Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Version 8.6.0 adds 1s delay for FTP SSL connections #12901

Closed
Vogtinator opened this issue Feb 8, 2024 · 7 comments
Closed

Version 8.6.0 adds 1s delay for FTP SSL connections #12901

Vogtinator opened this issue Feb 8, 2024 · 7 comments

Comments

@Vogtinator
Copy link

I did this

time curl -k -l --ssl-reqd ftp://127.0.0.1

I expected the following

With 8.5.0 it's always below 0.1s:

real    0m0,024s
user    0m0,012s
sys     0m0,003s

With 8.6.0 or git master it's reproducably 1s slower:

real    0m1,038s
user    0m0,024s
sys     0m0,010s

Looking at the --trace-config all --trace - output, the delay happens during the control channel handshake:

15:57:27.472329 [0-0] == Info: Connecting to 127.0.0.1 (127.0.0.1) port 43310
15:57:27.472335 [0-0] == Info: [HAPPY-EYEBALLS] created ipv4 (timeout 299989ms)
15:57:27.472339 [0-0] == Info: [HAPPY-EYEBALLS] ipv4 starting (timeout=299989ms)
15:57:27.472358 [0-0] == Info:   Trying 127.0.0.1:43310...
15:57:27.472367 [0-0] == Info: [TCP] cf_socket_open() -> 0, fd=6
15:57:27.472428 [0-0] == Info: [TCP] local address 127.0.0.1 port 35198...
15:57:27.472434 [0-0] == Info: [HAPPY-EYEBALLS] ipv4 connect -> 0, connected=0
15:57:27.472440 [0-0] == Info: [TCP] adjust_pollset(!connected) -> 1 socks
15:57:27.472444 [0-0] == Info: [HAPPY-EYEBALLS] adjust_pollset -> 1 socks
15:57:27.472448 [0-0] == Info: [TCP] adjust_pollset(!connected) -> 1 socks
15:57:27.472462 [0-0] == Info: [HAPPY-EYEBALLS] adjust_pollset -> 1 socks
15:57:27.472473 [0-0] == Info: [TCP] connected
15:57:27.472477 [0-0] == Info: [HAPPY-EYEBALLS] ipv4 connect -> 0, connected=1
15:57:27.472481 [0-0] == Info: Connected to 127.0.0.1 (127.0.0.1) port 21
15:57:27.472485 [0-0] == Info: [SSL] cf_connect()
15:57:27.472834 [0-0] == Info: SSL reusing session ID
15:57:27.473016 [0-0] => Send SSL data, 5 bytes (0x5)
0000: 16 03 01 02 31                                  ....1
15:57:27.473036 [0-0] == Info: TLSv1.3 (OUT), TLS handshake, Client hello (1):
15:57:27.473040 [0-0] => Send SSL data, 561 bytes (0x231)
0000: 01 00 02 2d 03 03 cb c0 af c8 70 02 a7 b7 d2 c3 ...-......p.....
0010: 0e 43 7b 0a b9 8a be 85 1a 98 b1 c1 53 03 dd 54 .C{.........S..T
0020: ab dd 14 01 11 46 20 16 4f 1e 90 3a e4 a3 bc c5 .....F .O..:....
0030: d8 d6 50 52 e5 a5 69 4e d3 ac 0d 79 25 18 aa 42 ..PR..iN...y%..B
0040: da 21 27 ae 53 db 5a 00 48 13 02 13 03 13 01 13 .!'.S.Z.H.......
0050: 04 c0 2c c0 30 cc a9 cc a8 c0 ad c0 2b c0 2f c0 ..,.0.......+./.
0060: ac c0 23 c0 27 c0 0a c0 14 c0 09 c0 13 00 9d c0 ..#.'...........
0070: 9d 00 9c c0 9c 00 3d 00 3c 00 35 00 2f 00 9f cc ......=.<.5./...
0080: aa c0 9f 00 9e c0 9e 00 6b 00 67 00 39 00 33 00 ........k.g.9.3.
0090: ff 01 00 01 9c 00 0b 00 04 03 00 01 02 00 0a 00 ................
00a0: 16 00 14 00 1d 00 17 00 1e 00 19 00 18 01 00 01 ................
00b0: 01 01 02 01 03 01 04 00 16 00 00 00 17 00 00 00 ................
00c0: 31 00 00 00 0d 00 22 00 20 04 03 05 03 06 03 08 1.....". .......
00d0: 07 08 08 08 09 08 0a 08 0b 08 04 08 05 08 06 04 ................
00e0: 01 05 01 06 01 03 03 03 01 00 2b 00 05 04 03 04 ..........+.....
00f0: 03 03 00 2d 00 02 01 01 00 33 00 26 00 24 00 1d ...-.....3.&.$..
0100: 00 20 54 58 a6 77 30 cc 7f 56 6c ee 28 d6 7b b0 . TX.w0..Vl.(.{.
0110: fc 3f b4 f1 24 ce 0c ac 24 4c 61 fc 8f d4 cb 89 .?..$...$La.....
0120: 5e 38 00 29 01 0b 00 d6 00 d0 93 c8 d1 bc 6a 9f ^8.)..........j.
0130: 65 66 73 43 75 41 0c 2d 7a 0d a8 0b 4d 19 13 6a efsCuA.-z...M..j
0140: 95 e9 26 84 b9 ee 92 d8 a2 b5 15 2b 3d 5b 7b 8c ..&........+=[{.
0150: 61 1f a9 94 ac ed 56 3e ad 7f dc 28 14 f0 0d 30 a.....V>...(...0
0160: 4c 30 53 e0 14 79 f1 10 f0 2d a2 02 9e 94 c0 08 L0S..y...-......
0170: b4 6e f8 6a 47 70 31 3d c7 16 91 8a 04 6b 34 e5 .n.jGp1=.....k4.
0180: 74 4b f3 68 96 1b ed f1 f4 8c e1 ca e3 e2 7d d6 tK.h..........}.
0190: 6e 4a f5 f2 ec 4b 0a 60 b2 37 33 9a a9 87 de 01 nJ...K.`.73.....
01a0: 49 34 bf f0 2e 5b 2f 7c 8c 46 44 a1 4f 0f 98 44 I4...[/|.FD.O..D
01b0: 6a 81 22 d1 1e 57 74 c8 dd 9e d6 6d e5 04 cd 2e j."..Wt....m....
01c0: ba f1 6a 73 01 1d dd 2c 9c c3 61 55 a6 41 7e 60 ..js...,..aU.A~`
01d0: a2 f5 cd e2 03 9c 0e a8 74 5c 3b eb 92 e9 5f 84 ........t\;..._.
01e0: 65 32 88 16 db d3 64 d4 ae 08 35 1b d5 be f6 08 e2....d...5.....
01f0: 5b dc 7d bc 01 2e 15 09 63 4b 05 08 fe ca 00 31 [.}.....cK.....1
0200: 30 47 35 f7 fc 81 c8 be 81 f6 6e 16 ce 1a 11 cc 0G5.......n.....
0210: 9b a5 84 55 fa 0f 5c 4e e9 ae 50 4a 84 bb 9a ae ...U..\N..PJ....
0220: aa 93 26 04 40 8e 57 37 01 94 15 2e 8d 7e 4f 5f ..&.@.W7.....~O_
0230: fa                                              .
15:57:27.473238 [0-0] == Info: [TCP] send(len=566) -> 566, err=0
15:57:27.473243 [0-0] == Info: [SSL] ossl_bio_cf_out_write(len=566) -> 566, err=0
15:57:27.473255 [0-0] == Info: [TCP] nw_in_read(len=5) -> -1, err=81
15:57:27.473259 [0-0] == Info: [TCP] recv(len=5) -> -1, err=81
15:57:27.473262 [0-0] == Info: [SSL] ossl_bio_cf_in_read(len=5) -> -1, err=81
15:57:27.473266 [0-0] == Info: [SSL] populate_x509_store, path=none, blob=0
15:57:27.473271 [0-0] == Info: [SSL] cf_connect() -> 0, done=0
15:57:27.473282 [0-0] => Send SSL data, 5 bytes (0x5)
0000: 17 03 03 00 19                                  .....
15:57:27.473289 [0-0] => Send SSL data, 1 bytes (0x1)
0000: 17                                              .
15:57:27.473317 [0-0] == Info: [TCP] send(len=30) -> 30, err=0
15:57:27.473321 [0-0] == Info: [SSL] ossl_bio_cf_out_write(len=30) -> 30, err=0
15:57:27.473325 [0-0] => Send header, 8 bytes (0x8)
0000: 54 59 50 45 20 41 0d 0a                         TYPE A..

** 1s delay here**

15:57:28.474445 [0-0] == Info: [SSL] cf_connect()
15:57:28.474521 [0-0] == Info: [TCP] nw_in_read(len=5) -> -1, err=81
15:57:28.474530 [0-0] == Info: [TCP] recv(len=5) -> -1, err=81
15:57:28.474539 [0-0] == Info: [SSL] ossl_bio_cf_in_read(len=5) -> -1, err=81
15:57:28.474552 [0-0] == Info: [SSL] cf_connect() -> 0, done=0
15:57:28.474576 [0-0] == Info: [TCP] nw_in_read(len=5) -> 5, err=0
15:57:28.474584 [0-0] == Info: [TCP] recv(len=5) -> 5, err=0
15:57:28.474594 [0-0] == Info: [SSL] ossl_bio_cf_in_read(len=5) -> 5, err=0
15:57:28.474603 [0-0] <= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 00 2f                                  ..../
15:57:28.474627 [0-0] == Info: [TCP] nw_in_read(len=47) -> 47, err=0
15:57:28.474635 [0-0] == Info: [TCP] recv(len=47) -> 47, err=0
15:57:28.474643 [0-0] == Info: [SSL] ossl_bio_cf_in_read(len=47) -> 47, err=0
15:57:28.474668 [0-0] <= Recv SSL data, 1 bytes (0x1)
0000: 17

Unfortunately it appears to be a bit fragile: It is not reproducible when using localhost instead of 127.0.0.1 (I guess because of SNI) or when using strace (which slows down syscalls slightly). git bisect points to a0f9480.

curl/libcurl version

curl 8.6.0-DEV (x86_64-suse-linux-gnu) libcurl/8.6.0-DEV OpenSSL/3.1.4 zlib/1.3 brotli/1.1.0 zstd/1.5.5 libidn2/2.3.4 libpsl/0.21.2 (+libidn2/2.3.4)
Release-Date: [unreleased]
Protocols: dict file ftp ftps gopher gophers http https imap imaps ipfs ipns mqtt pop3 pop3s rtsp smb smbs smtp smtps telnet tftp
Features: alt-svc AsynchDNS brotli HSTS HTTPS-proxy IDN IPv6 Largefile libz NTLM PSL SSL threadsafe TLS-SRP UnixSockets zst

operating system

openSUSE Tumbleweed

@icing
Copy link
Contributor

icing commented Feb 8, 2024

Thanks for the report. What I can see here is the regular curl 1 second check on transfers. As you see, the read after the 1sec returns -1, 81 which means the socket did have no data.

The read shortly afterwards (probably triggered by a POLLIN) returns data and the TLS handshake continues. It looks like the server is slow responding.

@bagder
Copy link
Member

bagder commented Feb 8, 2024

I see no additional second when trying curl ftp://test.rebex.net/ --ssl-reqd

@Vogtinator
Copy link
Author

Thanks for the report. What I can see here is the regular curl 1 second check on transfers. As you see, the read after the 1sec returns -1, 81 which means the socket did have no data.

It's not visible which FD it's trying to recv from. I guess it's read on the control vs read on the data channel?

The read shortly afterwards (probably triggered by a POLLIN) returns data and the TLS handshake continues. It looks like the server is slow responding.

FWICT it's the client.

I was able to reproduce it with strace -ftt after quite a few tries:

16:28:55.723942 connect(6, {sa_family=AF_INET, sin_port=htons(57178), sin_addr=inet_addr("127.0.0.1")}, 16) = -1 EINPROGRESS (Die Operation ist jetzt in Bearbeitung)
16:28:55.724016 getsockname(6, {sa_family=AF_INET, sin_port=htons(54426), sin_addr=inet_addr("127.0.0.1")}, [128 => 16]) = 0
16:28:55.724049 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f2386c3f190}, NULL, 8) = 0
16:28:55.724078 poll([{fd=6, events=POLLOUT}, {fd=3, events=POLLIN}], 2, 1000) = 1 ([{fd=6, revents=POLLOUT}])
16:28:55.724111 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f2386c3f190}, 8) = 0
16:28:55.724139 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f2386c3f190}, NULL, 8) = 0
16:28:55.724169 poll([{fd=6, events=POLLPRI|POLLOUT|POLLWRNORM}], 1, 0) = 1 ([{fd=6, revents=POLLOUT|POLLWRNORM}])
16:28:55.724199 getsockopt(6, SOL_SOCKET, SO_ERROR, [0], [4]) = 0
16:28:55.724230 getsockname(6, {sa_family=AF_INET, sin_port=htons(54426), sin_addr=inet_addr("127.0.0.1")}, [128 => 16]) = 0
16:28:55.724386 openat(AT_FDCWD, "/etc/crypto-policies/back-ends/openssl.config", O_RDONLY) = 7
16:28:55.724429 fstat(7, {st_mode=S_IFREG|0644, st_size=151, ...}) = 0
16:28:55.724456 read(7, "@SECLEVEL=2:kEECDH:kRSA:kEDH:kPS"..., 4096) = 151
16:28:55.724487 close(7)                = 0
16:28:55.724571 getpid()                = 2505
16:28:55.724598 getpid()                = 2505
16:28:55.724620 getpid()                = 2505
16:28:55.724641 getpid()                = 2505
16:28:55.724746 getpid()                = 2505
16:28:55.724769 getpid()                = 2505
16:28:55.724817 getpid()                = 2505
16:28:55.724946 sendto(6, "\26\3\1\0021\1\0\2-\3\3\345v\213=\362\23x\236\34\33\"\373\2571p\370\371\375\230~("..., 566, MSG_NOSIGNAL, NULL, 0) = 566
16:28:55.725007 recvfrom(6, 0xf691c3, 5, 0, NULL, NULL) = -1 EAGAIN (Die Ressource ist zur Zeit nicht verfügbar)
16:28:55.725042 sendto(5, "\27\3\3\0\31)\260[\357\241\216^f\n\340y\270k\374\331SR)3\263\210\343Ah\314", 30, MSG_NOSIGNAL, NULL, 0) = 30
16:28:55.725093 poll([{fd=5, events=POLLIN|POLLPRI|POLLRDNORM|POLLRDBAND}], 1, 0) = 0 (Timeout)
16:28:55.725125 poll([{fd=5, events=POLLIN|POLLPRI|POLLRDNORM|POLLRDBAND}], 1, 0) = 0 (Timeout)
16:28:55.725153 poll([{fd=5, events=POLLIN|POLLPRI|POLLRDNORM|POLLRDBAND}], 1, 0) = 0 (Timeout)
16:28:55.725185 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f2386c3f190}, NULL, 8) = 0
16:28:55.725216 poll([{fd=6, events=POLLIN}, {fd=3, events=POLLIN}], 2, 1000) = 0 (Timeout)
16:28:56.726410 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f2386c3f190}, 8) = 0
16:28:56.726572 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f2386c3f190}, NULL, 8) = 0
16:28:56.726712 recvfrom(6, 0xf691c3, 5, 0, NULL, NULL) = -1 EAGAIN (Die Ressource ist zur Zeit nicht verfügbar)
16:28:56.726803 poll([{fd=5, events=POLLIN|POLLPRI|POLLRDNORM|POLLRDBAND}], 1, 0) = 1 ([{fd=5, revents=POLLIN|POLLRDNORM}])
16:28:56.726955 recvfrom(5, "\27\3\3\0/", 5, 0, NULL, NULL) = 5
16:28:56.727072 recvfrom(5, "EZ\363\257C\247nG\270\v\356\235\325'uA\224\327i\32Y=\v\343\307\346\361\17\276!\26^"..., 47, 0, NULL, NULL) = 47
16:28:56.727216 sendto(5, "\27\3\3\0\27\34(Q\215\356\3706)\36\216Ch\341e\210m\20uq`\344`\353", 28, MSG_NOSIGNAL, NULL, 0) = 28

The delay is caused by 16:28:55.725216 poll([{fd=6, events=POLLIN}, {fd=3, events=POLLIN}], 2, 1000) = 0 (Timeout), but it continues immediately afterward by receiving from FD 5.

@icing
Copy link
Contributor

icing commented Feb 8, 2024

Thanks. It seems that the pollset for the secondary connection is not complete. I made #12902 to better trace what is happening here. Would you be able to build that and run it in your env? Thanks!

Update: #12902 was merged into master.

@Vogtinator
Copy link
Author

Sure!

Using 476adfe:

11:01:43.946003 [0-0] => Send header, 8 bytes (0x8)
0000: 54 59 50 45 20 41 0d 0a                         TYPE A..
11:01:43.946019 [0-0] == Info: [SSL-1] adjust_pollset, POLLIN fd=6
11:01:43.946023 [0-0] == Info: [SSL-1] adjust_pollset, POLLIN fd=6
11:01:44.947116 [0-0] == Info: [SSL-1] cf_connect()
11:01:44.947223 [0-0] == Info: [TCP-1] nw_in_read(len=5, fd=6) -> -1, err=81
11:01:44.947232 [0-0] == Info: [TCP-1] recv(len=5) -> -1, err=81
11:01:44.947240 [0-0] == Info: [SSL-1] ossl_bio_cf_in_read(len=5) -> -1, err=81
11:01:44.947252 [0-0] == Info: [SSL-1] cf_connect() -> 0, done=0
11:01:44.947272 [0-0] == Info: [TCP] nw_in_read(len=5, fd=5) -> 5, err=0
11:01:44.947278 [0-0] == Info: [TCP] recv(len=5) -> 5, err=0
11:01:44.947285 [0-0] == Info: [SSL] ossl_bio_cf_in_read(len=5) -> 5, err=0
11:01:44.947292 [0-0] <= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 00 2f                                  ..../

It checks for POLLIN for FD 6 but then reads from FD 5.

Full output
11:01:43.932540 [0-0] == Info: [SETUP] added
11:01:43.932588 [0-0] == Info: [HAPPY-EYEBALLS] created ipv4 (timeout 300000ms)
11:01:43.932596 [0-0] == Info: [HAPPY-EYEBALLS] ipv4 starting (timeout=300000ms)
11:01:43.932620 [0-0] == Info:   Trying 127.0.0.1:21...
11:01:43.932633 [0-0] == Info: [TCP] cf_socket_open() -> 0, fd=5
11:01:43.932726 [0-0] == Info: [TCP] local address 127.0.0.1 port 42844...
11:01:43.932734 [0-0] == Info: [HAPPY-EYEBALLS] ipv4 connect -> 0, connected=0
11:01:43.932742 [0-0] == Info: [TCP] adjust_pollset, !connected, POLLOUT fd=5
11:01:43.932747 [0-0] == Info: [HAPPY-EYEBALLS] adjust_pollset -> 1 socks
11:01:43.932753 [0-0] == Info: [TCP] adjust_pollset, !connected, POLLOUT fd=5
11:01:43.932757 [0-0] == Info: [HAPPY-EYEBALLS] adjust_pollset -> 1 socks
11:01:43.932773 [0-0] == Info: [TCP] connected
11:01:43.932777 [0-0] == Info: [HAPPY-EYEBALLS] ipv4 connect -> 0, connected=1
11:01:43.932785 [0-0] == Info: Connected to 127.0.0.1 (127.0.0.1) port 21
11:01:43.934697 [0-0] == Info: [TCP] nw_in_read(len=900, fd=5) -> 48, err=0
11:01:43.934705 [0-0] == Info: [TCP] recv(len=900) -> 48, err=0
11:01:43.934711 [0-0] <= Recv header, 48 bytes (0x30)
0000: 32 32 30 20 57 65 6c 63 6f 6d 65 20 2d 20 4c 6f 220 Welcome - Lo
0010: 63 61 6c 20 61 6e 64 20 61 6e 6f 6e 79 6d 6f 75 cal and anonymou
0020: 73 20 75 73 65 72 73 20 61 63 63 65 73 73 0d 0a s users access..
11:01:43.934767 [0-0] == Info: [TCP] send(len=10) -> 10, err=0
11:01:43.934772 [0-0] => Send header, 10 bytes (0xa)
0000: 41 55 54 48 20 53 53 4c 0d 0a                   AUTH SSL..
11:01:43.934822 [0-0] == Info: [TCP] nw_in_read(len=900, fd=5) -> 31, err=0
11:01:43.934826 [0-0] == Info: [TCP] recv(len=900) -> 31, err=0
11:01:43.934829 [0-0] <= Recv header, 31 bytes (0x1f)
0000: 32 33 34 20 50 72 6f 63 65 65 64 20 77 69 74 68 234 Proceed with
0010: 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2e 0d 0a     negotiation...
11:01:43.934848 [0-0] == Info: [SSL] added
11:01:43.934852 [0-0] == Info: [SSL] cf_connect()
11:01:43.936484 [0-0] => Send SSL data, 5 bytes (0x5)
0000: 16 03 01 02 00                                  .....
11:01:43.936509 [0-0] == Info: TLSv1.3 (OUT), TLS handshake, Client hello (1):
11:01:43.936515 [0-0] => Send SSL data, 512 bytes (0x200)
0000: 01 00 01 fc 03 03 58 b2 b8 ac ac 72 b2 0f a7 6c ......X....r...l
0010: 00 73 f3 3a 53 b3 c2 81 fc 37 66 be e6 60 78 ac .s.:S....7f..`x.
0020: 2b 58 de d9 a0 eb 20 fd 6a 6c c1 02 65 5a c0 c2 +X.... .jl..eZ..
0030: f5 a3 f3 e8 98 0d 12 49 52 2e f6 d3 02 e5 47 4b .......IR.....GK
0040: b4 b3 39 56 4b 6a b0 00 48 13 02 13 03 13 01 13 ..9VKj..H.......
0050: 04 c0 2c c0 30 cc a9 cc a8 c0 ad c0 2b c0 2f c0 ..,.0.......+./.
0060: ac c0 23 c0 27 c0 0a c0 14 c0 09 c0 13 00 9d c0 ..#.'...........
0070: 9d 00 9c c0 9c 00 3d 00 3c 00 35 00 2f 00 9f cc ......=.<.5./...
0080: aa c0 9f 00 9e c0 9e 00 6b 00 67 00 39 00 33 00 ........k.g.9.3.
0090: ff 01 00 01 6b 00 0b 00 04 03 00 01 02 00 0a 00 ....k...........
00a0: 16 00 14 00 1d 00 17 00 1e 00 19 00 18 01 00 01 ................
00b0: 01 01 02 01 03 01 04 00 16 00 00 00 17 00 00 00 ................
00c0: 31 00 00 00 0d 00 22 00 20 04 03 05 03 06 03 08 1.....". .......
00d0: 07 08 08 08 09 08 0a 08 0b 08 04 08 05 08 06 04 ................
00e0: 01 05 01 06 01 03 03 03 01 00 2b 00 05 04 03 04 ..........+.....
00f0: 03 03 00 2d 00 02 01 01 00 33 00 26 00 24 00 1d ...-.....3.&.$..
0100: 00 20 d4 83 35 8f 7a ad 58 a2 55 aa 86 ad 45 74 . ..5.z.X.U...Et
0110: 0a f5 32 be 22 59 eb 80 6d 57 8f 7a 34 fb 55 f1 ..2."Y..mW.z4.U.
0120: ab 30 00 15 00 da 00 00 00 00 00 00 00 00 00 00 .0..............
0130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
0140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
0150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
0160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
0170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
0180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
0190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
11:01:43.936729 [0-0] == Info: [TCP] send(len=517) -> 517, err=0
11:01:43.936735 [0-0] == Info: [SSL] ossl_bio_cf_out_write(len=517) -> 517, err=0
11:01:43.936746 [0-0] == Info: [TCP] nw_in_read(len=5, fd=5) -> -1, err=81
11:01:43.936750 [0-0] == Info: [TCP] recv(len=5) -> -1, err=81
11:01:43.936753 [0-0] == Info: [SSL] ossl_bio_cf_in_read(len=5) -> -1, err=81
11:01:43.936759 [0-0] == Info: [SSL] populate_x509_store, path=none, blob=0
11:01:43.937060 [0-0] == Info: [TCP] nw_in_read(len=5, fd=5) -> 5, err=0
11:01:43.937065 [0-0] == Info: [TCP] recv(len=5) -> 5, err=0
11:01:43.937067 [0-0] == Info: [SSL] ossl_bio_cf_in_read(len=5) -> 5, err=0
11:01:43.937071 [0-0] <= Recv SSL data, 5 bytes (0x5)
0000: 16 03 03 00 58                                  ....X
11:01:43.937088 [0-0] == Info: [TCP] nw_in_read(len=88, fd=5) -> 88, err=0
11:01:43.937092 [0-0] == Info: [TCP] recv(len=88) -> 88, err=0
11:01:43.937097 [0-0] == Info: [SSL] ossl_bio_cf_in_read(len=88) -> 88, err=0
11:01:43.937106 [0-0] == Info: TLSv1.3 (IN), TLS handshake, Server hello (2):
11:01:43.937110 [0-0] <= Recv SSL data, 88 bytes (0x58)
0000: 02 00 00 54 03 03 cf 21 ad 74 e5 9a 61 11 be 1d ...T...!.t..a...
0010: 8c 02 1e 65 b8 91 c2 a2 11 16 7a bb 8c 5e 07 9e ...e......z..^..
0020: 09 e2 c8 a8 33 9c 20 fd 6a 6c c1 02 65 5a c0 c2 ....3. .jl..eZ..
0030: f5 a3 f3 e8 98 0d 12 49 52 2e f6 d3 02 e5 47 4b .......IR.....GK
0040: b4 b3 39 56 4b 6a b0 13 02 00 00 0c 00 2b 00 02 ..9VKj.......+..
0050: 03 04 00 33 00 02 00 17                         ...3....
11:01:43.937187 [0-0] => Send SSL data, 5 bytes (0x5)
0000: 14 03 03 00 01                                  .....
11:01:43.937203 [0-0] == Info: TLSv1.3 (OUT), TLS change cipher, Change cipher spec (1):
11:01:43.937207 [0-0] => Send SSL data, 1 bytes (0x1)
0000: 01                                              .
11:01:43.937361 [0-0] => Send SSL data, 5 bytes (0x5)
0000: 16 03 03 02 00                                  .....
11:01:43.937378 [0-0] == Info: TLSv1.3 (OUT), TLS handshake, Client hello (1):
11:01:43.937383 [0-0] => Send SSL data, 512 bytes (0x200)
0000: 01 00 01 fc 03 03 58 b2 b8 ac ac 72 b2 0f a7 6c ......X....r...l
0010: 00 73 f3 3a 53 b3 c2 81 fc 37 66 be e6 60 78 ac .s.:S....7f..`x.
0020: 2b 58 de d9 a0 eb 20 fd 6a 6c c1 02 65 5a c0 c2 +X.... .jl..eZ..
0030: f5 a3 f3 e8 98 0d 12 49 52 2e f6 d3 02 e5 47 4b .......IR.....GK
0040: b4 b3 39 56 4b 6a b0 00 48 13 02 13 03 13 01 13 ..9VKj..H.......
0050: 04 c0 2c c0 30 cc a9 cc a8 c0 ad c0 2b c0 2f c0 ..,.0.......+./.
0060: ac c0 23 c0 27 c0 0a c0 14 c0 09 c0 13 00 9d c0 ..#.'...........
0070: 9d 00 9c c0 9c 00 3d 00 3c 00 35 00 2f 00 9f cc ......=.<.5./...
0080: aa c0 9f 00 9e c0 9e 00 6b 00 67 00 39 00 33 00 ........k.g.9.3.
0090: ff 01 00 01 6b 00 0b 00 04 03 00 01 02 00 0a 00 ....k...........
00a0: 16 00 14 00 1d 00 17 00 1e 00 19 00 18 01 00 01 ................
00b0: 01 01 02 01 03 01 04 00 16 00 00 00 17 00 00 00 ................
00c0: 31 00 00 00 0d 00 22 00 20 04 03 05 03 06 03 08 1.....". .......
00d0: 07 08 08 08 09 08 0a 08 0b 08 04 08 05 08 06 04 ................
00e0: 01 05 01 06 01 03 03 03 01 00 2b 00 05 04 03 04 ..........+.....
00f0: 03 03 00 2d 00 02 01 01 00 33 00 47 00 45 00 17 ...-.....3.G.E..
0100: 00 41 04 89 98 78 77 dc 8d 94 35 dc cb d4 26 8d .A...xw...5...&.
0110: 4f ce ca bd f1 ba 38 a4 ef b7 57 6d f6 f5 e6 bc O.....8...Wm....
0120: 52 32 ae 04 97 ae bd 84 89 67 e0 76 4a 88 aa 8f R2.......g.vJ...
0130: e3 14 df 6f 20 46 b9 4c 0c de 27 ce 50 69 90 75 ...o F.L..'.Pi.u
0140: af 2b 8a 00 15 00 b9 00 00 00 00 00 00 00 00 00 .+..............
0150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
0160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
0170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
0180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
0190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
11:01:43.937595 [0-0] == Info: [TCP] send(len=523) -> 523, err=0
11:01:43.937602 [0-0] == Info: [SSL] ossl_bio_cf_out_write(len=523) -> 523, err=0
11:01:43.937613 [0-0] == Info: [TCP] nw_in_read(len=5, fd=5) -> 5, err=0
11:01:43.937617 [0-0] == Info: [TCP] recv(len=5) -> 5, err=0
11:01:43.937621 [0-0] == Info: [SSL] ossl_bio_cf_in_read(len=5) -> 5, err=0
11:01:43.937626 [0-0] <= Recv SSL data, 5 bytes (0x5)
0000: 14 03 03 00 01                                  .....
11:01:43.937636 [0-0] == Info: [TCP] nw_in_read(len=1, fd=5) -> 1, err=0
11:01:43.937640 [0-0] == Info: [TCP] recv(len=1) -> 1, err=0
11:01:43.937643 [0-0] == Info: [SSL] ossl_bio_cf_in_read(len=1) -> 1, err=0
11:01:43.937651 [0-0] == Info: [TCP] nw_in_read(len=5, fd=5) -> -1, err=81
11:01:43.937655 [0-0] == Info: [TCP] recv(len=5) -> -1, err=81
11:01:43.937659 [0-0] == Info: [SSL] ossl_bio_cf_in_read(len=5) -> -1, err=81
11:01:43.940131 [0-0] == Info: [TCP] nw_in_read(len=5, fd=5) -> 5, err=0
11:01:43.940137 [0-0] == Info: [TCP] recv(len=5) -> 5, err=0
11:01:43.940142 [0-0] == Info: [SSL] ossl_bio_cf_in_read(len=5) -> 5, err=0
11:01:43.940146 [0-0] <= Recv SSL data, 5 bytes (0x5)
0000: 16 03 03 00 9b                                  .....
11:01:43.940155 [0-0] == Info: [TCP] nw_in_read(len=155, fd=5) -> 155, err=0
11:01:43.940159 [0-0] == Info: [TCP] recv(len=155) -> 155, err=0
11:01:43.940162 [0-0] == Info: [SSL] ossl_bio_cf_in_read(len=155) -> 155, err=0
11:01:43.940171 [0-0] == Info: TLSv1.3 (IN), TLS handshake, Server hello (2):
11:01:43.940174 [0-0] <= Recv SSL data, 155 bytes (0x9b)
0000: 02 00 00 97 03 03 0a a5 ef 4d 3c a0 13 75 48 ba .........M<..uH.
0010: 3c b9 05 94 f3 8d 14 ff 11 ce 0d 2c 06 b9 b3 a2 <..........,....
0020: b5 c8 60 74 94 0e 20 fd 6a 6c c1 02 65 5a c0 c2 ..`t.. .jl..eZ..
0030: f5 a3 f3 e8 98 0d 12 49 52 2e f6 d3 02 e5 47 4b .......IR.....GK
0040: b4 b3 39 56 4b 6a b0 13 02 00 00 4f 00 2b 00 02 ..9VKj.....O.+..
0050: 03 04 00 33 00 45 00 17 00 41 04 3e 1e 0c 71 ab ...3.E...A.>..q.
0060: c3 40 92 bb 74 79 6e 87 6a 32 08 cb a8 ce db 67 .@..tyn.j2.....g
0070: 2e 16 0b ad 4b 4e fb 58 92 bc f0 1b 6b 66 72 7b ....KN.X....kfr{
0080: 77 bf e6 16 79 d4 23 28 12 c0 56 ef 70 5b da aa w...y.#(..V.p[..
0090: 56 0c 0e 98 4f 40 87 f8 1f fd 45                V...O@....E
11:01:43.940547 [0-0] == Info: [TCP] nw_in_read(len=5, fd=5) -> 5, err=0
11:01:43.940555 [0-0] == Info: [TCP] recv(len=5) -> 5, err=0
11:01:43.940558 [0-0] == Info: [SSL] ossl_bio_cf_in_read(len=5) -> 5, err=0
11:01:43.940563 [0-0] <= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 00 17                                  .....
11:01:43.940576 [0-0] == Info: [TCP] nw_in_read(len=23, fd=5) -> 23, err=0
11:01:43.940580 [0-0] == Info: [TCP] recv(len=23) -> 23, err=0
11:01:43.940585 [0-0] == Info: [SSL] ossl_bio_cf_in_read(len=23) -> 23, err=0
11:01:43.940595 [0-0] <= Recv SSL data, 1 bytes (0x1)
0000: 16                                              .
11:01:43.940604 [0-0] == Info: TLSv1.3 (IN), TLS handshake, Encrypted Extensions (8):
11:01:43.940608 [0-0] <= Recv SSL data, 6 bytes (0x6)
0000: 08 00 00 02 00 00                               ......
11:01:43.940622 [0-0] == Info: [TCP] nw_in_read(len=5, fd=5) -> 5, err=0
11:01:43.940626 [0-0] == Info: [TCP] recv(len=5) -> 5, err=0
11:01:43.940631 [0-0] == Info: [SSL] ossl_bio_cf_in_read(len=5) -> 5, err=0
11:01:43.940635 [0-0] <= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 00 3e                                  ....>
11:01:43.940646 [0-0] == Info: [TCP] nw_in_read(len=62, fd=5) -> 62, err=0
11:01:43.940651 [0-0] == Info: [TCP] recv(len=62) -> 62, err=0
11:01:43.940655 [0-0] == Info: [SSL] ossl_bio_cf_in_read(len=62) -> 62, err=0
11:01:43.940663 [0-0] <= Recv SSL data, 1 bytes (0x1)
0000: 16                                              .
11:01:43.940671 [0-0] == Info: TLSv1.3 (IN), TLS handshake, Request CERT (13):
11:01:43.940675 [0-0] <= Recv SSL data, 45 bytes (0x2d)
0000: 0d 00 00 29 00 00 26 00 0d 00 22 00 20 04 03 05 ...)..&...". ...
0010: 03 06 03 08 07 08 08 08 09 08 0a 08 0b 08 04 08 ................
0020: 05 08 06 04 01 05 01 06 01 03 03 03 01          .............
11:01:43.940705 [0-0] == Info: [TCP] nw_in_read(len=5, fd=5) -> 5, err=0
11:01:43.940710 [0-0] == Info: [TCP] recv(len=5) -> 5, err=0
11:01:43.940715 [0-0] == Info: [SSL] ossl_bio_cf_in_read(len=5) -> 5, err=0
11:01:43.940719 [0-0] <= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 03 e5                                  .....
11:01:43.940730 [0-0] == Info: [TCP] nw_in_read(len=997, fd=5) -> 997, err=0
11:01:43.940734 [0-0] == Info: [TCP] recv(len=997) -> 997, err=0
11:01:43.940739 [0-0] == Info: [SSL] ossl_bio_cf_in_read(len=997) -> 997, err=0
11:01:43.940747 [0-0] <= Recv SSL data, 1 bytes (0x1)
0000: 16                                              .
11:01:43.940760 [0-0] == Info: TLSv1.3 (IN), TLS handshake, Certificate (11):
11:01:43.940764 [0-0] <= Recv SSL data, 980 bytes (0x3d4)
0000: 0b 00 03 d0 00 00 03 cc 00 03 c7 30 82 03 c3 30 ...........0...0
0010: 82 02 ab a0 03 02 01 02 02 09 00 84 9d 90 15 20 ............... 
0020: e2 ae 72 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b ..r0...*.H......
0030: 05 00 30 78 31 0b 30 09 06 03 55 04 06 13 02 44 ..0x1.0...U....D
0040: 45 31 0b 30 09 06 03 55 04 08 0c 02 44 45 31 12 E1.0...U....DE1.
0050: 30 10 06 03 55 04 07 0c 09 4e 75 72 65 6d 62 65 0...U....Nurembe
0060: 72 67 31 0d 30 0b 06 03 55 04 0a 0c 04 53 55 53 rg1.0...U....SUS
0070: 45 31 0c 30 0a 06 03 55 04 0b 0c 03 51 41 4d 31 E1.0...U....QAM1
0080: 0d 30 0b 06 03 55 04 03 0c 04 53 55 53 45 31 1c .0...U....SUSE1.
0090: 30 1a 06 09 2a 86 48 86 f7 0d 01 09 01 16 0d 73 0...*.H........s
00a0: 75 73 65 40 73 75 73 65 2e 63 6f 6d 30 1e 17 0d use@suse.com0...
00b0: 31 38 31 31 31 34 31 34 35 30 34 35 5a 17 0d 32 181114145045Z..2
00c0: 38 31 31 31 31 31 34 35 30 34 35 5a 30 78 31 0b 81111145045Z0x1.
00d0: 30 09 06 03 55 04 06 13 02 44 45 31 0b 30 09 06 0...U....DE1.0..
00e0: 03 55 04 08 0c 02 44 45 31 12 30 10 06 03 55 04 .U....DE1.0...U.
00f0: 07 0c 09 4e 75 72 65 6d 62 65 72 67 31 0d 30 0b ...Nuremberg1.0.
0100: 06 03 55 04 0a 0c 04 53 55 53 45 31 0c 30 0a 06 ..U....SUSE1.0..
0110: 03 55 04 0b 0c 03 51 41 4d 31 0d 30 0b 06 03 55 .U....QAM1.0...U
0120: 04 03 0c 04 53 55 53 45 31 1c 30 1a 06 09 2a 86 ....SUSE1.0...*.
0130: 48 86 f7 0d 01 09 01 16 0d 73 75 73 65 40 73 75 H........suse@su
0140: 73 65 2e 63 6f 6d 30 82 01 22 30 0d 06 09 2a 86 se.com0.."0...*.
0150: 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 82 H.............0.
0160: 01 0a 02 82 01 01 00 c8 e3 bd a6 ff 9b b3 3d dd ..............=.
0170: 81 fa 3f db 79 bc 21 69 c6 ea ba 58 b1 32 70 4f ..?.y.!i...X.2pO
0180: c9 28 a9 ad c4 a9 e7 d6 d4 b2 f7 de 79 e8 d6 d9 .(..........y...
0190: 66 3c ca 8a e5 52 b7 08 be f7 42 6d 54 c6 e8 6c f<...R....BmT..l
01a0: 4f 28 df 6f c6 42 85 e9 19 c5 ec 81 66 a6 53 cf O(.o.B......f.S.
01b0: c2 e1 fe 20 c1 d4 3c 10 0e 3e 93 7f 6a 79 f6 b2 ... ..<..>..jy..
01c0: 3c 0f 9e 56 db 45 d2 90 31 d2 90 a1 2c b4 2c 44 <..V.E..1...,.,D
01d0: 2c d4 d5 0d 91 63 e9 94 8c bd b8 a9 b8 15 98 fe ,....c..........
01e0: 35 ea 54 e4 87 0f b5 2b 08 d3 3f 96 78 08 34 29 5.T....+..?.x.4)
01f0: 69 a6 c9 c8 f9 e6 e2 cf 2a be cb b9 04 31 46 87 i.......*....1F.
0200: 79 a5 e4 8d bd ab d9 de 81 60 f4 25 a8 05 c5 12 y........`.%....
0210: a5 bb 0a b4 21 ec b5 25 0d d3 0d d4 06 a8 1d e4 ....!..%........
0220: 8a 37 8f a1 6f f1 b3 ae 8f a4 22 2f 27 11 bb 40 .7..o....."/'..@
0230: 1a 37 f2 f4 4d f5 6c 59 1c 02 9f 42 9d c6 64 ec .7..M.lY...B..d.
0240: 68 be 42 53 3d b3 71 6f c5 5c 4a e5 38 c2 3c 81 h.BS=.qo.\J.8.<.
0250: 60 de 8c 2e 1e 7e 23 1b 22 c7 ae 4d 2e 9f 5d 97 `....~#."..M..].
0260: 4c 88 bc 53 35 14 99 02 03 01 00 01 a3 50 30 4e L..S5........P0N
0270: 30 1d 06 03 55 1d 0e 04 16 04 14 80 30 ce 32 1f 0...U.......0.2.
0280: 1c b6 3d 8f 95 f9 6c 7f dc 60 db 09 e8 90 1a 30 ..=...l..`.....0
0290: 1f 06 03 55 1d 23 04 18 30 16 80 14 80 30 ce 32 ...U.#..0....0.2
02a0: 1f 1c b6 3d 8f 95 f9 6c 7f dc 60 db 09 e8 90 1a ...=...l..`.....
02b0: 30 0c 06 03 55 1d 13 04 05 30 03 01 01 ff 30 0d 0...U....0....0.
02c0: 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 03 82 01 ..*.H...........
02d0: 01 00 59 55 fd f9 86 3b c6 80 5e a8 c2 61 b6 23 ..YU...;..^..a.#
02e0: 14 2a ea 33 55 4a 20 d0 5e 54 90 20 7f ba 81 fa .*.3UJ .^T. ....
02f0: ad 2d c0 74 25 6f 0e f7 fd 41 ba 5b f4 bf d9 c6 .-.t%o...A.[....
0300: a6 d7 59 46 3b cd b0 f0 99 bb 90 7c d4 e0 29 48 ..YF;......|..)H
0310: 36 cc bd 9c 6a be 7d 62 5e 66 7d 5a b4 10 f9 15 6...j.}b^f}Z....
0320: 98 d7 f0 b6 29 9d 7a 8b c8 ef 65 86 2d 8d 8d 85 ....).z...e.-...
0330: 2c 45 50 9e 39 ae d4 63 11 48 92 ef bd fc 60 fb ,EP.9..c.H....`.
0340: f7 c8 4a 92 e3 fd bc da 4f a1 72 3b 50 c9 33 4b ..J.....O.r;P.3K
0350: 99 90 1c 05 e9 5b ad 0c 28 d9 8a ee 1b af 31 d6 .....[..(.....1.
0360: 45 b5 54 a4 0f 18 2b 63 b1 b9 0f 02 e1 4a d9 bc E.T...+c.....J..
0370: 6f 9e a0 fb f8 85 da df 61 2d 42 e7 89 ec 30 92 o.......a-B...0.
0380: 5b ef d2 dd 3e db 18 8a f8 f5 7f 35 96 3b a2 82 [...>......5.;..
0390: 3a a5 be 7a 91 d7 df 46 29 ad 8c c1 5d 70 c7 37 :..z...F)...]p.7
03a0: 73 90 f1 8b 03 a6 86 71 4a 51 0e 2f f1 fa 1c 1b s......qJQ./....
03b0: bf 68 c8 37 b6 60 75 5a 57 41 32 23 a3 02 9b 27 .h.7.`uZWA2#...'
03c0: 59 aa 53 a2 cc d1 75 a2 a2 5e 70 80 a4 2d 07 70 Y.S...u..^p..-.p
03d0: a2 2e 00 00                                     ....
11:01:43.941422 [0-0] == Info: [TCP] nw_in_read(len=5, fd=5) -> 5, err=0
11:01:43.941430 [0-0] == Info: [TCP] recv(len=5) -> 5, err=0
11:01:43.941434 [0-0] == Info: [SSL] ossl_bio_cf_in_read(len=5) -> 5, err=0
11:01:43.941439 [0-0] <= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 01 19                                  .....
11:01:43.941451 [0-0] == Info: [TCP] nw_in_read(len=281, fd=5) -> 281, err=0
11:01:43.941455 [0-0] == Info: [TCP] recv(len=281) -> 281, err=0
11:01:43.941460 [0-0] == Info: [SSL] ossl_bio_cf_in_read(len=281) -> 281, err=0
11:01:43.941470 [0-0] <= Recv SSL data, 1 bytes (0x1)
0000: 16                                              .
11:01:43.941481 [0-0] == Info: TLSv1.3 (IN), TLS handshake, CERT verify (15):
11:01:43.941485 [0-0] <= Recv SSL data, 264 bytes (0x108)
0000: 0f 00 01 04 08 04 01 00 bc 58 ca 2a 68 2e 14 e1 .........X.*h...
0010: 75 e3 b5 2e a1 e1 0a 98 c5 e3 64 fa 9b 75 47 df u.........d..uG.
0020: 43 f3 27 9b e8 5a b8 c8 b3 69 02 58 e5 0b bb 2b C.'..Z...i.X...+
0030: 51 de 19 be 81 1b 54 2c 1d 41 33 4f 67 4c 82 5e Q.....T,.A3OgL.^
0040: a6 16 f5 29 3e b1 9c 4d b8 8a 69 4a 95 0b 3f 23 ...)>..M..iJ..?#
0050: 9e 03 72 92 0b af d9 7a 85 e0 57 65 dd e4 7d 75 ..r....z..We..}u
0060: d9 fa c2 78 64 a3 3f 5a f3 2f 6f bc cb ab 81 b1 ...xd.?Z./o.....
0070: 95 31 92 66 58 92 67 e3 cc c1 7a c3 f7 33 0c 43 .1.fX.g...z..3.C
0080: 1c b8 fe 7d 4d ba 31 71 d1 65 89 b5 bc 03 24 cb ...}M.1q.e....$.
0090: 0d 13 d0 5a 4b 6d 53 84 06 33 88 81 3c dd b7 c4 ...ZKmS..3..<...
00a0: 87 c8 c3 f8 a4 dc da bc b9 5f d7 1b e6 ff 26 6d ........._....&m
00b0: 0f 5f ac f7 e2 98 7a b1 c8 01 1a 39 41 02 34 ca ._....z....9A.4.
00c0: 6f 22 2c 89 27 c1 1a 6b 29 e4 fc 4f 97 ba 6a c7 o",.'..k)..O..j.
00d0: 6d f7 e9 02 14 89 d0 b9 b6 e9 06 2b 67 70 9e ee m..........+gp..
00e0: ee af 7e e6 dd d5 78 91 fc fe b1 6f fe bc af 8f ..~...x....o....
00f0: e8 90 e8 92 21 93 1f 44 4c 20 30 bc 7f 0e cd bb ....!..DL 0.....
0100: 24 21 27 83 13 10 74 2b                         $!'...t+
11:01:43.941718 [0-0] == Info: [TCP] nw_in_read(len=5, fd=5) -> 5, err=0
11:01:43.941727 [0-0] == Info: [TCP] recv(len=5) -> 5, err=0
11:01:43.941731 [0-0] == Info: [SSL] ossl_bio_cf_in_read(len=5) -> 5, err=0
11:01:43.941736 [0-0] <= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 00 45                                  ....E
11:01:43.941747 [0-0] == Info: [TCP] nw_in_read(len=69, fd=5) -> 69, err=0
11:01:43.941751 [0-0] == Info: [TCP] recv(len=69) -> 69, err=0
11:01:43.941756 [0-0] == Info: [SSL] ossl_bio_cf_in_read(len=69) -> 69, err=0
11:01:43.941765 [0-0] <= Recv SSL data, 1 bytes (0x1)
0000: 16                                              .
11:01:43.941786 [0-0] == Info: TLSv1.3 (IN), TLS handshake, Finished (20):
11:01:43.941790 [0-0] <= Recv SSL data, 52 bytes (0x34)
0000: 14 00 00 30 ea ea 37 f6 bd b9 1b 58 b4 32 5c 38 ...0..7....X.2\8
0010: cf e2 4f a7 08 d2 9f 9f 5a fc 5f 87 a3 4e 5f 12 ..O.....Z._..N_.
0020: c0 da 19 21 3f 30 b7 30 60 44 bd ab 95 ab 05 84 ...!?0.0`D......
0030: 84 9b 1b db                                     ....
11:01:43.941863 [0-0] => Send SSL data, 5 bytes (0x5)
0000: 17 03 03 00 19                                  .....
11:01:43.941874 [0-0] => Send SSL data, 1 bytes (0x1)
0000: 16                                              .
11:01:43.941884 [0-0] == Info: TLSv1.3 (OUT), TLS handshake, Certificate (11):
11:01:43.941887 [0-0] => Send SSL data, 8 bytes (0x8)
0000: 0b 00 00 04 00 00 00 00                         ........
11:01:43.941907 [0-0] => Send SSL data, 5 bytes (0x5)
0000: 17 03 03 00 45                                  ....E
11:01:43.941915 [0-0] => Send SSL data, 1 bytes (0x1)
0000: 16                                              .
11:01:43.941925 [0-0] == Info: TLSv1.3 (OUT), TLS handshake, Finished (20):
11:01:43.941928 [0-0] => Send SSL data, 52 bytes (0x34)
0000: 14 00 00 30 cc 84 c6 f9 d2 4d de 6d 0b 48 16 1e ...0.....M.m.H..
0010: 68 12 f6 41 ba 79 4a 41 1d 8f c5 8e 8b 1f 0c d2 h..A.yJA........
0020: 85 5a 61 2f c4 63 f1 77 fd 1e a8 27 1f 60 f2 14 .Za/.c.w...'.`..
0030: 70 58 1d 90                                     pX..
11:01:43.941974 [0-0] == Info: [TCP] send(len=104) -> 104, err=0
11:01:43.941979 [0-0] == Info: [SSL] ossl_bio_cf_out_write(len=104) -> 104, err=0
11:01:43.942018 [0-0] == Info: SSL connection using TLSv1.3 / TLS_AES_256_GCM_SHA384 / prime256v1 / RSASSA-PSS
11:01:43.942029 [0-0] == Info: Server certificate:
11:01:43.942045 [0-0] == Info:  subject: C=DE; ST=DE; L=Nuremberg; O=SUSE; OU=QAM; CN=SUSE; emailAddress=suse@suse.com
11:01:43.942056 [0-0] == Info:  start date: Nov 14 14:50:45 2018 GMT
11:01:43.942063 [0-0] == Info:  expire date: Nov 11 14:50:45 2028 GMT
11:01:43.942073 [0-0] == Info:  issuer: C=DE; ST=DE; L=Nuremberg; O=SUSE; OU=QAM; CN=SUSE; emailAddress=suse@suse.com
11:01:43.942080 [0-0] == Info:  SSL certificate verify result: self-signed certificate (18), continuing anyway.
11:01:43.942095 [0-0] == Info:   Certificate level 0: Public key type RSA (2048/112 Bits/secBits), signed using sha256WithRSAEncryption
11:01:43.942101 [0-0] == Info: [SSL] cf_connect() -> 0, done=1
11:01:43.942120 [0-0] => Send SSL data, 5 bytes (0x5)
0000: 17 03 03 00 21                                  ....!
11:01:43.942130 [0-0] => Send SSL data, 1 bytes (0x1)
0000: 17                                              .
11:01:43.942157 [0-0] == Info: [TCP] send(len=38) -> 38, err=0
11:01:43.942168 [0-0] == Info: [SSL] ossl_bio_cf_out_write(len=38) -> 38, err=0
11:01:43.942174 [0-0] => Send header, 16 bytes (0x10)
0000: 55 53 45 52 20 61 6e 6f 6e 79 6d 6f 75 73 0d 0a USER anonymous..
11:01:43.942201 [0-0] == Info: [TCP] nw_in_read(len=5, fd=5) -> 5, err=0
11:01:43.942205 [0-0] == Info: [TCP] recv(len=5) -> 5, err=0
11:01:43.942208 [0-0] == Info: [SSL] ossl_bio_cf_in_read(len=5) -> 5, err=0
11:01:43.942211 [0-0] <= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 00 fa                                  .....
11:01:43.942224 [0-0] == Info: [TCP] nw_in_read(len=250, fd=5) -> 250, err=0
11:01:43.942228 [0-0] == Info: [TCP] recv(len=250) -> 250, err=0
11:01:43.942233 [0-0] == Info: [SSL] ossl_bio_cf_in_read(len=250) -> 250, err=0
11:01:43.942243 [0-0] <= Recv SSL data, 1 bytes (0x1)
0000: 16                                              .
11:01:43.942273 [0-0] == Info: TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
11:01:43.942278 [0-0] <= Recv SSL data, 233 bytes (0xe9)
0000: 04 00 00 e5 00 09 3a 80 1a 5b 15 fe 08 00 00 00 ......:..[......
0010: 00 00 00 00 00 00 d0 9e 5c 2c 56 93 5f 4a de 6f ........\,V._J.o
0020: 8a 97 47 1c 73 70 d7 e8 d8 23 44 77 e8 c8 17 8f ..G.sp...#Dw....
0030: 78 17 8b e1 18 f8 5b 1c bc ee fd e3 b3 b9 41 82 x.....[.......A.
0040: 46 c5 9c 10 18 91 51 20 21 7b 5f 1a b1 88 ae 12 F.....Q !{_.....
0050: 76 91 86 6a 63 eb a0 de 05 9e b4 71 c1 58 00 e2 v..jc......q.X..
0060: 52 b8 3b b2 c7 f5 2f 34 f8 a1 b6 9d 2a e7 d1 6b R.;.../4....*..k
0070: fc 9a 95 57 07 0e 93 29 f8 b7 45 ce 91 03 69 52 ...W...)..E...iR
0080: 4c bf 12 10 3c ab 75 42 61 b5 0a 97 5e c9 ad c1 L...<.uBa...^...
0090: 6f 47 47 b4 40 51 0a 91 42 09 92 aa 0a cc 2d 9f oGG.@Q..B.....-.
00a0: 53 b8 05 43 7e 4e f4 3a 7c c0 aa 4a 63 b0 3e ed S..C~N.:|..Jc.>.
00b0: 58 89 c8 90 77 1a 3f a3 52 af 50 4c 26 2e f3 2d X...w.?.R.PL&..-
00c0: a6 49 8f f2 50 62 ce 89 f9 ae 37 94 31 c7 2b c7 .I..Pb....7.1.+.
00d0: ef 5e 53 17 1e 78 54 80 68 b3 7c 88 9e 1f 62 9b .^S..xT.h.|...b.
00e0: ae 8b bb 91 e1 a5 4d 00 00                      ......M..
11:01:43.942399 [0-0] == Info: [TCP] nw_in_read(len=5, fd=5) -> 5, err=0
11:01:43.942404 [0-0] == Info: [TCP] recv(len=5) -> 5, err=0
11:01:43.942409 [0-0] == Info: [SSL] ossl_bio_cf_in_read(len=5) -> 5, err=0
11:01:43.942413 [0-0] <= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 00 fa                                  .....
11:01:43.942423 [0-0] == Info: [TCP] nw_in_read(len=250, fd=5) -> 250, err=0
11:01:43.942428 [0-0] == Info: [TCP] recv(len=250) -> 250, err=0
11:01:43.942433 [0-0] == Info: [SSL] ossl_bio_cf_in_read(len=250) -> 250, err=0
11:01:43.942442 [0-0] <= Recv SSL data, 1 bytes (0x1)
0000: 16                                              .
11:01:43.942454 [0-0] == Info: TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
11:01:43.942457 [0-0] <= Recv SSL data, 233 bytes (0xe9)
0000: 04 00 00 e5 00 09 3a 80 ac 0d f7 47 08 00 00 00 ......:....G....
0010: 00 00 00 00 01 00 d0 9e 5c 2c 56 93 5f 4a de 6f ........\,V._J.o
0020: 8a 97 47 1c 73 70 d7 3f 96 3c 85 9b 3b 12 8c 35 ..G.sp.?.<..;..5
0030: 4c 90 0a 19 b4 ad b0 b0 57 cc e9 60 86 1d 27 56 L.......W..`..'V
0040: 26 8c 7f a8 07 40 a9 ab 48 af 8d 1a b7 dc 55 e4 &....@..H.....U.
0050: e6 30 2e 39 da e7 c4 91 db ae 0c b7 6f 8c b4 c7 .0.9........o...
0060: e4 f7 92 fe 12 f9 70 06 e1 12 4c 39 1d 74 25 8f ......p...L9.t%.
0070: 77 9d b9 c0 94 c4 cf 0d 51 9c 2d 26 9d 3b 0a 2f w.......Q.-&.;./
0080: 91 f1 00 2c 01 16 18 76 d4 e8 c5 17 f0 4d db 31 ...,...v.....M.1
0090: e4 3f f8 4d 16 96 85 a2 28 ea 39 3b 3f fc 70 19 .?.M....(.9;?.p.
00a0: 27 70 22 ab 24 2b 77 56 10 64 13 47 af 77 1c dc 'p".$+wV.d.G.w..
00b0: 1a 2e a6 4e fe 51 68 f6 3c 7f b8 79 da f8 00 d7 ...N.Qh.<..y....
00c0: 8d 57 e1 44 33 0d c0 33 59 04 8f bc f8 34 97 38 .W.D3..3Y....4.8
00d0: 54 bf ed f7 2e 93 64 99 6e 61 1e 16 02 d3 d7 04 T.....d.na......
00e0: ff 65 66 5d 47 c9 e6 00 00                      .ef]G....
11:01:43.942564 [0-0] == Info: old SSL session ID is stale, removing
11:01:43.942581 [0-0] == Info: [TCP] nw_in_read(len=5, fd=5) -> 5, err=0
11:01:43.942587 [0-0] == Info: [TCP] recv(len=5) -> 5, err=0
11:01:43.942591 [0-0] == Info: [SSL] ossl_bio_cf_in_read(len=5) -> 5, err=0
11:01:43.942596 [0-0] <= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 00 33                                  ....3
11:01:43.942622 [0-0] == Info: [TCP] nw_in_read(len=51, fd=5) -> 51, err=0
11:01:43.942627 [0-0] == Info: [TCP] recv(len=51) -> 51, err=0
11:01:43.942632 [0-0] == Info: [SSL] ossl_bio_cf_in_read(len=51) -> 51, err=0
11:01:43.942640 [0-0] <= Recv SSL data, 1 bytes (0x1)
0000: 17                                              .
11:01:43.942649 [0-0] == Info: [SSL] cf_recv(len=900) -> 34, 0
11:01:43.942654 [0-0] <= Recv header, 34 bytes (0x22)
0000: 33 33 31 20 50 6c 65 61 73 65 20 73 70 65 63 69 331 Please speci
0010: 66 79 20 74 68 65 20 70 61 73 73 77 6f 72 64 2e fy the password.
0020: 0d 0a                                           ..
11:01:43.942680 [0-0] => Send SSL data, 5 bytes (0x5)
0000: 17 03 03 00 27                                  ....'
11:01:43.942688 [0-0] => Send SSL data, 1 bytes (0x1)
0000: 17                                              .
11:01:43.942717 [0-0] == Info: [TCP] send(len=44) -> 44, err=0
11:01:43.942723 [0-0] == Info: [SSL] ossl_bio_cf_out_write(len=44) -> 44, err=0
11:01:43.942740 [0-0] => Send header, 22 bytes (0x16)
0000: 50 41 53 53 20 66 74 70 40 65 78 61 6d 70 6c 65 PASS ftp@example
0010: 2e 63 6f 6d 0d 0a                               .com..
11:01:43.943967 [0-0] == Info: [TCP] nw_in_read(len=5, fd=5) -> 5, err=0
11:01:43.943974 [0-0] == Info: [TCP] recv(len=5) -> 5, err=0
11:01:43.943979 [0-0] == Info: [SSL] ossl_bio_cf_in_read(len=5) -> 5, err=0
11:01:43.943985 [0-0] <= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 00 28                                  ....(
11:01:43.943997 [0-0] == Info: [TCP] nw_in_read(len=40, fd=5) -> 40, err=0
11:01:43.944001 [0-0] == Info: [TCP] recv(len=40) -> 40, err=0
11:01:43.944006 [0-0] == Info: [SSL] ossl_bio_cf_in_read(len=40) -> 40, err=0
11:01:43.944015 [0-0] <= Recv SSL data, 1 bytes (0x1)
0000: 17                                              .
11:01:43.944025 [0-0] == Info: [SSL] cf_recv(len=900) -> 23, 0
11:01:43.944029 [0-0] <= Recv header, 23 bytes (0x17)
0000: 32 33 30 20 4c 6f 67 69 6e 20 73 75 63 63 65 73 230 Login succes
0010: 73 66 75 6c 2e 0d 0a                            sful...
11:01:43.944050 [0-0] => Send SSL data, 5 bytes (0x5)
0000: 17 03 03 00 19                                  .....
11:01:43.944059 [0-0] => Send SSL data, 1 bytes (0x1)
0000: 17                                              .
11:01:43.944088 [0-0] == Info: [TCP] send(len=30) -> 30, err=0
11:01:43.944093 [0-0] == Info: [SSL] ossl_bio_cf_out_write(len=30) -> 30, err=0
11:01:43.944099 [0-0] => Send header, 8 bytes (0x8)
0000: 50 42 53 5a 20 30 0d 0a                         PBSZ 0..
11:01:43.944188 [0-0] == Info: [TCP] nw_in_read(len=5, fd=5) -> 5, err=0
11:01:43.944193 [0-0] == Info: [TCP] recv(len=5) -> 5, err=0
11:01:43.944198 [0-0] == Info: [SSL] ossl_bio_cf_in_read(len=5) -> 5, err=0
11:01:43.944203 [0-0] <= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 00 25                                  ....%
11:01:43.944211 [0-0] == Info: [TCP] nw_in_read(len=37, fd=5) -> 37, err=0
11:01:43.944214 [0-0] == Info: [TCP] recv(len=37) -> 37, err=0
11:01:43.944218 [0-0] == Info: [SSL] ossl_bio_cf_in_read(len=37) -> 37, err=0
11:01:43.944228 [0-0] <= Recv SSL data, 1 bytes (0x1)
0000: 17                                              .
11:01:43.944236 [0-0] == Info: [SSL] cf_recv(len=900) -> 20, 0
11:01:43.944240 [0-0] <= Recv header, 20 bytes (0x14)
0000: 32 30 30 20 50 42 53 5a 20 73 65 74 20 74 6f 20 200 PBSZ set to 
0010: 30 2e 0d 0a                                     0...
11:01:43.944260 [0-0] => Send SSL data, 5 bytes (0x5)
0000: 17 03 03 00 19                                  .....
11:01:43.944268 [0-0] => Send SSL data, 1 bytes (0x1)
0000: 17                                              .
11:01:43.944297 [0-0] == Info: [TCP] send(len=30) -> 30, err=0
11:01:43.944303 [0-0] == Info: [SSL] ossl_bio_cf_out_write(len=30) -> 30, err=0
11:01:43.944307 [0-0] => Send header, 8 bytes (0x8)
0000: 50 52 4f 54 20 50 0d 0a                         PROT P..
11:01:43.944385 [0-0] == Info: [TCP] nw_in_read(len=5, fd=5) -> 5, err=0
11:01:43.944391 [0-0] == Info: [TCP] recv(len=5) -> 5, err=0
11:01:43.944396 [0-0] == Info: [SSL] ossl_bio_cf_in_read(len=5) -> 5, err=0
11:01:43.944401 [0-0] <= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 00 28                                  ....(
11:01:43.944419 [0-0] == Info: [TCP] nw_in_read(len=40, fd=5) -> 40, err=0
11:01:43.944423 [0-0] == Info: [TCP] recv(len=40) -> 40, err=0
11:01:43.944428 [0-0] == Info: [SSL] ossl_bio_cf_in_read(len=40) -> 40, err=0
11:01:43.944436 [0-0] <= Recv SSL data, 1 bytes (0x1)
0000: 17                                              .
11:01:43.944445 [0-0] == Info: [SSL] cf_recv(len=900) -> 23, 0
11:01:43.944449 [0-0] <= Recv header, 23 bytes (0x17)
0000: 32 30 30 20 50 52 4f 54 20 6e 6f 77 20 50 72 69 200 PROT now Pri
0010: 76 61 74 65 2e 0d 0a                            vate...
11:01:43.944469 [0-0] => Send SSL data, 5 bytes (0x5)
0000: 17 03 03 00 16                                  .....
11:01:43.944478 [0-0] => Send SSL data, 1 bytes (0x1)
0000: 17                                              .
11:01:43.944502 [0-0] == Info: [TCP] send(len=27) -> 27, err=0
11:01:43.944507 [0-0] == Info: [SSL] ossl_bio_cf_out_write(len=27) -> 27, err=0
11:01:43.944513 [0-0] => Send header, 5 bytes (0x5)
0000: 50 57 44 0d 0a                                  PWD..
11:01:43.944607 [0-0] == Info: [TCP] nw_in_read(len=5, fd=5) -> 5, err=0
11:01:43.944612 [0-0] == Info: [TCP] recv(len=5) -> 5, err=0
11:01:43.944616 [0-0] == Info: [SSL] ossl_bio_cf_in_read(len=5) -> 5, err=0
11:01:43.944623 [0-0] <= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 00 33                                  ....3
11:01:43.944634 [0-0] == Info: [TCP] nw_in_read(len=51, fd=5) -> 51, err=0
11:01:43.944638 [0-0] == Info: [TCP] recv(len=51) -> 51, err=0
11:01:43.944643 [0-0] == Info: [SSL] ossl_bio_cf_in_read(len=51) -> 51, err=0
11:01:43.944652 [0-0] <= Recv SSL data, 1 bytes (0x1)
0000: 17                                              .
11:01:43.944661 [0-0] == Info: [SSL] cf_recv(len=900) -> 34, 0
11:01:43.944666 [0-0] <= Recv header, 34 bytes (0x22)
0000: 32 35 37 20 22 2f 22 20 69 73 20 74 68 65 20 63 257 "/" is the c
0010: 75 72 72 65 6e 74 20 64 69 72 65 63 74 6f 72 79 urrent directory
0020: 0d 0a                                           ..
11:01:43.944687 [0-0] == Info: Entry path is '/'
11:01:43.944695 [0-0] == Info: Request has same path as previous transfer
11:01:43.944706 [0-0] => Send SSL data, 5 bytes (0x5)
0000: 17 03 03 00 17                                  .....
11:01:43.944715 [0-0] => Send SSL data, 1 bytes (0x1)
0000: 17                                              .
11:01:43.944741 [0-0] == Info: [TCP] send(len=28) -> 28, err=0
11:01:43.944746 [0-0] == Info: [SSL] ossl_bio_cf_out_write(len=28) -> 28, err=0
11:01:43.944751 [0-0] => Send header, 6 bytes (0x6)
0000: 45 50 53 56 0d 0a                               EPSV..
11:01:43.944760 [0-0] == Info: Connect data stream passively
11:01:43.944769 [0-0] == Info: ftp_perform ends with SECONDARY: 0
11:01:43.944921 [0-0] == Info: [TCP] nw_in_read(len=5, fd=5) -> 5, err=0
11:01:43.944926 [0-0] == Info: [TCP] recv(len=5) -> 5, err=0
11:01:43.944931 [0-0] == Info: [SSL] ossl_bio_cf_in_read(len=5) -> 5, err=0
11:01:43.944935 [0-0] <= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 00 41                                  ....A
11:01:43.944942 [0-0] == Info: [TCP] nw_in_read(len=65, fd=5) -> 65, err=0
11:01:43.944946 [0-0] == Info: [TCP] recv(len=65) -> 65, err=0
11:01:43.944950 [0-0] == Info: [SSL] ossl_bio_cf_in_read(len=65) -> 65, err=0
11:01:43.944959 [0-0] <= Recv SSL data, 1 bytes (0x1)
0000: 17                                              .
11:01:43.944967 [0-0] == Info: [SSL] cf_recv(len=900) -> 48, 0
11:01:43.944971 [0-0] <= Recv header, 48 bytes (0x30)
0000: 32 32 39 20 45 6e 74 65 72 69 6e 67 20 45 78 74 229 Entering Ext
0010: 65 6e 64 65 64 20 50 61 73 73 69 76 65 20 4d 6f ended Passive Mo
0020: 64 65 20 28 7c 7c 7c 35 35 37 30 37 7c 29 0d 0a de (|||55707|)..
11:01:43.944999 [0-0] == Info: [SETUP-1] added
11:01:43.945006 [0-0] == Info: Connecting to 127.0.0.1 (127.0.0.1) port 55707
11:01:43.945013 [0-0] == Info: [HAPPY-EYEBALLS-1] created ipv4 (timeout 299988ms)
11:01:43.945020 [0-0] == Info: [HAPPY-EYEBALLS-1] ipv4 starting (timeout=299988ms)
11:01:43.945036 [0-0] == Info:   Trying 127.0.0.1:55707...
11:01:43.945048 [0-0] == Info: [TCP-1] cf_socket_open() -> 0, fd=6
11:01:43.945108 [0-0] == Info: [TCP-1] local address 127.0.0.1 port 42452...
11:01:43.945115 [0-0] == Info: [HAPPY-EYEBALLS-1] ipv4 connect -> 0, connected=0
11:01:43.945123 [0-0] == Info: [TCP-1] adjust_pollset, !connected, POLLOUT fd=6
11:01:43.945128 [0-0] == Info: [HAPPY-EYEBALLS-1] adjust_pollset -> 1 socks
11:01:43.945133 [0-0] == Info: [TCP-1] adjust_pollset, !connected, POLLOUT fd=6
11:01:43.945138 [0-0] == Info: [HAPPY-EYEBALLS-1] adjust_pollset -> 1 socks
11:01:43.945151 [0-0] == Info: [TCP-1] connected
11:01:43.945155 [0-0] == Info: [HAPPY-EYEBALLS-1] ipv4 connect -> 0, connected=1
11:01:43.945161 [0-0] == Info: Connected to 127.0.0.1 (127.0.0.1) port 21
11:01:43.945167 [0-0] == Info: [SSL-1] cf_connect()
11:01:43.945469 [0-0] == Info: SSL reusing session ID
11:01:43.945639 [0-0] => Send SSL data, 5 bytes (0x5)
0000: 16 03 01 02 31                                  ....1
11:01:43.945663 [0-0] == Info: TLSv1.3 (OUT), TLS handshake, Client hello (1):
11:01:43.945668 [0-0] => Send SSL data, 561 bytes (0x231)
0000: 01 00 02 2d 03 03 95 0c 99 f5 7f 82 b2 06 67 cb ...-..........g.
0010: 8e 42 aa 02 2b b8 84 61 d5 16 d5 4b fe bd 08 46 .B..+..a...K...F
0020: 80 de c8 e2 f2 d1 20 70 18 a9 3b 98 a2 55 32 f0 ...... p..;..U2.
0030: 5f a6 43 d8 50 a8 51 0d 90 b3 eb 75 ac 53 b8 26 _.C.P.Q....u.S.&
0040: dc 05 5d dc 0c b3 d6 00 48 13 02 13 03 13 01 13 ..].....H.......
0050: 04 c0 2c c0 30 cc a9 cc a8 c0 ad c0 2b c0 2f c0 ..,.0.......+./.
0060: ac c0 23 c0 27 c0 0a c0 14 c0 09 c0 13 00 9d c0 ..#.'...........
0070: 9d 00 9c c0 9c 00 3d 00 3c 00 35 00 2f 00 9f cc ......=.<.5./...
0080: aa c0 9f 00 9e c0 9e 00 6b 00 67 00 39 00 33 00 ........k.g.9.3.
0090: ff 01 00 01 9c 00 0b 00 04 03 00 01 02 00 0a 00 ................
00a0: 16 00 14 00 1d 00 17 00 1e 00 19 00 18 01 00 01 ................
00b0: 01 01 02 01 03 01 04 00 16 00 00 00 17 00 00 00 ................
00c0: 31 00 00 00 0d 00 22 00 20 04 03 05 03 06 03 08 1.....". .......
00d0: 07 08 08 08 09 08 0a 08 0b 08 04 08 05 08 06 04 ................
00e0: 01 05 01 06 01 03 03 03 01 00 2b 00 05 04 03 04 ..........+.....
00f0: 03 03 00 2d 00 02 01 01 00 33 00 26 00 24 00 1d ...-.....3.&.$..
0100: 00 20 61 61 77 ca d3 b8 54 80 26 0b ec b1 4b 94 . aaw...T.&...K.
0110: 61 ec ba e7 74 5f 24 c3 68 ec 52 5f f5 84 1a cc a...t_$.h.R_....
0120: ee 33 00 29 01 0b 00 d6 00 d0 9e 5c 2c 56 93 5f .3.).......\,V._
0130: 4a de 6f 8a 97 47 1c 73 70 d7 3f 96 3c 85 9b 3b J.o..G.sp.?.<..;
0140: 12 8c 35 4c 90 0a 19 b4 ad b0 b0 57 cc e9 60 86 ..5L.......W..`.
0150: 1d 27 56 26 8c 7f a8 07 40 a9 ab 48 af 8d 1a b7 .'V&....@..H....
0160: dc 55 e4 e6 30 2e 39 da e7 c4 91 db ae 0c b7 6f .U..0.9........o
0170: 8c b4 c7 e4 f7 92 fe 12 f9 70 06 e1 12 4c 39 1d .........p...L9.
0180: 74 25 8f 77 9d b9 c0 94 c4 cf 0d 51 9c 2d 26 9d t%.w.......Q.-&.
0190: 3b 0a 2f 91 f1 00 2c 01 16 18 76 d4 e8 c5 17 f0 ;./...,...v.....
01a0: 4d db 31 e4 3f f8 4d 16 96 85 a2 28 ea 39 3b 3f M.1.?.M....(.9;?
01b0: fc 70 19 27 70 22 ab 24 2b 77 56 10 64 13 47 af .p.'p".$+wV.d.G.
01c0: 77 1c dc 1a 2e a6 4e fe 51 68 f6 3c 7f b8 79 da w.....N.Qh.<..y.
01d0: f8 00 d7 8d 57 e1 44 33 0d c0 33 59 04 8f bc f8 ....W.D3..3Y....
01e0: 34 97 38 54 bf ed f7 2e 93 64 99 6e 61 1e 16 02 4.8T.....d.na...
01f0: d3 d7 04 ff 65 66 5d 47 c9 e6 ac 0d f7 47 00 31 ....ef]G.....G.1
0200: 30 c3 85 36 c7 62 76 41 43 c2 d7 bb d5 6e aa be 0..6.bvAC....n..
0210: d3 81 7c a0 e6 83 4e 82 85 dc 4f 8b 68 51 9d 09 ..|...N...O.hQ..
0220: 8c 6a 86 a6 a1 0c a4 88 63 7b 84 de a0 56 52 4d .j......c{...VRM
0230: 3f                                              ?
11:01:43.945909 [0-0] == Info: [TCP-1] send(len=566) -> 566, err=0
11:01:43.945917 [0-0] == Info: [SSL-1] ossl_bio_cf_out_write(len=566) -> 566, err=0
11:01:43.945926 [0-0] == Info: [TCP-1] nw_in_read(len=5, fd=6) -> -1, err=81
11:01:43.945930 [0-0] == Info: [TCP-1] recv(len=5) -> -1, err=81
11:01:43.945935 [0-0] == Info: [SSL-1] ossl_bio_cf_in_read(len=5) -> -1, err=81
11:01:43.945941 [0-0] == Info: [SSL-1] populate_x509_store, path=none, blob=0
11:01:43.945948 [0-0] == Info: [SSL-1] cf_connect() -> 0, done=0
11:01:43.945959 [0-0] => Send SSL data, 5 bytes (0x5)
0000: 17 03 03 00 19                                  .....
11:01:43.945968 [0-0] => Send SSL data, 1 bytes (0x1)
0000: 17                                              .
11:01:43.945992 [0-0] == Info: [TCP] send(len=30) -> 30, err=0
11:01:43.945998 [0-0] == Info: [SSL] ossl_bio_cf_out_write(len=30) -> 30, err=0
11:01:43.946003 [0-0] => Send header, 8 bytes (0x8)
0000: 54 59 50 45 20 41 0d 0a                         TYPE A..
11:01:43.946019 [0-0] == Info: [SSL-1] adjust_pollset, POLLIN fd=6
11:01:43.946023 [0-0] == Info: [SSL-1] adjust_pollset, POLLIN fd=6
11:01:44.947116 [0-0] == Info: [SSL-1] cf_connect()
11:01:44.947223 [0-0] == Info: [TCP-1] nw_in_read(len=5, fd=6) -> -1, err=81
11:01:44.947232 [0-0] == Info: [TCP-1] recv(len=5) -> -1, err=81
11:01:44.947240 [0-0] == Info: [SSL-1] ossl_bio_cf_in_read(len=5) -> -1, err=81
11:01:44.947252 [0-0] == Info: [SSL-1] cf_connect() -> 0, done=0
11:01:44.947272 [0-0] == Info: [TCP] nw_in_read(len=5, fd=5) -> 5, err=0
11:01:44.947278 [0-0] == Info: [TCP] recv(len=5) -> 5, err=0
11:01:44.947285 [0-0] == Info: [SSL] ossl_bio_cf_in_read(len=5) -> 5, err=0
11:01:44.947292 [0-0] <= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 00 2f                                  ..../
11:01:44.947312 [0-0] == Info: [TCP] nw_in_read(len=47, fd=5) -> 47, err=0
11:01:44.947318 [0-0] == Info: [TCP] recv(len=47) -> 47, err=0
11:01:44.947325 [0-0] == Info: [SSL] ossl_bio_cf_in_read(len=47) -> 47, err=0
11:01:44.947346 [0-0] <= Recv SSL data, 1 bytes (0x1)
0000: 17                                              .
11:01:44.947360 [0-0] == Info: [SSL] cf_recv(len=900) -> 30, 0
11:01:44.947366 [0-0] <= Recv header, 30 bytes (0x1e)
0000: 32 30 30 20 53 77 69 74 63 68 69 6e 67 20 74 6f 200 Switching to
0010: 20 41 53 43 49 49 20 6d 6f 64 65 2e 0d 0a        ASCII mode...
11:01:44.947405 [0-0] => Send SSL data, 5 bytes (0x5)
0000: 17 03 03 00 17                                  .....
11:01:44.947418 [0-0] => Send SSL data, 1 bytes (0x1)
0000: 17                                              .
11:01:44.947468 [0-0] == Info: [TCP] send(len=28) -> 28, err=0
11:01:44.947477 [0-0] == Info: [SSL] ossl_bio_cf_out_write(len=28) -> 28, err=0
11:01:44.947486 [0-0] => Send header, 6 bytes (0x6)
0000: 4e 4c 53 54 0d 0a                               NLST..
11:01:44.947506 [0-0] == Info: [SSL-1] adjust_pollset, POLLIN fd=6
11:01:44.947511 [0-0] == Info: [SSL-1] adjust_pollset, POLLIN fd=6
11:01:44.948389 [0-0] == Info: [SSL-1] cf_connect()
11:01:44.948405 [0-0] == Info: [TCP-1] nw_in_read(len=5, fd=6) -> 5, err=0
11:01:44.948411 [0-0] == Info: [TCP-1] recv(len=5) -> 5, err=0
11:01:44.948418 [0-0] == Info: [SSL-1] ossl_bio_cf_in_read(len=5) -> 5, err=0
11:01:44.948425 [0-0] <= Recv SSL data, 5 bytes (0x5)
0000: 16 03 03 00 58                                  ....X
11:01:44.948441 [0-0] == Info: [TCP-1] nw_in_read(len=88, fd=6) -> 88, err=0
11:01:44.948447 [0-0] == Info: [TCP-1] recv(len=88) -> 88, err=0
11:01:44.948454 [0-0] == Info: [SSL-1] ossl_bio_cf_in_read(len=88) -> 88, err=0
11:01:44.948469 [0-0] == Info: TLSv1.3 (IN), TLS handshake, Server hello (2):
11:01:44.948474 [0-0] <= Recv SSL data, 88 bytes (0x58)
0000: 02 00 00 54 03 03 cf 21 ad 74 e5 9a 61 11 be 1d ...T...!.t..a...
0010: 8c 02 1e 65 b8 91 c2 a2 11 16 7a bb 8c 5e 07 9e ...e......z..^..
0020: 09 e2 c8 a8 33 9c 20 70 18 a9 3b 98 a2 55 32 f0 ....3. p..;..U2.
0030: 5f a6 43 d8 50 a8 51 0d 90 b3 eb 75 ac 53 b8 26 _.C.P.Q....u.S.&
0040: dc 05 5d dc 0c b3 d6 13 02 00 00 0c 00 2b 00 02 ..]..........+..
0050: 03 04 00 33 00 02 00 17                         ...3....
11:01:44.948557 [0-0] => Send SSL data, 5 bytes (0x5)
0000: 14 03 03 00 01                                  .....
11:01:44.948573 [0-0] == Info: TLSv1.3 (OUT), TLS change cipher, Change cipher spec (1):
11:01:44.948578 [0-0] => Send SSL data, 1 bytes (0x1)
0000: 01                                              .
11:01:44.948893 [0-0] => Send SSL data, 5 bytes (0x5)
0000: 16 03 03 02 52                                  ....R
11:01:44.948924 [0-0] == Info: TLSv1.3 (OUT), TLS handshake, Client hello (1):
11:01:44.948932 [0-0] => Send SSL data, 594 bytes (0x252)
0000: 01 00 02 4e 03 03 95 0c 99 f5 7f 82 b2 06 67 cb ...N..........g.
0010: 8e 42 aa 02 2b b8 84 61 d5 16 d5 4b fe bd 08 46 .B..+..a...K...F
0020: 80 de c8 e2 f2 d1 20 70 18 a9 3b 98 a2 55 32 f0 ...... p..;..U2.
0030: 5f a6 43 d8 50 a8 51 0d 90 b3 eb 75 ac 53 b8 26 _.C.P.Q....u.S.&
0040: dc 05 5d dc 0c b3 d6 00 48 13 02 13 03 13 01 13 ..].....H.......
0050: 04 c0 2c c0 30 cc a9 cc a8 c0 ad c0 2b c0 2f c0 ..,.0.......+./.
0060: ac c0 23 c0 27 c0 0a c0 14 c0 09 c0 13 00 9d c0 ..#.'...........
0070: 9d 00 9c c0 9c 00 3d 00 3c 00 35 00 2f 00 9f cc ......=.<.5./...
0080: aa c0 9f 00 9e c0 9e 00 6b 00 67 00 39 00 33 00 ........k.g.9.3.
0090: ff 01 00 01 bd 00 0b 00 04 03 00 01 02 00 0a 00 ................
00a0: 16 00 14 00 1d 00 17 00 1e 00 19 00 18 01 00 01 ................
00b0: 01 01 02 01 03 01 04 00 16 00 00 00 17 00 00 00 ................
00c0: 31 00 00 00 0d 00 22 00 20 04 03 05 03 06 03 08 1.....". .......
00d0: 07 08 08 08 09 08 0a 08 0b 08 04 08 05 08 06 04 ................
00e0: 01 05 01 06 01 03 03 03 01 00 2b 00 05 04 03 04 ..........+.....
00f0: 03 03 00 2d 00 02 01 01 00 33 00 47 00 45 00 17 ...-.....3.G.E..
0100: 00 41 04 af 2c c2 98 09 2b 84 82 a5 3f 5b 1a 00 .A..,...+...?[..
0110: 80 8f 62 a2 9d 4c 5c c3 fb ac 6b c1 37 04 c6 89 ..b..L\...k.7...
0120: f5 e0 00 99 b1 9c 81 12 aa bf d3 44 c1 df 5d d7 ...........D..].
0130: 42 65 ed 09 75 93 4e 2e c4 18 53 f7 fb 43 66 31 Be..u.N...S..Cf1
0140: 3d 3e 95 00 29 01 0b 00 d6 00 d0 9e 5c 2c 56 93 =>..).......\,V.
0150: 5f 4a de 6f 8a 97 47 1c 73 70 d7 3f 96 3c 85 9b _J.o..G.sp.?.<..
0160: 3b 12 8c 35 4c 90 0a 19 b4 ad b0 b0 57 cc e9 60 ;..5L.......W..`
0170: 86 1d 27 56 26 8c 7f a8 07 40 a9 ab 48 af 8d 1a ..'V&....@..H...
0180: b7 dc 55 e4 e6 30 2e 39 da e7 c4 91 db ae 0c b7 ..U..0.9........
0190: 6f 8c b4 c7 e4 f7 92 fe 12 f9 70 06 e1 12 4c 39 o.........p...L9
01a0: 1d 74 25 8f 77 9d b9 c0 94 c4 cf 0d 51 9c 2d 26 .t%.w.......Q.-&
01b0: 9d 3b 0a 2f 91 f1 00 2c 01 16 18 76 d4 e8 c5 17 .;./...,...v....
01c0: f0 4d db 31 e4 3f f8 4d 16 96 85 a2 28 ea 39 3b .M.1.?.M....(.9;
01d0: 3f fc 70 19 27 70 22 ab 24 2b 77 56 10 64 13 47 ?.p.'p".$+wV.d.G
01e0: af 77 1c dc 1a 2e a6 4e fe 51 68 f6 3c 7f b8 79 .w.....N.Qh.<..y
01f0: da f8 00 d7 8d 57 e1 44 33 0d c0 33 59 04 8f bc .....W.D3..3Y...
0200: f8 34 97 38 54 bf ed f7 2e 93 64 99 6e 61 1e 16 .4.8T.....d.na..
0210: 02 d3 d7 04 ff 65 66 5d 47 c9 e6 ac 0d f7 47 00 .....ef]G.....G.
0220: 31 30 f6 87 bc 2f 12 74 59 55 90 84 a8 82 69 78 10.../.tYU....ix
0230: ee 73 6f a7 60 21 e6 33 29 50 45 da 1e e6 6b ee .so.`!.3)PE...k.
0240: cc 35 31 6a b6 db e9 e4 ec 22 bd c2 bf 1d e2 5e .51j.....".....^
0250: a6 e8                                           ..
11:01:44.949380 [0-0] == Info: [TCP-1] send(len=605) -> 605, err=0
11:01:44.949391 [0-0] == Info: [SSL-1] ossl_bio_cf_out_write(len=605) -> 605, err=0
11:01:44.949410 [0-0] == Info: [TCP-1] nw_in_read(len=5, fd=6) -> 5, err=0
11:01:44.949417 [0-0] == Info: [TCP-1] recv(len=5) -> 5, err=0
11:01:44.949426 [0-0] == Info: [SSL-1] ossl_bio_cf_in_read(len=5) -> 5, err=0
11:01:44.949435 [0-0] <= Recv SSL data, 5 bytes (0x5)
0000: 14 03 03 00 01                                  .....
11:01:44.949457 [0-0] == Info: [TCP-1] nw_in_read(len=1, fd=6) -> 1, err=0
11:01:44.949464 [0-0] == Info: [TCP-1] recv(len=1) -> 1, err=0
11:01:44.949473 [0-0] == Info: [SSL-1] ossl_bio_cf_in_read(len=1) -> 1, err=0
11:01:44.949486 [0-0] == Info: [TCP-1] nw_in_read(len=5, fd=6) -> -1, err=81
11:01:44.949494 [0-0] == Info: [TCP-1] recv(len=5) -> -1, err=81
11:01:44.949503 [0-0] == Info: [SSL-1] ossl_bio_cf_in_read(len=5) -> -1, err=81
11:01:44.949515 [0-0] == Info: [SSL-1] cf_connect() -> 0, done=0
11:01:44.949533 [0-0] == Info: [TCP] nw_in_read(len=5, fd=5) -> 5, err=0
11:01:44.949540 [0-0] == Info: [TCP] recv(len=5) -> 5, err=0
11:01:44.949551 [0-0] == Info: [SSL] ossl_bio_cf_in_read(len=5) -> 5, err=0
11:01:44.949558 [0-0] <= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 00 38                                  ....8
11:01:44.949580 [0-0] == Info: [TCP] nw_in_read(len=56, fd=5) -> 56, err=0
11:01:44.949588 [0-0] == Info: [TCP] recv(len=56) -> 56, err=0
11:01:44.949596 [0-0] == Info: [SSL] ossl_bio_cf_in_read(len=56) -> 56, err=0
11:01:44.949613 [0-0] <= Recv SSL data, 1 bytes (0x1)
0000: 17                                              .
11:01:44.949629 [0-0] == Info: [SSL] cf_recv(len=900) -> 39, 0
11:01:44.949637 [0-0] <= Recv header, 39 bytes (0x27)
0000: 31 35 30 20 48 65 72 65 20 63 6f 6d 65 73 20 74 150 Here comes t
0010: 68 65 20 64 69 72 65 63 74 6f 72 79 20 6c 69 73 he directory lis
0020: 74 69 6e 67 2e 0d 0a                            ting...
11:01:44.949680 [0-0] == Info: Maxdownload = -1
11:01:44.949687 [0-0] == Info: [SSL-1] cf_connect()
11:01:44.950181 [0-0] == Info: [TCP-1] nw_in_read(len=5, fd=6) -> 5, err=0
11:01:44.950192 [0-0] == Info: [TCP-1] recv(len=5) -> 5, err=0
11:01:44.950201 [0-0] == Info: [SSL-1] ossl_bio_cf_in_read(len=5) -> 5, err=0
11:01:44.950209 [0-0] <= Recv SSL data, 5 bytes (0x5)
0000: 16 03 03 00 a1                                  .....
11:01:44.950230 [0-0] == Info: [TCP-1] nw_in_read(len=161, fd=6) -> 161, err=0
11:01:44.950238 [0-0] == Info: [TCP-1] recv(len=161) -> 161, err=0
11:01:44.950247 [0-0] == Info: [SSL-1] ossl_bio_cf_in_read(len=161) -> 161, err=0
11:01:44.950261 [0-0] == Info: TLSv1.3 (IN), TLS handshake, Server hello (2):
11:01:44.950267 [0-0] <= Recv SSL data, 161 bytes (0xa1)
0000: 02 00 00 9d 03 03 b3 2f 16 f4 c8 9f 89 37 15 f7 ......./.....7..
0010: c5 63 8a 32 b3 f5 61 da a7 c8 c5 eb 28 56 b0 a3 .c.2..a.....(V..
0020: d5 55 ad 72 90 8b 20 70 18 a9 3b 98 a2 55 32 f0 .U.r.. p..;..U2.
0030: 5f a6 43 d8 50 a8 51 0d 90 b3 eb 75 ac 53 b8 26 _.C.P.Q....u.S.&
0040: dc 05 5d dc 0c b3 d6 13 02 00 00 55 00 2b 00 02 ..]........U.+..
0050: 03 04 00 33 00 45 00 17 00 41 04 a0 68 d0 eb 2a ...3.E...A..h..*
0060: 36 e4 46 6d ef bf a9 b1 c2 6c 9a 75 ed 49 e2 75 6.Fm.....l.u.I.u
0070: 69 9c c1 2b c7 f9 a8 84 af 1b 0a de 42 f7 5e 79 i..+........B.^y
0080: 81 0c b7 2c 9d 90 4f da 17 a7 72 16 57 c9 97 c8 ...,..O...r.W...
0090: 13 45 aa 38 98 aa eb 10 c6 88 a9 00 29 00 02 00 .E.8........)...
00a0: 00                                              .
11:01:44.950857 [0-0] == Info: [TCP-1] nw_in_read(len=5, fd=6) -> 5, err=0
11:01:44.950870 [0-0] == Info: [TCP-1] recv(len=5) -> 5, err=0
11:01:44.950879 [0-0] == Info: [SSL-1] ossl_bio_cf_in_read(len=5) -> 5, err=0
11:01:44.950888 [0-0] <= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 00 17                                  .....
11:01:44.950908 [0-0] == Info: [TCP-1] nw_in_read(len=23, fd=6) -> 23, err=0
11:01:44.950916 [0-0] == Info: [TCP-1] recv(len=23) -> 23, err=0
11:01:44.950925 [0-0] == Info: [SSL-1] ossl_bio_cf_in_read(len=23) -> 23, err=0
11:01:44.950941 [0-0] <= Recv SSL data, 1 bytes (0x1)
0000: 16                                              .
11:01:44.950961 [0-0] == Info: TLSv1.3 (IN), TLS handshake, Encrypted Extensions (8):
11:01:44.950968 [0-0] <= Recv SSL data, 6 bytes (0x6)
0000: 08 00 00 02 00 00                               ......
11:01:44.950993 [0-0] == Info: [TCP-1] nw_in_read(len=5, fd=6) -> 5, err=0
11:01:44.951000 [0-0] == Info: [TCP-1] recv(len=5) -> 5, err=0
11:01:44.951009 [0-0] == Info: [SSL-1] ossl_bio_cf_in_read(len=5) -> 5, err=0
11:01:44.951017 [0-0] <= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 00 45                                  ....E
11:01:44.951039 [0-0] == Info: [TCP-1] nw_in_read(len=69, fd=6) -> 69, err=0
11:01:44.951046 [0-0] == Info: [TCP-1] recv(len=69) -> 69, err=0
11:01:44.951055 [0-0] == Info: [SSL-1] ossl_bio_cf_in_read(len=69) -> 69, err=0
11:01:44.951069 [0-0] <= Recv SSL data, 1 bytes (0x1)
0000: 16                                              .
11:01:44.951098 [0-0] == Info: TLSv1.3 (IN), TLS handshake, Finished (20):
11:01:44.951105 [0-0] <= Recv SSL data, 52 bytes (0x34)
0000: 14 00 00 30 3f 55 67 2b 90 39 ff a5 3e 12 da a1 ...0?Ug+.9..>...
0010: 7c fd 51 05 ba 01 f6 0d 8b e3 9b 41 b1 27 7d 00 |.Q........A.'}.
0020: d1 b7 c7 34 55 e1 ac 11 ad b7 ab d6 d1 22 e4 f2 ...4U........"..
0030: d6 4f 82 ec                                     .O..
11:01:44.951244 [0-0] => Send SSL data, 5 bytes (0x5)
0000: 17 03 03 00 45                                  ....E
11:01:44.951261 [0-0] => Send SSL data, 1 bytes (0x1)
0000: 16                                              .
11:01:44.951280 [0-0] == Info: TLSv1.3 (OUT), TLS handshake, Finished (20):
11:01:44.951287 [0-0] => Send SSL data, 52 bytes (0x34)
0000: 14 00 00 30 b5 2d 5d 40 78 c2 b6 16 9a d3 85 d8 ...0.-]@x.......
0010: 0e ee af 94 8c 31 d3 5f cd 58 7e 74 f5 c9 72 15 .....1._.X~t..r.
0020: 1f 7f c1 f6 26 e8 a5 96 54 37 82 99 54 43 b1 22 ....&...T7..TC."
0030: 9d 30 a7 1e                                     .0..
11:01:44.951372 [0-0] == Info: [TCP-1] send(len=74) -> 74, err=0
11:01:44.951382 [0-0] == Info: [SSL-1] ossl_bio_cf_out_write(len=74) -> 74, err=0
11:01:44.951442 [0-0] == Info: SSL connection using TLSv1.3 / TLS_AES_256_GCM_SHA384 / prime256v1 / UNDEF
11:01:44.951455 [0-0] == Info: Server certificate:
11:01:44.951481 [0-0] == Info:  subject: C=DE; ST=DE; L=Nuremberg; O=SUSE; OU=QAM; CN=SUSE; emailAddress=suse@suse.com
11:01:44.951497 [0-0] == Info:  start date: Nov 14 14:50:45 2018 GMT
11:01:44.951506 [0-0] == Info:  expire date: Nov 11 14:50:45 2028 GMT
11:01:44.951525 [0-0] == Info:  issuer: C=DE; ST=DE; L=Nuremberg; O=SUSE; OU=QAM; CN=SUSE; emailAddress=suse@suse.com
11:01:44.951535 [0-0] == Info:  SSL certificate verify result: self-signed certificate (18), continuing anyway.
11:01:44.951553 [0-0] == Info:   Certificate level 0: Public key type RSA (2048/112 Bits/secBits), signed using sha256WithRSAEncryption
11:01:44.951563 [0-0] == Info: [SSL-1] cf_connect() -> 0, done=1
11:01:44.951664 [0-0] == Info: [TCP-1] nw_in_read(len=5, fd=6) -> 5, err=0
11:01:44.951675 [0-0] == Info: [TCP-1] recv(len=5) -> 5, err=0
11:01:44.951686 [0-0] == Info: [SSL-1] ossl_bio_cf_in_read(len=5) -> 5, err=0
11:01:44.951695 [0-0] <= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 00 fa                                  .....
11:01:44.951718 [0-0] == Info: [TCP-1] nw_in_read(len=250, fd=6) -> 250, err=0
11:01:44.951725 [0-0] == Info: [TCP-1] recv(len=250) -> 250, err=0
11:01:44.951734 [0-0] == Info: [SSL-1] ossl_bio_cf_in_read(len=250) -> 250, err=0
11:01:44.951753 [0-0] <= Recv SSL data, 1 bytes (0x1)
0000: 16                                              .
11:01:44.951806 [0-0] == Info: TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
11:01:44.951814 [0-0] <= Recv SSL data, 233 bytes (0xe9)
0000: 04 00 00 e5 00 09 3a 80 dd 43 ab 8a 08 00 00 00 ......:..C......
0010: 00 00 00 00 00 00 d0 9e 5c 2c 56 93 5f 4a de 6f ........\,V._J.o
0020: 8a 97 47 1c 73 70 d7 41 45 f0 c7 93 9b 81 cd 24 ..G.sp.AE......$
0030: 9a 4c d3 4c c4 7c 07 4f f1 38 b5 44 25 5d 03 51 .L.L.|.O.8.D%].Q
0040: 59 f9 4d e1 27 fd 19 d0 b6 dd 9b eb 7e e8 d3 9b Y.M.'.......~...
0050: 84 9e c9 2a 4d e2 61 28 62 ce 03 28 33 4e e2 ea ...*M.a(b..(3N..
0060: 9e cb c1 14 f1 de 94 bb 72 cb 77 52 a4 37 5a 09 ........r.wR.7Z.
0070: fd f0 c9 d6 30 c6 fe 88 ff 41 1c 45 5d c8 22 24 ....0....A.E]."$
0080: da f6 4d 0a 38 fc 7b aa 3d 22 28 57 27 2e fa 65 ..M.8.{.="(W'..e
0090: 38 63 a2 75 9c 40 14 e8 76 bc 56 d2 bb ae c5 af 8c.u.@..v.V.....
00a0: a6 35 c7 d6 90 14 02 0a a7 ed af 83 53 d7 e7 ca .5..........S...
00b0: a2 08 14 b9 ed c8 be be b8 2c 87 2f 9a 0b e9 d4 .........,./....
00c0: b2 a0 2c 84 31 05 a0 45 10 79 8b 23 7a 34 bc 3f ..,.1..E.y.#z4.?
00d0: dc 8d ee 80 72 41 1e 3f 75 89 ab 40 21 ba 3d b0 ....rA.?u..@!.=.
00e0: d9 64 af db 09 e9 78 00 00                      .d....x..
11:01:44.952015 [0-0] == Info: old SSL session ID is stale, removing
11:01:44.952040 [0-0] == Info: [TCP-1] nw_in_read(len=5, fd=6) -> 5, err=0
11:01:44.952048 [0-0] == Info: [TCP-1] recv(len=5) -> 5, err=0
11:01:44.952057 [0-0] == Info: [SSL-1] ossl_bio_cf_in_read(len=5) -> 5, err=0
11:01:44.952066 [0-0] <= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 00 17                                  .....
11:01:44.952087 [0-0] == Info: [TCP-1] nw_in_read(len=23, fd=6) -> 23, err=0
11:01:44.952094 [0-0] == Info: [TCP-1] recv(len=23) -> 23, err=0
11:01:44.952104 [0-0] == Info: [SSL-1] ossl_bio_cf_in_read(len=23) -> 23, err=0
11:01:44.952118 [0-0] <= Recv SSL data, 1 bytes (0x1)
0000: 17                                              .
11:01:44.952134 [0-0] == Info: [SSL-1] cf_recv(len=102400) -> 6, 0
11:01:44.952141 [0-0] <= Recv data, 6 bytes (0x6)
0000: 61 73 64 66 0d 0a                               asdf..
asdf
11:01:44.952182 [0-0] == Info: [TCP-1] nw_in_read(len=5, fd=6) -> 5, err=0
11:01:44.952189 [0-0] == Info: [TCP-1] recv(len=5) -> 5, err=0
11:01:44.952198 [0-0] == Info: [SSL-1] ossl_bio_cf_in_read(len=5) -> 5, err=0
11:01:44.952207 [0-0] <= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 00 13                                  .....
11:01:44.952252 [0-0] == Info: [TCP-1] nw_in_read(len=19, fd=6) -> 19, err=0
11:01:44.952261 [0-0] == Info: [TCP-1] recv(len=19) -> 19, err=0
11:01:44.952271 [0-0] == Info: [SSL-1] ossl_bio_cf_in_read(len=19) -> 19, err=0
11:01:44.952285 [0-0] <= Recv SSL data, 1 bytes (0x1)
0000: 15                                              .
11:01:44.952304 [0-0] == Info: TLSv1.3 (IN), TLS alert, close notify (256):
11:01:44.952309 [0-0] <= Recv SSL data, 2 bytes (0x2)
0000: 01 00                                           ..
11:01:44.952327 [0-0] == Info: [SSL-1] cf_recv(len=102400) -> 0, 0
11:01:44.952334 [0-0] <= Recv data, 0 bytes (0x0)
11:01:44.952349 [0-0] == Info: Remembering we are in dir ""
11:01:44.952356 [0-0] == Info: [SETUP-1] close
11:01:44.952373 [0-0] => Send SSL data, 5 bytes (0x5)
0000: 17 03 03 00 13                                  .....
11:01:44.952388 [0-0] => Send SSL data, 1 bytes (0x1)
0000: 15                                              .
11:01:44.952430 [0-0] == Info: [TCP-1] send(len=24) -> 24, err=0
11:01:44.952439 [0-0] == Info: [SSL-1] ossl_bio_cf_out_write(len=24) -> 24, err=0
11:01:44.952450 [0-0] == Info: TLSv1.3 (OUT), TLS alert, close notify (256):
11:01:44.952458 [0-0] => Send SSL data, 2 bytes (0x2)
0000: 01 00                                           ..
11:01:44.952475 [0-0] == Info: [SSL-1] SSL shutdown finished
11:01:44.952517 [0-0] == Info: [HAPPY-EYEBALLS-1] close
11:01:44.952525 [0-0] == Info: [TCP-1] cf_socket_close(6)
11:01:44.952602 [0-0] == Info: [TCP-1] destroy
11:01:44.952613 [0-0] == Info: [HAPPY-EYEBALLS-1] destroy
11:01:44.952621 [0-0] == Info: [SETUP-1] destroy
11:01:44.952648 [0-0] == Info: [TCP] nw_in_read(len=5, fd=5) -> -1, err=81
11:01:44.952656 [0-0] == Info: [TCP] recv(len=5) -> -1, err=81
11:01:44.952665 [0-0] == Info: [SSL] ossl_bio_cf_in_read(len=5) -> -1, err=81
11:01:44.952678 [0-0] == Info: [SSL] cf_recv(len=900) -> -1, 81
11:01:44.952696 [0-0] == Info: [TCP] nw_in_read(len=5, fd=5) -> 5, err=0
11:01:44.952703 [0-0] == Info: [TCP] recv(len=5) -> 5, err=0
11:01:44.952713 [0-0] == Info: [SSL] ossl_bio_cf_in_read(len=5) -> 5, err=0
11:01:44.952722 [0-0] <= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 00 29                                  ....)
11:01:44.952744 [0-0] == Info: [TCP] nw_in_read(len=41, fd=5) -> 41, err=0
11:01:44.952751 [0-0] == Info: [TCP] recv(len=41) -> 41, err=0
11:01:44.952760 [0-0] == Info: [SSL] ossl_bio_cf_in_read(len=41) -> 41, err=0
11:01:44.952776 [0-0] <= Recv SSL data, 1 bytes (0x1)
0000: 17                                              .
11:01:44.952792 [0-0] == Info: [SSL] cf_recv(len=900) -> 24, 0
11:01:44.952801 [0-0] <= Recv header, 24 bytes (0x18)
0000: 32 32 36 20 44 69 72 65 63 74 6f 72 79 20 73 65 226 Directory se
0010: 6e 64 20 4f 4b 2e 0d 0a                         nd OK...
11:01:44.952839 [0-0] == Info: Connection #0 to host 127.0.0.1 left intact

real    0m1,042s
user    0m0,024s
sys     0m0,013s

@icing
Copy link
Contributor

icing commented Feb 9, 2024

Thanks, that is very helpful! Could you check if #12913 fixes the issue for you?

The problem was the during setup of the data connection, we stopped polling of the control. This leads to the 1 second timeout until curl auto-checks control again and sees the data from the server. This only stalls transfers if the server stalls the TLS handshake while it is still working on control.

@Vogtinator
Copy link
Author

Thanks, that is very helpful! Could you check if #12913 fixes the issue for you?

Works! 🎉

The problem was the during setup of the data connection, we stopped polling of the control. This leads to the 1 second timeout until curl auto-checks control again and sees the data from the server. This only stalls transfers if the server stalls the TLS handshake while it is still working on control.

You mean that vsftpd waited until control data was sent before proceeding with the handshake on the data connection?
That would explain why it doesn't happen everywhere, but AFAICT not why it behaved like a race condition...

@bagder bagder closed this as completed in d8f01e0 Feb 9, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Development

No branches or pull requests

3 participants