_client.c:2065
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"=> parse server key exchange"
)
)
;
ssl_tls12_client.c:2089
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"<= skip parse server key exchange"
)
)
;
ssl_tls12_client.c:2093
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"<= skip parse server key exchange"
)
)
;
ssl_tls12_client.c:2114
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad server key exchange message"
)
)
;
ssl_tls12_client.c:2136
MBEDTLS_SSL_DEBUG_MSG
(
1
,
ssl_tls12_client.c:2157
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad server key exchange message"
)
)
;
ssl_tls12_client.c:2184
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad server key exchange message"
)
)
;
ssl_tls12_client.c:2207
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad server key exchange message"
)
)
;
ssl_tls12_client.c:2224
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"should never happen"
)
)
;
ssl_tls12_client.c:2289
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"should never happen"
)
)
;
ssl_tls12_client.c:2312
MBEDTLS_SSL_DEBUG_MSG
(
1
,
ssl_tls12_client.c:2327
MBEDTLS_SSL_DEBUG_MSG
(
1
,
ssl_tls12_client.c:2338
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad server key exchange message"
)
)
;
ssl_tls12_client.c:2352
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad server key exchange message"
)
)
;
ssl_tls12_client.c:2363
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"should never happen"
)
)
;
ssl_tls12_client.c:2384
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad server key exchange message"
)
)
;
ssl_tls12_client.c:2394
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"<= parse server key exchange"
)
)
;
ssl_tls12_client.c:2459
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"=> parse certificate request"
)
)
;
ssl_tls12_client.c:2498
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"<= skip parse certificate request"
)
)
;
ssl_tls12_client.c:2501
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad certificate request message"
)
)
;
ssl_tls12_client.c:2512
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"got %s certificate request"
,
ssl_tls12_client.c:2524
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad certificate request message"
)
)
;
ssl_tls12_client.c:2561
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad certificate request message"
)
)
;
ssl_tls12_client.c:2580
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad certificate request message"
)
)
;
ssl_tls12_client.c:2602
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad certificate request message"
)
)
;
ssl_tls12_client.c:2626
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"<= parse certificate request"
)
)
;
ssl_tls12_client.c:2660
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"=> parse server hello done"
)
)
;
ssl_tls12_client.c:2671
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad server hello done message"
)
)
;
ssl_tls12_client.c:2679
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad server hello done message"
)
)
;
ssl_tls12_client.c:2685
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"<= parse server hello done"
)
)
;
ssl_tls12_client.c:2699
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"=> write client key exchange"
)
)
;
ssl_tls12_client.c:2714
MBEDTLS_SSL_DEBUG_MSG
(
1
,
ssl_tls12_client.c:3038
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"should never happen"
)
)
;
ssl_tls12_client.c:3130
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"should never happen"
)
)
;
ssl_tls12_client.c:3194
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"<= write client key exchange"
)
)
;
ssl_tls12_client.c:3209
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"=> write certificate verify"
)
)
;
ssl_tls12_client.c:3257
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"<= skip write certificate verify"
)
)
;
ssl_tls12_client.c:3272
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"<= skip write certificate verify"
)
)
;
ssl_tls12_client.c:3279
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"got no private key for certificate"
)
)
;
ssl_tls12_client.c:3285
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"<= write certificate verify"
)
)
;
ssl_tls12_client.c:3369
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"=> parse new session ticket"
)
)
;
ssl_tls12_client.c:3385
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad new session ticket message"
)
)
;
ssl_tls12_client.c:3393
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad new session ticket message"
)
)
;
ssl_tls12_client.c:3413
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad new session ticket message"
)
)
;
ssl_tls12_client.c:3426
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"ticket length: %"
MBEDTLS_PRINTF_SIZET
,
ticket_len
)
)
;
ssl_tls12_client.c:3432
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"ticket alloc failed"
)
)
;
ssl_tls12_client.c:3459
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"ticket in use, discarding session id"
)
)
;
ssl_tls12_client.c:3476
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"<= parse new session ticket"
)
)
;
ssl_tls12_client.c:3479
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"handshake: done"
)
)
;
ssl_tls12_client.c:3587
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"invalid state %d"
,
ssl
->
state
)
)
;
ssl_tls12_client.c:3596
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"non-matching renegotiation info"
)
)
;
ssl_tls12_server.c:118
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"non-zero length renegotiation info"
)
)
;
ssl_tls12_server.c:127
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad client hello message"
)
)
;
ssl_tls12_server.c:190
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad client hello message"
)
)
;
ssl_tls12_server.c:198
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad client hello message"
)
)
;
ssl_tls12_server.c:206
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad client hello message"
)
)
;
ssl_tls12_server.c:254
MBEDTLS_SSL_DEBUG_MSG
(
4
,
(
"point format selected: %d"
,
p
[
0
]
)
)
;
ssl_tls12_server.c:274
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"skip ecjpake kkpp extension"
)
)
;
ssl_tls12_server.c:302
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad client hello message"
)
)
;
ssl_tls12_server.c:345
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad client hello message"
)
)
;
ssl_tls12_server.c:429
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad client hello message"
)
)
;
ssl_tls12_server.c:452
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"ticket length: %"
MBEDTLS_PRINTF_SIZET
,
len
)
)
;
ssl_tls12_server.c:487
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"ticket rejected: renegotiating"
)
)
;
ssl_tls12_server.c:495
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"ticket is not authentic"
)
)
;
ssl_tls12_server.c:508
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"ticket is expired"
)
)
;
ssl_tls12_server.c:510
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"session successfully restored from ticket"
)
)
;
ssl_tls12_server.c:531
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"found srtp profile: %s"
,
ssl_tls12_server.c:607
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"selected srtp profile: %s"
,
ssl_tls12_server.c:617
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"ciphersuite requires certificate"
)
)
;
ssl_tls12_server.c:719
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"server has no certificate"
)
)
;
ssl_tls12_server.c:722
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"certificate mismatch: key type"
)
)
;
ssl_tls12_server.c:746
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"certificate mismatch: "
ssl_tls12_server.c:762
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"certificate mismatch: elliptic curve"
)
)
;
ssl_tls12_server.c:771
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"should never happen"
)
)
;
ssl_tls12_server.c:808
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"trying ciphersuite: %#04x (%s)"
,
ssl_tls12_server.c:812
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"ciphersuite mismatch: version"
)
)
;
ssl_tls12_server.c:817
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"ciphersuite mismatch: ecjpake "
ssl_tls12_server.c:824
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"ciphersuite mismatch: "
ssl_tls12_server.c:836
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"ciphersuite mismatch: no pre-shared key"
)
)
;
ssl_tls12_server.c:847
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"ciphersuite mismatch: "
ssl_tls12_server.c:861
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"ciphersuite mismatch: no suitable hash algorithm "
ssl_tls12_server.c:874
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"=> parse client hello"
)
)
;
ssl_tls12_server.c:913
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"client hello, message type: %d"
,
ssl_tls12_server.c:953
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad client hello message"
)
)
;
ssl_tls12_server.c:957
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"client hello, message len.: %d"
,
ssl_tls12_server.c:961
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"client hello, protocol version: [%d:%d]"
,
ssl_tls12_server.c:964
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad client hello message"
)
)
;
ssl_tls12_server.c:977
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"replayed record, discarding"
)
)
;
ssl_tls12_server.c:986
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad client hello message"
)
)
;
ssl_tls12_server.c:1011
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad client hello message"
)
)
;
ssl_tls12_server.c:1050
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"client hello v3, handshake type: %d"
,
buf
[
0
]
)
)
;
ssl_tls12_server.c:1054
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad client hello message"
)
)
;
ssl_tls12_server.c:1057
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"client hello v3, handshake len.: %u"
,
ssl_tls12_server.c:1062
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad client hello message: %u != 0"
,
ssl_tls12_server.c:1068
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad client hello message: %u != %u + %u"
,
ssl_tls12_server.c:1075
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad client hello message_seq: "
ssl_tls12_server.c:1094
MBEDTLS_SSL_DEBUG_MSG
(
ssl_tls12_server.c:1117
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"ClientHello fragmentation not supported"
)
)
;
ssl_tls12_server.c:1122
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad client hello message"
)
)
;
ssl_tls12_server.c:1154
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"server only supports TLS 1.2"
)
)
;
ssl_tls12_server.c:1169
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad client hello message"
)
)
;
ssl_tls12_server.c:1189
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad client hello message"
)
)
;
ssl_tls12_server.c:1212
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"cookie verification failed"
)
)
;
ssl_tls12_server.c:1230
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"cookie verification passed"
)
)
;
ssl_tls12_server.c:1233
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad client hello message"
)
)
;
ssl_tls12_server.c:1242
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"cookie verification skipped"
)
)
;
ssl_tls12_server.c:1246
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad client hello message"
)
)
;
ssl_tls12_server.c:1262
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad client hello message"
)
)
;
ssl_tls12_server.c:1284
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad client hello message"
)
)
;
ssl_tls12_server.c:1299
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad client hello message"
)
)
;
ssl_tls12_server.c:1308
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad client hello message"
)
)
;
ssl_tls12_server.c:1324
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad client hello message"
)
)
;
ssl_tls12_server.c:1333
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"found ServerName extension"
)
)
;
ssl_tls12_server.c:1341
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"found renegotiation extension"
)
)
;
ssl_tls12_server.c:1351
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"found signature_algorithms extension"
)
)
;
ssl_tls12_server.c:1364
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"found supported elliptic curves extension"
)
)
;
ssl_tls12_server.c:1379
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"found supported point formats extension"
)
)
;
ssl_tls12_server.c:1388
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"found ecjpake kkpp extension"
)
)
;
ssl_tls12_server.c:1402
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"found max fragment length extension"
)
)
;
ssl_tls12_server.c:1413
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"found encrypt then mac extension"
)
)
;
ssl_tls12_server.c:1435
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"found extended master secret extension"
)
)
;
ssl_tls12_server.c:1446
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"found session ticket extension"
)
)
;
ssl_tls12_server.c:1457
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"found alpn extension"
)
)
;
ssl_tls12_server.c:1468
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"found use_srtp extension"
)
)
;
ssl_tls12_server.c:1480
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"unknown extension found: %u (ignoring)"
,
ssl_tls12_server.c:1490
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"received TLS_EMPTY_RENEGOTIATION_INFO "
)
)
;
ssl_tls12_server.c:1532
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"received RENEGOTIATION SCSV "
ssl_tls12_server.c:1535
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"legacy renegotiation, breaking off handshake"
)
)
;
ssl_tls12_server.c:1552
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"renegotiation_info extension missing (secure)"
)
)
;
ssl_tls12_server.c:1559
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"legacy renegotiation not allowed"
)
)
;
ssl_tls12_server.c:1564
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"renegotiation_info extension present (legacy)"
)
)
;
ssl_tls12_server.c:1569
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"got ciphersuites in common, "
ssl_tls12_server.c:1643
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"got no ciphersuites in common"
)
)
;
ssl_tls12_server.c:1649
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"selected ciphersuite: %s"
,
ciphersuite_info
->
name
)
)
;
ssl_tls12_server.c:1656
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"<= parse client hello"
)
)
;
ssl_tls12_server.c:1684
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"server hello, adding encrypt then mac extension"
)
)
;
ssl_tls12_server.c:1767
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"server hello, adding extended master secret "
ssl_tls12_server.c:1791
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"server hello, adding session ticket extension"
)
)
;
ssl_tls12_server.c:1816
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"server hello, secure renegotiation extension"
)
)
;
ssl_tls12_server.c:1839
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"server hello, max_fragment_length extension"
)
)
;
ssl_tls12_server.c:1877
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"server hello, supported_point_formats extension"
)
)
;
ssl_tls12_server.c:1907
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"server hello, ecjpake kkpp extension"
)
)
;
ssl_tls12_server.c:1942
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"buffer too small"
)
)
;
ssl_tls12_server.c:1945
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"server hello, adding use_srtp extension"
)
)
;
ssl_tls12_server.c:1995
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"buffer too small"
)
)
;
ssl_tls12_server.c:2010
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"use_srtp extension invalid profile"
)
)
;
ssl_tls12_server.c:2031
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"=> write hello verify request"
)
)
;
ssl_tls12_server.c:2050
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"inconsistent cookie callbacks"
)
)
;
ssl_tls12_server.c:2067
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"<= write hello verify request"
)
)
;
ssl_tls12_server.c:2104
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"session successfully restored from cache"
)
)
;
ssl_tls12_server.c:2153
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"=> write server hello"
)
)
;
ssl_tls12_server.c:2171
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"client hello was not authenticated"
)
)
;
ssl_tls12_server.c:2176
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"<= write server hello"
)
)
;
ssl_tls12_server.c:2177
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"server hello, chosen version: [%d:%d]"
,
ssl_tls12_server.c:2196
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"server hello, current time: %"
MBEDTLS_PRINTF_LONGLONG
,
ssl_tls12_server.c:2204
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"server hello, session id len.: %"
MBEDTLS_PRINTF_SIZET
,
n
)
)
;
ssl_tls12_server.c:2301
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"%s session has been resumed"
,
ssl_tls12_server.c:2303
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"server hello, chosen ciphersuite: %s"
,
ssl_tls12_server.c:2310
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"server hello, compress alg.: 0x%02X"
,
ssl_tls12_server.c:2312
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"server hello, total extension length: %"
MBEDTLS_PRINTF_SIZET
,
ssl_tls12_server.c:2377
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"<= write server hello"
)
)
;
ssl_tls12_server.c:2391
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"=> write certificate request"
)
)
;
ssl_tls12_server.c:2428
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"<= skip write certificate request"
)
)
;
ssl_tls12_server.c:2441
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"skipping CAs: buffer too short"
)
)
;
ssl_tls12_server.c:2558
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"<= write certificate request"
)
)
;
ssl_tls12_server.c:2581
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"got no server private key"
)
)
;
ssl_tls12_server.c:2744
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"server key not ECDH capable"
)
)
;
ssl_tls12_server.c:2749
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"no DH parameters set"
)
)
;
ssl_tls12_server.c:2914
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"no matching curve for ECDHE"
)
)
;
ssl_tls12_server.c:2989
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"ECDHE curve: %s"
,
ssl_tls12_server.c:2993
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"should never happen"
)
)
;
ssl_tls12_server.c:3118
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"should never happen"
)
)
;
ssl_tls12_server.c:3146
MBEDTLS_SSL_DEBUG_MSG
(
3
,
(
"pick hash algorithm %u for signing"
,
(
unsigned
)
md_alg
)
)
;
ssl_tls12_server.c:3152
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"should never happen"
)
)
;
ssl_tls12_server.c:3166
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"got no private key"
)
)
;
ssl_tls12_server.c:3217
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"=> write server key exchange"
)
)
;
ssl_tls12_server.c:3256
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"<= skip write server key exchange"
)
)
;
ssl_tls12_server.c:3276
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"<= write server key exchange (pending)"
)
)
;
ssl_tls12_server.c:3303
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"<= write server key exchange"
)
)
;
ssl_tls12_server.c:3338
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"=> write server hello done"
)
)
;
ssl_tls12_server.c:3347
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"<= write server hello done"
)
)
;
ssl_tls12_server.c:3374
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad client key exchange message"
)
)
;
ssl_tls12_server.c:3392
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad client key exchange message"
)
)
;
ssl_tls12_server.c:3400
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"got no local certificate"
)
)
;
ssl_tls12_server.c:3451
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad client key exchange message"
)
)
;
ssl_tls12_server.c:3472
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad client key exchange message"
)
)
;
ssl_tls12_server.c:3477
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad client key exchange message"
)
)
;
ssl_tls12_server.c:3482
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"got no RSA private key"
)
)
;
ssl_tls12_server.c:3515
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"should never happen"
)
)
;
ssl_tls12_server.c:3594
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"got no pre-shared key"
)
)
;
ssl_tls12_server.c:3617
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad client key exchange message"
)
)
;
ssl_tls12_server.c:3625
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad client key exchange message"
)
)
;
ssl_tls12_server.c:3633
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"=> parse client key exchange"
)
)
;
ssl_tls12_server.c:3672
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad client key exchange message"
)
)
;
ssl_tls12_server.c:3695
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad client key exchange message"
)
)
;
ssl_tls12_server.c:3700
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad client key exchange"
)
)
;
ssl_tls12_server.c:3712
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad client key exchange"
)
)
;
ssl_tls12_server.c:3832
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"should never happen"
)
)
;
ssl_tls12_server.c:4068
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"<= parse client key exchange"
)
)
;
ssl_tls12_server.c:4079
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"=> parse certificate verify"
)
)
;
ssl_tls12_server.c:4117
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"<= skip parse certificate verify"
)
)
;
ssl_tls12_server.c:4120
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"<= skip parse certificate verify"
)
)
;
ssl_tls12_server.c:4127
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad certificate verify message"
)
)
;
ssl_tls12_server.c:4151
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad certificate verify message"
)
)
;
ssl_tls12_server.c:4174
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"peer not adhering to requested sig_alg"
ssl_tls12_server.c:4184
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"peer not adhering to requested sig_alg"
ssl_tls12_server.c:4205
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"sig_alg doesn't match cert key"
)
)
;
ssl_tls12_server.c:4214
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad certificate verify message"
)
)
;
ssl_tls12_server.c:4221
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"bad certificate verify message"
)
)
;
ssl_tls12_server.c:4229
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"<= parse certificate verify"
)
)
;
ssl_tls12_server.c:4256
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"=> write new session ticket"
)
)
;
ssl_tls12_server.c:4270
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"<= write new session ticket"
)
)
;
ssl_tls12_server.c:4313
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"server state: %d"
,
ssl
->
state
)
)
;
ssl_tls12_server.c:4326
MBEDTLS_SSL_DEBUG_MSG
(
2
,
(
"handshake: done"
)
)
;
ssl_tls12_server.c:4418
MBEDTLS_SSL_DEBUG_MSG
(
1
,
(
"invalid state %d"
,
ssl
->
state
)
)
;
ssl_tls12_server.c:4427
Call Tree
from
examples
All items filtered out
All items filtered out
Data Use
from
examples
All items filtered out
All items filtered out
Class Tree
from
examples
All items filtered out
All items filtered out
Override Tree
from
examples
All items filtered out
All items filtered out
Implementations
from
examples
All items filtered out
All items filtered out
Instances
from
examples
Lifecycle
from
examples
All items filtered out
All items filtered out