Skip to content

Instantly share code, notes, and snippets.

@amirlivneh
Created April 28, 2020 19:34
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save amirlivneh/c8e80517b93da62dc33fa469a77951bf to your computer and use it in GitHub Desktop.
Save amirlivneh/c8e80517b93da62dc33fa469a77951bf to your computer and use it in GitHub Desktop.
initial_secret=68d1adeb3b7fb24842c4f7e09f37943ff81a7200b89d10f9f72244d3ddadfa53
initial rx secret
+ secret=6f2383a961f2c3cd576a8bb1ba3a3d33ab0bc8018f898feff5f0690742b4e18f
+ key=12ac6e14652d5c40072f9d2aa2ba134b
+ iv=bf047855fa433e58a4c8bf01
+ hp=d0e20777d40e373ecc1f0db8f813d97b
initial tx secret
+ secret=a3297f3f3ed6a8a53c8c0abb029c43950cb39f973a34f5bb3e62ded586415451
+ key=ac2e1ccfa2995184ebde21c293a970bc
+ iv=10768c0166fa077cd7bf314a
+ hp=d20d018803e45f8058218e6d4f0fd275
I00000000 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 pkt tx pkn=0 dcid=0xac116b48038397e7d764dc349a09a8687728 scid=0x14d2d92e8fc49d09638a4bfcb5cc1935b7 type=Initial(0x00) len=0 k=0
I00000000 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 frm tx 0 Initial(0x00) CRYPTO(0x06) offset=0 len=285
I00000000 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 frm tx 0 Initial(0x00) PADDING(0x00) len=901
mask=6617001a31 sample=227f1977b64fd5a6c633ea7ce6daa701
I00000000 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 rcv loss_detection_timer=1588102330614757120 last_tx_pkt_ts=1588102329614757120 timeout=1000
Set idle timer=30.000000s
Sent packet: local=[0.0.0.0]:61778 remote=[127.0.0.1]:9999 1252 bytes
Received packet: local=[0.0.0.0]:61778 remote=[127.0.0.1]:9999 1252 bytes
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 con recv packet len=1252
mask=f9275e2388 sample=3bd2096f39db6b5640471629f0701bbc
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 pkt rx pkn=0 dcid=0x14d2d92e8fc49d09638a4bfcb5cc1935b7 scid=0x8db60e177ad7bac55909c931f18057d5ce51 type=Initial(0x00) len=149 k=0
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 frm rx 0 Initial(0x00) ACK(0x02) largest_ack=0 ack_delay=0(0) ack_block_count=0
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 frm rx 0 Initial(0x00) ACK(0x02) block=[0..0] block_count=0
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 rcv latest_rtt=2 min_rtt=2 smoothed_rtt=2 rttvar=1 ack_delay=0
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 rcv pkn=0 acked, slow start cwnd=13252
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 rcv loss_detection_timer=1588102329647571520 last_tx_pkt_ts=1588102329614757120 timeout=32
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 frm rx 0 Initial(0x00) CRYPTO(0x06) offset=0 len=123
handshake_traffic rx secret
+ secret=96357554ecb80f418d10c84c779a86b3ec84e9c25f085e560049c98ed64c3a6f
+ key=76ac77691c8793065da3f0b33260efeb
+ iv=35dd00c6bde938687c601bda
+ hp=ab94e5de761456eccd24df0858c66108
handshake_traffic tx secret
+ secret=8cd2b4e9043615a9a7d9e233cc50c5215e8f1e1a38601cbce6576842f2dd1564
+ key=a40903ec00487c6b27a6b108592c9117
+ iv=c75afbbc7ee6b204822691e3
+ hp=5f2f50a9a661b5caf86aaf8f7317ef94
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 pkt read packet 194 left 1058
mask=6a7f588f86 sample=e23e948876d34ec87a81509634af41fc
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 pkt rx pkn=0 dcid=0x14d2d92e8fc49d09638a4bfcb5cc1935b7 scid=0x8db60e177ad7bac55909c931f18057d5ce51 type=Handshake(0x02) len=1014 k=0
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 frm rx 0 Handshake(0x02) CRYPTO(0x06) offset=0 len=993
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 pkt read packet 1058 left 0
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 con processing buffered handshake packet
Received packet: local=[0.0.0.0]:61778 remote=[127.0.0.1]:9999 210 bytes
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 con recv packet len=210
mask=9d78f4dd93 sample=fde6a888f96608df9ff01bee29fe4539
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 pkt rx pkn=1 dcid=0x14d2d92e8fc49d09638a4bfcb5cc1935b7 scid=0x8db60e177ad7bac55909c931f18057d5ce51 type=Handshake(0x02) len=102 k=0
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 frm rx 1 Handshake(0x02) CRYPTO(0x06) offset=993 len=80
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 cry remote transport_parameters stateless_reset_token=0x7592d2f1021df3860857b520afdb451c
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 cry remote transport_parameters initial_max_stream_data_bidi_local=262144
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 cry remote transport_parameters initial_max_stream_data_bidi_remote=262144
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 cry remote transport_parameters initial_max_stream_data_uni=262144
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 cry remote transport_parameters initial_max_data=1048576
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 cry remote transport_parameters initial_max_bidi_streams=100
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 cry remote transport_parameters initial_max_uni_streams=3
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 cry remote transport_parameters max_idle_timeout=30000
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 cry remote transport_parameters max_packet_size=65527
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 cry remote transport_parameters ack_delay_exponent=3
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 cry remote transport_parameters max_ack_delay=25
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 cry remote transport_parameters active_connection_id_limit=7
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 cry remote transport_parameters disable_active_migration=0
application_traffic rx secret
+ secret=376465ffa6a68a9c1929d599a60a1fb8be28e3a543d8b1db7c62e54d0c782968
+ key=be3072c392ee2c1de532e29d15b38563
+ iv=d2a76e1605fd6a8a9774f92e
+ hp=aa3ab69162c85a5cbd8fb983d42d0e10
application_traffic tx secret
+ secret=c1e0121ebc775978f3b1b79070840a42c94c68c249bc10973a4421219352da31
+ key=200b202e55758d29e6c25264cd6e752c
+ iv=99dc45b9e3a525c1886878aa
+ hp=8673733c5848a39de84be034164cb280
http: control stream=2
http: QPACK streams encoder=6 decoder=a
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 pkt read packet 146 left 64
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 con buffering Short packet len=64
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 pkt read packet 64 left 0
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 con processing buffered handshake packet
Set idle timer=30.000000s
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 pkt tx pkn=0 dcid=0x8db60e177ad7bac55909c931f18057d5ce51 scid=0x14d2d92e8fc49d09638a4bfcb5cc1935b7 type=Handshake(0x02) len=0 k=0
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 frm tx 0 Handshake(0x02) ACK(0x02) largest_ack=1 ack_delay=0(0) ack_block_count=0
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 frm tx 0 Handshake(0x02) ACK(0x02) block=[1..0] block_count=1
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 frm tx 0 Handshake(0x02) CRYPTO(0x06) offset=0 len=36
mask=e2a0790cda sample=85fe4ef164930e331832500907ae4445
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 rcv loss_detection_timer=1588102329650176320 last_tx_pkt_ts=1588102329617361920 timeout=32
QUIC handshake has completed
Negotiated cipher suite is TLS_AES_128_GCM_SHA256
Negotiated ALPN is h3-27
http: stream 0x0 submit request headers
[:method: POST]
[:scheme: https]
[:authority: [127.0.0.1]]
[:path: /test]
[user-agent: nghttp3/ngtcp2 client]
[content-length: 1048576]
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 con processing buffered protected packet
mask=4ac46f07b9 sample=89faf69692d11158e3b0cfd49188822a
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 pkt rx pkn=0 dcid=0x14d2d92e8fc49d09638a4bfcb5cc1935b7 scid=0x type=Short(0x70) len=0 k=0
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 frm rx 0 Short(0x70) STREAM(0x0a) id=0x3 fin=0 offset=0 len=18 uni=1
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 frm rx 0 Short(0x70) STREAM(0x0a) id=0xb fin=0 offset=0 len=1 uni=1
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 frm rx 0 Short(0x70) STREAM(0x0a) id=0x7 fin=0 offset=0 len=1 uni=1
Updating traffic key
application_traffic rx secret 1
+ secret=4be5dcf62d6ece44b16d0ff6c13d144e8b879d460365d252a5d440f581d18523
+ key=efb5201812673681f750f20d162df577
+ iv=54e859a9d1d7410cea973c3e
application_traffic tx secret 1
+ secret=6b5645e703ec2fbdd7efd7b9995d1182f26d05ed7fc46af1c6cc8389caf9e447
+ key=bb800df6388d558675cc7b93ff8c4bf5
+ iv=2bb7bf33c5c74609f7662317
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 pkt tx pkn=0 dcid=0x8db60e177ad7bac55909c931f18057d5ce51 scid=0x14d2d92e8fc49d09638a4bfcb5cc1935b7 type=Short(0x70) len=0 k=0
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 frm tx 0 Short(0x70) MAX_DATA(0x10) max_data=1048596
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 frm tx 0 Short(0x70) NEW_CONNECTION_ID(0x18) seq=6 cid=0x4f461c250de8c9e7b07dcbb1fba3522fc2 retire_prior_to=0 stateless_reset_token=0x5d20853025c2030c8c0ec368c20e7ed6
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 frm tx 0 Short(0x70) NEW_CONNECTION_ID(0x18) seq=5 cid=0xe39db035e7b2fa9ad6c78ba3813a77984b retire_prior_to=0 stateless_reset_token=0xc2c411ebcd52a98bc3ca9a4e7b307a32
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 frm tx 0 Short(0x70) NEW_CONNECTION_ID(0x18) seq=4 cid=0x75dda9b4fb32c06de1adb04b3ee45c49e8 retire_prior_to=0 stateless_reset_token=0x8e12e839c424c2cf29d7f6860e4cede2
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 frm tx 0 Short(0x70) NEW_CONNECTION_ID(0x18) seq=3 cid=0x0dbb0b5c281738c3201c697c512f201542 retire_prior_to=0 stateless_reset_token=0xcee4f5fac65a6f964d56919b0ccf79bb
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 frm tx 0 Short(0x70) NEW_CONNECTION_ID(0x18) seq=2 cid=0x539811962a3d529bcd3f2c85cbb77d2041 retire_prior_to=0 stateless_reset_token=0xa330582f0c7527d474c3ee569ed24938
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 frm tx 0 Short(0x70) NEW_CONNECTION_ID(0x18) seq=1 cid=0x581d1edd5aedae2c6141cd7ec58736de7e retire_prior_to=0 stateless_reset_token=0x142225972e772d329ff20bc5912d1321
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 frm tx 0 Short(0x70) ACK(0x02) largest_ack=0 ack_delay=0(0) ack_block_count=0
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 frm tx 0 Short(0x70) ACK(0x02) block=[0..0] block_count=0
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 frm tx 0 Short(0x70) STREAM(0x0a) id=0x2 fin=0 offset=0 len=22 uni=1
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 frm tx 0 Short(0x70) STREAM(0x0a) id=0xa fin=0 offset=0 len=1 uni=1
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 frm tx 0 Short(0x70) STREAM(0x0a) id=0x6 fin=0 offset=0 len=1 uni=1
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 frm tx 0 Short(0x70) STREAM(0x0e) id=0x6 fin=0 offset=1 len=33 uni=1
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 frm tx 0 Short(0x70) STREAM(0x0a) id=0x0 fin=0 offset=0 len=805 uni=0
mask=c9af48b4b0 sample=ee25ed92a174b6ad541a020863f4bceb
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 rcv loss_detection_timer=1588102329650176320 last_tx_pkt_ts=1588102329617361920 timeout=32
Set idle timer=30.000000s
Sent packet: local=[0.0.0.0]:61778 remote=[127.0.0.1]:9999 1252 bytes
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 pkt tx pkn=1 dcid=0x8db60e177ad7bac55909c931f18057d5ce51 scid=0x14d2d92e8fc49d09638a4bfcb5cc1935b7 type=Short(0x70) len=0 k=0
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 frm tx 1 Short(0x70) STREAM(0x0e) id=0x0 fin=0 offset=805 len=1210 uni=0
mask=96af51930d sample=e3ad0038b6427de7cfff5bc80dab1465
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 rcv loss_detection_timer=1588102329650176320 last_tx_pkt_ts=1588102329617361920 timeout=32
Set idle timer=30.000000s
Sent packet: local=[0.0.0.0]:61778 remote=[127.0.0.1]:9999 1252 bytes
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 pkt tx pkn=2 dcid=0x8db60e177ad7bac55909c931f18057d5ce51 scid=0x14d2d92e8fc49d09638a4bfcb5cc1935b7 type=Short(0x70) len=0 k=0
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 frm tx 2 Short(0x70) STREAM(0x0e) id=0x0 fin=0 offset=2015 len=1210 uni=0
mask=c1b0964ad0 sample=6f657c4c5f6f164537cc33f76f12a516
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 rcv loss_detection_timer=1588102329650176320 last_tx_pkt_ts=1588102329617361920 timeout=32
Set idle timer=30.000000s
Sent packet: local=[0.0.0.0]:61778 remote=[127.0.0.1]:9999 1252 bytes
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 pkt tx pkn=3 dcid=0x8db60e177ad7bac55909c931f18057d5ce51 scid=0x14d2d92e8fc49d09638a4bfcb5cc1935b7 type=Short(0x70) len=0 k=0
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 frm tx 3 Short(0x70) STREAM(0x0e) id=0x0 fin=0 offset=3225 len=1210 uni=0
mask=c7d35665f4 sample=13d970ef2aa0ce15fc19baedbe37e02f
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 rcv loss_detection_timer=1588102329650176320 last_tx_pkt_ts=1588102329617361920 timeout=32
Set idle timer=30.000000s
Sent packet: local=[0.0.0.0]:61778 remote=[127.0.0.1]:9999 1252 bytes
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 pkt tx pkn=4 dcid=0x8db60e177ad7bac55909c931f18057d5ce51 scid=0x14d2d92e8fc49d09638a4bfcb5cc1935b7 type=Short(0x70) len=0 k=0
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 frm tx 4 Short(0x70) STREAM(0x0e) id=0x0 fin=0 offset=4435 len=1210 uni=0
mask=9fda41a83a sample=cfecddb12d973ed85d08275042091bcf
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 rcv loss_detection_timer=1588102329650176320 last_tx_pkt_ts=1588102329617361920 timeout=32
Set idle timer=30.000000s
Sent packet: local=[0.0.0.0]:61778 remote=[127.0.0.1]:9999 1252 bytes
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 pkt tx pkn=5 dcid=0x8db60e177ad7bac55909c931f18057d5ce51 scid=0x14d2d92e8fc49d09638a4bfcb5cc1935b7 type=Short(0x70) len=0 k=0
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 frm tx 5 Short(0x70) STREAM(0x0e) id=0x0 fin=0 offset=5645 len=1210 uni=0
mask=baebc95f95 sample=e812d20a183ff2499743d472046f3b2f
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 rcv loss_detection_timer=1588102329650176320 last_tx_pkt_ts=1588102329617361920 timeout=32
Set idle timer=30.000000s
Sent packet: local=[0.0.0.0]:61778 remote=[127.0.0.1]:9999 1252 bytes
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 pkt tx pkn=6 dcid=0x8db60e177ad7bac55909c931f18057d5ce51 scid=0x14d2d92e8fc49d09638a4bfcb5cc1935b7 type=Short(0x70) len=0 k=0
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 frm tx 6 Short(0x70) STREAM(0x0e) id=0x0 fin=0 offset=6855 len=1210 uni=0
mask=31317d951f sample=5be0a1c55d6e73778c83d49dc3237069
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 rcv loss_detection_timer=1588102329650176320 last_tx_pkt_ts=1588102329617361920 timeout=32
Set idle timer=30.000000s
Sent packet: local=[0.0.0.0]:61778 remote=[127.0.0.1]:9999 1252 bytes
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 pkt tx pkn=7 dcid=0x8db60e177ad7bac55909c931f18057d5ce51 scid=0x14d2d92e8fc49d09638a4bfcb5cc1935b7 type=Short(0x70) len=0 k=0
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 frm tx 7 Short(0x70) STREAM(0x0e) id=0x0 fin=0 offset=8065 len=1210 uni=0
mask=7cf00bc4b2 sample=5902965e1a2cad9058f3756240fbf2b3
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 rcv loss_detection_timer=1588102329650176320 last_tx_pkt_ts=1588102329617361920 timeout=32
Set idle timer=30.000000s
Sent packet: local=[0.0.0.0]:61778 remote=[127.0.0.1]:9999 1252 bytes
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 pkt tx pkn=8 dcid=0x8db60e177ad7bac55909c931f18057d5ce51 scid=0x14d2d92e8fc49d09638a4bfcb5cc1935b7 type=Short(0x70) len=0 k=0
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 frm tx 8 Short(0x70) STREAM(0x0e) id=0x0 fin=0 offset=9275 len=1210 uni=0
mask=f8fc3301b0 sample=151def8ebd2164a80b14dcb931599ff6
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 rcv loss_detection_timer=1588102329650176320 last_tx_pkt_ts=1588102329617361920 timeout=32
Set idle timer=30.000000s
Sent packet: local=[0.0.0.0]:61778 remote=[127.0.0.1]:9999 1252 bytes
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 pkt tx pkn=9 dcid=0x8db60e177ad7bac55909c931f18057d5ce51 scid=0x14d2d92e8fc49d09638a4bfcb5cc1935b7 type=Short(0x70) len=0 k=0
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 frm tx 9 Short(0x70) STREAM(0x0e) id=0x0 fin=0 offset=10485 len=1210 uni=0
mask=c3147d4574 sample=679c85f5fe97662ffaf38467d60c5c28
I00000002 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 rcv loss_detection_timer=1588102329650176320 last_tx_pkt_ts=1588102329617361920 timeout=32
Set idle timer=30.000000s
Sent packet: local=[0.0.0.0]:61778 remote=[127.0.0.1]:9999 1252 bytes
I00000009 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 pkt tx pkn=10 dcid=0x8db60e177ad7bac55909c931f18057d5ce51 scid=0x14d2d92e8fc49d09638a4bfcb5cc1935b7 type=Short(0x70) len=0 k=0
I00000009 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 frm tx 10 Short(0x70) STREAM(0x0e) id=0x0 fin=0 offset=11695 len=1210 uni=0
mask=bcc7363cf1 sample=2cbf6baf9aa69137631d1de7cfa0cb57
I00000009 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 rcv loss_detection_timer=1588102329650176320 last_tx_pkt_ts=1588102329617361920 timeout=32
Set idle timer=29.993224s
Sent packet: local=[0.0.0.0]:61778 remote=[127.0.0.1]:9999 1252 bytes
I00000038 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 rcv loss detection timer fired
I00000038 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 rcv pto_count=1
I00000038 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 rcv loss_detection_timer=1588102329682990720 last_tx_pkt_ts=1588102329617361920 timeout=65
I00000038 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 pkt tx pkn=1 dcid=0x8db60e177ad7bac55909c931f18057d5ce51 scid=0x14d2d92e8fc49d09638a4bfcb5cc1935b7 type=Handshake(0x02) len=0 k=0
I00000038 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 frm tx 1 Handshake(0x02) CRYPTO(0x06) offset=0 len=36
mask=21f6cc5fd8 sample=bbc2716145ade498ac8de22c94eaf6ea
I00000038 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 rcv loss_detection_timer=1588102329718473088 last_tx_pkt_ts=1588102329652844288 timeout=65
I00000038 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 pkt tx pkn=11 dcid=0x8db60e177ad7bac55909c931f18057d5ce51 scid=0x14d2d92e8fc49d09638a4bfcb5cc1935b7 type=Short(0x70) len=0 k=0
I00000038 0x14d2d92e8fc49d09638a4bfcb5cc1935b7 frm tx 11 Short(0x70) STREAM(0x0e) id=0x0 fin=0 offset=12905 len=1110 uni=0
Assertion failed: (!ppe_pending), function ngtcp2_conn_writev_stream, file ngtcp2_conn.c, line 8210.
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment