Ka-Radio32 icon indicating copy to clipboard operation
Ka-Radio32 copied to clipboard

wolfssl error -323, WANT_READ

Open HomeACcessoryKid opened this issue 1 year ago • 6 comments

Hi, I installed KaRadio32 and really like it.

The KissFM.es stream worked for me yesterday, but today it does not. Since the wolfSSL documentation states that error -323 is not a real error, maybe the receiving function needs a bit of tweaking to handle this situation?

The URL that was redirected to works just fine in a browser, so the server is not down. Also, the debug version of this experiment was receiving meaningful info from the server, e.g. ##CLI.ICY5#: 125 even though the short version did not get this far.

I can help code and debug, but first want to hear your opinion on this.

TIA, HacK

EDIT: issue was already solved in 2.3R0. See full answer at the end.

From WolfSSL documentation:

WANT_READ (-323)
The WANT_READ error happens often when using non-blocking sockets,
and isn’t actually an error when using non-blocking sockets, but it is passed
up to the caller as an error. When a call to receive data from the I/O callback
would block as there isn’t data currently available to receive, the I/O callback
returns WANT_READ. The caller should wait and try receiving again later.

Debug log:

> sys.version

Release: 2.2, Revision: 1, KaRadio32
> cli.start

##CLI.NAMESET#: 1 KissFMad
##CLI.URLSET#: https://adhandler.kissfmradio.cires21.com
##CLI.PATHSET#: /get_link?url=https://bbkissfm.kissfmradio.cires21.com/bbkissfm.mp3&lang=es&gdpr=1
##CLI.PORTSET#: 443
##CLI.OVOLSET#: 0
##CLI.VOL#: 254
> ##CLI.STOPPED# from C_HDER
##CLI.URLSET#: https://bbkissfm.kissfmradio.cires21.com
##CLI.PATHSET#: /bbkissfm.mp3?wmsAuthSign=c2VydmVyX3RpbWU9MDEvMDEvMjAyMyAwMjo1NjozNSBQTSZoYXNoX3ZhbHVlPVhueWlPMnRTQVFNR3JqZWxtOU9FZ0E9PSZ2YWxpZG1pbnV0ZXM9MTQ0MCZpZD02MzQzMTI3OA==
##CLI.PORTSET#: 443
WOLFSSL:0 wolfSSL error occurred, error = -323
##CLI.STOPPED# from No Data
##CLI.ICY0#: No Data

dbg.ssl("3")

##dbg.ssl is 3#
> cli.start

##CLI.NAMESET#: 1 KissFMad
##CLI.URLSET#: https://adhandler.kissfmradio.cires21.com
##CLI.PATHSET#: /get_link?url=https://bbkissfm.kissfmradio.cires21.com/bbkissfm.mp3&lang=es&gdpr=1
##CLI.PORTSET#: 443
##CLI.OVOLSET#: 0
##CLI.VOL#: 254
WOLFSSL:2 wolfSSL Entering SSL_new
WOLFSSL:3 wolfSSL Leaving SSL_new, return 0
WOLFSSL:2 wolfSSL Entering wolfSSL_dtls_set_using_nonblock
WOLFSSL:1 wolfSSL_dtls_set_using_nonblock() is DEPRECATED for non-DTLS use.
WOLFSSL:2 wolfSSL Entering SSL_set_fd
WOLFSSL:2 wolfSSL Entering SSL_set_read_fd
WOLFSSL:3 wolfSSL Leaving SSL_set_read_fd, return 1
WOLFSSL:2 wolfSSL Entering SSL_set_write_fd
WOLFSSL:3 wolfSSL Leaving SSL_set_write_fd, return 1
WOLFSSL:2 wolfSSL Entering SSL_connect()
WOLFSSL:2 wolfSSL Entering SendTls13ClientHello
WOLFSSL:1 Adding signature algorithms extension
WOLFSSL:1 Adding supported versions extension
WOLFSSL:1 growing output buffer

WOLFSSL:1 Key Share extension to write
WOLFSSL:1 Supported Versions extension to write
WOLFSSL:1 Signature Algorithms extension to write
WOLFSSL:1 Point Formats extension to write
WOLFSSL:1 Supported Groups extension to write
WOLFSSL:1 Shrinking output buffer

WOLFSSL:3 wolfSSL Leaving SendTls13ClientHello, return 0
WOLFSSL:1 connect state: CLIENT_HELLO_SENT
WOLFSSL:1 growing input buffer

WOLFSSL:1 received record layer msg
WOLFSSL:1 got HANDSHAKE
WOLFSSL:2 wolfSSL Entering DoTls13HandShakeMsg()
WOLFSSL:2 wolfSSL Entering DoTls13HandShakeMsgType
WOLFSSL:1 processing server hello
WOLFSSL:2 wolfSSL Entering DoTls13ServerHello
WOLFSSL:1 Point Formats extension received
WOLFSSL:2 wolfSSL Entering VerifyClientSuite
WOLFSSL:3 wolfSSL Leaving DoTls13ServerHello, return 0
WOLFSSL:1 Shrinking input buffer

WOLFSSL:3 wolfSSL Leaving DoTls13HandShakeMsgType(), return 0
WOLFSSL:3 wolfSSL Leaving DoTls13HandShakeMsg(), return 0
WOLFSSL:1 growing input buffer

WOLFSSL:1 received record layer msg
WOLFSSL:1 got HANDSHAKE
WOLFSSL:2 wolfSSL Entering DoHandShakeMsg()
WOLFSSL:2 wolfSSL Entering DoHandShakeMsgType
WOLFSSL:1 processing certificate
WOLFSSL:2 wolfSSL Entering DoCertificate
WOLFSSL:2 wolfSSL Entering ProcessPeerCerts
WOLFSSL:1 Loading peer's cert chain
WOLFSSL:1 	Put another cert into chain
WOLFSSL:1 	Put another cert into chain
WOLFSSL:1 	Put another cert into chain
WOLFSSL:2 wolfSSL Entering GetExplicitVersion
WOLFSSL:2 wolfSSL Entering GetSerialNumber
WOLFSSL:1 Got Cert Header
WOLFSSL:2 wolfSSL Entering GetAlgoId
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:1 Got Algo ID
WOLFSSL:1 Getting Cert Name
WOLFSSL:1 Getting Cert Name
WOLFSSL:1 Got Subject Name
WOLFSSL:2 wolfSSL Entering GetAlgoId
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:1 Got Key
WOLFSSL:1 Parsed Past Key
WOLFSSL:2 wolfSSL Entering DecodeCertExtensions
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:2 wolfSSL Entering DecodeBasicCaConstraint
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:2 wolfSSL Entering DecodeKeyUsage
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:2 wolfSSL Entering DecodeAuthInfo
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:2 wolfSSL Entering DecodeAuthKeyId
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:1 Certificate Policy extension not supported yet.
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:2 wolfSSL Entering DecodeCrlDist
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:2 wolfSSL Entering DecodeSubjKeyId
WOLFSSL:2 wolfSSL Entering GetAlgoId
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:1 Chain cert not verified by option, not adding as CA
WOLFSSL:2 wolfSSL Entering GetExplicitVersion
WOLFSSL:2 wolfSSL Entering GetSerialNumber
WOLFSSL:1 Got Cert Header
WOLFSSL:2 wolfSSL Entering GetAlgoId
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:1 Got Algo ID
WOLFSSL:1 Getting Cert Name
WOLFSSL:1 Getting Cert Name
WOLFSSL:1 Got Subject Name
WOLFSSL:2 wolfSSL Entering GetAlgoId
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:1 Got Key
WOLFSSL:1 Parsed Past Key
WOLFSSL:2 wolfSSL Entering DecodeCertExtensions
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:2 wolfSSL Entering DecodeKeyUsage
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:1 DecodeExtKeyUsage
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:2 wolfSSL Entering DecodeBasicCaConstraint
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:2 wolfSSL Entering DecodeSubjKeyId
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:2 wolfSSL Entering DecodeAuthKeyId
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:2 wolfSSL Entering DecodeAuthInfo
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:2 wolfSSL Entering DecodeCrlDist
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:1 Certificate Policy extension not supported yet.
WOLFSSL:2 wolfSSL Entering GetAlgoId
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:1 Chain cert not verified by option, not adding as CA
WOLFSSL:1 Verifying Peer's cert
WOLFSSL:2 wolfSSL Entering GetExplicitVersion
WOLFSSL:2 wolfSSL Entering GetSerialNumber
WOLFSSL:1 Got Cert Header
WOLFSSL:2 wolfSSL Entering GetAlgoId
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:1 Got Algo ID
WOLFSSL:1 Getting Cert Name
WOLFSSL:1 Getting Cert Name
WOLFSSL:1 Got Subject Name
WOLFSSL:2 wolfSSL Entering GetAlgoId
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:1 Got Key
WOLFSSL:1 Parsed Past Key
WOLFSSL:2 wolfSSL Entering DecodeCertExtensions
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:2 wolfSSL Entering DecodeKeyUsage
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:1 DecodeExtKeyUsage
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:2 wolfSSL Entering DecodeBasicCaConstraint
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:2 wolfSSL Entering DecodeSubjKeyId
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:2 wolfSSL Entering DecodeAuthKeyId
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:2 wolfSSL Entering DecodeAuthInfo
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:2 wolfSSL Entering DecodeAltNames
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:1 Certificate Policy extension not supported yet.
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:2 wolfSSL Entering GetAlgoId
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:1 Verified Peer's cert
WOLFSSL:3 wolfSSL Leaving ProcessPeerCerts, return 0
WOLFSSL:3 wolfSSL Leaving DoCertificate, return 0
WOLFSSL:1 Shrinking input buffer

WOLFSSL:3 wolfSSL Leaving DoHandShakeMsgType(), return 0
WOLFSSL:3 wolfSSL Leaving DoHandShakeMsg(), return 0
WOLFSSL:1 growing input buffer

WOLFSSL:1 received record layer msg
WOLFSSL:1 got HANDSHAKE
WOLFSSL:2 wolfSSL Entering DoHandShakeMsg()
WOLFSSL:2 wolfSSL Entering DoHandShakeMsgType
WOLFSSL:1 processing server key exchange
WOLFSSL:2 wolfSSL Entering DoServerKeyExchange
WOLFSSL:2 wolfSSL Entering RsaVerify
WOLFSSL:3 wolfSSL Leaving RsaVerify, return 83
WOLFSSL:3 wolfSSL Leaving DoServerKeyExchange, return 0
WOLFSSL:1 Shrinking input buffer

WOLFSSL:3 wolfSSL Leaving DoHandShakeMsgType(), return 0
WOLFSSL:3 wolfSSL Leaving DoHandShakeMsg(), return 0
WOLFSSL:1 received record layer msg
WOLFSSL:1 got HANDSHAKE
WOLFSSL:2 wolfSSL Entering DoHandShakeMsg()
WOLFSSL:2 wolfSSL Entering DoHandShakeMsgType
WOLFSSL:1 processing server hello done
WOLFSSL:3 wolfSSL Leaving DoHandShakeMsgType(), return 0
WOLFSSL:3 wolfSSL Leaving DoHandShakeMsg(), return 0
WOLFSSL:1 connect state: HELLO_AGAIN
WOLFSSL:1 connect state: HELLO_AGAIN_REPLY
WOLFSSL:1 connect state: FIRST_REPLY_DONE
WOLFSSL:1 connect state: FIRST_REPLY_FIRST
WOLFSSL:2 wolfSSL Entering SendClientKeyExchange
WOLFSSL:2 wolfSSL Entering EccMakeKey
WOLFSSL:3 wolfSSL Leaving EccMakeKey, return 0
WOLFSSL:2 wolfSSL Entering EccSharedSecret
WOLFSSL:3 wolfSSL Leaving EccSharedSecret, return 0
WOLFSSL:1 growing output buffer

WOLFSSL:1 Shrinking output buffer

WOLFSSL:3 wolfSSL Leaving SendClientKeyExchange, return 0
WOLFSSL:1 sent: client key exchange
WOLFSSL:1 connect state: FIRST_REPLY_SECOND
WOLFSSL:1 connect state: FIRST_REPLY_THIRD
WOLFSSL:1 growing output buffer

WOLFSSL:1 Shrinking output buffer

WOLFSSL:1 sent: change cipher spec
WOLFSSL:1 connect state: FIRST_REPLY_FOURTH
WOLFSSL:2 wolfSSL Entering SendFinished
WOLFSSL:1 growing output buffer

WOLFSSL:2 wolfSSL Entering BuildMessage
WOLFSSL:3 wolfSSL Leaving BuildMessage, return 0
WOLFSSL:1 Shrinking output buffer

WOLFSSL:3 wolfSSL Leaving SendFinished, return 0
WOLFSSL:1 sent: finished
WOLFSSL:1 connect state: FINISHED_DONE
> WOLFSSL:1 received record layer msg
WOLFSSL:1 got CHANGE CIPHER SPEC
WOLFSSL:1 growing input buffer

WOLFSSL:1 received record layer msg
WOLFSSL:1 got HANDSHAKE
WOLFSSL:2 wolfSSL Entering DoHandShakeMsg()
WOLFSSL:2 wolfSSL Entering DoHandShakeMsgType
WOLFSSL:1 processing finished
WOLFSSL:2 wolfSSL Entering DoFinished
WOLFSSL:3 wolfSSL Leaving DoFinished, return 0
WOLFSSL:1 Shrinking input buffer

WOLFSSL:3 wolfSSL Leaving DoHandShakeMsgType(), return 0
WOLFSSL:3 wolfSSL Leaving DoHandShakeMsg(), return 0
WOLFSSL:1 connect state: SECOND_REPLY_DONE
WOLFSSL:3 wolfSSL Leaving SSL_connect(), return 1
WOLFSSL:2 wolfSSL Entering SSL_write()
WOLFSSL:1 growing output buffer

WOLFSSL:2 wolfSSL Entering BuildMessage
WOLFSSL:3 wolfSSL Leaving BuildMessage, return 0
WOLFSSL:1 Shrinking output buffer

WOLFSSL:3 wolfSSL Leaving SSL_write(), return 184
WOLFSSL:2 wolfSSL Entering wolfSSL_read()
WOLFSSL:2 wolfSSL Entering wolfSSL_read_internal()
WOLFSSL:2 wolfSSL Entering ReceiveData()
WOLFSSL:1 growing input buffer

WOLFSSL:1 received record layer msg
WOLFSSL:1 got app DATA
WOLFSSL:1 Shrinking input buffer

WOLFSSL:3 wolfSSL Leaving ReceiveData(), return 458
WOLFSSL:3 wolfSSL Leaving wolfSSL_read_internal(), return 458
##CLI.STOPPED# from C_HDER
##CLI.URLSET#: https://bbkissfm.kissfmradio.cires21.com
##CLI.PATHSET#: /bbkissfm.mp3?wmsAuthSign=c2VydmVyX3RpbWU9MDEvMDEvMjAyMyAwMzowMzo0NCBQTSZoYXNoX3ZhbHVlPWwvamFSL3E1V2FHSk94MVd3QW40WFE9PSZ2YWxpZG1pbnV0ZXM9MTQ0MCZpZD02MzQzMjQxNA==
##CLI.PORTSET#: 443
WOLFSSL:2 wolfSSL Entering SSL_free
WOLFSSL:1 CTX ref count not 0 yet, no free
WOLFSSL:3 wolfSSL Leaving SSL_free, return 0
WOLFSSL:2 wolfSSL Entering SSL_new
WOLFSSL:3 wolfSSL Leaving SSL_new, return 0
WOLFSSL:2 wolfSSL Entering wolfSSL_dtls_set_using_nonblock
WOLFSSL:1 wolfSSL_dtls_set_using_nonblock() is DEPRECATED for non-DTLS use.
WOLFSSL:2 wolfSSL Entering SSL_set_fd
WOLFSSL:2 wolfSSL Entering SSL_set_read_fd
WOLFSSL:3 wolfSSL Leaving SSL_set_read_fd, return 1
WOLFSSL:2 wolfSSL Entering SSL_set_write_fd
WOLFSSL:3 wolfSSL Leaving SSL_set_write_fd, return 1
WOLFSSL:2 wolfSSL Entering SSL_connect()
WOLFSSL:2 wolfSSL Entering SendTls13ClientHello
WOLFSSL:1 Adding signature algorithms extension
WOLFSSL:1 Adding supported versions extension
WOLFSSL:1 growing output buffer

WOLFSSL:1 Key Share extension to write
WOLFSSL:1 Supported Versions extension to write
WOLFSSL:1 Signature Algorithms extension to write
WOLFSSL:1 Point Formats extension to write
WOLFSSL:1 Supported Groups extension to write
WOLFSSL:1 Shrinking output buffer

WOLFSSL:3 wolfSSL Leaving SendTls13ClientHello, return 0
WOLFSSL:1 connect state: CLIENT_HELLO_SENT
WOLFSSL:1 growing input buffer

WOLFSSL:1 received record layer msg
WOLFSSL:1 got HANDSHAKE
WOLFSSL:2 wolfSSL Entering DoTls13HandShakeMsg()
WOLFSSL:2 wolfSSL Entering DoTls13HandShakeMsgType
WOLFSSL:1 processing server hello
WOLFSSL:2 wolfSSL Entering DoTls13ServerHello
WOLFSSL:1 Supported Versions extension received
WOLFSSL:1 Skipping Supported Versions - already processed
WOLFSSL:1 Key Share extension received
WOLFSSL:2 wolfSSL Entering VerifyClientSuite
WOLFSSL:3 wolfSSL Leaving DoTls13ServerHello, return 0
WOLFSSL:1 Shrinking input buffer

WOLFSSL:1 Derive Early Secret
WOLFSSL:1 Derive Handshake Secret
WOLFSSL:1 Derive Client Handshake Secret
WOLFSSL:1 Derive Server Handshake Secret
WOLFSSL:1 Derive Client Key
WOLFSSL:1 Derive Server Key
WOLFSSL:1 Derive Client IV
WOLFSSL:1 Derive Server IV
WOLFSSL:3 wolfSSL Leaving DoTls13HandShakeMsgType(), return 0
WOLFSSL:3 wolfSSL Leaving DoTls13HandShakeMsg(), return 0
WOLFSSL:2 wolfSSL Entering wolfSSL_connect_TLSv13()
WOLFSSL:1 connect state: HELLO_AGAIN
WOLFSSL:1 connect state: HELLO_AGAIN_REPLY
WOLFSSL:1 received record layer msg
WOLFSSL:1 got CHANGE CIPHER SPEC
WOLFSSL:1 growing input buffer

WOLFSSL:2 wolfSSL Entering DecryptTls13
WOLFSSL:1 received record layer msg
WOLFSSL:1 got HANDSHAKE
WOLFSSL:2 wolfSSL Entering DoTls13HandShakeMsg()
WOLFSSL:2 wolfSSL Entering DoTls13HandShakeMsgType
WOLFSSL:1 processing encrypted extensions
WOLFSSL:2 wolfSSL Entering DoTls13EncryptedExtensions
WOLFSSL:1 Supported Groups extension received
WOLFSSL:3 wolfSSL Leaving DoTls13EncryptedExtensions, return 0
WOLFSSL:1 Shrinking input buffer

WOLFSSL:3 wolfSSL Leaving DoTls13HandShakeMsgType(), return 0
WOLFSSL:3 wolfSSL Leaving DoTls13HandShakeMsg(), return 0
WOLFSSL:1 growing input buffer

WOLFSSL:2 wolfSSL Entering DecryptTls13
WOLFSSL:1 received record layer msg
WOLFSSL:1 got HANDSHAKE
WOLFSSL:2 wolfSSL Entering DoTls13HandShakeMsg()
WOLFSSL:2 wolfSSL Entering DoTls13HandShakeMsgType
WOLFSSL:1 processing certificate
WOLFSSL:2 wolfSSL Entering DoTls13Certificate
WOLFSSL:2 wolfSSL Entering ProcessPeerCerts
WOLFSSL:1 Loading peer's cert chain
WOLFSSL:1 	Put another cert into chain
WOLFSSL:1 	Put another cert into chain
WOLFSSL:1 	Put another cert into chain
WOLFSSL:2 wolfSSL Entering GetExplicitVersion
WOLFSSL:2 wolfSSL Entering GetSerialNumber
WOLFSSL:1 Got Cert Header
WOLFSSL:2 wolfSSL Entering GetAlgoId
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:1 Got Algo ID
WOLFSSL:1 Getting Cert Name
WOLFSSL:1 Getting Cert Name
WOLFSSL:1 Got Subject Name
WOLFSSL:2 wolfSSL Entering GetAlgoId
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:1 Got Key
WOLFSSL:1 Parsed Past Key
WOLFSSL:2 wolfSSL Entering DecodeCertExtensions
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:2 wolfSSL Entering DecodeBasicCaConstraint
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:2 wolfSSL Entering DecodeKeyUsage
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:2 wolfSSL Entering DecodeAuthInfo
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:2 wolfSSL Entering DecodeAuthKeyId
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:1 Certificate Policy extension not supported yet.
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:2 wolfSSL Entering DecodeCrlDist
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:2 wolfSSL Entering DecodeSubjKeyId
WOLFSSL:2 wolfSSL Entering GetAlgoId
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:1 Chain cert not verified by option, not adding as CA
WOLFSSL:2 wolfSSL Entering GetExplicitVersion
WOLFSSL:2 wolfSSL Entering GetSerialNumber
WOLFSSL:1 Got Cert Header
WOLFSSL:2 wolfSSL Entering GetAlgoId
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:1 Got Algo ID
WOLFSSL:1 Getting Cert Name
WOLFSSL:1 Getting Cert Name
WOLFSSL:1 Got Subject Name
WOLFSSL:2 wolfSSL Entering GetAlgoId
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:1 Got Key
WOLFSSL:1 Parsed Past Key
WOLFSSL:2 wolfSSL Entering DecodeCertExtensions
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:2 wolfSSL Entering DecodeKeyUsage
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:1 DecodeExtKeyUsage
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:2 wolfSSL Entering DecodeBasicCaConstraint
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:2 wolfSSL Entering DecodeSubjKeyId
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:2 wolfSSL Entering DecodeAuthKeyId
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:2 wolfSSL Entering DecodeAuthInfo
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:2 wolfSSL Entering DecodeCrlDist
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:1 Certificate Policy extension not supported yet.
WOLFSSL:2 wolfSSL Entering GetAlgoId
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:1 Chain cert not verified by option, not adding as CA
WOLFSSL:1 Verifying Peer's cert
WOLFSSL:2 wolfSSL Entering GetExplicitVersion
WOLFSSL:2 wolfSSL Entering GetSerialNumber
WOLFSSL:1 Got Cert Header
WOLFSSL:2 wolfSSL Entering GetAlgoId
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:1 Got Algo ID
WOLFSSL:1 Getting Cert Name
WOLFSSL:1 Getting Cert Name
WOLFSSL:1 Got Subject Name
WOLFSSL:2 wolfSSL Entering GetAlgoId
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:1 Got Key
WOLFSSL:1 Parsed Past Key
WOLFSSL:2 wolfSSL Entering DecodeCertExtensions
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:2 wolfSSL Entering DecodeKeyUsage
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:1 DecodeExtKeyUsage
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:2 wolfSSL Entering DecodeBasicCaConstraint
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:2 wolfSSL Entering DecodeSubjKeyId
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:2 wolfSSL Entering DecodeAuthKeyId
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:2 wolfSSL Entering DecodeAuthInfo
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:2 wolfSSL Entering DecodeAltNames
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:1 Certificate Policy extension not supported yet.
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:2 wolfSSL Entering GetAlgoId
WOLFSSL:2 wolfSSL Entering GetObjectId()
WOLFSSL:1 Verified Peer's cert
WOLFSSL:3 wolfSSL Leaving ProcessPeerCerts, return 0
WOLFSSL:3 wolfSSL Leaving DoTls13Certificate, return 0
WOLFSSL:1 Shrinking input buffer

WOLFSSL:3 wolfSSL Leaving DoTls13HandShakeMsgType(), return 0
WOLFSSL:3 wolfSSL Leaving DoTls13HandShakeMsg(), return 0
WOLFSSL:1 growing input buffer

WOLFSSL:2 wolfSSL Entering DecryptTls13
WOLFSSL:1 received record layer msg
WOLFSSL:1 got HANDSHAKE
WOLFSSL:2 wolfSSL Entering DoTls13HandShakeMsg()
WOLFSSL:2 wolfSSL Entering DoTls13HandShakeMsgType
WOLFSSL:1 processing certificate verify
WOLFSSL:2 wolfSSL Entering DoTls13CertificateVerify
WOLFSSL:1 Doing RSA peer cert verify
WOLFSSL:2 wolfSSL Entering RsaVerify
WOLFSSL:1 wolfSSL Using RSA PSS un-padding
WOLFSSL:3 wolfSSL Leaving RsaVerify, return 64
WOLFSSL:3 wolfSSL Leaving DoTls13CertificateVerify, return 0
WOLFSSL:1 Shrinking input buffer

WOLFSSL:3 wolfSSL Leaving DoTls13HandShakeMsgType(), return 0
WOLFSSL:3 wolfSSL Leaving DoTls13HandShakeMsg(), return 0
WOLFSSL:1 growing input buffer

WOLFSSL:2 wolfSSL Entering DecryptTls13
WOLFSSL:1 received record layer msg
WOLFSSL:1 got HANDSHAKE
WOLFSSL:2 wolfSSL Entering DoTls13HandShakeMsg()
WOLFSSL:2 wolfSSL Entering DoTls13HandShakeMsgType
WOLFSSL:1 processing finished
WOLFSSL:2 wolfSSL Entering DoTls13Finished
WOLFSSL:1 Derive Finished Secret
WOLFSSL:1 Derive Finished Secret
WOLFSSL:3 wolfSSL Leaving DoTls13Finished, return 0
WOLFSSL:1 Shrinking input buffer

WOLFSSL:1 Derive Master Secret
WOLFSSL:1 Derive Client Traffic Secret
WOLFSSL:1 Derive Server Traffic Secret
WOLFSSL:1 Derive Client Key
WOLFSSL:1 Derive Server Key
WOLFSSL:1 Derive Client IV
WOLFSSL:1 Derive Server IV
WOLFSSL:3 wolfSSL Leaving DoTls13HandShakeMsgType(), return 0
WOLFSSL:3 wolfSSL Leaving DoTls13HandShakeMsg(), return 0
WOLFSSL:1 connect state: FIRST_REPLY_DONE
WOLFSSL:1 connect state: FIRST_REPLY_FIRST
WOLFSSL:1 connect state: FIRST_REPLY_SECOND
WOLFSSL:1 connect state: FIRST_REPLY_THIRD
WOLFSSL:1 connect state: FIRST_REPLY_FOURTH
WOLFSSL:2 wolfSSL Entering SendTls13Finished
WOLFSSL:1 growing output buffer

WOLFSSL:2 wolfSSL Entering BuildTls13Message
WOLFSSL:2 wolfSSL Entering EncryptTls13
WOLFSSL:3 wolfSSL Leaving BuildTls13Message, return 0
WOLFSSL:1 Derive Resumption Secret
WOLFSSL:1 Shrinking output buffer

WOLFSSL:3 wolfSSL Leaving SendTls13Finished, return 0
WOLFSSL:1 sent: finished
WOLFSSL:1 connect state: FINISHED_DONE
WOLFSSL:3 wolfSSL Leaving wolfSSL_connect_TLSv13(), return 1
WOLFSSL:2 wolfSSL Entering SSL_write()
WOLFSSL:1 growing output buffer

WOLFSSL:2 wolfSSL Entering BuildTls13Message
WOLFSSL:2 wolfSSL Entering EncryptTls13
WOLFSSL:3 wolfSSL Leaving BuildTls13Message, return 0
WOLFSSL:1 Shrinking output buffer

WOLFSSL:3 wolfSSL Leaving SSL_write(), return 263
WOLFSSL:2 wolfSSL Entering wolfSSL_read()
WOLFSSL:2 wolfSSL Entering wolfSSL_read_internal()
WOLFSSL:2 wolfSSL Entering ReceiveData()
WOLFSSL:1 growing input buffer

WOLFSSL:2 wolfSSL Entering DecryptTls13
WOLFSSL:1 received record layer msg
WOLFSSL:1 got HANDSHAKE
WOLFSSL:2 wolfSSL Entering DoTls13HandShakeMsg()
WOLFSSL:2 wolfSSL Entering DoTls13HandShakeMsgType
WOLFSSL:1 processing new session ticket
WOLFSSL:2 wolfSSL Entering DoTls13NewSessionTicket
WOLFSSL:3 wolfSSL Leaving DoTls13NewSessionTicket, return 0
WOLFSSL:1 Shrinking input buffer

WOLFSSL:3 wolfSSL Leaving DoTls13HandShakeMsgType(), return 0
WOLFSSL:1 growing input buffer

WOLFSSL:2 wolfSSL Entering DecryptTls13
WOLFSSL:1 received record layer msg
WOLFSSL:1 got HANDSHAKE
WOLFSSL:2 wolfSSL Entering DoTls13HandShakeMsg()
WOLFSSL:2 wolfSSL Entering DoTls13HandShakeMsgType
WOLFSSL:1 processing new session ticket
WOLFSSL:2 wolfSSL Entering DoTls13NewSessionTicket
WOLFSSL:3 wolfSSL Leaving DoTls13NewSessionTicket, return 0
WOLFSSL:1 Shrinking input buffer

WOLFSSL:3 wolfSSL Leaving DoTls13HandShakeMsgType(), return 0
WOLFSSL:1 growing input buffer

WOLFSSL:2 wolfSSL Entering DecryptTls13
WOLFSSL:1 received record layer msg
WOLFSSL:1 got app DATA
WOLFSSL:1 Shrinking input buffer

WOLFSSL:3 wolfSSL Leaving ReceiveData(), return 251
WOLFSSL:3 wolfSSL Leaving wolfSSL_read_internal(), return 251
##CLI.ICY5#:  125
##CLI.ICY7#:  bitrate=125
WOLFSSL:2 wolfSSL Entering wolfSSL_read()
WOLFSSL:2 wolfSSL Entering wolfSSL_read_internal()
WOLFSSL:2 wolfSSL Entering ReceiveData()
WOLFSSL:1 growing input buffer

WOLFSSL:2 wolfSSL Entering DecryptTls13
WOLFSSL:1 received record layer msg
WOLFSSL:1 got app DATA
WOLFSSL:3 wolfSSL Leaving ReceiveData(), return 1197
WOLFSSL:3 wolfSSL Leaving wolfSSL_read_internal(), return 1197
WOLFSSL:2 wolfSSL Entering wolfSSL_read()
WOLFSSL:2 wolfSSL Entering wolfSSL_read_internal()
WOLFSSL:2 wolfSSL Entering ReceiveData()
WOLFSSL:3 wolfSSL Leaving ReceiveData(), return 1440
WOLFSSL:3 wolfSSL Leaving wolfSSL_read_internal(), return 1440
WOLFSSL:2 wolfSSL Entering wolfSSL_read()
WOLFSSL:2 wolfSSL Entering wolfSSL_read_internal()
WOLFSSL:2 wolfSSL Entering ReceiveData()
WOLFSSL:3 wolfSSL Leaving ReceiveData(), return 1440
WOLFSSL:3 wolfSSL Leaving wolfSSL_read_internal(), return 1440
WOLFSSL:2 wolfSSL Entering wolfSSL_read()
WOLFSSL:2 wolfSSL Entering wolfSSL_read_internal()
WOLFSSL:2 wolfSSL Entering ReceiveData()
WOLFSSL:3 wolfSSL Leaving ReceiveData(), return 1440
WOLFSSL:3 wolfSSL Leaving wolfSSL_read_internal(), return 1440
WOLFSSL:2 wolfSSL Entering wolfSSL_read()
WOLFSSL:2 wolfSSL Entering wolfSSL_read_internal()
WOLFSSL:2 wolfSSL Entering ReceiveData()
WOLFSSL:3 wolfSSL Leaving ReceiveData(), return 1440
WOLFSSL:3 wolfSSL Leaving wolfSSL_read_internal(), return 1440
WOLFSSL:2 wolfSSL Entering wolfSSL_read()
WOLFSSL:2 wolfSSL Entering wolfSSL_read_internal()
WOLFSSL:2 wolfSSL Entering ReceiveData()
WOLFSSL:1 Shrinking input buffer

WOLFSSL:3 wolfSSL Leaving ReceiveData(), return 1043
WOLFSSL:3 wolfSSL Leaving wolfSSL_read_internal(), return 1043
WOLFSSL:2 wolfSSL Entering wolfSSL_read()
WOLFSSL:2 wolfSSL Entering wolfSSL_read_internal()
WOLFSSL:2 wolfSSL Entering ReceiveData()
WOLFSSL:1 Embed Receive error
WOLFSSL:1 	Would block
WOLFSSL:0 wolfSSL error occurred, error = -323
WOLFSSL:3 wolfSSL Leaving wolfSSL_read_internal(), return -323
WOLFSSL:2 wolfSSL Entering SSL_get_error
WOLFSSL:3 wolfSSL Leaving SSL_get_error, return -323
WOLFSSL:2 wolfSSL Entering ERR_error_string
WOLFSSL:2 wolfSSL Entering SSL_want_read
##CLI.STOPPED# from No Data
##CLI.ICY0#: No Data
WOLFSSL:2 wolfSSL Entering SSL_free
WOLFSSL:1 CTX ref count not 0 yet, no free
WOLFSSL:3 wolfSSL Leaving SSL_free, return 0

HomeACcessoryKid avatar Jan 01 '23 15:01 HomeACcessoryKid