Am 24.01.2019 um 15:09 schrieb Aleksandar Lazic:
> Am 24.01.2019 um 03:49 schrieb Willy Tarreau:
>> On Wed, Jan 23, 2019 at 09:37:46PM +0100, Aleksandar Lazic wrote:
>>>
>>> Am 23.01.2019 um 21:27 schrieb Willy Tarreau:
>>>> On Wed, Jan 23, 2019 at 09:08:00PM +0100, Aleksandar Lazic wrote:
>>>>> Should it be possible to have fe with h1 and be server h2(alpn h2), as I
>>>>> expect this or similar return value when I go thru haproxy?
>>>>
>>>> Yes absolutely. That's even what I'm doing on my tests to try to fix
>>>> the issues reported by Luke.
>>>
>>> Okay, perfect.
>>>
>>> Would you like to share your config so that I can see what's wrong with my
>>> config, thanks.
>>
>> Sure, here's a copy-paste, hoping I don't mess with anything :-)
>>
>>   defaults
>>         mode http
>>         option http-use-htx
>>         option httplog
>>         log stdout format raw daemon
>>         timeout connect 4s
>>         timeout client 10s
>>         timeout server 10s
>>
>>   frontend decrypt
>>         bind :4445
>>         bind :4446 proto h2
>>         bind :4443 ssl crt rsa+dh2048.pem npn h2 alpn h2
>>         default_backend trace
>>
>>   backend trace
>>         stats uri /stat
>>         server s1 127.0.0.1:443 ssl alpn h2 verify none
>>         #server s2 127.0.0.1:80
>>         #server s3 127.0.0.1:80 proto h2
>>
>> As you can see you just connect to port 4445.
> 
> Many thanks.
> Sorry for the long mail thread but I'm not able to get a proper answer from 
> the ssl backend.

Please ignore this mail.
There is a problem within the container as a curl in the container have the 
same problem as haproxy, so it's related to the container run.

> I have made the setup more easier.
> 
> This setup does not return the stats page.
> curl => haproxy-19 with openssl => openssl s_server internal stats page
> 
> This setup does return the stats page.
> 
> ###
> curl -vk https://207.154.204.236:4443
> * About to connect() to 207.154.204.236 port 4443 (#0)
> *   Trying 207.154.204.236...
> * Connected to 207.154.204.236 (207.154.204.236) port 4443 (#0)
> * Initializing NSS with certpath: sql:/etc/pki/nssdb
> * skipping SSL peer certificate verification
> * SSL connection using TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
> * Server certificate:
> *       subject: CN=h2test.livesystem.at
> *       start date: Jan 24 12:18:25 2019 GMT
> *       expire date: Apr 24 12:18:25 2019 GMT
> *       common name: h2test.livesystem.at
> *       issuer: CN=Let's Encrypt Authority X3,O=Let's Encrypt,C=US
>> GET / HTTP/1.1
>> User-Agent: curl/7.29.0
>> Host: 207.154.204.236:4443
>> Accept: */*
>>
> * HTTP 1.0, assume close after body
> < HTTP/1.0 200 ok
> < Content-type: text/html
> <
> <HTML><BODY BGCOLOR="#ffffff">
> <pre>
> 
> s_server -www -alpn h2 -cert 
> /root/.caddy/acme/acme-v02.api.letsencrypt.org/sites/h2test.livesystem.at/h2test.livesystem.at.crt
>  -key 
> /root/.caddy/acme/acme-v02.api.letsencrypt.org/sites/h2test.livesystem.at/h2test.livesystem.at.key
>  -accept 4443 -debug -msg
> Secure Renegotiation IS supported
> Ciphers supported in s_server binary
> .....
> ###
> 
> # openssl version
> OpenSSL 1.0.2k-fips  26 Jan 2017
> 
> # curl -V
> curl 7.29.0 (x86_64-redhat-linux-gnu) libcurl/7.29.0 NSS/3.34 zlib/1.2.7 
> libidn/1.28 libssh2/1.4.3
> Protocols: dict file ftp ftps gopher http https imap imaps ldap ldaps pop3 
> pop3s rtsp scp sftp smtp smtps telnet tftp
> Features: AsynchDNS GSS-Negotiate IDN IPv6 Largefile NTLM NTLM_WB SSL libz 
> unix-sockets
> 
> ####
> defaults
>         mode http
>         option http-use-htx
>         option httplog
>         log stdout format raw daemon debug
>         timeout connect 4s
>         timeout client 10s
>         timeout server 10s
> 
> frontend decrypt
>         bind :4445
>         bind :4446 proto h2
> #        bind :4443 ssl crt rsa+dh2048.pem npn h2 alpn h2
>         default_backend trace
> 
> backend trace
>         stats uri /stat
> 
> # localhosts ip
>         server s1 207.154.204.236:4443 ssl alpn h2 verify none
> ####
> 
> ####
> podman run --rm -it \
>     -e SERVICE_DEST=mail.google.com \
>     -e LOGLEVEL=debug \
>     -e NUM_THREADS=8 \
>     -e DNS_SRV001=1.1.1.1 \
>     -e DNS_SRV002=8.8.8.8 \
>     -e STATS_PORT=7411 \
>     -e STATS_USER=test \
>     -e STATS_PASSWORD=test \
>     -e SERVICE_TCP_PORT=8443 \
>     -e SERVICE_NAME=google-mail \
>     -e SERVICE_DEST_IP=mail.google.com \
>     -e SERVICE_DEST_PORT=443 \
>     -e CONFIG_FILE=/mnt/haproxy2.cfg \
>     -e DEBUG=1 -v /tmp/:/mnt/ \
>     -p 4445 --expose 4445 \
>     --net host \
>     me2digital/haproxy19
> ####
> 
> ###
> openssl s_server -www -alpn h2 \
>     -cert 
> ~/.caddy/acme/acme-v02.api.letsencrypt.org/sites/h2test.livesystem.at/h2test.livesystem.at.crt
>  \
>     -key 
> ~/.caddy/acme/acme-v02.api.letsencrypt.org/sites/h2test.livesystem.at/h2test.livesystem.at.key
>  \
>     -accept 4443 -debug -msg
> ###
> 
> ###
> [root@doh-001 ~]# curl -vk http://127.0.0.1:4445
> * About to connect() to 127.0.0.1 port 4445 (#0)
> *   Trying 127.0.0.1...
> * Connected to 127.0.0.1 (127.0.0.1) port 4445 (#0)
>> GET / HTTP/1.1
>> User-Agent: curl/7.29.0
>> Host: 127.0.0.1:4445
>> Accept: */*
>>
> * HTTP 1.0, assume close after body
> < HTTP/1.0 503 Service Unavailable
> < cache-control: no-cache
> < content-type: text/html
> <
> <html><body><h1>503 Service Unavailable</h1>
> No server is available to handle this request.
> </body></html>
> * Closing connection 0
> ###
> 
> HAProxy output.
> 
> ####
> exec /usr/local/sbin/haproxy -f /mnt/haproxy2.cfg -d
> Note: setting global.maxconn to 2000.
> Available polling systems :
>       epoll : pref=300,  test result OK
>        poll : pref=200,  test result OK
>      select : pref=150,  test result FAILED
> Total: 3 (2 usable), will use epoll.
> 
> Available filters :
>         [SPOE] spoe
>         [COMP] compression
>         [CACHE] cache
>         [TRACE] trace
> Using epoll() as the polling mechanism.
> Proxy decrypt started.
> Proxy trace started.
> 00000000:decrypt.accept(0004)=0008 from [127.0.0.1:49690] ALPN=<none>
> 00000000:decrypt.clireq[0008:ffffffff]: GET / HTTP/1.1
> 00000000:decrypt.clihdr[0008:ffffffff]: user-agent: curl/7.29.0
> 00000000:decrypt.clihdr[0008:ffffffff]: host: 127.0.0.1:4445
> 00000000:decrypt.clihdr[0008:ffffffff]: accept: */*
> 00000000:trace.clicls[0008:adfd]
> 00000000:trace.closed[0008:adfd]
> 127.0.0.1:49690 [24/Jan/2019:13:50:55.108] decrypt trace/s1 0/0/-1/-1/16008 
> 503 216 - - sC-- 1/1/0/0/3 0/0 "GET / HTTP/1.1"
> ####
> 
> Openssl output
> ####
> [root@doh-001 caddy_v0.11.2_linux_amd64_personal]# openssl s_server -www 
> -alpn h2 -cert 
> ~/.caddy/acme/acme-v02.api.letsencrypt.org/sites/h2test.livesystem.at/h2test.livesystem.at.crt
>  -key 
> ~/.caddy/acme/acme-v02.api.letsencrypt.org/sites/h2test.livesystem.at/h2test.livesystem.at.key
>  -accept 4443 -debug -msg
> Using default temp DH parameters
> ACCEPT
> read from 0xd8a170 [0xd94b80] (11 bytes => 11 (0xB))
> 0000 - 16 03 01 02 00 01 00 01-fc 03 03                  ...........
> <<< ??? [length 0005]
>     16 03 01 02 00
> read from 0xd8a170 [0xd94b8e] (506 bytes => 506 (0x1FA))
> 0000 - 7b ef 77 cc fa 07 5f c6-d9 e4 35 ad 05 f8 99 10   {.w..._...5.....
> 0010 - 5c 25 38 68 b7 67 e9 e9-d2 91 b9 35 f7 ef 0b c3   \%8h.g.....5....
> 0020 - 20 85 25 a6 89 af 24 8a-e6 99 b8 67 e3 1a ba d3    .%...$....g....
> 0030 - de 58 d4 30 5c d3 fe ef-b3 d6 a4 f1 77 3c a6 33   .X.0\.......w<.3
> 0040 - 7a 00 3e 13 02 13 03 13-01 c0 2c c0 30 00 9f cc   z.>.......,.0...
> 0050 - a9 cc a8 cc aa c0 2b c0-2f 00 9e c0 24 c0 28 00   ......+./...$.(.
> 0060 - 6b c0 23 c0 27 00 67 c0-0a c0 14 00 39 c0 09 c0   k.#.'.g.....9...
> 0070 - 13 00 33 00 9d 00 9c 00-3d 00 3c 00 35 00 2f 00   ..3.....=.<.5./.
> 0080 - ff 01 00 01 75 00 0b 00-04 03 00 01 02 00 0a 00   ....u...........
> 0090 - 0c 00 0a 00 1d 00 17 00-1e 00 19 00 18 00 23 00   ..............#.
> 00a0 - 00 00 10 00 05 00 03 02-68 32 00 16 00 00 00 17   ........h2......
> 00b0 - 00 00 00 0d 00 30 00 2e-04 03 05 03 06 03 08 07   .....0..........
> 00c0 - 08 08 08 09 08 0a 08 0b-08 04 08 05 08 06 04 01   ................
> 00d0 - 05 01 06 01 03 03 02 03-03 01 02 01 03 02 02 02   ................
> 00e0 - 04 02 05 02 06 02 00 2b-00 09 08 03 04 03 03 03   .......+........
> 00f0 - 02 03 01 00 2d 00 02 01-01 00 33 00 26 00 24 00   ....-.....3.&.$.
> 0100 - 1d 00 20 0d 08 df aa 3f-76 2f f1 65 d6 d5 e2 06   .. ....?v/.e....
> 0110 - ba 6b 2b e5 90 d6 0e 6b-69 15 3c a0 28 0a 23 13   .k+....ki.<.(.#.
> 0120 - 6c 45 7b 00 15 00 d3                              lE{....
> 01fa - <SPACES/NULS>
> <<< TLS 1.2 Handshake [length 0200], ClientHello
>     01 00 01 fc 03 03 7b ef 77 cc fa 07 5f c6 d9 e4
>     35 ad 05 f8 99 10 5c 25 38 68 b7 67 e9 e9 d2 91
>     b9 35 f7 ef 0b c3 20 85 25 a6 89 af 24 8a e6 99
>     b8 67 e3 1a ba d3 de 58 d4 30 5c d3 fe ef b3 d6
>     a4 f1 77 3c a6 33 7a 00 3e 13 02 13 03 13 01 c0
>     2c c0 30 00 9f cc a9 cc a8 cc aa c0 2b c0 2f 00
>     9e c0 24 c0 28 00 6b c0 23 c0 27 00 67 c0 0a c0
>     14 00 39 c0 09 c0 13 00 33 00 9d 00 9c 00 3d 00
>     3c 00 35 00 2f 00 ff 01 00 01 75 00 0b 00 04 03
>     00 01 02 00 0a 00 0c 00 0a 00 1d 00 17 00 1e 00
>     19 00 18 00 23 00 00 00 10 00 05 00 03 02 68 32
>     00 16 00 00 00 17 00 00 00 0d 00 30 00 2e 04 03
>     05 03 06 03 08 07 08 08 08 09 08 0a 08 0b 08 04
>     08 05 08 06 04 01 05 01 06 01 03 03 02 03 03 01
>     02 01 03 02 02 02 04 02 05 02 06 02 00 2b 00 09
>     08 03 04 03 03 03 02 03 01 00 2d 00 02 01 01 00
>     33 00 26 00 24 00 1d 00 20 0d 08 df aa 3f 76 2f
>     f1 65 d6 d5 e2 06 ba 6b 2b e5 90 d6 0e 6b 69 15
>     3c a0 28 0a 23 13 6c 45 7b 00 15 00 d3 00 00 00
>     00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
>     00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
>     00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
>     00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
>     00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
>     00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
>     00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
>     00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
>     00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
>     00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
>     00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
>     00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
>     00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
> ALPN protocols advertised by the client: h2
> ALPN protocols selected: h2
>>>> ??? [length 0005]
>     16 03 03 00 46
>>>> TLS 1.2 Handshake [length 0046], ServerHello
>     02 00 00 42 03 03 05 01 57 f9 bb 08 c1 36 e8 16
>     b6 79 d0 88 9f 49 92 5b 6a 01 85 06 a3 70 85 2c
>     72 94 10 fe 6c 0a 00 c0 30 00 00 1a ff 01 00 01
>     00 00 0b 00 04 03 00 01 02 00 23 00 00 00 10 00
>     05 00 03 02 68 32
> write to 0xd8a170 [0xd908c0] (75 bytes => 75 (0x4B))
> 0000 - 16 03 03 00 46 02 00 00-42 03 03 05 01 57 f9 bb   ....F...B....W..
> 0010 - 08 c1 36 e8 16 b6 79 d0-88 9f 49 92 5b 6a 01 85   ..6...y...I.[j..
> 0020 - 06 a3 70 85 2c 72 94 10-fe 6c 0a 00 c0 30 00 00   ..p.,r...l...0..
> 0030 - 1a ff 01 00 01 00 00 0b-00 04 03 00 01 02 00 23   ...............#
> 0040 - 00 00 00 10 00 05 00 03-02 68 32                  .........h2
>>>> ??? [length 0005]
>     16 03 03 05 6e
>>>> TLS 1.2 Handshake [length 056e], Certificate
>     0b 00 05 6a 00 05 67 00 05 64 30 82 05 60 30 82
>     04 48 a0 03 02 01 02 02 12 04 99 c8 a2 40 16 21
>     33 60 c4 93 10 61 23 14 44 e0 f1 30 0d 06 09 2a
>     86 48 86 f7 0d 01 01 0b 05 00 30 4a 31 0b 30 09
>     06 03 55 04 06 13 02 55 53 31 16 30 14 06 03 55
>     04 0a 13 0d 4c 65 74 27 73 20 45 6e 63 72 79 70
>     74 31 23 30 21 06 03 55 04 03 13 1a 4c 65 74 27
>     73 20 45 6e 63 72 79 70 74 20 41 75 74 68 6f 72
>     69 74 79 20 58 33 30 1e 17 0d 31 39 30 31 32 34
>     31 32 31 38 32 35 5a 17 0d 31 39 30 34 32 34 31
>     32 31 38 32 35 5a 30 1f 31 1d 30 1b 06 03 55 04
>     03 13 14 68 32 74 65 73 74 2e 6c 69 76 65 73 79
>     73 74 65 6d 2e 61 74 30 82 01 22 30 0d 06 09 2a
>     86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30
>     82 01 0a 02 82 01 01 00 fc 95 f6 0f e1 a0 5a cf
>     2a d7 94 c9 3c 48 8e fd 87 4e 3c 8e 01 4e 75 ba
>     cf 0c f2 f0 5a a3 3e 3c 9e 25 dc c2 d8 8d b2 60
>     fe d1 73 cc 1b 83 96 30 3b 51 a5 ea dd eb 19 2b
>     44 01 97 bb 17 30 23 32 c1 32 b3 7f 1d ee af d0
>     e1 de 53 92 8c 84 ee 04 3d b7 6a 5d d6 5e 1c 46
>     7c ad 26 73 b8 83 75 0c d1 89 84 4c ee 35 59 93
>     58 32 2c 8d fc b0 a3 08 04 af 0c be fb 99 fa ab
>     33 f0 b6 fd 6c 0d 57 ee d9 f6 cd 04 f2 72 f6 d8
>     8f 58 60 19 13 89 2a 7d 3b c0 c4 70 a9 bb d7 52
>     30 b3 69 76 78 18 f7 4e ac b2 ae b8 92 15 52 f4
>     24 58 e3 0d ff 6f cd ca bf e0 d5 e0 a9 b9 a8 20
>     52 43 c4 58 84 57 aa c0 97 b2 3f 82 6d 07 ed 0f
>     90 15 c3 f0 cd 32 4e d3 23 60 bf 8c 52 06 34 cb
>     f4 5b 56 3a 93 28 ee 67 73 28 76 3c cf e0 c1 a5
>     ee cf 6c 12 34 04 d6 d3 bc ba be 1d 7e 61 55 5c
>     9e 65 58 df 08 97 98 a7 02 03 01 00 01 a3 82 02
>     69 30 82 02 65 30 0e 06 03 55 1d 0f 01 01 ff 04
>     04 03 02 05 a0 30 1d 06 03 55 1d 25 04 16 30 14
>     06 08 2b 06 01 05 05 07 03 01 06 08 2b 06 01 05
>     05 07 03 02 30 0c 06 03 55 1d 13 01 01 ff 04 02
>     30 00 30 1d 06 03 55 1d 0e 04 16 04 14 ac 90 c4
>     42 6b e2 48 30 78 d8 2f 9a cb 4d 63 26 9a 71 e6
>     85 30 1f 06 03 55 1d 23 04 18 30 16 80 14 a8 4a
>     6a 63 04 7d dd ba e6 d1 39 b7 a6 45 65 ef f3 a8
>     ec a1 30 6f 06 08 2b 06 01 05 05 07 01 01 04 63
>     30 61 30 2e 06 08 2b 06 01 05 05 07 30 01 86 22
>     68 74 74 70 3a 2f 2f 6f 63 73 70 2e 69 6e 74 2d
>     78 33 2e 6c 65 74 73 65 6e 63 72 79 70 74 2e 6f
>     72 67 30 2f 06 08 2b 06 01 05 05 07 30 02 86 23
>     68 74 74 70 3a 2f 2f 63 65 72 74 2e 69 6e 74 2d
>     78 33 2e 6c 65 74 73 65 6e 63 72 79 70 74 2e 6f
>     72 67 2f 30 1f 06 03 55 1d 11 04 18 30 16 82 14
>     68 32 74 65 73 74 2e 6c 69 76 65 73 79 73 74 65
>     6d 2e 61 74 30 4c 06 03 55 1d 20 04 45 30 43 30
>     08 06 06 67 81 0c 01 02 01 30 37 06 0b 2b 06 01
>     04 01 82 df 13 01 01 01 30 28 30 26 06 08 2b 06
>     01 05 05 07 02 01 16 1a 68 74 74 70 3a 2f 2f 63
>     70 73 2e 6c 65 74 73 65 6e 63 72 79 70 74 2e 6f
>     72 67 30 82 01 04 06 0a 2b 06 01 04 01 d6 79 02
>     04 02 04 81 f5 04 81 f2 00 f0 00 76 00 74 7e da
>     83 31 ad 33 10 91 21 9c ce 25 4f 42 70 c2 bf fd
>     5e 42 20 08 c6 37 35 79 e6 10 7b cc 56 00 00 01
>     68 80 02 fa 88 00 00 04 03 00 47 30 45 02 21 00
>     d4 7b fe 71 33 ed 8a 14 f5 ab 36 49 b4 70 9d eb
>     21 74 8d ee 6b 80 aa 7e 23 fc 28 36 b1 ef 4f 94
>     02 20 19 bc 1e 8a b7 12 62 ba ed 91 47 18 cf c3
>     00 f3 44 84 58 30 b5 c0 a5 5f 81 2e 6f b4 4a 4d
>     73 da 00 76 00 29 3c 51 96 54 c8 39 65 ba aa 50
>     fc 58 07 d4 b7 6f bf 58 7a 29 72 dc a4 c3 0c f4
>     e5 45 47 f4 78 00 00 01 68 80 02 fa 7b 00 00 04
>     03 00 47 30 45 02 20 0b c3 58 0e d8 54 ed 83 93
>     10 4a 06 4c 3d 98 1f 34 38 24 cb bc 3e eb 84 44
>     71 5c ef 24 66 89 dc 02 21 00 b3 94 38 7d c9 9f
>     27 62 77 65 d2 22 85 0c 21 72 aa 68 07 af 99 ec
>     73 4d c7 f1 24 d8 a6 8a 1d ea 30 0d 06 09 2a 86
>     48 86 f7 0d 01 01 0b 05 00 03 82 01 01 00 2a 6e
>     01 04 fb 86 a1 e1 c0 47 83 54 39 c2 a8 3e 8d 23
>     6e 07 32 2c 82 2d 8b 9b 41 7d 9c fa 37 69 06 02
>     c6 66 3f 45 0c 7a b8 a5 cb 3e b2 d7 17 55 5c ad
>     dc 75 10 a3 25 45 0d c6 65 1c 45 da 64 ad 6f bc
>     8c 8b b2 1c eb 50 e8 c1 a6 71 e5 5e e5 06 d8 fb
>     1b 65 bf 57 2f 90 9a 39 17 da 65 4e 29 b0 77 05
>     ec f4 5d 2c 70 49 c6 d7 01 f1 1e 2a 6d 98 a5 cd
>     a8 53 27 e0 43 17 67 7b 1e 42 d1 5d 43 b3 ca c7
>     69 15 38 28 1a 10 46 f3 8c a6 a6 9c 5c e9 68 2f
>     86 cf 5c 07 5f 29 53 63 62 ad 1d 25 a3 82 56 2f
>     f0 e4 c1 91 35 39 16 bd 0b e9 17 c1 35 02 ac 66
>     e6 8c e8 2a 45 c3 19 6b 00 8b fd a4 9b 45 ff b1
>     fd a5 dc f5 4d e5 77 38 c9 4e a4 96 02 1b 84 c0
>     32 a2 72 48 55 23 7d 00 07 b2 f4 ca 81 2d 0a 19
>     71 f3 6a 58 37 70 5b 11 a3 ad 13 be 00 78 27 77
>     91 13 80 1e b5 27 10 a3 2c 32 08 7f 95 24
> write to 0xd8a170 [0xd908c0] (1395 bytes => 1395 (0x573))
> 0000 - 16 03 03 05 6e 0b 00 05-6a 00 05 67 00 05 64 30   ....n...j..g..d0
> 0010 - 82 05 60 30 82 04 48 a0-03 02 01 02 02 12 04 99   ..`0..H.........
> 0020 - c8 a2 40 16 21 33 60 c4-93 10 61 23 14 44 e0 f1   ..@.!3`...a#.D..
> 0030 - 30 0d 06 09 2a 86 48 86-f7 0d 01 01 0b 05 00 30   0...*.H........0
> 0040 - 4a 31 0b 30 09 06 03 55-04 06 13 02 55 53 31 16   J1.0...U....US1.
> 0050 - 30 14 06 03 55 04 0a 13-0d 4c 65 74 27 73 20 45   0...U....Let's E
> 0060 - 6e 63 72 79 70 74 31 23-30 21 06 03 55 04 03 13   ncrypt1#0!..U...
> 0070 - 1a 4c 65 74 27 73 20 45-6e 63 72 79 70 74 20 41   .Let's Encrypt A
> 0080 - 75 74 68 6f 72 69 74 79-20 58 33 30 1e 17 0d 31   uthority X30...1
> 0090 - 39 30 31 32 34 31 32 31-38 32 35 5a 17 0d 31 39   90124121825Z..19
> 00a0 - 30 34 32 34 31 32 31 38-32 35 5a 30 1f 31 1d 30   0424121825Z0.1.0
> 00b0 - 1b 06 03 55 04 03 13 14-68 32 74 65 73 74 2e 6c   ...U....h2test.l
> 00c0 - 69 76 65 73 79 73 74 65-6d 2e 61 74 30 82 01 22   ivesystem.at0.."
> 00d0 - 30 0d 06 09 2a 86 48 86-f7 0d 01 01 01 05 00 03   0...*.H.........
> 00e0 - 82 01 0f 00 30 82 01 0a-02 82 01 01 00 fc 95 f6   ....0...........
> 00f0 - 0f e1 a0 5a cf 2a d7 94-c9 3c 48 8e fd 87 4e 3c   ...Z.*...<H...N<
> 0100 - 8e 01 4e 75 ba cf 0c f2-f0 5a a3 3e 3c 9e 25 dc   ..Nu.....Z.><.%.
> 0110 - c2 d8 8d b2 60 fe d1 73-cc 1b 83 96 30 3b 51 a5   ....`..s....0;Q.
> 0120 - ea dd eb 19 2b 44 01 97-bb 17 30 23 32 c1 32 b3   ....+D....0#2.2.
> 0130 - 7f 1d ee af d0 e1 de 53-92 8c 84 ee 04 3d b7 6a   .......S.....=.j
> 0140 - 5d d6 5e 1c 46 7c ad 26-73 b8 83 75 0c d1 89 84   ].^.F|.&s..u....
> 0150 - 4c ee 35 59 93 58 32 2c-8d fc b0 a3 08 04 af 0c   L.5Y.X2,........
> 0160 - be fb 99 fa ab 33 f0 b6-fd 6c 0d 57 ee d9 f6 cd   .....3...l.W....
> 0170 - 04 f2 72 f6 d8 8f 58 60-19 13 89 2a 7d 3b c0 c4   ..r...X`...*};..
> 0180 - 70 a9 bb d7 52 30 b3 69-76 78 18 f7 4e ac b2 ae   p...R0.ivx..N...
> 0190 - b8 92 15 52 f4 24 58 e3-0d ff 6f cd ca bf e0 d5   ...R.$X...o.....
> 01a0 - e0 a9 b9 a8 20 52 43 c4-58 84 57 aa c0 97 b2 3f   .... RC.X.W....?
> 01b0 - 82 6d 07 ed 0f 90 15 c3-f0 cd 32 4e d3 23 60 bf   .m........2N.#`.
> 01c0 - 8c 52 06 34 cb f4 5b 56-3a 93 28 ee 67 73 28 76   .R.4..[V:.(.gs(v
> 01d0 - 3c cf e0 c1 a5 ee cf 6c-12 34 04 d6 d3 bc ba be   <......l.4......
> 01e0 - 1d 7e 61 55 5c 9e 65 58-df 08 97 98 a7 02 03 01   .~aU\.eX........
> 01f0 - 00 01 a3 82 02 69 30 82-02 65 30 0e 06 03 55 1d   .....i0..e0...U.
> 0200 - 0f 01 01 ff 04 04 03 02-05 a0 30 1d 06 03 55 1d   ..........0...U.
> 0210 - 25 04 16 30 14 06 08 2b-06 01 05 05 07 03 01 06   %..0...+........
> 0220 - 08 2b 06 01 05 05 07 03-02 30 0c 06 03 55 1d 13   .+.......0...U..
> 0230 - 01 01 ff 04 02 30 00 30-1d 06 03 55 1d 0e 04 16   .....0.0...U....
> 0240 - 04 14 ac 90 c4 42 6b e2-48 30 78 d8 2f 9a cb 4d   .....Bk.H0x./..M
> 0250 - 63 26 9a 71 e6 85 30 1f-06 03 55 1d 23 04 18 30   c&.q..0...U.#..0
> 0260 - 16 80 14 a8 4a 6a 63 04-7d dd ba e6 d1 39 b7 a6   ....Jjc.}....9..
> 0270 - 45 65 ef f3 a8 ec a1 30-6f 06 08 2b 06 01 05 05   Ee.....0o..+....
> 0280 - 07 01 01 04 63 30 61 30-2e 06 08 2b 06 01 05 05   ....c0a0...+....
> 0290 - 07 30 01 86 22 68 74 74-70 3a 2f 2f 6f 63 73 70   .0.."http://ocsp
> 02a0 - 2e 69 6e 74 2d 78 33 2e-6c 65 74 73 65 6e 63 72   .int-x3.letsencr
> 02b0 - 79 70 74 2e 6f 72 67 30-2f 06 08 2b 06 01 05 05   ypt.org0/..+....
> 02c0 - 07 30 02 86 23 68 74 74-70 3a 2f 2f 63 65 72 74   .0..#http://cert
> 02d0 - 2e 69 6e 74 2d 78 33 2e-6c 65 74 73 65 6e 63 72   .int-x3.letsencr
> 02e0 - 79 70 74 2e 6f 72 67 2f-30 1f 06 03 55 1d 11 04   ypt.org/0...U...
> 02f0 - 18 30 16 82 14 68 32 74-65 73 74 2e 6c 69 76 65   .0...h2test.live
> 0300 - 73 79 73 74 65 6d 2e 61-74 30 4c 06 03 55 1d 20   system.at0L..U.
> 0310 - 04 45 30 43 30 08 06 06-67 81 0c 01 02 01 30 37   .E0C0...g.....07
> 0320 - 06 0b 2b 06 01 04 01 82-df 13 01 01 01 30 28 30   ..+..........0(0
> 0330 - 26 06 08 2b 06 01 05 05-07 02 01 16 1a 68 74 74   &..+.........htt
> 0340 - 70 3a 2f 2f 63 70 73 2e-6c 65 74 73 65 6e 63 72   p://cps.letsencr
> 0350 - 79 70 74 2e 6f 72 67 30-82 01 04 06 0a 2b 06 01   ypt.org0.....+..
> 0360 - 04 01 d6 79 02 04 02 04-81 f5 04 81 f2 00 f0 00   ...y............
> 0370 - 76 00 74 7e da 83 31 ad-33 10 91 21 9c ce 25 4f   v.t~..1.3..!..%O
> 0380 - 42 70 c2 bf fd 5e 42 20-08 c6 37 35 79 e6 10 7b   Bp...^B ..75y..{
> 0390 - cc 56 00 00 01 68 80 02-fa 88 00 00 04 03 00 47   .V...h.........G
> 03a0 - 30 45 02 21 00 d4 7b fe-71 33 ed 8a 14 f5 ab 36   0E.!..{.q3.....6
> 03b0 - 49 b4 70 9d eb 21 74 8d-ee 6b 80 aa 7e 23 fc 28   I.p..!t..k..~#.(
> 03c0 - 36 b1 ef 4f 94 02 20 19-bc 1e 8a b7 12 62 ba ed   6..O.. ......b..
> 03d0 - 91 47 18 cf c3 00 f3 44-84 58 30 b5 c0 a5 5f 81   .G.....D.X0..._.
> 03e0 - 2e 6f b4 4a 4d 73 da 00-76 00 29 3c 51 96 54 c8   .o.JMs..v.)<Q.T.
> 03f0 - 39 65 ba aa 50 fc 58 07-d4 b7 6f bf 58 7a 29 72   9e..P.X...o.Xz)r
> 0400 - dc a4 c3 0c f4 e5 45 47-f4 78 00 00 01 68 80 02   ......EG.x...h..
> 0410 - fa 7b 00 00 04 03 00 47-30 45 02 20 0b c3 58 0e   .{.....G0E. ..X.
> 0420 - d8 54 ed 83 93 10 4a 06-4c 3d 98 1f 34 38 24 cb   .T....J.L=..48$.
> 0430 - bc 3e eb 84 44 71 5c ef-24 66 89 dc 02 21 00 b3   .>..Dq\.$f...!..
> 0440 - 94 38 7d c9 9f 27 62 77-65 d2 22 85 0c 21 72 aa   .8}..'bwe."..!r.
> 0450 - 68 07 af 99 ec 73 4d c7-f1 24 d8 a6 8a 1d ea 30   h....sM..$.....0
> 0460 - 0d 06 09 2a 86 48 86 f7-0d 01 01 0b 05 00 03 82   ...*.H..........
> 0470 - 01 01 00 2a 6e 01 04 fb-86 a1 e1 c0 47 83 54 39   ...*n.......G.T9
> 0480 - c2 a8 3e 8d 23 6e 07 32-2c 82 2d 8b 9b 41 7d 9c   ..>.#n.2,.-..A}.
> 0490 - fa 37 69 06 02 c6 66 3f-45 0c 7a b8 a5 cb 3e b2   .7i...f?E.z...>.
> 04a0 - d7 17 55 5c ad dc 75 10-a3 25 45 0d c6 65 1c 45   ..U\..u..%E..e.E
> 04b0 - da 64 ad 6f bc 8c 8b b2-1c eb 50 e8 c1 a6 71 e5   .d.o......P...q.
> 04c0 - 5e e5 06 d8 fb 1b 65 bf-57 2f 90 9a 39 17 da 65   ^.....e.W/..9..e
> 04d0 - 4e 29 b0 77 05 ec f4 5d-2c 70 49 c6 d7 01 f1 1e   N).w...],pI.....
> 04e0 - 2a 6d 98 a5 cd a8 53 27-e0 43 17 67 7b 1e 42 d1   *m....S'.C.g{.B.
> 04f0 - 5d 43 b3 ca c7 69 15 38-28 1a 10 46 f3 8c a6 a6   ]C...i.8(..F....
> 0500 - 9c 5c e9 68 2f 86 cf 5c-07 5f 29 53 63 62 ad 1d   .\.h/..\._)Scb..
> 0510 - 25 a3 82 56 2f f0 e4 c1-91 35 39 16 bd 0b e9 17   %..V/....59.....
> 0520 - c1 35 02 ac 66 e6 8c e8-2a 45 c3 19 6b 00 8b fd   .5..f...*E..k...
> 0530 - a4 9b 45 ff b1 fd a5 dc-f5 4d e5 77 38 c9 4e a4   ..E......M.w8.N.
> 0540 - 96 02 1b 84 c0 32 a2 72-48 55 23 7d 00 07 b2 f4   .....2.rHU#}....
> 0550 - ca 81 2d 0a 19 71 f3 6a-58 37 70 5b 11 a3 ad 13   ..-..q.jX7p[....
> 0560 - be 00 78 27 77 91 13 80-1e b5 27 10 a3 2c 32 08   ..x'w.....'..,2.
> 0570 - 7f 95 24                                          ..$
>>>> ??? [length 0005]
>     16 03 03 01 4d
>>>> TLS 1.2 Handshake [length 014d], ServerKeyExchange
>     0c 00 01 49 03 00 17 41 04 e6 8c de cd 50 db 9e
>     60 02 12 1e f5 3f 38 d4 a4 a5 06 16 cd 50 7e 07
>     96 8b 3c b0 4f b3 61 c2 7e cb e5 44 45 6a bb a1
>     88 2f 8b 27 a8 a1 01 c1 76 72 01 2b b8 8e cc e5
>     e0 08 f0 d0 f6 91 2a 31 d8 04 01 01 00 9c 26 2a
>     75 82 76 f8 3e 86 57 74 4a 25 48 42 fb 23 2f c6
>     35 7c a1 2b 44 47 23 ca 39 85 40 d4 36 1d e1 28
>     77 5b cc 7e 45 bd d2 81 b3 d5 b3 17 31 94 5b 54
>     90 ec 74 00 78 29 78 af 36 33 a0 2a a6 e7 e9 15
>     5d cb 2a 1e fc 1c 48 df 3a 40 95 e7 6b 24 1a 58
>     b3 5e bf 58 5a b6 ab 15 cc 0b 29 f2 23 92 08 e0
>     c6 cc fe d1 55 13 c2 34 c8 85 aa 64 7f 85 d8 c7
>     38 e2 b0 10 76 e1 7c 3c de 65 ae e6 db ef 39 d4
>     cc 00 cb 17 ce 0b 44 a9 f2 2f 59 40 28 dc b0 41
>     2e 0d 89 1e 2b 36 ba c2 e4 92 08 6e 46 03 be 36
>     5e f7 f7 54 a2 0e fc d0 a0 64 67 ab 34 2f e9 04
>     c4 22 c9 a7 0d e8 0c 5b 31 50 5d 2a 72 66 cb be
>     3b c6 04 dd e5 cf 9c 86 57 98 4f b9 bc 14 ca 48
>     29 73 e6 c8 a6 bf ed a8 86 df 1c b7 eb 86 44 7e
>     5b 56 aa a3 cc 67 4a dc 94 8f 57 65 74 d3 ff 17
>     6f 34 5b 62 7b 6b 59 10 1e 8b 2d 1c b4
> write to 0xd8a170 [0xd908c0] (338 bytes => 338 (0x152))
> 0000 - 16 03 03 01 4d 0c 00 01-49 03 00 17 41 04 e6 8c   ....M...I...A...
> 0010 - de cd 50 db 9e 60 02 12-1e f5 3f 38 d4 a4 a5 06   ..P..`....?8....
> 0020 - 16 cd 50 7e 07 96 8b 3c-b0 4f b3 61 c2 7e cb e5   ..P~...<.O.a.~..
> 0030 - 44 45 6a bb a1 88 2f 8b-27 a8 a1 01 c1 76 72 01   DEj.../.'....vr.
> 0040 - 2b b8 8e cc e5 e0 08 f0-d0 f6 91 2a 31 d8 04 01   +..........*1...
> 0050 - 01 00 9c 26 2a 75 82 76-f8 3e 86 57 74 4a 25 48   ...&*u.v.>.WtJ%H
> 0060 - 42 fb 23 2f c6 35 7c a1-2b 44 47 23 ca 39 85 40   B.#/.5|.+DG#.9.@
> 0070 - d4 36 1d e1 28 77 5b cc-7e 45 bd d2 81 b3 d5 b3   .6..(w[.~E......
> 0080 - 17 31 94 5b 54 90 ec 74-00 78 29 78 af 36 33 a0   .1.[T..t.x)x.63.
> 0090 - 2a a6 e7 e9 15 5d cb 2a-1e fc 1c 48 df 3a 40 95   *....].*...H.:@.
> 00a0 - e7 6b 24 1a 58 b3 5e bf-58 5a b6 ab 15 cc 0b 29   .k$.X.^.XZ.....)
> 00b0 - f2 23 92 08 e0 c6 cc fe-d1 55 13 c2 34 c8 85 aa   .#.......U..4...
> 00c0 - 64 7f 85 d8 c7 38 e2 b0-10 76 e1 7c 3c de 65 ae   d....8...v.|<.e.
> 00d0 - e6 db ef 39 d4 cc 00 cb-17 ce 0b 44 a9 f2 2f 59   ...9.......D../Y
> 00e0 - 40 28 dc b0 41 2e 0d 89-1e 2b 36 ba c2 e4 92 08   @(..A....+6.....
> 00f0 - 6e 46 03 be 36 5e f7 f7-54 a2 0e fc d0 a0 64 67   nF..6^..T.....dg
> 0100 - ab 34 2f e9 04 c4 22 c9-a7 0d e8 0c 5b 31 50 5d   .4/...".....[1P]
> 0110 - 2a 72 66 cb be 3b c6 04-dd e5 cf 9c 86 57 98 4f   *rf..;.......W.O
> 0120 - b9 bc 14 ca 48 29 73 e6-c8 a6 bf ed a8 86 df 1c   ....H)s.........
> 0130 - b7 eb 86 44 7e 5b 56 aa-a3 cc 67 4a dc 94 8f 57   ...D~[V...gJ...W
> 0140 - 65 74 d3 ff 17 6f 34 5b-62 7b 6b 59 10 1e 8b 2d   et...o4[b{kY...-
> 0150 - 1c b4                                             ..
>>>> ??? [length 0005]
>     16 03 03 00 04
>>>> TLS 1.2 Handshake [length 0004], ServerHelloDone
>     0e 00 00 00
> write to 0xd8a170 [0xd908c0] (9 bytes => 9 (0x9))
> 0000 - 16 03 03 00 04 0e                                 ......
> 0009 - <SPACES/NULS>
> read from 0xd8a170 [0xd94b83] (5 bytes => 5 (0x5))
> 0000 - 16 03 03 00 46                                    ....F
> <<< ??? [length 0005]
>     16 03 03 00 46
> read from 0xd8a170 [0xd94b88] (70 bytes => 70 (0x46))
> 0000 - 10 00 00 42 41 04 37 b7-65 73 6a a0 f3 b7 09 ac   ...BA.7.esj.....
> 0010 - 28 d5 d3 fd 83 f9 ec 6d-77 54 18 12 e7 c7 65 bf   (......mwT....e.
> 0020 - 0f 2a 72 3e 12 d2 e5 cc-76 28 e1 c1 1c fd 27 3c   .*r>....v(....'<
> 0030 - a2 c8 94 d4 49 fb 24 00-c1 45 36 e2 1b dd 7f 34   ....I.$..E6....4
> 0040 - 25 2d 35 47 77 3b                                 %-5Gw;
> <<< TLS 1.2 Handshake [length 0046], ClientKeyExchange
>     10 00 00 42 41 04 37 b7 65 73 6a a0 f3 b7 09 ac
>     28 d5 d3 fd 83 f9 ec 6d 77 54 18 12 e7 c7 65 bf
>     0f 2a 72 3e 12 d2 e5 cc 76 28 e1 c1 1c fd 27 3c
>     a2 c8 94 d4 49 fb 24 00 c1 45 36 e2 1b dd 7f 34
>     25 2d 35 47 77 3b
> read from 0xd8a170 [0xd94b83] (5 bytes => 5 (0x5))
> 0000 - 14 03 03 00 01                                    .....
> <<< ??? [length 0005]
>     14 03 03 00 01
> read from 0xd8a170 [0xd94b88] (1 bytes => 1 (0x1))
> 0000 - 01                                                .
> <<< TLS 1.2 ChangeCipherSpec [length 0001]
>     01
> read from 0xd8a170 [0xd94b83] (5 bytes => 5 (0x5))
> 0000 - 16 03 03 00 28                                    ....(
> <<< ??? [length 0005]
>     16 03 03 00 28
> read from 0xd8a170 [0xd94b88] (40 bytes => 40 (0x28))
> 0000 - 57 f6 a9 80 00 2a 35 be-60 2a 61 ce d4 4a 49 a9   W....*5.`*a..JI.
> 0010 - e7 5d 4f 89 2a 25 0d 8a-e1 65 d3 7d df c0 3a 47   .]O.*%...e.}..:G
> 0020 - 1d 11 d8 b1 ce 60 af e3-                          .....`..
> <<< TLS 1.2 Handshake [length 0010], Finished
>     14 00 00 0c 64 b4 b8 0a a6 88 fe 78 56 0e 01 eb
>>>> ??? [length 0005]
>     16 03 03 00 aa
>>>> TLS 1.2 Handshake [length 00aa]???
>     04 00 00 a6 00 00 01 2c 00 a0 d0 9c 1e 64 46 b9
>     d8 d4 67 e7 f9 d8 29 b7 5c c1 91 55 1b 32 1b 0c
>     40 4f 54 48 f9 b4 2b 42 49 85 3c 49 38 9f e1 04
>     2f 50 bd a9 55 c3 95 cf c1 35 0b a5 10 0d 5c f9
>     a9 d8 17 f7 25 2b bb 8c 98 e8 94 e5 e8 d9 cc 2b
>     a5 16 fe 37 6f 32 68 86 9b 27 c6 6c 63 93 e8 6e
>     62 d5 5a ab 16 31 f6 11 ea da c9 2e 09 f6 10 c6
>     d2 68 f1 1f e6 03 91 ba 77 a2 67 8b 18 c5 02 e8
>     af 48 8f 10 03 bc 7c 5d 7e 32 f1 ff cb aa 5b e6
>     d2 b5 0d 4c 7b a2 3a 8b 4a e5 66 17 21 bd 6b 96
>     1d 99 ec 1a c6 57 e8 98 b9 29
> write to 0xd8a170 [0xd908c0] (175 bytes => 175 (0xAF))
> 0000 - 16 03 03 00 aa 04 00 00-a6 00 00 01 2c 00 a0 d0   ............,...
> 0010 - 9c 1e 64 46 b9 d8 d4 67-e7 f9 d8 29 b7 5c c1 91   ..dF...g...).\..
> 0020 - 55 1b 32 1b 0c 40 4f 54-48 f9 b4 2b 42 49 85 3c   U.2..@OTH..+BI.<
> 0030 - 49 38 9f e1 04 2f 50 bd-a9 55 c3 95 cf c1 35 0b   I8.../P..U....5.
> 0040 - a5 10 0d 5c f9 a9 d8 17-f7 25 2b bb 8c 98 e8 94   ...\.....%+.....
> 0050 - e5 e8 d9 cc 2b a5 16 fe-37 6f 32 68 86 9b 27 c6   ....+...7o2h..'.
> 0060 - 6c 63 93 e8 6e 62 d5 5a-ab 16 31 f6 11 ea da c9   lc..nb.Z..1.....
> 0070 - 2e 09 f6 10 c6 d2 68 f1-1f e6 03 91 ba 77 a2 67   ......h......w.g
> 0080 - 8b 18 c5 02 e8 af 48 8f-10 03 bc 7c 5d 7e 32 f1   ......H....|]~2.
> 0090 - ff cb aa 5b e6 d2 b5 0d-4c 7b a2 3a 8b 4a e5 66   ...[....L{.:.J.f
> 00a0 - 17 21 bd 6b 96 1d 99 ec-1a c6 57 e8 98 b9 29      .!.k......W...)
>>>> ??? [length 0005]
>     14 03 03 00 01
>>>> TLS 1.2 ChangeCipherSpec [length 0001]
>     01
> write to 0xd8a170 [0xd908c0] (6 bytes => 6 (0x6))
> 0000 - 14 03 03 00 01 01                                 ......
>>>> ??? [length 0005]
>     16 03 03 00 28
>>>> TLS 1.2 Handshake [length 0010], Finished
>     14 00 00 0c 95 b0 28 9d 7e 0e 6a f4 17 ed fd 4f
> write to 0xd8a170 [0xd908c0] (45 bytes => 45 (0x2D))
> 0000 - 16 03 03 00 28 5f db 54-58 d9 61 ce a4 00 c7 a4   ....(_.TX.a.....
> 0010 - 7e 38 ad 92 b6 04 21 df-fc 62 33 69 8a 7d 9f 97   ~8....!..b3i.}..
> 0020 - 72 a1 71 70 31 2c 05 2c-d2 fb 4a 7f 79            r.qp1,.,..J.y
> read from 0xd8a170 [0xd94b83] (5 bytes => 5 (0x5))
> 0000 - 17 03 03 00 3f                                    ....?
> <<< ??? [length 0005]
>     17 03 03 00 3f
> read from 0xd8a170 [0xd94b88] (63 bytes => 63 (0x3F))
> 0000 - 57 f6 a9 80 00 2a 35 bf-5d 79 b4 d0 63 39 7f 10   W....*5.]y..c9..
> 0010 - 95 f2 f4 87 52 a7 05 c1-e1 ce 08 9a fb 95 66 07   ....R.........f.
> 0020 - 05 16 6c 41 85 7e 6c 64-e0 4d a2 76 99 ba 50 26   ..lA.~ld.M.v..P&
> 0030 - 3c 87 33 fc 14 31 f0 31-ec 95 2f b5 81 71 ae      <.3..1.1../..q.
> read from 0xd8a170 [0xd94b83] (5 bytes => -1 (0xFFFFFFFFFFFFFFFF))
> read from 0xd8a170 [0xd94b83] (5 bytes => 0 (0x0))
> ACCEPT
> read from 0xd922f0 [0xd94b80] (11 bytes => 11 (0xB))
> 0000 - 16 03 01 02 00 01 00 01-fc 03 03                  ...........
> <<< ??? [length 0005]
>     16 03 01 02 00
> read from 0xd922f0 [0xd94b8e] (506 bytes => 506 (0x1FA))
> 0000 - 5f 3a b1 f4 40 0e 1f b7-d3 d4 b8 20 af e7 b1 97   _:..@...... ....
> 0010 - 76 f6 e3 f1 25 7a 70 7a-cf 67 6a e3 5d 1a 95 8c   v...%zpz.gj.]...
> 0020 - 20 25 a2 58 d3 8a 28 15-f2 e8 90 e1 fd 58 fd 46    %.X..(......X.F
> 0030 - e4 25 c8 d8 72 33 b4 a5-27 ba 14 7e 88 13 4e 79   .%..r3..'..~..Ny
> 0040 - c6 00 3e 13 02 13 03 13-01 c0 2c c0 30 00 9f cc   ..>.......,.0...
> 0050 - a9 cc a8 cc aa c0 2b c0-2f 00 9e c0 24 c0 28 00   ......+./...$.(.
> 0060 - 6b c0 23 c0 27 00 67 c0-0a c0 14 00 39 c0 09 c0   k.#.'.g.....9...
> 0070 - 13 00 33 00 9d 00 9c 00-3d 00 3c 00 35 00 2f 00   ..3.....=.<.5./.
> 0080 - ff 01 00 01 75 00 0b 00-04 03 00 01 02 00 0a 00   ....u...........
> 0090 - 0c 00 0a 00 1d 00 17 00-1e 00 19 00 18 00 23 00   ..............#.
> 00a0 - a0 d0 9c 1e 64 46 b9 d8-d4 67 e7 f9 d8 29 b7 5c   ....dF...g...).\
> 00b0 - c1 91 55 1b 32 1b 0c 40-4f 54 48 f9 b4 2b 42 49   ..U.2..@OTH..+BI
> 00c0 - 85 3c 49 38 9f e1 04 2f-50 bd a9 55 c3 95 cf c1   .<I8.../P..U....
> 00d0 - 35 0b a5 10 0d 5c f9 a9-d8 17 f7 25 2b bb 8c 98   5....\.....%+...
> 00e0 - e8 94 e5 e8 d9 cc 2b a5-16 fe 37 6f 32 68 86 9b   ......+...7o2h..
> 00f0 - 27 c6 6c 63 93 e8 6e 62-d5 5a ab 16 31 f6 11 ea   '.lc..nb.Z..1...
> 0100 - da c9 2e 09 f6 10 c6 d2-68 f1 1f e6 03 91 ba 77   ........h......w
> 0110 - a2 67 8b 18 c5 02 e8 af-48 8f 10 03 bc 7c 5d 7e   .g......H....|]~
> 0120 - 32 f1 ff cb aa 5b e6 d2-b5 0d 4c 7b a2 3a 8b 4a   2....[....L{.:.J
> 0130 - e5 66 17 21 bd 6b 96 1d-99 ec 1a c6 57 e8 98 b9   .f.!.k......W...
> 0140 - 29 00 10 00 05 00 03 02-68 32 00 16 00 00 00 17   ).......h2......
> 0150 - 00 00 00 0d 00 30 00 2e-04 03 05 03 06 03 08 07   .....0..........
> 0160 - 08 08 08 09 08 0a 08 0b-08 04 08 05 08 06 04 01   ................
> 0170 - 05 01 06 01 03 03 02 03-03 01 02 01 03 02 02 02   ................
> 0180 - 04 02 05 02 06 02 00 2b-00 09 08 03 04 03 03 03   .......+........
> 0190 - 02 03 01 00 2d 00 02 01-01 00 33 00 26 00 24 00   ....-.....3.&.$.
> 01a0 - 1d 00 20 e5 26 73 27 32-05 8b a2 ee 9d 6d 57 2b   .. .&s'2.....mW+
> 01b0 - c9 3b c6 8e 2a 39 4a b1-9d 58 97 b2 0f 04 f6 2e   .;..*9J..X......
> 01c0 - 7c 39 65 00 15 00 33                              |9e...3
> 01fa - <SPACES/NULS>
> <<< TLS 1.2 Handshake [length 0200], ClientHello
>     01 00 01 fc 03 03 5f 3a b1 f4 40 0e 1f b7 d3 d4
>     b8 20 af e7 b1 97 76 f6 e3 f1 25 7a 70 7a cf 67
>     6a e3 5d 1a 95 8c 20 25 a2 58 d3 8a 28 15 f2 e8
>     90 e1 fd 58 fd 46 e4 25 c8 d8 72 33 b4 a5 27 ba
>     14 7e 88 13 4e 79 c6 00 3e 13 02 13 03 13 01 c0
>     2c c0 30 00 9f cc a9 cc a8 cc aa c0 2b c0 2f 00
>     9e c0 24 c0 28 00 6b c0 23 c0 27 00 67 c0 0a c0
>     14 00 39 c0 09 c0 13 00 33 00 9d 00 9c 00 3d 00
>     3c 00 35 00 2f 00 ff 01 00 01 75 00 0b 00 04 03
>     00 01 02 00 0a 00 0c 00 0a 00 1d 00 17 00 1e 00
>     19 00 18 00 23 00 a0 d0 9c 1e 64 46 b9 d8 d4 67
>     e7 f9 d8 29 b7 5c c1 91 55 1b 32 1b 0c 40 4f 54
>     48 f9 b4 2b 42 49 85 3c 49 38 9f e1 04 2f 50 bd
>     a9 55 c3 95 cf c1 35 0b a5 10 0d 5c f9 a9 d8 17
>     f7 25 2b bb 8c 98 e8 94 e5 e8 d9 cc 2b a5 16 fe
>     37 6f 32 68 86 9b 27 c6 6c 63 93 e8 6e 62 d5 5a
>     ab 16 31 f6 11 ea da c9 2e 09 f6 10 c6 d2 68 f1
>     1f e6 03 91 ba 77 a2 67 8b 18 c5 02 e8 af 48 8f
>     10 03 bc 7c 5d 7e 32 f1 ff cb aa 5b e6 d2 b5 0d
>     4c 7b a2 3a 8b 4a e5 66 17 21 bd 6b 96 1d 99 ec
>     1a c6 57 e8 98 b9 29 00 10 00 05 00 03 02 68 32
>     00 16 00 00 00 17 00 00 00 0d 00 30 00 2e 04 03
>     05 03 06 03 08 07 08 08 08 09 08 0a 08 0b 08 04
>     08 05 08 06 04 01 05 01 06 01 03 03 02 03 03 01
>     02 01 03 02 02 02 04 02 05 02 06 02 00 2b 00 09
>     08 03 04 03 03 03 02 03 01 00 2d 00 02 01 01 00
>     33 00 26 00 24 00 1d 00 20 e5 26 73 27 32 05 8b
>     a2 ee 9d 6d 57 2b c9 3b c6 8e 2a 39 4a b1 9d 58
>     97 b2 0f 04 f6 2e 7c 39 65 00 15 00 33 00 00 00
>     00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
>     00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
>     00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
> ALPN protocols advertised by the client: h2
> ALPN protocols selected: h2
>>>> ??? [length 0005]
>     16 03 03 00 5a
>>>> TLS 1.2 Handshake [length 005a], ServerHello
>     02 00 00 56 03 03 bb 80 a0 d0 26 1d 43 a6 33 e5
>     df dd 40 95 08 33 2a 1c 07 a2 7f de 37 6b 19 06
>     e6 2a f9 db cc 98 20 25 a2 58 d3 8a 28 15 f2 e8
>     90 e1 fd 58 fd 46 e4 25 c8 d8 72 33 b4 a5 27 ba
>     14 7e 88 13 4e 79 c6 c0 30 00 00 0e ff 01 00 01
>     00 00 10 00 05 00 03 02 68 32
> write to 0xd922f0 [0xd8f3e0] (95 bytes => 95 (0x5F))
> 0000 - 16 03 03 00 5a 02 00 00-56 03 03 bb 80 a0 d0 26   ....Z...V......&
> 0010 - 1d 43 a6 33 e5 df dd 40-95 08 33 2a 1c 07 a2 7f   .C.3...@..3*....
> 0020 - de 37 6b 19 06 e6 2a f9-db cc 98 20 25 a2 58 d3   .7k...*.... %.X.
> 0030 - 8a 28 15 f2 e8 90 e1 fd-58 fd 46 e4 25 c8 d8 72   .(......X.F.%..r
> 0040 - 33 b4 a5 27 ba 14 7e 88-13 4e 79 c6 c0 30 00 00   3..'..~..Ny..0..
> 0050 - 0e ff 01 00 01 00 00 10-00 05 00 03 02 68 32      .............h2
>>>> ??? [length 0005]
>     14 03 03 00 01
>>>> TLS 1.2 ChangeCipherSpec [length 0001]
>     01
> write to 0xd922f0 [0xd8f3e0] (6 bytes => 6 (0x6))
> 0000 - 14 03 03 00 01 01                                 ......
>>>> ??? [length 0005]
>     16 03 03 00 28
>>>> TLS 1.2 Handshake [length 0010], Finished
>     14 00 00 0c cd bc d0 c0 20 3d ed 24 f2 b5 bf f4
> write to 0xd922f0 [0xd8f3e0] (45 bytes => 45 (0x2D))
> 0000 - 16 03 03 00 28 13 5f 9d-62 7a cd b5 bc cf ea 5d   ....(._.bz.....]
> 0010 - 5a a9 c8 f4 dc 32 61 09-1a c8 75 3f 7f 06 5e 9c   Z....2a...u?..^.
> 0020 - a1 3f ec b3 0a 97 d0 e1-73 4e ad 82 dc            .?......sN...
> read from 0xd922f0 [0xd94b83] (5 bytes => 5 (0x5))
> 0000 - 14 03 03 00 01                                    .....
> <<< ??? [length 0005]
>     14 03 03 00 01
> read from 0xd922f0 [0xd94b88] (1 bytes => 1 (0x1))
> 0000 - 01                                                .
> <<< TLS 1.2 ChangeCipherSpec [length 0001]
>     01
> read from 0xd922f0 [0xd94b83] (5 bytes => 5 (0x5))
> 0000 - 16 03 03 00 28                                    ....(
> <<< ??? [length 0005]
>     16 03 03 00 28
> read from 0xd922f0 [0xd94b88] (40 bytes => 40 (0x28))
> 0000 - b4 58 6c 65 6e 13 e0 32-71 94 10 85 2e 06 53 31   .Xlen..2q.....S1
> 0010 - c7 6e ee 01 9c 66 1b f9-8e 96 f5 51 b5 ca 54 1a   .n...f.....Q..T.
> 0020 - 17 3c 0f c3 2a 6f d2 ea-                          .<..*o..
> <<< TLS 1.2 Handshake [length 0010], Finished
>     14 00 00 0c 72 0a 40 35 bf ba 63 eb ec 12 f1 2a
> read from 0xd922f0 [0xd94b83] (5 bytes => -1 (0xFFFFFFFFFFFFFFFF))
> ACCEPT
> read from 0xd922f0 [0xd94b80] (11 bytes => 11 (0xB))
> 0000 - 16 03 01 02 00 01 00 01-fc 03 03                  ...........
> <<< ??? [length 0005]
>     16 03 01 02 00
> read from 0xd922f0 [0xd94b8e] (506 bytes => 506 (0x1FA))
> 0000 - bc 2c f7 0d c0 4c 64 e8-99 ed ab 69 8e a3 6d 29   .,...Ld....i..m)
> 0010 - e5 e9 41 d6 b8 0e 8c 0a-ed 79 43 ef b8 4c ee 86   ..A......yC..L..
> 0020 - 20 25 a2 58 d3 8a 28 15-f2 e8 90 e1 fd 58 fd 46    %.X..(......X.F
> 0030 - e4 25 c8 d8 72 33 b4 a5-27 ba 14 7e 88 13 4e 79   .%..r3..'..~..Ny
> 0040 - c6 00 3e 13 02 13 03 13-01 c0 2c c0 30 00 9f cc   ..>.......,.0...
> 0050 - a9 cc a8 cc aa c0 2b c0-2f 00 9e c0 24 c0 28 00   ......+./...$.(.
> 0060 - 6b c0 23 c0 27 00 67 c0-0a c0 14 00 39 c0 09 c0   k.#.'.g.....9...
> 0070 - 13 00 33 00 9d 00 9c 00-3d 00 3c 00 35 00 2f 00   ..3.....=.<.5./.
> 0080 - ff 01 00 01 75 00 0b 00-04 03 00 01 02 00 0a 00   ....u...........
> 0090 - 0c 00 0a 00 1d 00 17 00-1e 00 19 00 18 00 23 00   ..............#.
> 00a0 - a0 d0 9c 1e 64 46 b9 d8-d4 67 e7 f9 d8 29 b7 5c   ....dF...g...).\
> 00b0 - c1 91 55 1b 32 1b 0c 40-4f 54 48 f9 b4 2b 42 49   ..U.2..@OTH..+BI
> 00c0 - 85 3c 49 38 9f e1 04 2f-50 bd a9 55 c3 95 cf c1   .<I8.../P..U....
> 00d0 - 35 0b a5 10 0d 5c f9 a9-d8 17 f7 25 2b bb 8c 98   5....\.....%+...
> 00e0 - e8 94 e5 e8 d9 cc 2b a5-16 fe 37 6f 32 68 86 9b   ......+...7o2h..
> 00f0 - 27 c6 6c 63 93 e8 6e 62-d5 5a ab 16 31 f6 11 ea   '.lc..nb.Z..1...
> 0100 - da c9 2e 09 f6 10 c6 d2-68 f1 1f e6 03 91 ba 77   ........h......w
> 0110 - a2 67 8b 18 c5 02 e8 af-48 8f 10 03 bc 7c 5d 7e   .g......H....|]~
> 0120 - 32 f1 ff cb aa 5b e6 d2-b5 0d 4c 7b a2 3a 8b 4a   2....[....L{.:.J
> 0130 - e5 66 17 21 bd 6b 96 1d-99 ec 1a c6 57 e8 98 b9   .f.!.k......W...
> 0140 - 29 00 10 00 05 00 03 02-68 32 00 16 00 00 00 17   ).......h2......
> 0150 - 00 00 00 0d 00 30 00 2e-04 03 05 03 06 03 08 07   .....0..........
> 0160 - 08 08 08 09 08 0a 08 0b-08 04 08 05 08 06 04 01   ................
> 0170 - 05 01 06 01 03 03 02 03-03 01 02 01 03 02 02 02   ................
> 0180 - 04 02 05 02 06 02 00 2b-00 09 08 03 04 03 03 03   .......+........
> 0190 - 02 03 01 00 2d 00 02 01-01 00 33 00 26 00 24 00   ....-.....3.&.$.
> 01a0 - 1d 00 20 e6 8c ef d4 d6-e4 f7 6b 93 ea 11 eb b2   .. .......k.....
> 01b0 - 15 e0 9f a4 fa 7c 2a f1-ea c4 4f 66 f8 4f 1e 35   .....|*...Of.O.5
> 01c0 - 01 c9 7c 00 15 00 33                              ..|...3
> 01fa - <SPACES/NULS>
> <<< TLS 1.2 Handshake [length 0200], ClientHello
>     01 00 01 fc 03 03 bc 2c f7 0d c0 4c 64 e8 99 ed
>     ab 69 8e a3 6d 29 e5 e9 41 d6 b8 0e 8c 0a ed 79
>     43 ef b8 4c ee 86 20 25 a2 58 d3 8a 28 15 f2 e8
>     90 e1 fd 58 fd 46 e4 25 c8 d8 72 33 b4 a5 27 ba
>     14 7e 88 13 4e 79 c6 00 3e 13 02 13 03 13 01 c0
>     2c c0 30 00 9f cc a9 cc a8 cc aa c0 2b c0 2f 00
>     9e c0 24 c0 28 00 6b c0 23 c0 27 00 67 c0 0a c0
>     14 00 39 c0 09 c0 13 00 33 00 9d 00 9c 00 3d 00
>     3c 00 35 00 2f 00 ff 01 00 01 75 00 0b 00 04 03
>     00 01 02 00 0a 00 0c 00 0a 00 1d 00 17 00 1e 00
>     19 00 18 00 23 00 a0 d0 9c 1e 64 46 b9 d8 d4 67
>     e7 f9 d8 29 b7 5c c1 91 55 1b 32 1b 0c 40 4f 54
>     48 f9 b4 2b 42 49 85 3c 49 38 9f e1 04 2f 50 bd
>     a9 55 c3 95 cf c1 35 0b a5 10 0d 5c f9 a9 d8 17
>     f7 25 2b bb 8c 98 e8 94 e5 e8 d9 cc 2b a5 16 fe
>     37 6f 32 68 86 9b 27 c6 6c 63 93 e8 6e 62 d5 5a
>     ab 16 31 f6 11 ea da c9 2e 09 f6 10 c6 d2 68 f1
>     1f e6 03 91 ba 77 a2 67 8b 18 c5 02 e8 af 48 8f
>     10 03 bc 7c 5d 7e 32 f1 ff cb aa 5b e6 d2 b5 0d
>     4c 7b a2 3a 8b 4a e5 66 17 21 bd 6b 96 1d 99 ec
>     1a c6 57 e8 98 b9 29 00 10 00 05 00 03 02 68 32
>     00 16 00 00 00 17 00 00 00 0d 00 30 00 2e 04 03
>     05 03 06 03 08 07 08 08 08 09 08 0a 08 0b 08 04
>     08 05 08 06 04 01 05 01 06 01 03 03 02 03 03 01
>     02 01 03 02 02 02 04 02 05 02 06 02 00 2b 00 09
>     08 03 04 03 03 03 02 03 01 00 2d 00 02 01 01 00
>     33 00 26 00 24 00 1d 00 20 e6 8c ef d4 d6 e4 f7
>     6b 93 ea 11 eb b2 15 e0 9f a4 fa 7c 2a f1 ea c4
>     4f 66 f8 4f 1e 35 01 c9 7c 00 15 00 33 00 00 00
>     00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
>     00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
>     00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
> ALPN protocols advertised by the client: h2
> ALPN protocols selected: h2
>>>> ??? [length 0005]
>     16 03 03 00 5a
>>>> TLS 1.2 Handshake [length 005a], ServerHello
>     02 00 00 56 03 03 0f f4 cf d4 06 9f e1 da 22 ae
>     c2 fd b6 d6 ae bb 07 9d 4b f8 a9 da 1a 76 51 13
>     7f ea 89 31 e9 70 20 25 a2 58 d3 8a 28 15 f2 e8
>     90 e1 fd 58 fd 46 e4 25 c8 d8 72 33 b4 a5 27 ba
>     14 7e 88 13 4e 79 c6 c0 30 00 00 0e ff 01 00 01
>     00 00 10 00 05 00 03 02 68 32
> write to 0xd922f0 [0xd8f3e0] (95 bytes => 95 (0x5F))
> 0000 - 16 03 03 00 5a 02 00 00-56 03 03 0f f4 cf d4 06   ....Z...V.......
> 0010 - 9f e1 da 22 ae c2 fd b6-d6 ae bb 07 9d 4b f8 a9   ...".........K..
> 0020 - da 1a 76 51 13 7f ea 89-31 e9 70 20 25 a2 58 d3   ..vQ....1.p %.X.
> 0030 - 8a 28 15 f2 e8 90 e1 fd-58 fd 46 e4 25 c8 d8 72   .(......X.F.%..r
> 0040 - 33 b4 a5 27 ba 14 7e 88-13 4e 79 c6 c0 30 00 00   3..'..~..Ny..0..
> 0050 - 0e ff 01 00 01 00 00 10-00 05 00 03 02 68 32      .............h2
>>>> ??? [length 0005]
>     14 03 03 00 01
>>>> TLS 1.2 ChangeCipherSpec [length 0001]
>     01
> write to 0xd922f0 [0xd8f3e0] (6 bytes => 6 (0x6))
> 0000 - 14 03 03 00 01 01                                 ......
>>>> ??? [length 0005]
>     16 03 03 00 28
>>>> TLS 1.2 Handshake [length 0010], Finished
>     14 00 00 0c 35 f1 33 e9 b9 37 dc 19 a7 a8 e5 b5
> write to 0xd922f0 [0xd8f3e0] (45 bytes => 45 (0x2D))
> 0000 - 16 03 03 00 28 43 85 1b-60 7e 10 a4 7e 1c 36 7e   ....(C..`~..~.6~
> 0010 - 9e 7d b7 24 1f 49 db 74-2f 66 07 a9 df a4 a8 8b   .}.$.I.t/f......
> 0020 - 8a 64 e2 da 4c 14 c6 60-bc 22 95 2b 99            .d..L..`.".+.
> read from 0xd922f0 [0xd94b83] (5 bytes => 5 (0x5))
> 0000 - 14 03 03 00 01                                    .....
> <<< ??? [length 0005]
>     14 03 03 00 01
> read from 0xd922f0 [0xd94b88] (1 bytes => 1 (0x1))
> 0000 - 01                                                .
> <<< TLS 1.2 ChangeCipherSpec [length 0001]
>     01
> read from 0xd922f0 [0xd94b83] (5 bytes => 5 (0x5))
> 0000 - 16 03 03 00 28                                    ....(
> <<< ??? [length 0005]
>     16 03 03 00 28
> read from 0xd922f0 [0xd94b88] (40 bytes => 40 (0x28))
> 0000 - 4e 0c bf 92 48 ec 8a 5e-cc 43 07 17 31 b2 02 d2   N...H..^.C..1...
> 0010 - d0 35 2f 64 17 ab c4 6c-6b dc 64 d5 71 51 57 c2   .5/d...lk.d.qQW.
> 0020 - 3d 7a 51 d7 ff 39 bd 2d-                          =zQ..9.-
> <<< TLS 1.2 Handshake [length 0010], Finished
>     14 00 00 0c 67 d3 de 98 e8 b2 3e d0 30 49 84 e8
> read from 0xd922f0 [0xd94b83] (5 bytes => -1 (0xFFFFFFFFFFFFFFFF))
> ACCEPT
> read from 0xd922f0 [0xd94b80] (11 bytes => 11 (0xB))
> 0000 - 16 03 01 02 00 01 00 01-fc 03 03                  ...........
> <<< ??? [length 0005]
>     16 03 01 02 00
> read from 0xd922f0 [0xd94b8e] (506 bytes => 506 (0x1FA))
> 0000 - e8 9f a1 39 8d 7c 53 67-99 17 8e d9 04 96 a0 2d   ...9.|Sg.......-
> 0010 - 7b 5c 48 cf f2 b9 e4 63-9f 96 15 91 23 3b a0 e8   {\H....c....#;..
> 0020 - 20 25 a2 58 d3 8a 28 15-f2 e8 90 e1 fd 58 fd 46    %.X..(......X.F
> 0030 - e4 25 c8 d8 72 33 b4 a5-27 ba 14 7e 88 13 4e 79   .%..r3..'..~..Ny
> 0040 - c6 00 3e 13 02 13 03 13-01 c0 2c c0 30 00 9f cc   ..>.......,.0...
> 0050 - a9 cc a8 cc aa c0 2b c0-2f 00 9e c0 24 c0 28 00   ......+./...$.(.
> 0060 - 6b c0 23 c0 27 00 67 c0-0a c0 14 00 39 c0 09 c0   k.#.'.g.....9...
> 0070 - 13 00 33 00 9d 00 9c 00-3d 00 3c 00 35 00 2f 00   ..3.....=.<.5./.
> 0080 - ff 01 00 01 75 00 0b 00-04 03 00 01 02 00 0a 00   ....u...........
> 0090 - 0c 00 0a 00 1d 00 17 00-1e 00 19 00 18 00 23 00   ..............#.
> 00a0 - a0 d0 9c 1e 64 46 b9 d8-d4 67 e7 f9 d8 29 b7 5c   ....dF...g...).\
> 00b0 - c1 91 55 1b 32 1b 0c 40-4f 54 48 f9 b4 2b 42 49   ..U.2..@OTH..+BI
> 00c0 - 85 3c 49 38 9f e1 04 2f-50 bd a9 55 c3 95 cf c1   .<I8.../P..U....
> 00d0 - 35 0b a5 10 0d 5c f9 a9-d8 17 f7 25 2b bb 8c 98   5....\.....%+...
> 00e0 - e8 94 e5 e8 d9 cc 2b a5-16 fe 37 6f 32 68 86 9b   ......+...7o2h..
> 00f0 - 27 c6 6c 63 93 e8 6e 62-d5 5a ab 16 31 f6 11 ea   '.lc..nb.Z..1...
> 0100 - da c9 2e 09 f6 10 c6 d2-68 f1 1f e6 03 91 ba 77   ........h......w
> 0110 - a2 67 8b 18 c5 02 e8 af-48 8f 10 03 bc 7c 5d 7e   .g......H....|]~
> 0120 - 32 f1 ff cb aa 5b e6 d2-b5 0d 4c 7b a2 3a 8b 4a   2....[....L{.:.J
> 0130 - e5 66 17 21 bd 6b 96 1d-99 ec 1a c6 57 e8 98 b9   .f.!.k......W...
> 0140 - 29 00 10 00 05 00 03 02-68 32 00 16 00 00 00 17   ).......h2......
> 0150 - 00 00 00 0d 00 30 00 2e-04 03 05 03 06 03 08 07   .....0..........
> 0160 - 08 08 08 09 08 0a 08 0b-08 04 08 05 08 06 04 01   ................
> 0170 - 05 01 06 01 03 03 02 03-03 01 02 01 03 02 02 02   ................
> 0180 - 04 02 05 02 06 02 00 2b-00 09 08 03 04 03 03 03   .......+........
> 0190 - 02 03 01 00 2d 00 02 01-01 00 33 00 26 00 24 00   ....-.....3.&.$.
> 01a0 - 1d 00 20 94 da 75 36 9e-3b 37 63 50 59 b3 bf c2   .. ..u6.;7cPY...
> 01b0 - ac 20 78 c6 c2 e4 19 9a-22 2b 18 84 09 8a dd be   . x....."+......
> 01c0 - ac 12 70 00 15 00 33                              ..p...3
> 01fa - <SPACES/NULS>
> <<< TLS 1.2 Handshake [length 0200], ClientHello
>     01 00 01 fc 03 03 e8 9f a1 39 8d 7c 53 67 99 17
>     8e d9 04 96 a0 2d 7b 5c 48 cf f2 b9 e4 63 9f 96
>     15 91 23 3b a0 e8 20 25 a2 58 d3 8a 28 15 f2 e8
>     90 e1 fd 58 fd 46 e4 25 c8 d8 72 33 b4 a5 27 ba
>     14 7e 88 13 4e 79 c6 00 3e 13 02 13 03 13 01 c0
>     2c c0 30 00 9f cc a9 cc a8 cc aa c0 2b c0 2f 00
>     9e c0 24 c0 28 00 6b c0 23 c0 27 00 67 c0 0a c0
>     14 00 39 c0 09 c0 13 00 33 00 9d 00 9c 00 3d 00
>     3c 00 35 00 2f 00 ff 01 00 01 75 00 0b 00 04 03
>     00 01 02 00 0a 00 0c 00 0a 00 1d 00 17 00 1e 00
>     19 00 18 00 23 00 a0 d0 9c 1e 64 46 b9 d8 d4 67
>     e7 f9 d8 29 b7 5c c1 91 55 1b 32 1b 0c 40 4f 54
>     48 f9 b4 2b 42 49 85 3c 49 38 9f e1 04 2f 50 bd
>     a9 55 c3 95 cf c1 35 0b a5 10 0d 5c f9 a9 d8 17
>     f7 25 2b bb 8c 98 e8 94 e5 e8 d9 cc 2b a5 16 fe
>     37 6f 32 68 86 9b 27 c6 6c 63 93 e8 6e 62 d5 5a
>     ab 16 31 f6 11 ea da c9 2e 09 f6 10 c6 d2 68 f1
>     1f e6 03 91 ba 77 a2 67 8b 18 c5 02 e8 af 48 8f
>     10 03 bc 7c 5d 7e 32 f1 ff cb aa 5b e6 d2 b5 0d
>     4c 7b a2 3a 8b 4a e5 66 17 21 bd 6b 96 1d 99 ec
>     1a c6 57 e8 98 b9 29 00 10 00 05 00 03 02 68 32
>     00 16 00 00 00 17 00 00 00 0d 00 30 00 2e 04 03
>     05 03 06 03 08 07 08 08 08 09 08 0a 08 0b 08 04
>     08 05 08 06 04 01 05 01 06 01 03 03 02 03 03 01
>     02 01 03 02 02 02 04 02 05 02 06 02 00 2b 00 09
>     08 03 04 03 03 03 02 03 01 00 2d 00 02 01 01 00
>     33 00 26 00 24 00 1d 00 20 94 da 75 36 9e 3b 37
>     63 50 59 b3 bf c2 ac 20 78 c6 c2 e4 19 9a 22 2b
>     18 84 09 8a dd be ac 12 70 00 15 00 33 00 00 00
>     00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
>     00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
>     00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
> ALPN protocols advertised by the client: h2
> ALPN protocols selected: h2
>>>> ??? [length 0005]
>     16 03 03 00 5a
>>>> TLS 1.2 Handshake [length 005a], ServerHello
>     02 00 00 56 03 03 0b de 00 df 84 9c 2f 55 7d 88
>     1f 5e f3 73 86 64 02 31 94 d3 bc 38 74 80 88 ba
>     ca a5 ff d4 16 8c 20 25 a2 58 d3 8a 28 15 f2 e8
>     90 e1 fd 58 fd 46 e4 25 c8 d8 72 33 b4 a5 27 ba
>     14 7e 88 13 4e 79 c6 c0 30 00 00 0e ff 01 00 01
>     00 00 10 00 05 00 03 02 68 32
> write to 0xd922f0 [0xd8f3e0] (95 bytes => 95 (0x5F))
> 0000 - 16 03 03 00 5a 02 00 00-56 03 03 0b de 00 df 84   ....Z...V.......
> 0010 - 9c 2f 55 7d 88 1f 5e f3-73 86 64 02 31 94 d3 bc   ./U}..^.s.d.1...
> 0020 - 38 74 80 88 ba ca a5 ff-d4 16 8c 20 25 a2 58 d3   8t......... %.X.
> 0030 - 8a 28 15 f2 e8 90 e1 fd-58 fd 46 e4 25 c8 d8 72   .(......X.F.%..r
> 0040 - 33 b4 a5 27 ba 14 7e 88-13 4e 79 c6 c0 30 00 00   3..'..~..Ny..0..
> 0050 - 0e ff 01 00 01 00 00 10-00 05 00 03 02 68 32      .............h2
>>>> ??? [length 0005]
>     14 03 03 00 01
>>>> TLS 1.2 ChangeCipherSpec [length 0001]
>     01
> write to 0xd922f0 [0xd8f3e0] (6 bytes => 6 (0x6))
> 0000 - 14 03 03 00 01 01                                 ......
>>>> ??? [length 0005]
>     16 03 03 00 28
>>>> TLS 1.2 Handshake [length 0010], Finished
>     14 00 00 0c c9 d9 75 ef 83 da ee 29 8e 2c 39 fe
> write to 0xd922f0 [0xd8f3e0] (45 bytes => 45 (0x2D))
> 0000 - 16 03 03 00 28 ea 59 49-ad 49 0c 31 ad 3e 99 6f   ....(.YI.I.1.>.o
> 0010 - 8d e2 00 7e 64 4d 4f db-95 3d 49 a2 51 24 a8 4e   ...~dMO..=I.Q$.N
> 0020 - e8 3a d3 63 34 0b 98 b3-44 75 2a f1 ad            .:.c4...Du*..
> read from 0xd922f0 [0xd94b83] (5 bytes => 5 (0x5))
> 0000 - 14 03 03 00 01                                    .....
> <<< ??? [length 0005]
>     14 03 03 00 01
> read from 0xd922f0 [0xd94b88] (1 bytes => 1 (0x1))
> 0000 - 01                                                .
> <<< TLS 1.2 ChangeCipherSpec [length 0001]
>     01
> read from 0xd922f0 [0xd94b83] (5 bytes => 5 (0x5))
> 0000 - 16 03 03 00 28                                    ....(
> <<< ??? [length 0005]
>     16 03 03 00 28
> read from 0xd922f0 [0xd94b88] (40 bytes => 40 (0x28))
> 0000 - 1b 44 fe b1 61 5a 9e de-3a 41 68 24 9d 5e 0b e4   .D..aZ..:Ah$.^..
> 0010 - ee 42 93 6a 6a db da 8d-80 74 e3 61 48 9f 15 be   .B.jj....t.aH...
> 0020 - ce 73 0b 54 f9 81 24 83-                          .s.T..$.
> <<< TLS 1.2 Handshake [length 0010], Finished
>     14 00 00 0c 2e 29 e5 b7 d5 cd c4 58 67 5e b2 58
> read from 0xd922f0 [0xd94b83] (5 bytes => -1 (0xFFFFFFFFFFFFFFFF))
> ACCEPT
> ####
> 
>>>>> I haven't seen any log option to get the backend request method, I think 
>>>>> this
>>>>> should be a feature request ;-).
>>>>
>>>> What do you mean with "backend request method" precisely ?
>>>
>>> As the log is for frontends It would be nice to be able to get this infos
>>> from below also for the backend to see what was send to the backend server.
>>
>> But what is sent to the backend is what comes from the frontend. And there
>> never is any valid reason for rewriting the method. So the method sent to
>> the backend is *always* what you receive on the fronend.
> 
> Thanks for clarification.
> 
>> Cheers,
>> Willy
> 
> Regards
> Aleks
> 
> 


Reply via email to