Skip to content

Instantly share code, notes, and snippets.

@akshayvernekar
Created September 16, 2016 01:47
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save akshayvernekar/92d97ace6a9fed694dc6e0edd3230584 to your computer and use it in GitHub Desktop.
Save akshayvernekar/92d97ace6a9fed694dc6e0edd3230584 to your computer and use it in GitHub Desktop.
== Info: Trying 54.239.23.243...
== Info: Connected to 54.239.23.243 (54.239.23.243) port 443 (#0)
== Info: Cipher selection: ALL:!EXPORT:!EXPORT40:!EXPORT56:!aNULL:!LOW:!RC4:@STRENGTH
== Info: error setting certificate verify locations, continuing anyway:
== Info: CAfile: /etc/ssl/certs/ca-certificates.crt
CApath: none
== Info: TLSv1.2 (OUT), TLS Unknown, Certificate Status (22):
=> Send SSL data, 0000000005 bytes (0x00000005)
0000: .....
== Info: TLSv1.2 (OUT), TLS handshake, Client hello (1):
=> Send SSL data, 0000000253 bytes (0x000000fd)
0000: ......&I.......@..Z..{.A...{.j.S..y.......0.,.(.$.............k.
0040: j.i.h.9.8.7.6.2...*.&.......=.5./.+.'.#.............g.@.?.>.3.2.
0080: 1.0.1.-.).%.......<./.......................P...................
00c0: ........................ ................................3t..
<= Recv SSL data, 0000000005 bytes (0x00000005)
0000: .....
== Info: TLSv1.2 (IN), TLS handshake, Server hello (2):
<= Recv SSL data, 0000000081 bytes (0x00000051)
0000: ...M..W.M.;L...)...4k.......|....a"... W.M.1..`.r.._..q}...e%..i
0040: ..X.....0........
== Info: TLSv1.2 (IN), TLS handshake, Certificate (11):
<= Recv SSL data, 0000002657 bytes (0x00000a61)
0000: ...]..Z...0...0..........G.@.0[..P.......0...*.H........0~1.0...
0040: U....US1.0...U....Symantec Corporation1.0...U....Symantec Trust
0080: Network1/0-..U...&Symantec Class 3 Secure Server CA - G40...1510
00c0: 28000000Z..161016235959Z0l1.0...U....US1.0...U....Washington1.0.
0100: ..U....Seattle1.0...U....Amazon.com, Inc.1.0...U....latinum.amaz
0140: on.com0.."0...*.H.............0..........p........h.+H`.~.C.+...
0180: =.....(].h{.;..%.....(N.HG.-..{.......m..i.].^h...N.v.......LT..
01c0: ...zh.tv>L...FP........b.HUsc.../.O....4.4..........B...4..XP/.-
0200: ...!...0..N?m!H0U54?.S..U#.i......d....!....u~.d............k.M0
0240: Vm.f..]e}W.H.K.X..e..@0.6.,.q..Y..>...M.........0...0T..U...M0K.
0280: .latinum.amazon.com..avs-alexa-na.amazon.com..heimdall-alexa-na.
02c0: amazon.com0...U....0.0...U...........0...U.%..0...+.........+...
0300: ....0a..U. .Z0X0V..g.....0L0#..+.........https://d.symcb.com/cps
0340: 0%..+.......0...https://d.symcb.com/rpa0...U.#..0..._`.a.U..C..`
0380: *..z.C..0+..U...$0"0 ......http://ss.symcb.com/ss.crl0W..+......
03c0: ..K0I0...+.....0...http://ss.symcd.com0&..+.....0...http://ss.sy
0400: mcb.com/ss.crt0...*.H.............W...h).C!c'....K..EI....wo...!
0440: ..N../....X...}.b.ty..<&9l#{]8{... ..pU..pz....Y.>.[j..T........
0480: ....?.2-.g.u.N......v...olC..q.(.q..f.c......}l..b.....5.n....l+
04c0: Jv.c..@8.r.A.6..._J.(...Z_.5..lj..i...M.j#.B..w...j`t"...Wz3.'./
0500: Hj'...b..~n.r8..N.....X..A.........<0..80.. .......Q?.t8p.4@A.0
0540: ....0...*.H........0..1.0...U....US1.0...U....VeriSign, Inc.1.0.
0580: ..U....VeriSign Trust Network1:08..U...1(c) 2006 VeriSign, Inc.
05c0: - For authorized use only1E0C..U...<VeriSign Class 3 Public Prim
0600: ary Certification Authority - G50...131031000000Z..231030235959Z
0640: 0~1.0...U....US1.0...U....Symantec Corporation1.0...U....Symante
0680: c Trust Network1/0-..U...&Symantec Class 3 Secure Server CA - G4
06c0: 0.."0...*.H.............0.............t-..V9.JR...K...h..B(b..0S
0700: ~U..[.z./.y....w....Y...z.'.-...Z'..z.S%.H.FO..)..yV....:h..K.3
0740: A...<...z.!."..'...ha...Q.3.....~.b...{.t.i5...=.......D.%.J....
0780: m.T.*j&..:cH..L.u.P../........%]..:.&M.)...=#o.J..........U2=...
07c0: ..R.J..zR!cu/...f......'..D|oK?..........c0.._0...U.......0.....
0800: ..00..U...)0'0%.#.!..http://s1.symcb.com/pca3-g5.crl0...U.......
0840: ....0/..+........#0!0...+.....0...http://s2.symcb.com0k..U. .d0b
0880: 0`..`.H...E..60R0&..+.........http://www.symauth.com/cps0(..+...
08c0: ....0...http://www.symauth.com/rpa0)..U..."0 ..0.1.0...U....Syma
0900: ntecPKI-1-5340...U......_`.a.U..C..`*..z.C..0...U.#..0....e....
0940: ..0..C9...3130...*.H.............^.VI..-e..6Q.....s...Y.X~l&.,..
0980: .\#.",7...........2.Eo......p.2Be....*.?.....}C.t!.5(.c.....\K.
09c0: . ....E.....]..K..$.F@e."r........3....~....%X.qh......NR$-..y.
0a00: S.^/-M.m@.R+...x..n.M.-x..,=._.......0Rd....f..v...t.*..:......k
0a40: ....A."c....o)cf-?..r.......;O.).
== Info: TLSv1.2 (IN), TLS handshake, Server key exchange (12):
<= Recv SSL data, 0000000333 bytes (0x0000014d)
0000: ...I...A.z..............KD..'....7v.....l.....3.kL.]...wT..m%..
0040: 3.k==-V......6`.r.F.#a..J..Fy....'4.-. ..J..R4.....|....B.q.Q,0.
0080: .-..m !d..0.).Ga.V.{5...|..w...C..G....`~.H.\.d.s.......M1R....
00c0: V.....M.i.0....:.6..#..S:.."...A%...-.@qHOy[_..eSO...G .1.......
0100: ...m.V....e....Q..8..J.A.X.{..,.............T...l. .....u(^.:U.
0140: ....$M.....:.
== Info: TLSv1.2 (IN), TLS handshake, Server finished (14):
<= Recv SSL data, 0000000004 bytes (0x00000004)
0000: ....
=> Send SSL data, 0000000005 bytes (0x00000005)
0000: ....F
== Info: TLSv1.2 (OUT), TLS handshake, Client key exchange (16):
=> Send SSL data, 0000000070 bytes (0x00000046)
0000: ...BA.F."...#.........0...M.Aw.\,u:V3G`.tq....AE&...2&..w..+"+z.
0040: .c....
=> Send SSL data, 0000000005 bytes (0x00000005)
0000: .....
== Info: TLSv1.2 (OUT), TLS change cipher, Client hello (1):
=> Send SSL data, 0000000001 bytes (0x00000001)
0000: .
=> Send SSL data, 0000000005 bytes (0x00000005)
0000: ....(
== Info: TLSv1.2 (OUT), TLS handshake, Finished (20):
=> Send SSL data, 0000000016 bytes (0x00000010)
0000: .......j.......J
<= Recv SSL data, 0000000005 bytes (0x00000005)
0000: .....
== Info: TLSv1.2 (IN), TLS change cipher, Client hello (1):
<= Recv SSL data, 0000000001 bytes (0x00000001)
0000: .
<= Recv SSL data, 0000000005 bytes (0x00000005)
0000: ....(
== Info: TLSv1.2 (IN), TLS handshake, Finished (20):
<= Recv SSL data, 0000000016 bytes (0x00000010)
0000: ....p.........E.
== Info: SSL connection using TLSv1.2 / ECDHE-RSA-AES256-GCM-SHA384
== Info: Server certificate:
== Info: subject: C=US; ST=Washington; L=Seattle; O=Amazon.com, Inc.; CN=latinum.amazon.com
== Info: start date: Oct 28 00:00:00 2015 GMT
== Info: expire date: Oct 16 23:59:59 2016 GMT
== Info: issuer: C=US; O=Symantec Corporation; OU=Symantec Trust Network; CN=Symantec Class 3 Secure Server CA - G4
== Info: SSL certificate verify result: unable to get local issuer certificate (20), continuing anyway.
== Info: Using HTTP2, server supports multi-use
== Info: Connection state changed (HTTP/2 confirmed)
== Info: TCP_NODELAY set
== Info: Copying HTTP/2 data in stream buffer to connection buffer after upgrade: len=18446744039349813248
=> Send SSL data, 0000000005 bytes (0x00000005)
0000: ....0
=> Send SSL data, 0000000005 bytes (0x00000005)
0000: ....!
== Info: Using Stream ID: 1 (easy handle 0x406638)
=> Send SSL data, 0000000005 bytes (0x00000005)
0000: ....Q
=> Send SSL data, 0000000005 bytes (0x00000005)
0000: ....!
=> Send header, 0000000759 bytes (0x000002f7)
0000: POST /v20160207/events HTTP/1.1
0021: Host: access-alexa-na.amazon.com
0043: Accept: */*
0050: Authorization: Bearer Atza|IwEBICEOQC0f447J72YutP8nDbscJ4PFTxNlg
0090: -_P3MxvRGQt9JXlEQHsr2IeNJqgQy7_vY17bL3HG5KjaVBNbejB85QLcZM4hmgTZ
00d0: WjGOtukDP_yr1y5vpUALBESWx4B-wvYzJMtXQrgdG4aWS0_Z2IY9ZdtbTQOpPQ-w
0110: 0hKJ7Cvaq03bFI_h_9SIEH254impfUtVK4ZGXiIZammgPPWFemE4DbBCBI5SRaal
0150: BzzGyTndMYptakx2nYQkcf797sgR5n-y2l5oCjPs5eaMadlk9l08c7LX0JuSu9DX
0190: WxZDTNgJV34cCZpQ1k8x1uXcCA0HF24RqGZJig9IinWPwG4eT7iWoSmXnZ6EHKoh
01d0: pzhEPPRShmn9O0gJNAhoroGcmIKDtn5UGrzQ3FZe6cX-gWs6PxFGkkDyz_zfkWOr
0210: dPlYZNGrWZ65dA77NEItd3dQbJ5SVvK5UJBvaN3mZEppo_JpVyhHzSpCOllmAkCj
0250: uWRf2PYmklUrztAms34NNouXNOF2QcS3fB8CLv8rLr72_lHW0EB6dwBsPN9-21Hx
0290: 5k9iXLR_saZHQ
029f: Content-Type: multipart/form-data; boundary=--------------------
02df: ----a50db6d135b1d852
02f5:
<= Recv SSL data, 0000000005 bytes (0x00000005)
0000: ....-
== Info: Connection state changed (MAX_CONCURRENT_STREAMS updated)!
=> Send SSL data, 0000000005 bytes (0x00000005)
0000: ....!
=> Send data, 0000000000 bytes (0x00000000)
=> Send data, 0000000000 bytes (0x00000000)
<= Recv SSL data, 0000000005 bytes (0x00000005)
0000: ....!
=> Send data, 0000000000 bytes (0x00000000)
<= Recv SSL data, 0000000005 bytes (0x00000005)
0000: ....&
=> Send data, 0000000000 bytes (0x00000000)
<= Recv SSL data, 0000000005 bytes (0x00000005)
0000: .....
<= Recv header, 0000000013 bytes (0x0000000d)
0000: HTTP/2 400
<= Recv header, 0000000032 bytes (0x00000020)
0000: access-control-allow-origin: *
<= Recv header, 0000000083 bytes (0x00000053)
0000: x-amzn-requestid: 12bbd1fffe0761c1-00005ead-0006adc9-ab5aa33b043
0040: 18de9-075abd01-1-
<= Recv header, 0000000064 bytes (0x00000040)
0000: access-control-allow-headers: authorization,x-amz-access-token
<= Recv header, 0000000047 bytes (0x0000002f)
0000: content-type: application/json; charset=UTF-8
== Info: HTTP error before end of send, stop sending
<= Recv header, 0000000002 bytes (0x00000002)
0000:
<= Recv SSL data, 0000000005 bytes (0x00000005)
0000: ....!
<= Recv SSL data, 0000000005 bytes (0x00000005)
0000: .....
<= Recv data, 0000000206 bytes (0x000000ce)
0000: {"header":{"namespace":"System","name":"Exception","messageId":"
0040: a43b13ab-3c03-4a93-b9ef-acae65dee951"},"payload":{"code":"INVALI
0080: D_REQUEST_EXCEPTION","description":"No multipart body found in t
00c0: he payload."}}
<= Recv SSL data, 0000000005 bytes (0x00000005)
0000: ....!
== Info: Closing connection 0
=> Send SSL data, 0000000005 bytes (0x00000005)
0000: .....
== Info: TLSv1.2 (OUT), TLS alert, Client hello (1):
=> Send SSL data, 0000000002 bytes (0x00000002)
0000: ..
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment