Code Monkey home page Code Monkey logo

httpfs2's People

Watchers

 avatar  avatar  avatar

Forkers

dyusupov danielg4

httpfs2's Issues

Cannot mount files

I cannot mount files over httpfs with httpfs2.

Example 1:

./httpfs2-ssl -f -d 1000 -a /etc/ssl/ca-bundle.pem  "https://github.com/AppImage/AppImageUpdate/releases/download/continuous/AppImageUpdate-x86_64.AppImage" /mnt

file name: 	AppImageUpdate-x86_64.AppImage
host name: 	github.com
port number: 	443
protocol: 	https
request path: 	/AppImage/AppImageUpdate/releases/download/continuous/AppImageUpdate-x86_64.AppImage
auth data: 	(null)
./httpfs2-ssl: main: connecting to github.com port 443.
./httpfs2-ssl: SSL init: loaded 164 CA certificate(s).
./httpfs2-ssl: main: initializing SSL socket.
REC[0xe20520]: Allocating epoch #0
ASSERT: gnutls_constate.c:586
REC[0xe20520]: Allocating epoch #1
HSK[0xe20520]: Keeping ciphersuite: ECDHE_ECDSA_AES_128_GCM_SHA256 (C0.2B)
HSK[0xe20520]: Keeping ciphersuite: ECDHE_ECDSA_AES_256_GCM_SHA384 (C0.2C)
HSK[0xe20520]: Keeping ciphersuite: ECDHE_ECDSA_CAMELLIA_128_GCM_SHA256 (C0.86)
HSK[0xe20520]: Keeping ciphersuite: ECDHE_ECDSA_CAMELLIA_256_GCM_SHA384 (C0.87)
HSK[0xe20520]: Keeping ciphersuite: ECDHE_ECDSA_AES_128_CBC_SHA1 (C0.09)
HSK[0xe20520]: Keeping ciphersuite: ECDHE_ECDSA_AES_128_CBC_SHA256 (C0.23)
HSK[0xe20520]: Keeping ciphersuite: ECDHE_ECDSA_AES_256_CBC_SHA1 (C0.0A)
HSK[0xe20520]: Keeping ciphersuite: ECDHE_ECDSA_AES_256_CBC_SHA384 (C0.24)
HSK[0xe20520]: Keeping ciphersuite: ECDHE_ECDSA_CAMELLIA_128_CBC_SHA256 (C0.72)
HSK[0xe20520]: Keeping ciphersuite: ECDHE_ECDSA_CAMELLIA_256_CBC_SHA384 (C0.73)
HSK[0xe20520]: Keeping ciphersuite: ECDHE_ECDSA_3DES_EDE_CBC_SHA1 (C0.08)
HSK[0xe20520]: Keeping ciphersuite: ECDHE_RSA_AES_128_GCM_SHA256 (C0.2F)
HSK[0xe20520]: Keeping ciphersuite: ECDHE_RSA_AES_256_GCM_SHA384 (C0.30)
HSK[0xe20520]: Keeping ciphersuite: ECDHE_RSA_CAMELLIA_128_GCM_SHA256 (C0.8A)
HSK[0xe20520]: Keeping ciphersuite: ECDHE_RSA_CAMELLIA_256_GCM_SHA384 (C0.8B)
HSK[0xe20520]: Keeping ciphersuite: ECDHE_RSA_AES_128_CBC_SHA1 (C0.13)
HSK[0xe20520]: Keeping ciphersuite: ECDHE_RSA_AES_128_CBC_SHA256 (C0.27)
HSK[0xe20520]: Keeping ciphersuite: ECDHE_RSA_AES_256_CBC_SHA1 (C0.14)
HSK[0xe20520]: Keeping ciphersuite: ECDHE_RSA_AES_256_CBC_SHA384 (C0.28)
HSK[0xe20520]: Keeping ciphersuite: ECDHE_RSA_CAMELLIA_128_CBC_SHA256 (C0.76)
HSK[0xe20520]: Keeping ciphersuite: ECDHE_RSA_CAMELLIA_256_CBC_SHA384 (C0.77)
HSK[0xe20520]: Keeping ciphersuite: ECDHE_RSA_3DES_EDE_CBC_SHA1 (C0.12)
HSK[0xe20520]: Keeping ciphersuite: RSA_AES_128_GCM_SHA256 (00.9C)
HSK[0xe20520]: Keeping ciphersuite: RSA_AES_256_GCM_SHA384 (00.9D)
HSK[0xe20520]: Keeping ciphersuite: RSA_CAMELLIA_128_GCM_SHA256 (C0.7A)
HSK[0xe20520]: Keeping ciphersuite: RSA_CAMELLIA_256_GCM_SHA384 (C0.7B)
HSK[0xe20520]: Keeping ciphersuite: RSA_AES_128_CBC_SHA1 (00.2F)
HSK[0xe20520]: Keeping ciphersuite: RSA_AES_128_CBC_SHA256 (00.3C)
HSK[0xe20520]: Keeping ciphersuite: RSA_AES_256_CBC_SHA1 (00.35)
HSK[0xe20520]: Keeping ciphersuite: RSA_AES_256_CBC_SHA256 (00.3D)
HSK[0xe20520]: Keeping ciphersuite: RSA_CAMELLIA_128_CBC_SHA1 (00.41)
HSK[0xe20520]: Keeping ciphersuite: RSA_CAMELLIA_128_CBC_SHA256 (00.BA)
HSK[0xe20520]: Keeping ciphersuite: RSA_CAMELLIA_256_CBC_SHA1 (00.84)
HSK[0xe20520]: Keeping ciphersuite: RSA_CAMELLIA_256_CBC_SHA256 (00.C0)
HSK[0xe20520]: Keeping ciphersuite: RSA_3DES_EDE_CBC_SHA1 (00.0A)
HSK[0xe20520]: Keeping ciphersuite: DHE_RSA_AES_128_GCM_SHA256 (00.9E)
HSK[0xe20520]: Keeping ciphersuite: DHE_RSA_AES_256_GCM_SHA384 (00.9F)
HSK[0xe20520]: Keeping ciphersuite: DHE_RSA_CAMELLIA_128_GCM_SHA256 (C0.7C)
HSK[0xe20520]: Keeping ciphersuite: DHE_RSA_CAMELLIA_256_GCM_SHA384 (C0.7D)
HSK[0xe20520]: Keeping ciphersuite: DHE_RSA_AES_128_CBC_SHA1 (00.33)
HSK[0xe20520]: Keeping ciphersuite: DHE_RSA_AES_128_CBC_SHA256 (00.67)
HSK[0xe20520]: Keeping ciphersuite: DHE_RSA_AES_256_CBC_SHA1 (00.39)
HSK[0xe20520]: Keeping ciphersuite: DHE_RSA_AES_256_CBC_SHA256 (00.6B)
HSK[0xe20520]: Keeping ciphersuite: DHE_RSA_CAMELLIA_128_CBC_SHA1 (00.45)
HSK[0xe20520]: Keeping ciphersuite: DHE_RSA_CAMELLIA_128_CBC_SHA256 (00.BE)
HSK[0xe20520]: Keeping ciphersuite: DHE_RSA_CAMELLIA_256_CBC_SHA1 (00.88)
HSK[0xe20520]: Keeping ciphersuite: DHE_RSA_CAMELLIA_256_CBC_SHA256 (00.C4)
HSK[0xe20520]: Keeping ciphersuite: DHE_RSA_3DES_EDE_CBC_SHA1 (00.16)
HSK[0xe20520]: Keeping ciphersuite: DHE_DSS_AES_128_GCM_SHA256 (00.A2)
HSK[0xe20520]: Keeping ciphersuite: DHE_DSS_AES_256_GCM_SHA384 (00.A3)
HSK[0xe20520]: Keeping ciphersuite: DHE_DSS_CAMELLIA_128_GCM_SHA256 (C0.80)
HSK[0xe20520]: Keeping ciphersuite: DHE_DSS_CAMELLIA_256_GCM_SHA384 (C0.81)
HSK[0xe20520]: Keeping ciphersuite: DHE_DSS_AES_128_CBC_SHA1 (00.32)
HSK[0xe20520]: Keeping ciphersuite: DHE_DSS_AES_128_CBC_SHA256 (00.40)
HSK[0xe20520]: Keeping ciphersuite: DHE_DSS_AES_256_CBC_SHA1 (00.38)
HSK[0xe20520]: Keeping ciphersuite: DHE_DSS_AES_256_CBC_SHA256 (00.6A)
HSK[0xe20520]: Keeping ciphersuite: DHE_DSS_CAMELLIA_128_CBC_SHA1 (00.44)
HSK[0xe20520]: Keeping ciphersuite: DHE_DSS_CAMELLIA_128_CBC_SHA256 (00.BD)
HSK[0xe20520]: Keeping ciphersuite: DHE_DSS_CAMELLIA_256_CBC_SHA1 (00.87)
HSK[0xe20520]: Keeping ciphersuite: DHE_DSS_CAMELLIA_256_CBC_SHA256 (00.C3)
HSK[0xe20520]: Keeping ciphersuite: DHE_DSS_3DES_EDE_CBC_SHA1 (00.13)
EXT[0xe20520]: Sending extension STATUS REQUEST (5 bytes)
EXT[0xe20520]: Sending extension SAFE RENEGOTIATION (1 bytes)
EXT[0xe20520]: Sending extension SESSION TICKET (0 bytes)
EXT[0xe20520]: Sending extension SUPPORTED ECC (12 bytes)
EXT[0xe20520]: Sending extension SUPPORTED ECC POINT FORMATS (2 bytes)
EXT[0xe20520]: sent signature algo (4.1) RSA-SHA256
EXT[0xe20520]: sent signature algo (4.2) DSA-SHA256
EXT[0xe20520]: sent signature algo (4.3) ECDSA-SHA256
EXT[0xe20520]: sent signature algo (5.1) RSA-SHA384
EXT[0xe20520]: sent signature algo (5.3) ECDSA-SHA384
EXT[0xe20520]: sent signature algo (6.1) RSA-SHA512
EXT[0xe20520]: sent signature algo (6.3) ECDSA-SHA512
EXT[0xe20520]: sent signature algo (3.1) RSA-SHA224
EXT[0xe20520]: sent signature algo (3.2) DSA-SHA224
EXT[0xe20520]: sent signature algo (3.3) ECDSA-SHA224
EXT[0xe20520]: sent signature algo (2.1) RSA-SHA1
EXT[0xe20520]: sent signature algo (2.2) DSA-SHA1
EXT[0xe20520]: sent signature algo (2.3) ECDSA-SHA1
EXT[0xe20520]: Sending extension SIGNATURE ALGORITHMS (28 bytes)
HSK[0xe20520]: CLIENT HELLO was queued [239 bytes]
HWRITE: enqueued [CLIENT HELLO] 239. Total 239 bytes.
HWRITE FLUSH: 239 bytes in buffer.
REC[0xe20520]: Preparing Packet Handshake(22) with length: 239 and min pad: 0
ENC[0xe20520]: cipher: NULL, MAC: MAC-NULL, Epoch: 0
WRITE: enqueued 244 bytes for 0x4. Total 244 bytes.
REC[0xe20520]: Sent Packet[1] Handshake(22) in epoch 0 and length: 244
HWRITE: wrote 1 bytes, 0 bytes left.
WRITE FLUSH: 244 bytes in buffer.
WRITE: wrote 244 bytes, 0 bytes left.
ASSERT: gnutls_buffers.c:1138
READ: Got 5 bytes from 0x4
READ: read 5 bytes from 0x4
RB: Have 0 bytes into buffer. Adding 5 bytes.
RB: Requested 5 bytes
REC[0xe20520]: SSL 3.3 Handshake packet received. Epoch 0, length: 89
REC[0xe20520]: Expected Packet Handshake(22)
REC[0xe20520]: Received Packet Handshake(22) with length: 89
READ: Got 89 bytes from 0x4
READ: read 89 bytes from 0x4
RB: Have 5 bytes into buffer. Adding 89 bytes.
RB: Requested 94 bytes
REC[0xe20520]: Decrypted Packet[0] Handshake(22) with length: 89
BUF[REC]: Inserted 89 bytes of Data(22)
HSK[0xe20520]: SERVER HELLO (2) was received. Length 85[85], frag offset 0, frag length: 85, sequence: 0
HSK[0xe20520]: Server's version: 3.3
HSK[0xe20520]: SessionID length: 32
HSK[0xe20520]: SessionID: 749744434ae0f35b344daf2c943323aa7be41f10ccac0bf5108df67cb7fd06fa
HSK[0xe20520]: Selected cipher suite: ECDHE_RSA_AES_128_GCM_SHA256
HSK[0xe20520]: Selected compression method: NULL (0)
EXT[0xe20520]: Parsing extension 'SAFE RENEGOTIATION/65281' (1 bytes)
EXT[0xe20520]: Parsing extension 'SUPPORTED ECC POINT FORMATS/11' (4 bytes)
HSK[0xe20520]: Safe renegotiation succeeded
ASSERT: gnutls_buffers.c:1138
READ: Got 5 bytes from 0x4
READ: read 5 bytes from 0x4
RB: Have 0 bytes into buffer. Adding 5 bytes.
RB: Requested 5 bytes
REC[0xe20520]: SSL 3.3 Handshake packet received. Epoch 0, length: 3140
REC[0xe20520]: Expected Packet Handshake(22)
REC[0xe20520]: Received Packet Handshake(22) with length: 3140
READ: Got 1241 bytes from 0x4
READ: Got 1899 bytes from 0x4
READ: read 3140 bytes from 0x4
RB: Have 5 bytes into buffer. Adding 3140 bytes.
RB: Requested 3145 bytes
REC[0xe20520]: Decrypted Packet[1] Handshake(22) with length: 3140
BUF[REC]: Inserted 3140 bytes of Data(22)
HSK[0xe20520]: CERTIFICATE (11) was received. Length 3136[3136], frag offset 0, frag length: 3136, sequence: 0
ASSERT: status_request.c:382
ASSERT: common.c:1106
ASSERT: dn.c:990
ASSERT: dn.c:990
ASSERT: dn.c:990
ASSERT: dn.c:990
ASSERT: dn.c:990
ASSERT: dn.c:990
ASSERT: dn.c:990
ASSERT: dn.c:990
ASSERT: dn.c:990
ASSERT: common.c:1106
ASSERT: extensions.c:65
ASSERT: name_constraints.c:173
ASSERT: mpi.c:240
ASSERT: common.c:1106
ASSERT: extensions.c:65
ASSERT: name_constraints.c:173
ASSERT: dn.c:249
ASSERT: dn.c:249
ASSERT: common.c:1106
ASSERT: x509.c:3620
ASSERT: common.c:1106
ASSERT: x509.c:3575
ASSERT: common.c:1106
ASSERT: x509_ext.c:115
ASSERT: common.c:1106
ASSERT: x509_ext.c:2897
ASSERT: x509_ext.c:2190
ASSERT: common.c:1106
ASSERT: x509_ext.c:1701
ASSERT: x509_ext.c:2556
ASSERT: mpi.c:240
ASSERT: common.c:1964
ASSERT: x509.c:708
X.509 Certificate Information:
	Version: 3
	Serial Number (hex): 0bfdb4090ad7b5e640c30b16c9529a27
	Issuer: C=US,O=DigiCert Inc,OU=www.digicert.com,CN=DigiCert SHA2 Extended Validation Server CA
	Validity:
		Not Before: Thu Mar 10 00:00:00 UTC 2016
		Not After: Thu May 17 12:00:00 UTC 2018
	Subject: businessCategory=Private Organization,jurisdictionOfIncorporationCountryName=US,jurisdictionOfIncorporationStateOrProvinceName=Delaware,serialNumber=5157550,street=88 Colin P Kelly\, Jr Street,postalCode=94107,C=US,ST=California,L=San Francisco,O=GitHub\, Inc.,CN=github.com
	Subject Public Key Algorithm: RSA
	Algorithm Security Level: Medium (2048 bits)
		Modulus (bits 2048):
			00:e7:88:5c:f2:96:5c:97:18:1c:ba:98:e2:03:f1:7f
			39:91:91:c2:6f:d9:96:e7:28:40:64:cd:4c:a9:81:12
			03:6c:ae:7f:e6:c6:19:e0:5a:63:f0:6c:0b:d4:68:b3
			ff:fd:3e:fd:25:cf:b5:59:73:29:c4:c8:b3:f4:f2:ba
			c9:94:51:16:e2:28:d1:dd:9b:c7:8d:b7:34:0e:a1:38
			bd:91:4e:d6:e7:7e:cf:b2:d0:f1:52:fd:84:e9:41:27
			a5:4e:ea:be:16:ec:2d:b3:9b:fa:68:0c:1e:37:23:1c
			60:3d:07:07:26:e4:91:da:2c:16:80:dc:70:13:73:27
			dd:80:73:c2:39:11:50:d4:73:73:ab:ff:88:d2:c9:9c
			33:c6:ef:64:76:60:65:07:37:87:32:fb:2a:74:7f:12
			5f:d9:8d:6a:15:ed:5f:14:69:c1:99:c1:89:48:f0:df
			a3:e0:37:eb:3d:18:b5:86:ad:a7:dd:d3:64:f4:bb:1f
			58:cd:de:5e:ce:43:31:ba:4a:84:01:0e:c0:28:82:22
			8e:f6:96:3c:02:5b:2b:fe:76:5c:b8:48:cb:6b:e9:18
			dc:a5:ca:78:bf:0d:00:f5:f1:b0:4f:4f:e6:46:d6:eb
			f4:41:03:fd:2e:e6:3f:8e:83:be:14:a0:ce:4e:57:ab
			e3
		Exponent (bits 24):
			01:00:01
	Extensions:
		Authority Key Identifier (not critical):
			3dd350a5d6a0adeef34a600a65d321d4f8f8d60f
		Subject Key Identifier (not critical):
			885c486719cca076592d1179c3bea2ac8722275b
		Subject Alternative Name (not critical):
			DNSname: github.com
			DNSname: www.github.com
		Key Usage (critical):
			Digital signature.
			Key encipherment.
		Key Purpose (not critical):
			TLS WWW Server.
			TLS WWW Client.
		CRL Distribution points (not critical):
			URI: http://crl3.digicert.com/sha2-ev-server-g1.crl
			URI: http://crl4.digicert.com/sha2-ev-server-g1.crl
		Certificate Policies (not critical):
			2.16.840.1.114412.2.1
				URI: https://www.digicert.com/CPS
			2.23.140.1.1
		Authority Information Access (not critical):
			Access Method: 1.3.6.1.5.5.7.48.1 (id-ad-ocsp)
			Access Location URI: http://ocsp.digicert.com
			Access Method: 1.3.6.1.5.5.7.48.2 (id-ad-caIssuers)
			Access Location URI: http://cacerts.digicert.com/DigiCertSHA2ExtendedValidationServerCA.crt
		Basic Constraints (critical):
			Certificate Authority (CA): FALSE
		Unknown extension 1.3.6.1.4.1.11129.2.4.2 (not critical):
			ASCII: ...k.i.v.......X......gp.<5.......w.........Sa........G0E.!...!........6.h..)l....4...,.Vt... '.j..._[.-.....| .Kf<..Q4.$..6B .v.h....d..:...(.L.qQ]g..D..g..OO.....Sa........G0E.!....R.{h.N.p7.....(.NM.4...UZ3|a[. 5J....f.`.Ha.....|..)....DCn&'F..w.V.../.......D.>.Fv....\....U.......Sa........H0F.!...u..[.....4..A..d$.d.....X_..3 .!...yz.....5.Z.x"..f.!.{(.?. mn.1|
			Hexdump: 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
	Signature Algorithm: RSA-SHA256
	Signature:
		8b:6c:db:64:c6:eb:29:ab:27:2a:f2:1d:44:a5:b9:80
		5f:4c:0c:e4:3a:16:ee:13:3f:15:57:73:e0:b2:77:2a
		67:ed:ca:4d:72:77:c8:ff:3d:2c:51:ac:04:0d:d8:ca
		ff:7e:b2:9e:2b:c3:44:d5:c3:23:8b:7d:a6:25:b0:6a
		a5:6b:4a:ff:ec:02:f9:ab:cf:a6:50:54:6c:da:73:3f
		9d:dc:b9:33:05:fd:0b:2c:c4:8b:4f:18:d3:f9:fc:e4
		fd:02:3d:41:c4:0f:cd:a1:f5:99:2a:1e:2e:7d:5e:dc
		cf:7a:58:44:34:b8:04:5f:84:10:54:38:97:91:98:fb
		2a:78:58:90:3f:c5:2b:d8:b1:31:d6:79:6c:51:0f:5f
		e7:97:ad:bf:45:df:45:37:63:64:69:c4:55:a3:30:b1
		45:59:5e:16:b0:47:4c:5c:6a:20:fe:a4:0e:7c:62:2c
		49:41:ad:99:e0:b5:8d:3b:89:eb:5a:61:95:4b:40:df
		c4:4f:2a:8b:41:fb:6c:7f:c4:de:73:04:e4:95:b8:ef
		9b:c3:53:26:a6:da:21:58:9f:63:0a:b0:34:df:b8:95
		1c:52:dc:5e:65:36:50:3f:8a:5d:76:20:e8:1b:46:2a
		0b:23:ad:a8:f0:6d:03:68:45:10:80:73:5f:f2:f4:86
Other Information:
	SHA1 fingerprint:
		d79f076110b39293e349ac89845b0380c19e2f8b
	SHA256 fingerprint:
		25fe3932d9638c8afca19a2987d83e4c1d98db71e41a480398ea226abd8b9316
	Public Key ID:
		d4ee9d2a6712b3614c272d158b04fcc8ca08a0b6
	Public key's random art:
		+--[ RSA 2048]----+
		|     .... ..     |
		|.     .. o..     |
		|o    . oooo      |
		|o.    o.=.o      |
		|...o . oS+.      |
		| E. o   *. . .   |
		|       . =. o    |
		|        + o.     |
		|         =.      |
		+-----------------+
ASSERT: gnutls_buffers.c:1138
READ: Got 5 bytes from 0x4
READ: read 5 bytes from 0x4
RB: Have 0 bytes into buffer. Adding 5 bytes.
RB: Requested 5 bytes
REC[0xe20520]: SSL 3.3 Handshake packet received. Epoch 0, length: 333
REC[0xe20520]: Expected Packet Handshake(22)
REC[0xe20520]: Received Packet Handshake(22) with length: 333
READ: Got 333 bytes from 0x4
READ: read 333 bytes from 0x4
RB: Have 5 bytes into buffer. Adding 333 bytes.
RB: Requested 338 bytes
REC[0xe20520]: Decrypted Packet[2] Handshake(22) with length: 333
BUF[REC]: Inserted 333 bytes of Data(22)
HSK[0xe20520]: SERVER KEY EXCHANGE (12) was received. Length 329[329], frag offset 0, frag length: 329, sequence: 0
HSK[0xe20520]: Selected ECC curve SECP256R1 (2)
HSK[0xe20520]: verify handshake data: using RSA-SHA512
ASSERT: gnutls_buffers.c:1138
READ: Got 5 bytes from 0x4
READ: read 5 bytes from 0x4
RB: Have 0 bytes into buffer. Adding 5 bytes.
RB: Requested 5 bytes
REC[0xe20520]: SSL 3.3 Handshake packet received. Epoch 0, length: 4
REC[0xe20520]: Expected Packet Handshake(22)
REC[0xe20520]: Received Packet Handshake(22) with length: 4
READ: Got 4 bytes from 0x4
READ: read 4 bytes from 0x4
RB: Have 5 bytes into buffer. Adding 4 bytes.
RB: Requested 9 bytes
REC[0xe20520]: Decrypted Packet[3] Handshake(22) with length: 4
BUF[REC]: Inserted 4 bytes of Data(22)
HSK[0xe20520]: SERVER HELLO DONE (14) was received. Length 0[0], frag offset 0, frag length: 1, sequence: 0
ASSERT: gnutls_buffers.c:1129
ASSERT: gnutls_buffers.c:1358
HSK[0xe20520]: CLIENT KEY EXCHANGE was queued [70 bytes]
HWRITE: enqueued [CLIENT KEY EXCHANGE] 70. Total 70 bytes.
HWRITE: enqueued [CHANGE CIPHER SPEC] 1. Total 71 bytes.
REC[0xe20520]: Sent ChangeCipherSpec
INT: PREMASTER SECRET[32]: 3c14371b71ce5dd94319b642ed352f9160f35a1f024922d28da76b0acab2d187
INT: CLIENT RANDOM[32]: 59899644e394181c4ca53d1b25eb5fc5743cbd45fac81ff8373e992e2ae31f8f
INT: SERVER RANDOM[32]: 748609c9437d93a45fe522fd73f2089b0595dacdf7193631fe2318929d6f35e0
INT: MASTER SECRET: 44dda240a9f9af35a0bdbc8c76e978565ca4d50063ee61bfaa75bba94d03bf7c9528d31337006b95009c20d2c3d8477a
REC[0xe20520]: Initializing epoch #1
INT: KEY BLOCK[40]: ba4a0b554413fcf3f2f8350ef60e3f770207f8115b0dcb3e95faccd4a2f61372
INT: CLIENT WRITE KEY [16]: ba4a0b554413fcf3f2f8350ef60e3f77
INT: SERVER WRITE KEY [16]: 0207f8115b0dcb3e95faccd4a2f61372
REC[0xe20520]: Epoch #1 ready
HSK[0xe20520]: Cipher Suite: ECDHE_RSA_AES_128_GCM_SHA256
HSK[0xe20520]: Initializing internal [write] cipher sessions
HSK[0xe20520]: recording tls-unique CB (send)
HSK[0xe20520]: FINISHED was queued [16 bytes]
HWRITE: enqueued [FINISHED] 16. Total 87 bytes.
HWRITE FLUSH: 87 bytes in buffer.
REC[0xe20520]: Preparing Packet Handshake(22) with length: 70 and min pad: 0
ENC[0xe20520]: cipher: NULL, MAC: MAC-NULL, Epoch: 0
WRITE: enqueued 75 bytes for 0x4. Total 75 bytes.
REC[0xe20520]: Sent Packet[2] Handshake(22) in epoch 0 and length: 75
HWRITE: wrote 1 bytes, 17 bytes left.
REC[0xe20520]: Preparing Packet ChangeCipherSpec(20) with length: 1 and min pad: 0
ENC[0xe20520]: cipher: NULL, MAC: MAC-NULL, Epoch: 0
WRITE: enqueued 6 bytes for 0x4. Total 81 bytes.
REC[0xe20520]: Sent Packet[3] ChangeCipherSpec(20) in epoch 0 and length: 6
HWRITE: wrote 1 bytes, 16 bytes left.
REC[0xe20520]: Preparing Packet Handshake(22) with length: 16 and min pad: 0
ENC[0xe20520]: cipher: AES-128-GCM, MAC: AEAD, Epoch: 1
WRITE: enqueued 45 bytes for 0x4. Total 126 bytes.
REC[0xe20520]: Sent Packet[1] Handshake(22) in epoch 1 and length: 45
HWRITE: wrote 1 bytes, 0 bytes left.
WRITE FLUSH: 126 bytes in buffer.
WRITE: wrote 126 bytes, 0 bytes left.
READ: Got 5 bytes from 0x4
READ: read 5 bytes from 0x4
RB: Have 0 bytes into buffer. Adding 5 bytes.
RB: Requested 5 bytes
REC[0xe20520]: SSL 3.3 ChangeCipherSpec packet received. Epoch 0, length: 1
REC[0xe20520]: Expected Packet ChangeCipherSpec(20)
REC[0xe20520]: Received Packet ChangeCipherSpec(20) with length: 1
READ: Got 1 bytes from 0x4
READ: read 1 bytes from 0x4
RB: Have 5 bytes into buffer. Adding 1 bytes.
RB: Requested 6 bytes
REC[0xe20520]: Decrypted Packet[4] ChangeCipherSpec(20) with length: 1
BUF[REC]: Inserted 1 bytes of Data(20)
HSK[0xe20520]: Cipher Suite: ECDHE_RSA_AES_128_GCM_SHA256
ASSERT: gnutls_buffers.c:1138
READ: Got 5 bytes from 0x4
READ: read 5 bytes from 0x4
RB: Have 0 bytes into buffer. Adding 5 bytes.
RB: Requested 5 bytes
REC[0xe20520]: SSL 3.3 Handshake packet received. Epoch 0, length: 40
REC[0xe20520]: Expected Packet Handshake(22)
REC[0xe20520]: Received Packet Handshake(22) with length: 40
READ: Got 40 bytes from 0x4
READ: read 40 bytes from 0x4
RB: Have 5 bytes into buffer. Adding 40 bytes.
RB: Requested 45 bytes
REC[0xe20520]: Decrypted Packet[0] Handshake(22) with length: 16
BUF[REC]: Inserted 16 bytes of Data(22)
HSK[0xe20520]: FINISHED (20) was received. Length 12[12], frag offset 0, frag length: 12, sequence: 0
REC[0xe20520]: Start of epoch cleanup
REC[0xe20520]: Epoch #0 freed
REC[0xe20520]: End of epoch cleanup
- Key Exchange: ECDHE-RSA
- Protocol: TLS1.2
- Certificate Type: X.509
- Compression: NULL
- Cipher: AES-128-GCM
- MAC: AEAD
Note: SSL paramaters may change as new connections are established to the server.
./httpfs2-ssl: main: closing socket.
./httpfs2-ssl: main: closing SSL socket.
WRITE FLUSH: 0 bytes in buffer.
ASSERT: gnutls_buffers.c:679
REC: Sending Alert[1|0] - Close notify
REC[0xe20520]: Preparing Packet Alert(21) with length: 2 and min pad: 0
ENC[0xe20520]: cipher: AES-128-GCM, MAC: AEAD, Epoch: 1
WRITE: enqueued 31 bytes for 0x4. Total 31 bytes.
WRITE FLUSH: 31 bytes in buffer.
WRITE: wrote 31 bytes, 0 bytes left.
REC[0xe20520]: Sent Packet[2] Alert(21) in epoch 1 and length: 31
READ: Got 5 bytes from 0x4
READ: read 5 bytes from 0x4
RB: Have 0 bytes into buffer. Adding 5 bytes.
RB: Requested 5 bytes
REC[0xe20520]: SSL 3.3 Application Data packet received. Epoch 0, length: 1394
REC[0xe20520]: Expected Packet Alert(21)
REC[0xe20520]: Received Packet Application Data(23) with length: 1394
READ: Got 1394 bytes from 0x4
READ: read 1394 bytes from 0x4
RB: Have 5 bytes into buffer. Adding 1394 bytes.
RB: Requested 1399 bytes
REC[0xe20520]: Decrypted Packet[1] Application Data(23) with length: 1370
BUF[REC]: Inserted 1370 bytes of Data(23)
ASSERT: gnutls_record.c:852
ASSERT: gnutls_record.c:1327
ASSERT: gnutls_record.c:1436
READ: Got 5 bytes from 0x4
READ: read 5 bytes from 0x4
RB: Have 0 bytes into buffer. Adding 5 bytes.
RB: Requested 5 bytes
REC[0xe20520]: SSL 3.3 Application Data packet received. Epoch 0, length: 1394
REC[0xe20520]: Expected Packet Alert(21)
REC[0xe20520]: Received Packet Application Data(23) with length: 1394
READ: Got 1394 bytes from 0x4
READ: read 1394 bytes from 0x4
RB: Have 5 bytes into buffer. Adding 1394 bytes.
RB: Requested 1399 bytes
REC[0xe20520]: Decrypted Packet[2] Application Data(23) with length: 1370
BUF[REC]: Inserted 1370 bytes of Data(23)
ASSERT: gnutls_record.c:852
ASSERT: gnutls_record.c:1327
ASSERT: gnutls_record.c:1436
READ: Got 5 bytes from 0x4
READ: read 5 bytes from 0x4
RB: Have 0 bytes into buffer. Adding 5 bytes.
RB: Requested 5 bytes
REC[0xe20520]: SSL 3.3 Application Data packet received. Epoch 0, length: 1394
REC[0xe20520]: Expected Packet Alert(21)
REC[0xe20520]: Received Packet Application Data(23) with length: 1394
READ: Got 1394 bytes from 0x4
READ: read 1394 bytes from 0x4
RB: Have 5 bytes into buffer. Adding 1394 bytes.
RB: Requested 1399 bytes
REC[0xe20520]: Decrypted Packet[3] Application Data(23) with length: 1370
BUF[REC]: Inserted 1370 bytes of Data(23)
ASSERT: gnutls_record.c:852
ASSERT: gnutls_record.c:1327
ASSERT: gnutls_record.c:1436
READ: Got 5 bytes from 0x4
READ: read 5 bytes from 0x4
RB: Have 0 bytes into buffer. Adding 5 bytes.
RB: Requested 5 bytes
REC[0xe20520]: SSL 3.3 Application Data packet received. Epoch 0, length: 1394
REC[0xe20520]: Expected Packet Alert(21)
REC[0xe20520]: Received Packet Application Data(23) with length: 1394
READ: Got 1394 bytes from 0x4
READ: read 1394 bytes from 0x4
RB: Have 5 bytes into buffer. Adding 1394 bytes.
RB: Requested 1399 bytes
REC[0xe20520]: Decrypted Packet[4] Application Data(23) with length: 1370
BUF[REC]: Inserted 1370 bytes of Data(23)
ASSERT: gnutls_record.c:852
ASSERT: gnutls_record.c:1327
ASSERT: gnutls_record.c:1436
READ: Got 5 bytes from 0x4
READ: read 5 bytes from 0x4
RB: Have 0 bytes into buffer. Adding 5 bytes.
RB: Requested 5 bytes
REC[0xe20520]: SSL 3.3 Application Data packet received. Epoch 0, length: 1394
REC[0xe20520]: Expected Packet Alert(21)
REC[0xe20520]: Received Packet Application Data(23) with length: 1394
READ: Got 1394 bytes from 0x4
READ: read 1394 bytes from 0x4
RB: Have 5 bytes into buffer. Adding 1394 bytes.
RB: Requested 1399 bytes
REC[0xe20520]: Decrypted Packet[5] Application Data(23) with length: 1370
BUF[REC]: Inserted 1370 bytes of Data(23)
ASSERT: gnutls_record.c:852
ASSERT: gnutls_record.c:1327
ASSERT: gnutls_record.c:1436
READ: Got 5 bytes from 0x4
READ: read 5 bytes from 0x4
RB: Have 0 bytes into buffer. Adding 5 bytes.
RB: Requested 5 bytes
REC[0xe20520]: SSL 3.3 Application Data packet received. Epoch 0, length: 1394
REC[0xe20520]: Expected Packet Alert(21)
REC[0xe20520]: Received Packet Application Data(23) with length: 1394
READ: Got 1394 bytes from 0x4
READ: read 1394 bytes from 0x4
RB: Have 5 bytes into buffer. Adding 1394 bytes.
RB: Requested 1399 bytes
REC[0xe20520]: Decrypted Packet[6] Application Data(23) with length: 1370
BUF[REC]: Inserted 1370 bytes of Data(23)
ASSERT: gnutls_record.c:852
ASSERT: gnutls_record.c:1327
ASSERT: gnutls_record.c:1436
READ: Got 5 bytes from 0x4
READ: read 5 bytes from 0x4
RB: Have 0 bytes into buffer. Adding 5 bytes.
RB: Requested 5 bytes
REC[0xe20520]: SSL 3.3 Application Data packet received. Epoch 0, length: 1394
REC[0xe20520]: Expected Packet Alert(21)
REC[0xe20520]: Received Packet Application Data(23) with length: 1394
READ: Got 1276 bytes from 0x4
READ: Got 118 bytes from 0x4
READ: read 1394 bytes from 0x4
RB: Have 5 bytes into buffer. Adding 1394 bytes.
RB: Requested 1399 bytes
REC[0xe20520]: Decrypted Packet[7] Application Data(23) with length: 1370
BUF[REC]: Inserted 1370 bytes of Data(23)
ASSERT: gnutls_record.c:852
ASSERT: gnutls_record.c:1327
ASSERT: gnutls_record.c:1436
READ: Got 5 bytes from 0x4
READ: read 5 bytes from 0x4
RB: Have 0 bytes into buffer. Adding 5 bytes.
RB: Requested 5 bytes
REC[0xe20520]: SSL 3.3 Application Data packet received. Epoch 0, length: 1394
REC[0xe20520]: Expected Packet Alert(21)
REC[0xe20520]: Received Packet Application Data(23) with length: 1394
READ: Got 1394 bytes from 0x4
READ: read 1394 bytes from 0x4
RB: Have 5 bytes into buffer. Adding 1394 bytes.
RB: Requested 1399 bytes
REC[0xe20520]: Decrypted Packet[8] Application Data(23) with length: 1370
BUF[REC]: Inserted 1370 bytes of Data(23)
ASSERT: gnutls_record.c:852
ASSERT: gnutls_record.c:1327
ASSERT: gnutls_record.c:1436
READ: Got 5 bytes from 0x4
READ: read 5 bytes from 0x4
RB: Have 0 bytes into buffer. Adding 5 bytes.
RB: Requested 5 bytes
REC[0xe20520]: SSL 3.3 Application Data packet received. Epoch 0, length: 1394
REC[0xe20520]: Expected Packet Alert(21)
REC[0xe20520]: Received Packet Application Data(23) with length: 1394
READ: Got 1158 bytes from 0x4
READ: Got 236 bytes from 0x4
READ: read 1394 bytes from 0x4
RB: Have 5 bytes into buffer. Adding 1394 bytes.
RB: Requested 1399 bytes
REC[0xe20520]: Decrypted Packet[9] Application Data(23) with length: 1370
BUF[REC]: Inserted 1370 bytes of Data(23)
ASSERT: gnutls_record.c:852
ASSERT: gnutls_record.c:1327
ASSERT: gnutls_record.c:1436
READ: Got 5 bytes from 0x4
READ: read 5 bytes from 0x4
RB: Have 0 bytes into buffer. Adding 5 bytes.
RB: Requested 5 bytes
REC[0xe20520]: SSL 3.3 Application Data packet received. Epoch 0, length: 1394
REC[0xe20520]: Expected Packet Alert(21)
REC[0xe20520]: Received Packet Application Data(23) with length: 1394
READ: Got 1394 bytes from 0x4
READ: read 1394 bytes from 0x4
RB: Have 5 bytes into buffer. Adding 1394 bytes.
RB: Requested 1399 bytes
REC[0xe20520]: Decrypted Packet[10] Application Data(23) with length: 1370
BUF[REC]: Inserted 1370 bytes of Data(23)
ASSERT: gnutls_record.c:852
ASSERT: gnutls_record.c:1327
ASSERT: gnutls_record.c:1436
READ: Got 5 bytes from 0x4
READ: read 5 bytes from 0x4
RB: Have 0 bytes into buffer. Adding 5 bytes.
RB: Requested 5 bytes
REC[0xe20520]: SSL 3.3 Application Data packet received. Epoch 0, length: 1394
REC[0xe20520]: Expected Packet Alert(21)
REC[0xe20520]: Received Packet Application Data(23) with length: 1394
READ: Got 1040 bytes from 0x4
READ: Got 354 bytes from 0x4
READ: read 1394 bytes from 0x4
RB: Have 5 bytes into buffer. Adding 1394 bytes.
RB: Requested 1399 bytes
REC[0xe20520]: Decrypted Packet[11] Application Data(23) with length: 1370
BUF[REC]: Inserted 1370 bytes of Data(23)
ASSERT: gnutls_record.c:852
ASSERT: gnutls_record.c:1327
ASSERT: gnutls_record.c:1436
READ: Got 5 bytes from 0x4
READ: read 5 bytes from 0x4
RB: Have 0 bytes into buffer. Adding 5 bytes.
RB: Requested 5 bytes
REC[0xe20520]: SSL 3.3 Application Data packet received. Epoch 0, length: 1394
REC[0xe20520]: Expected Packet Alert(21)
REC[0xe20520]: Received Packet Application Data(23) with length: 1394
READ: Got 1394 bytes from 0x4
READ: read 1394 bytes from 0x4
RB: Have 5 bytes into buffer. Adding 1394 bytes.
RB: Requested 1399 bytes
REC[0xe20520]: Decrypted Packet[12] Application Data(23) with length: 1370
BUF[REC]: Inserted 1370 bytes of Data(23)
ASSERT: gnutls_record.c:852
ASSERT: gnutls_record.c:1327
ASSERT: gnutls_record.c:1436
READ: Got 5 bytes from 0x4
READ: read 5 bytes from 0x4
RB: Have 0 bytes into buffer. Adding 5 bytes.
RB: Requested 5 bytes
REC[0xe20520]: SSL 3.3 Application Data packet received. Epoch 0, length: 1394
REC[0xe20520]: Expected Packet Alert(21)
REC[0xe20520]: Received Packet Application Data(23) with length: 1394
READ: Got 922 bytes from 0x4
READ: Got 472 bytes from 0x4
READ: read 1394 bytes from 0x4
RB: Have 5 bytes into buffer. Adding 1394 bytes.
RB: Requested 1399 bytes
REC[0xe20520]: Decrypted Packet[13] Application Data(23) with length: 1370
BUF[REC]: Inserted 1370 bytes of Data(23)
ASSERT: gnutls_record.c:852
ASSERT: gnutls_record.c:1327
ASSERT: gnutls_record.c:1436
READ: Got 5 bytes from 0x4
READ: read 5 bytes from 0x4
RB: Have 0 bytes into buffer. Adding 5 bytes.
RB: Requested 5 bytes
REC[0xe20520]: SSL 3.3 Application Data packet received. Epoch 0, length: 1394
REC[0xe20520]: Expected Packet Alert(21)
REC[0xe20520]: Received Packet Application Data(23) with length: 1394
READ: Got 1394 bytes from 0x4
READ: read 1394 bytes from 0x4
RB: Have 5 bytes into buffer. Adding 1394 bytes.
RB: Requested 1399 bytes
REC[0xe20520]: Decrypted Packet[14] Application Data(23) with length: 1370
BUF[REC]: Inserted 1370 bytes of Data(23)
ASSERT: gnutls_record.c:852
ASSERT: gnutls_record.c:1327
ASSERT: gnutls_record.c:1436
READ: Got 5 bytes from 0x4
READ: read 5 bytes from 0x4
RB: Have 0 bytes into buffer. Adding 5 bytes.
RB: Requested 5 bytes
REC[0xe20520]: SSL 3.3 Application Data packet received. Epoch 0, length: 1394
REC[0xe20520]: Expected Packet Alert(21)
REC[0xe20520]: Received Packet Application Data(23) with length: 1394
READ: Got 804 bytes from 0x4
READ: Got 590 bytes from 0x4
READ: read 1394 bytes from 0x4
RB: Have 5 bytes into buffer. Adding 1394 bytes.
RB: Requested 1399 bytes
REC[0xe20520]: Decrypted Packet[15] Application Data(23) with length: 1370
BUF[REC]: Inserted 1370 bytes of Data(23)
ASSERT: gnutls_record.c:852
ASSERT: gnutls_record.c:1327
ASSERT: gnutls_record.c:1436
READ: Got 5 bytes from 0x4
READ: read 5 bytes from 0x4
RB: Have 0 bytes into buffer. Adding 5 bytes.
RB: Requested 5 bytes
REC[0xe20520]: SSL 3.3 Application Data packet received. Epoch 0, length: 1394
REC[0xe20520]: Expected Packet Alert(21)
REC[0xe20520]: Received Packet Application Data(23) with length: 1394
READ: Got 1394 bytes from 0x4
READ: read 1394 bytes from 0x4
RB: Have 5 bytes into buffer. Adding 1394 bytes.
RB: Requested 1399 bytes
REC[0xe20520]: Decrypted Packet[16] Application Data(23) with length: 1370
BUF[REC]: Inserted 1370 bytes of Data(23)
ASSERT: gnutls_record.c:852
ASSERT: gnutls_record.c:1327
ASSERT: gnutls_record.c:1436
READ: Got 5 bytes from 0x4
READ: read 5 bytes from 0x4
RB: Have 0 bytes into buffer. Adding 5 bytes.
RB: Requested 5 bytes
REC[0xe20520]: SSL 3.3 Application Data packet received. Epoch 0, length: 1394
REC[0xe20520]: Expected Packet Alert(21)
REC[0xe20520]: Received Packet Application Data(23) with length: 1394
READ: Got 686 bytes from 0x4
READ: Got 708 bytes from 0x4
READ: read 1394 bytes from 0x4
RB: Have 5 bytes into buffer. Adding 1394 bytes.
RB: Requested 1399 bytes
REC[0xe20520]: Decrypted Packet[17] Application Data(23) with length: 1370
BUF[REC]: Inserted 1370 bytes of Data(23)
ASSERT: gnutls_record.c:852
ASSERT: gnutls_record.c:1327
ASSERT: gnutls_record.c:1436
READ: Got 5 bytes from 0x4
READ: read 5 bytes from 0x4
RB: Have 0 bytes into buffer. Adding 5 bytes.
RB: Requested 5 bytes
REC[0xe20520]: SSL 3.3 Application Data packet received. Epoch 0, length: 1394
REC[0xe20520]: Expected Packet Alert(21)
REC[0xe20520]: Received Packet Application Data(23) with length: 1394
READ: Got 1394 bytes from 0x4
READ: read 1394 bytes from 0x4
RB: Have 5 bytes into buffer. Adding 1394 bytes.
RB: Requested 1399 bytes
REC[0xe20520]: Decrypted Packet[18] Application Data(23) with length: 1370
BUF[REC]: Inserted 1370 bytes of Data(23)
ASSERT: gnutls_record.c:852
ASSERT: gnutls_record.c:1327
ASSERT: gnutls_record.c:1436
READ: Got 5 bytes from 0x4
READ: read 5 bytes from 0x4
RB: Have 0 bytes into buffer. Adding 5 bytes.
RB: Requested 5 bytes
REC[0xe20520]: SSL 3.3 Application Data packet received. Epoch 0, length: 1394
REC[0xe20520]: Expected Packet Alert(21)
REC[0xe20520]: Received Packet Application Data(23) with length: 1394
READ: Got 568 bytes from 0x4
READ: Got 826 bytes from 0x4
READ: read 1394 bytes from 0x4
RB: Have 5 bytes into buffer. Adding 1394 bytes.
RB: Requested 1399 bytes
REC[0xe20520]: Decrypted Packet[19] Application Data(23) with length: 1370
BUF[REC]: Inserted 1370 bytes of Data(23)
ASSERT: gnutls_record.c:852
ASSERT: gnutls_record.c:1327
ASSERT: gnutls_record.c:1436
READ: Got 5 bytes from 0x4
READ: read 5 bytes from 0x4
RB: Have 0 bytes into buffer. Adding 5 bytes.
RB: Requested 5 bytes
REC[0xe20520]: SSL 3.3 Application Data packet received. Epoch 0, length: 1394
REC[0xe20520]: Expected Packet Alert(21)
REC[0xe20520]: Received Packet Application Data(23) with length: 1394
READ: Got 1394 bytes from 0x4
READ: read 1394 bytes from 0x4
RB: Have 5 bytes into buffer. Adding 1394 bytes.
RB: Requested 1399 bytes
REC[0xe20520]: Decrypted Packet[20] Application Data(23) with length: 1370
BUF[REC]: Inserted 1370 bytes of Data(23)
ASSERT: gnutls_record.c:852
ASSERT: gnutls_record.c:1327
ASSERT: gnutls_record.c:1436
READ: Got 5 bytes from 0x4
READ: read 5 bytes from 0x4
RB: Have 0 bytes into buffer. Adding 5 bytes.
RB: Requested 5 bytes
REC[0xe20520]: SSL 3.3 Application Data packet received. Epoch 0, length: 1394
REC[0xe20520]: Expected Packet Alert(21)
REC[0xe20520]: Received Packet Application Data(23) with length: 1394
READ: Got 450 bytes from 0x4
READ: Got 944 bytes from 0x4
READ: read 1394 bytes from 0x4
RB: Have 5 bytes into buffer. Adding 1394 bytes.
RB: Requested 1399 bytes
REC[0xe20520]: Decrypted Packet[21] Application Data(23) with length: 1370
BUF[REC]: Inserted 1370 bytes of Data(23)
ASSERT: gnutls_record.c:852
ASSERT: gnutls_record.c:1327
ASSERT: gnutls_record.c:1436
READ: Got 5 bytes from 0x4
READ: read 5 bytes from 0x4
RB: Have 0 bytes into buffer. Adding 5 bytes.
RB: Requested 5 bytes
REC[0xe20520]: SSL 3.3 Application Data packet received. Epoch 0, length: 1394
REC[0xe20520]: Expected Packet Alert(21)
REC[0xe20520]: Received Packet Application Data(23) with length: 1394
READ: Got 1394 bytes from 0x4
READ: read 1394 bytes from 0x4
RB: Have 5 bytes into buffer. Adding 1394 bytes.
RB: Requested 1399 bytes
REC[0xe20520]: Decrypted Packet[22] Application Data(23) with length: 1370
BUF[REC]: Inserted 1370 bytes of Data(23)
ASSERT: gnutls_record.c:852
ASSERT: gnutls_record.c:1327
ASSERT: gnutls_record.c:1436
READ: Got 5 bytes from 0x4
READ: read 5 bytes from 0x4
RB: Have 0 bytes into buffer. Adding 5 bytes.
RB: Requested 5 bytes
REC[0xe20520]: SSL 3.3 Application Data packet received. Epoch 0, length: 1394
REC[0xe20520]: Expected Packet Alert(21)
REC[0xe20520]: Received Packet Application Data(23) with length: 1394
READ: Got 332 bytes from 0x4
READ: Got 1062 bytes from 0x4
READ: read 1394 bytes from 0x4
RB: Have 5 bytes into buffer. Adding 1394 bytes.
RB: Requested 1399 bytes
REC[0xe20520]: Decrypted Packet[23] Application Data(23) with length: 1370
BUF[REC]: Inserted 1370 bytes of Data(23)
ASSERT: gnutls_record.c:852
ASSERT: gnutls_record.c:1327
ASSERT: gnutls_record.c:1436
READ: Got 5 bytes from 0x4
READ: read 5 bytes from 0x4
RB: Have 0 bytes into buffer. Adding 5 bytes.
RB: Requested 5 bytes
REC[0xe20520]: SSL 3.3 Application Data packet received. Epoch 0, length: 1394
REC[0xe20520]: Expected Packet Alert(21)
REC[0xe20520]: Received Packet Application Data(23) with length: 1394
READ: Got 1394 bytes from 0x4
READ: read 1394 bytes from 0x4
RB: Have 5 bytes into buffer. Adding 1394 bytes.
RB: Requested 1399 bytes
REC[0xe20520]: Decrypted Packet[24] Application Data(23) with length: 1370
BUF[REC]: Inserted 1370 bytes of Data(23)
ASSERT: gnutls_record.c:852
ASSERT: gnutls_record.c:1327
ASSERT: gnutls_record.c:1436
READ: Got 5 bytes from 0x4
READ: read 5 bytes from 0x4
RB: Have 0 bytes into buffer. Adding 5 bytes.
RB: Requested 5 bytes
REC[0xe20520]: SSL 3.3 Application Data packet received. Epoch 0, length: 1394
REC[0xe20520]: Expected Packet Alert(21)
REC[0xe20520]: Received Packet Application Data(23) with length: 1394
READ: Got 214 bytes from 0x4
READ: Got 1180 bytes from 0x4
READ: read 1394 bytes from 0x4
RB: Have 5 bytes into buffer. Adding 1394 bytes.
RB: Requested 1399 bytes
REC[0xe20520]: Decrypted Packet[25] Application Data(23) with length: 1370
BUF[REC]: Inserted 1370 bytes of Data(23)
ASSERT: gnutls_record.c:852
ASSERT: gnutls_record.c:1327
ASSERT: gnutls_record.c:1436
READ: Got 5 bytes from 0x4
READ: read 5 bytes from 0x4
RB: Have 0 bytes into buffer. Adding 5 bytes.
RB: Requested 5 bytes
REC[0xe20520]: SSL 3.3 Application Data packet received. Epoch 0, length: 1394
REC[0xe20520]: Expected Packet Alert(21)
REC[0xe20520]: Received Packet Application Data(23) with length: 1394
READ: Got 1394 bytes from 0x4
READ: read 1394 bytes from 0x4
RB: Have 5 bytes into buffer. Adding 1394 bytes.
RB: Requested 1399 bytes
REC[0xe20520]: Decrypted Packet[26] Application Data(23) with length: 1370
BUF[REC]: Inserted 1370 bytes of Data(23)
ASSERT: gnutls_record.c:852
ASSERT: gnutls_record.c:1327
ASSERT: gnutls_record.c:1436
READ: Got 5 bytes from 0x4
READ: read 5 bytes from 0x4
RB: Have 0 bytes into buffer. Adding 5 bytes.
RB: Requested 5 bytes
REC[0xe20520]: SSL 3.3 Application Data packet received. Epoch 0, length: 1394
REC[0xe20520]: Expected Packet Alert(21)
REC[0xe20520]: Received Packet Application Data(23) with length: 1394
READ: Got 96 bytes from 0x4
READ: Got 1298 bytes from 0x4
READ: read 1394 bytes from 0x4
RB: Have 5 bytes into buffer. Adding 1394 bytes.
RB: Requested 1399 bytes
REC[0xe20520]: Decrypted Packet[27] Application Data(23) with length: 1370
BUF[REC]: Inserted 1370 bytes of Data(23)
ASSERT: gnutls_record.c:852
ASSERT: gnutls_record.c:1327
ASSERT: gnutls_record.c:1436
READ: Got 5 bytes from 0x4
READ: read 5 bytes from 0x4
RB: Have 0 bytes into buffer. Adding 5 bytes.
RB: Requested 5 bytes
REC[0xe20520]: SSL 3.3 Application Data packet received. Epoch 0, length: 1394
REC[0xe20520]: Expected Packet Alert(21)
REC[0xe20520]: Received Packet Application Data(23) with length: 1394
READ: Got 1377 bytes from 0x4
READ: Got 17 bytes from 0x4
READ: read 1394 bytes from 0x4
RB: Have 5 bytes into buffer. Adding 1394 bytes.
RB: Requested 1399 bytes
REC[0xe20520]: Decrypted Packet[28] Application Data(23) with length: 1370
BUF[REC]: Inserted 1370 bytes of Data(23)
ASSERT: gnutls_record.c:852
ASSERT: gnutls_record.c:1327
ASSERT: gnutls_record.c:1436
READ: Got 5 bytes from 0x4
READ: read 5 bytes from 0x4
RB: Have 0 bytes into buffer. Adding 5 bytes.
RB: Requested 5 bytes
REC[0xe20520]: SSL 3.3 Application Data packet received. Epoch 0, length: 1394
REC[0xe20520]: Expected Packet Alert(21)
REC[0xe20520]: Received Packet Application Data(23) with length: 1394
READ: Got 1394 bytes from 0x4
READ: read 1394 bytes from 0x4
RB: Have 5 bytes into buffer. Adding 1394 bytes.
RB: Requested 1399 bytes
REC[0xe20520]: Decrypted Packet[29] Application Data(23) with length: 1370
BUF[REC]: Inserted 1370 bytes of Data(23)
ASSERT: gnutls_record.c:852
ASSERT: gnutls_record.c:1327
ASSERT: gnutls_record.c:1436
READ: Got 5 bytes from 0x4
READ: read 5 bytes from 0x4
RB: Have 0 bytes into buffer. Adding 5 bytes.
RB: Requested 5 bytes
REC[0xe20520]: SSL 3.3 Application Data packet received. Epoch 0, length: 1394
REC[0xe20520]: Expected Packet Alert(21)
REC[0xe20520]: Received Packet Application Data(23) with length: 1394
READ: Got 1259 bytes from 0x4
READ: Got 135 bytes from 0x4
READ: read 1394 bytes from 0x4
RB: Have 5 bytes into buffer. Adding 1394 bytes.
RB: Requested 1399 bytes
REC[0xe20520]: Decrypted Packet[30] Application Data(23) with length: 1370
BUF[REC]: Inserted 1370 bytes of Data(23)
ASSERT: gnutls_record.c:852
ASSERT: gnutls_record.c:1327
ASSERT: gnutls_record.c:1436
READ: Got 5 bytes from 0x4
READ: read 5 bytes from 0x4
RB: Have 0 bytes into buffer. Adding 5 bytes.
RB: Requested 5 bytes
REC[0xe20520]: SSL 3.3 Application Data packet received. Epoch 0, length: 1394
REC[0xe20520]: Expected Packet Alert(21)
REC[0xe20520]: Received Packet Application Data(23) with length: 1394
READ: Got 1200 bytes from 0x4
READ: Got 194 bytes from 0x4
READ: read 1394 bytes from 0x4
RB: Have 5 bytes into buffer. Adding 1394 bytes.
RB: Requested 1399 bytes
REC[0xe20520]: Decrypted Packet[31] Application Data(23) with length: 1370
BUF[REC]: Inserted 1370 bytes of Data(23)
ASSERT: gnutls_record.c:852
ASSERT: gnutls_record.c:1327
ASSERT: gnutls_record.c:1436
READ: Got 5 bytes from 0x4
READ: read 5 bytes from 0x4
RB: Have 0 bytes into buffer. Adding 5 bytes.
RB: Requested 5 bytes
REC[0xe20520]: SSL 3.3 Application Data packet received. Epoch 0, length: 1394
REC[0xe20520]: Expected Packet Alert(21)
REC[0xe20520]: Received Packet Application Data(23) with length: 1394
READ: Got 1394 bytes from 0x4
READ: read 1394 bytes from 0x4
RB: Have 5 bytes into buffer. Adding 1394 bytes.
RB: Requested 1399 bytes
REC[0xe20520]: Decrypted Packet[32] Application Data(23) with length: 1370
BUF[REC]: Inserted 1370 bytes of Data(23)
ASSERT: gnutls_record.c:852
ASSERT: gnutls_record.c:1327
ASSERT: gnutls_record.c:1436
READ: Got 5 bytes from 0x4
READ: read 5 bytes from 0x4
RB: Have 0 bytes into buffer. Adding 5 bytes.
RB: Requested 5 bytes
REC[0xe20520]: SSL 3.3 Application Data packet received. Epoch 0, length: 1394
REC[0xe20520]: Expected Packet Alert(21)
REC[0xe20520]: Received Packet Application Data(23) with length: 1394
READ: Got 1082 bytes from 0x4
READ: Got 312 bytes from 0x4
READ: read 1394 bytes from 0x4
RB: Have 5 bytes into buffer. Adding 1394 bytes.
RB: Requested 1399 bytes
REC[0xe20520]: Decrypted Packet[33] Application Data(23) with length: 1370
BUF[REC]: Inserted 1370 bytes of Data(23)
ASSERT: gnutls_record.c:852
ASSERT: gnutls_record.c:1327
ASSERT: gnutls_record.c:1436
READ: Got 5 bytes from 0x4
READ: read 5 bytes from 0x4
RB: Have 0 bytes into buffer. Adding 5 bytes.
RB: Requested 5 bytes
REC[0xe20520]: SSL 3.3 Application Data packet received. Epoch 0, length: 1394
REC[0xe20520]: Expected Packet Alert(21)
REC[0xe20520]: Received Packet Application Data(23) with length: 1394
READ: Got 1394 bytes from 0x4
READ: read 1394 bytes from 0x4
RB: Have 5 bytes into buffer. Adding 1394 bytes.
RB: Requested 1399 bytes
REC[0xe20520]: Decrypted Packet[34] Application Data(23) with length: 1370
BUF[REC]: Inserted 1370 bytes of Data(23)
ASSERT: gnutls_record.c:852
ASSERT: gnutls_record.c:1327
ASSERT: gnutls_record.c:1436
READ: Got 5 bytes from 0x4
READ: read 5 bytes from 0x4
RB: Have 0 bytes into buffer. Adding 5 bytes.
RB: Requested 5 bytes
REC[0xe20520]: SSL 3.3 Application Data packet received. Epoch 0, length: 1394
REC[0xe20520]: Expected Packet Alert(21)
REC[0xe20520]: Received Packet Application Data(23) with length: 1394
READ: Got 1394 bytes from 0x4
READ: read 1394 bytes from 0x4
RB: Have 5 bytes into buffer. Adding 1394 bytes.
RB: Requested 1399 bytes
REC[0xe20520]: Decrypted Packet[35] Application Data(23) with length: 1370
BUF[REC]: Inserted 1370 bytes of Data(23)
ASSERT: gnutls_record.c:852
ASSERT: gnutls_record.c:1327
ASSERT: gnutls_record.c:1436
READ: Got 5 bytes from 0x4
READ: read 5 bytes from 0x4
RB: Have 0 bytes into buffer. Adding 5 bytes.
RB: Requested 5 bytes
REC[0xe20520]: SSL 3.3 Application Data packet received. Epoch 0, length: 1394
REC[0xe20520]: Expected Packet Alert(21)
REC[0xe20520]: Received Packet Application Data(23) with length: 1394
READ: Got 905 bytes from 0x4
READ: Got 489 bytes from 0x4
READ: read 1394 bytes from 0x4
RB: Have 5 bytes into buffer. Adding 1394 bytes.
RB: Requested 1399 bytes
REC[0xe20520]: Decrypted Packet[36] Application Data(23) with length: 1370
BUF[REC]: Inserted 1370 bytes of Data(23)
ASSERT: gnutls_record.c:852
ASSERT: gnutls_record.c:1327
ASSERT: gnutls_record.c:1436
READ: Got 5 bytes from 0x4
READ: read 5 bytes from 0x4
RB: Have 0 bytes into buffer. Adding 5 bytes.
RB: Requested 5 bytes
REC[0xe20520]: SSL 3.3 Application Data packet received. Epoch 0, length: 1394
REC[0xe20520]: Expected Packet Alert(21)
REC[0xe20520]: Received Packet Application Data(23) with length: 1394
READ: Got 1394 bytes from 0x4
READ: read 1394 bytes from 0x4
RB: Have 5 bytes into buffer. Adding 1394 bytes.
RB: Requested 1399 bytes
REC[0xe20520]: Decrypted Packet[37] Application Data(23) with length: 1370
BUF[REC]: Inserted 1370 bytes of Data(23)
ASSERT: gnutls_record.c:852
ASSERT: gnutls_record.c:1327
ASSERT: gnutls_record.c:1436
READ: Got 5 bytes from 0x4
READ: read 5 bytes from 0x4
RB: Have 0 bytes into buffer. Adding 5 bytes.
RB: Requested 5 bytes
REC[0xe20520]: SSL 3.3 Application Data packet received. Epoch 0, length: 1394
REC[0xe20520]: Expected Packet Alert(21)
REC[0xe20520]: Received Packet Application Data(23) with length: 1394
READ: Got 787 bytes from 0x4
READ: Got 607 bytes from 0x4
READ: read 1394 bytes from 0x4
RB: Have 5 bytes into buffer. Adding 1394 bytes.
RB: Requested 1399 bytes
REC[0xe20520]: Decrypted Packet[38] Application Data(23) with length: 1370
BUF[REC]: Inserted 1370 bytes of Data(23)
ASSERT: gnutls_record.c:852
ASSERT: gnutls_record.c:1327
ASSERT: gnutls_record.c:1436
READ: Got 5 bytes from 0x4
READ: read 5 bytes from 0x4
RB: Have 0 bytes into buffer. Adding 5 bytes.
RB: Requested 5 bytes
REC[0xe20520]: SSL 3.3 Application Data packet received. Epoch 0, length: 1394
REC[0xe20520]: Expected Packet Alert(21)
REC[0xe20520]: Received Packet Application Data(23) with length: 1394
READ: Got 728 bytes from 0x4
READ: Got 666 bytes from 0x4
READ: read 1394 bytes from 0x4
RB: Have 5 bytes into buffer. Adding 1394 bytes.
RB: Requested 1399 bytes
REC[0xe20520]: Decrypted Packet[39] Application Data(23) with length: 1370
BUF[REC]: Inserted 1370 bytes of Data(23)
ASSERT: gnutls_record.c:852
ASSERT: gnutls_record.c:1327
ASSERT: gnutls_record.c:1436
READ: Got 5 bytes from 0x4
READ: read 5 bytes from 0x4
RB: Have 0 bytes into buffer. Adding 5 bytes.
RB: Requested 5 bytes
REC[0xe20520]: SSL 3.3 Application Data packet received. Epoch 0, length: 1394
REC[0xe20520]: Expected Packet Alert(21)
REC[0xe20520]: Received Packet Application Data(23) with length: 1394
READ: Got 1394 bytes from 0x4
READ: read 1394 bytes from 0x4
RB: Have 5 bytes into buffer. Adding 1394 bytes.
RB: Requested 1399 bytes
REC[0xe20520]: Decrypted Packet[40] Application Data(23) with length: 1370
BUF[REC]: Inserted 1370 bytes of Data(23)
ASSERT: gnutls_record.c:852
ASSERT: gnutls_record.c:1327
ASSERT: gnutls_record.c:1436
READ: Got 5 bytes from 0x4
READ: read 5 bytes from 0x4
RB: Have 0 bytes into buffer. Adding 5 bytes.
RB: Requested 5 bytes
REC[0xe20520]: SSL 3.3 Application Data packet received. Epoch 0, length: 193
REC[0xe20520]: Expected Packet Alert(21)
REC[0xe20520]: Received Packet Application Data(23) with length: 193
READ: Got 193 bytes from 0x4
READ: read 193 bytes from 0x4
RB: Have 5 bytes into buffer. Adding 193 bytes.
RB: Requested 198 bytes
REC[0xe20520]: Decrypted Packet[41] Application Data(23) with length: 169
BUF[REC]: Inserted 169 bytes of Data(23)
ASSERT: gnutls_record.c:852
ASSERT: gnutls_record.c:1327
ASSERT: gnutls_record.c:1436
READ: Got 5 bytes from 0x4
READ: read 5 bytes from 0x4
RB: Have 0 bytes into buffer. Adding 5 bytes.
RB: Requested 5 bytes
REC[0xe20520]: SSL 3.3 Alert packet received. Epoch 0, length: 26
REC[0xe20520]: Expected Packet Alert(21)
REC[0xe20520]: Received Packet Alert(21) with length: 26
READ: Got 26 bytes from 0x4
READ: read 26 bytes from 0x4
RB: Have 5 bytes into buffer. Adding 26 bytes.
RB: Requested 31 bytes
REC[0xe20520]: Decrypted Packet[42] Alert(21) with length: 2
REC[0xe20520]: Alert[1|0] - Close notify - was received
ASSERT: gnutls_record.c:1327
REC[0xe20520]: Start of epoch cleanup
REC[0xe20520]: End of epoch cleanup
REC[0xe20520]: Epoch #1 freed
./httpfs2-ssl: main: connecting to github.com port 443.
./httpfs2-ssl: main: initializing SSL socket.
REC[0xe20520]: Allocating epoch #0
ASSERT: gnutls_constate.c:586
REC[0xe20520]: Allocating epoch #1
HSK[0xe20520]: Keeping ciphersuite: ECDHE_ECDSA_AES_128_GCM_SHA256 (C0.2B)
HSK[0xe20520]: Keeping ciphersuite: ECDHE_ECDSA_AES_256_GCM_SHA384 (C0.2C)
HSK[0xe20520]: Keeping ciphersuite: ECDHE_ECDSA_CAMELLIA_128_GCM_SHA256 (C0.86)
HSK[0xe20520]: Keeping ciphersuite: ECDHE_ECDSA_CAMELLIA_256_GCM_SHA384 (C0.87)
HSK[0xe20520]: Keeping ciphersuite: ECDHE_ECDSA_AES_128_CBC_SHA1 (C0.09)
HSK[0xe20520]: Keeping ciphersuite: ECDHE_ECDSA_AES_128_CBC_SHA256 (C0.23)
HSK[0xe20520]: Keeping ciphersuite: ECDHE_ECDSA_AES_256_CBC_SHA1 (C0.0A)
HSK[0xe20520]: Keeping ciphersuite: ECDHE_ECDSA_AES_256_CBC_SHA384 (C0.24)
HSK[0xe20520]: Keeping ciphersuite: ECDHE_ECDSA_CAMELLIA_128_CBC_SHA256 (C0.72)
HSK[0xe20520]: Keeping ciphersuite: ECDHE_ECDSA_CAMELLIA_256_CBC_SHA384 (C0.73)
HSK[0xe20520]: Keeping ciphersuite: ECDHE_ECDSA_3DES_EDE_CBC_SHA1 (C0.08)
HSK[0xe20520]: Keeping ciphersuite: ECDHE_RSA_AES_128_GCM_SHA256 (C0.2F)
HSK[0xe20520]: Keeping ciphersuite: ECDHE_RSA_AES_256_GCM_SHA384 (C0.30)
HSK[0xe20520]: Keeping ciphersuite: ECDHE_RSA_CAMELLIA_128_GCM_SHA256 (C0.8A)
HSK[0xe20520]: Keeping ciphersuite: ECDHE_RSA_CAMELLIA_256_GCM_SHA384 (C0.8B)
HSK[0xe20520]: Keeping ciphersuite: ECDHE_RSA_AES_128_CBC_SHA1 (C0.13)
HSK[0xe20520]: Keeping ciphersuite: ECDHE_RSA_AES_128_CBC_SHA256 (C0.27)
HSK[0xe20520]: Keeping ciphersuite: ECDHE_RSA_AES_256_CBC_SHA1 (C0.14)
HSK[0xe20520]: Keeping ciphersuite: ECDHE_RSA_AES_256_CBC_SHA384 (C0.28)
HSK[0xe20520]: Keeping ciphersuite: ECDHE_RSA_CAMELLIA_128_CBC_SHA256 (C0.76)
HSK[0xe20520]: Keeping ciphersuite: ECDHE_RSA_CAMELLIA_256_CBC_SHA384 (C0.77)
HSK[0xe20520]: Keeping ciphersuite: ECDHE_RSA_3DES_EDE_CBC_SHA1 (C0.12)
HSK[0xe20520]: Keeping ciphersuite: RSA_AES_128_GCM_SHA256 (00.9C)
HSK[0xe20520]: Keeping ciphersuite: RSA_AES_256_GCM_SHA384 (00.9D)
HSK[0xe20520]: Keeping ciphersuite: RSA_CAMELLIA_128_GCM_SHA256 (C0.7A)
HSK[0xe20520]: Keeping ciphersuite: RSA_CAMELLIA_256_GCM_SHA384 (C0.7B)
HSK[0xe20520]: Keeping ciphersuite: RSA_AES_128_CBC_SHA1 (00.2F)
HSK[0xe20520]: Keeping ciphersuite: RSA_AES_128_CBC_SHA256 (00.3C)
HSK[0xe20520]: Keeping ciphersuite: RSA_AES_256_CBC_SHA1 (00.35)
HSK[0xe20520]: Keeping ciphersuite: RSA_AES_256_CBC_SHA256 (00.3D)
HSK[0xe20520]: Keeping ciphersuite: RSA_CAMELLIA_128_CBC_SHA1 (00.41)
HSK[0xe20520]: Keeping ciphersuite: RSA_CAMELLIA_128_CBC_SHA256 (00.BA)
HSK[0xe20520]: Keeping ciphersuite: RSA_CAMELLIA_256_CBC_SHA1 (00.84)
HSK[0xe20520]: Keeping ciphersuite: RSA_CAMELLIA_256_CBC_SHA256 (00.C0)
HSK[0xe20520]: Keeping ciphersuite: RSA_3DES_EDE_CBC_SHA1 (00.0A)
HSK[0xe20520]: Keeping ciphersuite: DHE_RSA_AES_128_GCM_SHA256 (00.9E)
HSK[0xe20520]: Keeping ciphersuite: DHE_RSA_AES_256_GCM_SHA384 (00.9F)
HSK[0xe20520]: Keeping ciphersuite: DHE_RSA_CAMELLIA_128_GCM_SHA256 (C0.7C)
HSK[0xe20520]: Keeping ciphersuite: DHE_RSA_CAMELLIA_256_GCM_SHA384 (C0.7D)
HSK[0xe20520]: Keeping ciphersuite: DHE_RSA_AES_128_CBC_SHA1 (00.33)
HSK[0xe20520]: Keeping ciphersuite: DHE_RSA_AES_128_CBC_SHA256 (00.67)
HSK[0xe20520]: Keeping ciphersuite: DHE_RSA_AES_256_CBC_SHA1 (00.39)
HSK[0xe20520]: Keeping ciphersuite: DHE_RSA_AES_256_CBC_SHA256 (00.6B)
HSK[0xe20520]: Keeping ciphersuite: DHE_RSA_CAMELLIA_128_CBC_SHA1 (00.45)
HSK[0xe20520]: Keeping ciphersuite: DHE_RSA_CAMELLIA_128_CBC_SHA256 (00.BE)
HSK[0xe20520]: Keeping ciphersuite: DHE_RSA_CAMELLIA_256_CBC_SHA1 (00.88)
HSK[0xe20520]: Keeping ciphersuite: DHE_RSA_CAMELLIA_256_CBC_SHA256 (00.C4)
HSK[0xe20520]: Keeping ciphersuite: DHE_RSA_3DES_EDE_CBC_SHA1 (00.16)
HSK[0xe20520]: Keeping ciphersuite: DHE_DSS_AES_128_GCM_SHA256 (00.A2)
HSK[0xe20520]: Keeping ciphersuite: DHE_DSS_AES_256_GCM_SHA384 (00.A3)
HSK[0xe20520]: Keeping ciphersuite: DHE_DSS_CAMELLIA_128_GCM_SHA256 (C0.80)
HSK[0xe20520]: Keeping ciphersuite: DHE_DSS_CAMELLIA_256_GCM_SHA384 (C0.81)
HSK[0xe20520]: Keeping ciphersuite: DHE_DSS_AES_128_CBC_SHA1 (00.32)
HSK[0xe20520]: Keeping ciphersuite: DHE_DSS_AES_128_CBC_SHA256 (00.40)
HSK[0xe20520]: Keeping ciphersuite: DHE_DSS_AES_256_CBC_SHA1 (00.38)
HSK[0xe20520]: Keeping ciphersuite: DHE_DSS_AES_256_CBC_SHA256 (00.6A)
HSK[0xe20520]: Keeping ciphersuite: DHE_DSS_CAMELLIA_128_CBC_SHA1 (00.44)
HSK[0xe20520]: Keeping ciphersuite: DHE_DSS_CAMELLIA_128_CBC_SHA256 (00.BD)
HSK[0xe20520]: Keeping ciphersuite: DHE_DSS_CAMELLIA_256_CBC_SHA1 (00.87)
HSK[0xe20520]: Keeping ciphersuite: DHE_DSS_CAMELLIA_256_CBC_SHA256 (00.C3)
HSK[0xe20520]: Keeping ciphersuite: DHE_DSS_3DES_EDE_CBC_SHA1 (00.13)
EXT[0xe20520]: Sending extension STATUS REQUEST (5 bytes)
EXT[0xe20520]: Sending extension SAFE RENEGOTIATION (1 bytes)
EXT[0xe20520]: Sending extension SESSION TICKET (0 bytes)
EXT[0xe20520]: Sending extension SUPPORTED ECC (12 bytes)
EXT[0xe20520]: Sending extension SUPPORTED ECC POINT FORMATS (2 bytes)
EXT[0xe20520]: sent signature algo (4.1) RSA-SHA256
EXT[0xe20520]: sent signature algo (4.2) DSA-SHA256
EXT[0xe20520]: sent signature algo (4.3) ECDSA-SHA256
EXT[0xe20520]: sent signature algo (5.1) RSA-SHA384
EXT[0xe20520]: sent signature algo (5.3) ECDSA-SHA384
EXT[0xe20520]: sent signature algo (6.1) RSA-SHA512
EXT[0xe20520]: sent signature algo (6.3) ECDSA-SHA512
EXT[0xe20520]: sent signature algo (3.1) RSA-SHA224
EXT[0xe20520]: sent signature algo (3.2) DSA-SHA224
EXT[0xe20520]: sent signature algo (3.3) ECDSA-SHA224
EXT[0xe20520]: sent signature algo (2.1) RSA-SHA1
EXT[0xe20520]: sent signature algo (2.2) DSA-SHA1
EXT[0xe20520]: sent signature algo (2.3) ECDSA-SHA1
EXT[0xe20520]: Sending extension SIGNATURE ALGORITHMS (28 bytes)
HSK[0xe20520]: CLIENT HELLO was queued [239 bytes]
HWRITE: enqueued [CLIENT HELLO] 239. Total 239 bytes.
HWRITE FLUSH: 239 bytes in buffer.
REC[0xe20520]: Preparing Packet Handshake(22) with length: 239 and min pad: 0
ENC[0xe20520]: cipher: NULL, MAC: MAC-NULL, Epoch: 0
WRITE: enqueued 244 bytes for 0x4. Total 244 bytes.
REC[0xe20520]: Sent Packet[1] Handshake(22) in epoch 0 and length: 244
HWRITE: wrote 1 bytes, 0 bytes left.
WRITE FLUSH: 244 bytes in buffer.
WRITE: wrote 244 bytes, 0 bytes left.
ASSERT: gnutls_buffers.c:1138
READ: Got 5 bytes from 0x4
READ: read 5 bytes from 0x4
RB: Have 0 bytes into buffer. Adding 5 bytes.
RB: Requested 5 bytes
REC[0xe20520]: SSL 3.3 Handshake packet received. Epoch 0, length: 89
REC[0xe20520]: Expected Packet Handshake(22)
REC[0xe20520]: Received Packet Handshake(22) with length: 89
READ: Got 89 bytes from 0x4
READ: read 89 bytes from 0x4
RB: Have 5 bytes into buffer. Adding 89 bytes.
RB: Requested 94 bytes
REC[0xe20520]: Decrypted Packet[0] Handshake(22) with length: 89
BUF[REC]: Inserted 89 bytes of Data(22)
HSK[0xe20520]: SERVER HELLO (2) was received. Length 85[85], frag offset 0, frag length: 85, sequence: 0
HSK[0xe20520]: Server's version: 3.3
HSK[0xe20520]: SessionID length: 32
HSK[0xe20520]: SessionID: b7e1c5b73afb70ffae04b1cc848b952e56fcf74eec0f74b5ade6277c4930cc32
HSK[0xe20520]: Selected cipher suite: ECDHE_RSA_AES_128_GCM_SHA256
HSK[0xe20520]: Selected compression method: NULL (0)
EXT[0xe20520]: Parsing extension 'SAFE RENEGOTIATION/65281' (1 bytes)
EXT[0xe20520]: Parsing extension 'SUPPORTED ECC POINT FORMATS/11' (4 bytes)
HSK[0xe20520]: Safe renegotiation succeeded
ASSERT: gnutls_buffers.c:1138
READ: Got 5 bytes from 0x4
READ: read 5 bytes from 0x4
RB: Have 0 bytes into buffer. Adding 5 bytes.
RB: Requested 5 bytes
REC[0xe20520]: SSL 3.3 Handshake packet received. Epoch 0, length: 3140
REC[0xe20520]: Expected Packet Handshake(22)
REC[0xe20520]: Received Packet Handshake(22) with length: 3140
READ: Got 2581 bytes from 0x4
READ: Got 559 bytes from 0x4
READ: read 3140 bytes from 0x4
RB: Have 5 bytes into buffer. Adding 3140 bytes.
RB: Requested 3145 bytes
REC[0xe20520]: Decrypted Packet[1] Handshake(22) with length: 3140
BUF[REC]: Inserted 3140 bytes of Data(22)
HSK[0xe20520]: CERTIFICATE (11) was received. Length 3136[3136], frag offset 0, frag length: 3136, sequence: 0
ASSERT: status_request.c:382
ASSERT: common.c:1106
ASSERT: dn.c:990
ASSERT: dn.c:990
ASSERT: dn.c:990
ASSERT: dn.c:990
ASSERT: dn.c:990
ASSERT: dn.c:990
ASSERT: dn.c:990
ASSERT: dn.c:990
ASSERT: dn.c:990
ASSERT: common.c:1106
ASSERT: extensions.c:65
ASSERT: name_constraints.c:173
ASSERT: mpi.c:240
ASSERT: common.c:1106
ASSERT: extensions.c:65
ASSERT: name_constraints.c:173
ASSERT: gnutls_buffers.c:1138
READ: Got 5 bytes from 0x4
READ: read 5 bytes from 0x4
RB: Have 0 bytes into buffer. Adding 5 bytes.
RB: Requested 5 bytes
REC[0xe20520]: SSL 3.3 Handshake packet received. Epoch 0, length: 333
REC[0xe20520]: Expected Packet Handshake(22)
REC[0xe20520]: Received Packet Handshake(22) with length: 333
READ: Got 333 bytes from 0x4
READ: read 333 bytes from 0x4
RB: Have 5 bytes into buffer. Adding 333 bytes.
RB: Requested 338 bytes
REC[0xe20520]: Decrypted Packet[2] Handshake(22) with length: 333
BUF[REC]: Inserted 333 bytes of Data(22)
HSK[0xe20520]: SERVER KEY EXCHANGE (12) was received. Length 329[329], frag offset 0, frag length: 329, sequence: 0
HSK[0xe20520]: Selected ECC curve SECP256R1 (2)
HSK[0xe20520]: verify handshake data: using RSA-SHA512
ASSERT: gnutls_buffers.c:1138
READ: Got 5 bytes from 0x4
READ: read 5 bytes from 0x4
RB: Have 0 bytes into buffer. Adding 5 bytes.
RB: Requested 5 bytes
REC[0xe20520]: SSL 3.3 Handshake packet received. Epoch 0, length: 4
REC[0xe20520]: Expected Packet Handshake(22)
REC[0xe20520]: Received Packet Handshake(22) with length: 4
READ: Got 4 bytes from 0x4
READ: read 4 bytes from 0x4
RB: Have 5 bytes into buffer. Adding 4 bytes.
RB: Requested 9 bytes
REC[0xe20520]: Decrypted Packet[3] Handshake(22) with length: 4
BUF[REC]: Inserted 4 bytes of Data(22)
HSK[0xe20520]: SERVER HELLO DONE (14) was received. Length 0[0], frag offset 0, frag length: 1, sequence: 0
ASSERT: gnutls_buffers.c:1129
ASSERT: gnutls_buffers.c:1358
HSK[0xe20520]: CLIENT KEY EXCHANGE was queued [70 bytes]
HWRITE: enqueued [CLIENT KEY EXCHANGE] 70. Total 70 bytes.
HWRITE: enqueued [CHANGE CIPHER SPEC] 1. Total 71 bytes.
REC[0xe20520]: Sent ChangeCipherSpec
INT: PREMASTER SECRET[32]: 9eaf0fc581762e5e61c5d14fecf1a62bd4d3ce9854918dc3b41e840b3c13f247
INT: CLIENT RANDOM[32]: 598996e58128f7e5ee0e468891b5c54fddd12fb0daac9031057b8bdb3fcca05b
INT: SERVER RANDOM[32]: 8a1481c1e62ffd12f1c36fed61c1ec32f324fbabe6e23007d80f4d2033f48931
INT: MASTER SECRET: 65c99ba6c4afabe1284e9d35cb7d3f291cb34e11e603a6630c76670939166d4bfb41df03b65ddbcec53b1819a53bbf3f
REC[0xe20520]: Initializing epoch #1
INT: KEY BLOCK[40]: f6471b81023065ee68f1ee4ee8a7021599a9bffe76c29d8aa4d0422acd586b33
INT: CLIENT WRITE KEY [16]: f6471b81023065ee68f1ee4ee8a70215
INT: SERVER WRITE KEY [16]: 99a9bffe76c29d8aa4d0422acd586b33
REC[0xe20520]: Epoch #1 ready
HSK[0xe20520]: Cipher Suite: ECDHE_RSA_AES_128_GCM_SHA256
HSK[0xe20520]: Initializing internal [write] cipher sessions
HSK[0xe20520]: recording tls-unique CB (send)
HSK[0xe20520]: FINISHED was queued [16 bytes]
HWRITE: enqueued [FINISHED] 16. Total 87 bytes.
HWRITE FLUSH: 87 bytes in buffer.
REC[0xe20520]: Preparing Packet Handshake(22) with length: 70 and min pad: 0
ENC[0xe20520]: cipher: NULL, MAC: MAC-NULL, Epoch: 0
WRITE: enqueued 75 bytes for 0x4. Total 75 bytes.
REC[0xe20520]: Sent Packet[2] Handshake(22) in epoch 0 and length: 75
HWRITE: wrote 1 bytes, 17 bytes left.
REC[0xe20520]: Preparing Packet ChangeCipherSpec(20) with length: 1 and min pad: 0
ENC[0xe20520]: cipher: NULL, MAC: MAC-NULL, Epoch: 0
WRITE: enqueued 6 bytes for 0x4. Total 81 bytes.
REC[0xe20520]: Sent Packet[3] ChangeCipherSpec(20) in epoch 0 and length: 6
HWRITE: wrote 1 bytes, 16 bytes left.
REC[0xe20520]: Preparing Packet Handshake(22) with length: 16 and min pad: 0
ENC[0xe20520]: cipher: AES-128-GCM, MAC: AEAD, Epoch: 1
WRITE: enqueued 45 bytes for 0x4. Total 126 bytes.
REC[0xe20520]: Sent Packet[1] Handshake(22) in epoch 1 and length: 45
HWRITE: wrote 1 bytes, 0 bytes left.
WRITE FLUSH: 126 bytes in buffer.
WRITE: wrote 126 bytes, 0 bytes left.
READ: Got 5 bytes from 0x4
READ: read 5 bytes from 0x4
RB: Have 0 bytes into buffer. Adding 5 bytes.
RB: Requested 5 bytes
REC[0xe20520]: SSL 3.3 ChangeCipherSpec packet received. Epoch 0, length: 1
REC[0xe20520]: Expected Packet ChangeCipherSpec(20)
REC[0xe20520]: Received Packet ChangeCipherSpec(20) with length: 1
READ: Got 1 bytes from 0x4
READ: read 1 bytes from 0x4
RB: Have 5 bytes into buffer. Adding 1 bytes.
RB: Requested 6 bytes
REC[0xe20520]: Decrypted Packet[4] ChangeCipherSpec(20) with length: 1
BUF[REC]: Inserted 1 bytes of Data(20)
HSK[0xe20520]: Cipher Suite: ECDHE_RSA_AES_128_GCM_SHA256
ASSERT: gnutls_buffers.c:1138
READ: Got 5 bytes from 0x4
READ: read 5 bytes from 0x4
RB: Have 0 bytes into buffer. Adding 5 bytes.
RB: Requested 5 bytes
REC[0xe20520]: SSL 3.3 Handshake packet received. Epoch 0, length: 40
REC[0xe20520]: Expected Packet Handshake(22)
REC[0xe20520]: Received Packet Handshake(22) with length: 40
READ: Got 40 bytes from 0x4
READ: read 40 bytes from 0x4
RB: Have 5 bytes into buffer. Adding 40 bytes.
RB: Requested 45 bytes
REC[0xe20520]: Decrypted Packet[0] Handshake(22) with length: 16
BUF[REC]: Inserted 16 bytes of Data(22)
HSK[0xe20520]: FINISHED (20) was received. Length 12[12], frag offset 0, frag length: 12, sequence: 0
REC[0xe20520]: Start of epoch cleanup
REC[0xe20520]: Epoch #0 freed
REC[0xe20520]: End of epoch cleanup
REC[0xe20520]: Preparing Packet Application Data(23) with length: 163 and min pad: 0
ENC[0xe20520]: cipher: AES-128-GCM, MAC: AEAD, Epoch: 1
WRITE: enqueued 192 bytes for 0x4. Total 192 bytes.
WRITE FLUSH: 192 bytes in buffer.
WRITE: wrote 192 bytes, 0 bytes left.
REC[0xe20520]: Sent Packet[2] Application Data(23) in epoch 1 and length: 192
READ: Got 5 bytes from 0x4
READ: read 5 bytes from 0x4
RB: Have 0 bytes into buffer. Adding 5 bytes.
RB: Requested 5 bytes
REC[0xe20520]: SSL 3.3 Application Data packet received. Epoch 0, length: 1394
REC[0xe20520]: Expected Packet Application Data(23)
REC[0xe20520]: Received Packet Application Data(23) with length: 1394
READ: Got 1394 bytes from 0x4
READ: read 1394 bytes from 0x4
RB: Have 5 bytes into buffer. Adding 1394 bytes.
RB: Requested 1399 bytes
REC[0xe20520]: Decrypted Packet[1] Application Data(23) with length: 1370
BUF[REC]: Inserted 1370 bytes of Data(23)
./httpfs2-ssl: main: HEAD: reply does not contain end of header!
HTTP/1.1 302 Found
Server: GitHub.com
Date: Tue, 08 Aug 2017 10:45:33 GMT
Content-Type: text/html; charset=utf-8
Status: 302 Found
Cache-Control: no-cache
Vary: X-PJAX
Location: https://github-production-release-asset-2e65be.s3.amazonaws.com/84325774/c4bab194-7bc1-11e7-90db-80bd20a8f2ec?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAIWNJYAX4CSVEH53A%2F20170808%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20170808T104533Z&X-Amz-Expires=300&X-Amz-Signature=df1b6fa7bdd4b49d5cce3bb43c92f6ce4f2b44b5557773fb6335f2b5f7539a0e&X-Amz-SignedHeaders=host&actor_id=0&response-content-disposition=attachment%3B%20filename%3DAppImageUpdate-x86_64.AppImage&response-content-type=application%2Foctet-stream
X-UA-Compatible: IE=Edge,chrome=1
Set-Cookie: logged_in=no; domain=.github.com; path=/; expires=Sat, 08 Aug 2037 10:45:33 -0000; secure; HttpOnly
Set-Cookie: _gh_sess=eyJzZXNzaW9uX2lkIjoiMDE2OWEzMTA0YWFhZTk0OWYzY2VjMmNlY2Q5ZDgwMzciLCJsYXN0X3JlYWRfZnJvbV9yZXBsaWNhcyI6MTUwMjE4OTEzMzM2MCwic3B5X3JlcG8iOiJBcHBJbWFnZS
./httpfs2-ssl: main: HEAD: exchange: server error
HTTP/1.1 302 Found
Server: GitHub.com
Date: Tue, 08 Aug 2017 10:45:33 GMT
Content-Type: text/html; charset=utf-8
Status: 302 Found
Cache-Control: no-cache
Vary: X-PJAX
Location: https://github-production-release-asset-2e65be.s3.amazonaws.com/84325774/c4bab194-7bc1-11e7-90db-80bd20a8f2ec?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAIWNJYAX4CSVEH53A%2F20170808%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20170808T104533Z&X-Amz-Expires=300&X-Amz-Signature=df1b6fa7bdd4b49d5cce3bb43c92f6ce4f2b44b5557773fb6335f2b5f7539a0e&X-Amz-SignedHeaders=host&actor_id=0&response-content-disposition=attachment%3B%20filename%3DAppImageUpdate-x86_64.AppImage&response-content-type=application%2Foctet-stream
X-UA-Compatible: IE=Edge,chrome=1
Set-Cookie: logged_in=no; domain=.github.com; path=/; expires=Sat, 08 Aug 2037 10:45:33 -0000; secure; HttpOnly
Set-Cookie: _gh_sess=eyJzZXNzaW9uX2lkIjoiMDE2OWEzMTA0YWFhZTk0OWYzY2VjMmNlY2Q5ZDgwMzciLCJsYXN0X3JlYWRfZnJvbV9yZXBsaWNhcyI6MTUwMjE4OTEzMzM2MCwic3B5X3JlcG8iOiJBcHBJbWFnZS

Example 2:

./httpfs2-ssl -f -d 1000 -a /etc/ssl/ca-bundle.pem  "http://download.opensuse.org/repositories/home:/jsevans/AppImage/kueue-5.5.7-1.1.Build3.12.glibc2.14-x86_64.AppImage" /mnt

file name: 	kueue-5.5.7-1.1.Build3.12.glibc2.14-x86_64.AppImage
host name: 	download.opensuse.org
port number: 	80
protocol: 	http
request path: 	/repositories/home:/jsevans/AppImage/kueue-5.5.7-1.1.Build3.12.glibc2.14-x86_64.AppImage
auth data: 	(null)
./httpfs2-ssl: main: connecting to download.opensuse.org port 80.
No SSL session data.
./httpfs2-ssl: main: closing socket.
./httpfs2-ssl: main: connecting to download.opensuse.org port 80.
./httpfs2-ssl: main: HEAD: reply does not contain end of header!
HTTP/1.1 302 Found
Date: Tue, 08 Aug 2017 10:51:39 GMT
Server: Apache/2.2.12 (Linux/SUSE)
X-Prefix: 0.0.0.0/0
X-AS: 0
X-MirrorBrain-Mirror: ftp.gwdg.de
X-MirrorBrain-Realm: country
Link: <http://download.opensuse.org/repositories/home:/jsevans/AppImage/kueue-5.5.7-1.1.Build3.12.glibc2.14-x86_64.AppImage.meta4>; rel=describedby; type="application/metalink4+xml"
Link: <http://ftp.gwdg.de/pub/opensuse/repositories/home:/jsevans/AppImage/kueue-5.5.7-1.1.Build3.12.glibc2.14-x86_64.AppImage>; rel=duplicate; pri=1; geo=de
Link: <http://ftp2.nluug.nl/os/Linux/distr/opensuse/repositories/home:/jsevans/AppImage/kueue-5.5.7-1.1.Build3.12.glibc2.14-x86_64.AppImage>; rel=duplicate; pri=2; geo=nl
Link: <http://ftp1.nluug.nl/os/Linux/distr/opensuse/repositories/home:/jsevans/AppImage/kueue-5.5.7-1.1.Build3.12.glibc2.14-x86_64.AppImage>; rel=duplicate; pri=3; geo=nl
Link: <http://ftp.icm.edu.pl/pub/Linux/opensuse/repositories/home:/jsevans/AppImage/kueue-5.5.7-1.1.Build3.12.glibc2.14-x86_64.AppImage>; rel=duplicat
./httpfs2-ssl: main: HEAD: exchange: server error
HTTP/1.1 302 Found
Date: Tue, 08 Aug 2017 10:51:39 GMT
Server: Apache/2.2.12 (Linux/SUSE)
X-Prefix: 0.0.0.0/0
X-AS: 0
X-MirrorBrain-Mirror: ftp.gwdg.de
X-MirrorBrain-Realm: country
Link: <http://download.opensuse.org/repositories/home:/jsevans/AppImage/kueue-5.5.7-1.1.Build3.12.glibc2.14-x86_64.AppImage.meta4>; rel=describedby; type="application/metalink4+xml"
Link: <http://ftp.gwdg.de/pub/opensuse/repositories/home:/jsevans/AppImage/kueue-5.5.7-1.1.Build3.12.glibc2.14-x86_64.AppImage>; rel=duplicate; pri=1; geo=de
Link: <http://ftp2.nluug.nl/os/Linux/distr/opensuse/repositories/home:/jsevans/AppImage/kueue-5.5.7-1.1.Build3.12.glibc2.14-x86_64.AppImage>; rel=duplicate; pri=2; geo=nl
Link: <http://ftp1.nluug.nl/os/Linux/distr/opensuse/repositories/home:/jsevans/AppImage/kueue-5.5.7-1.1.Build3.12.glibc2.14-x86_64.AppImage>; rel=duplicate; pri=3; geo=nl
Link: <http://ftp.icm.edu.pl/pub/Linux/opensuse/repositories/home:/jsevans/AppImage/kueue-5.5.7-1.1.Build3.12.glibc2.14-x86_64.AppImage>; rel=duplicat

(Also reported on Tomas-M/httpfs2-enhanced#2).

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.