Skip to content

Instantly share code, notes, and snippets.

@davehorton
Created August 24, 2021 12:27
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save davehorton/bde8e7c5c4cd4b8a60da5a714ee4abe9 to your computer and use it in GitHub Desktop.
Save davehorton/bde8e7c5c4cd4b8a60da5a714ee4abe9 to your computer and use it in GitHub Desktop.
grpc trace file showing auth failure invoking dialogflow agent in europe-west1
D0824 11:53:50.239085731 11051 ev_posix.cc:173] Using polling engine: epollex
D0824 11:53:50.246649179 11051 lb_policy_registry.cc:42] registering LB policy factory for "grpclb"
D0824 11:53:50.246670908 11051 lb_policy_registry.cc:42] registering LB policy factory for "priority_experimental"
D0824 11:53:50.247460470 11051 lb_policy_registry.cc:42] registering LB policy factory for "weighted_target_experimental"
D0824 11:53:50.247480970 11051 lb_policy_registry.cc:42] registering LB policy factory for "pick_first"
D0824 11:53:50.247489103 11051 lb_policy_registry.cc:42] registering LB policy factory for "round_robin"
D0824 11:53:50.247492783 11051 lb_policy_registry.cc:42] registering LB policy factory for "ring_hash_experimental"
D0824 11:53:50.247504085 11051 dns_resolver_ares.cc:497] Using ares dns resolver
D0824 11:53:50.248445702 11051 certificate_provider_registry.cc:33] registering certificate provider factory for "file_watcher"
D0824 11:53:50.248462348 11051 lb_policy_registry.cc:42] registering LB policy factory for "cds_experimental"
D0824 11:53:50.248469716 11051 lb_policy_registry.cc:42] registering LB policy factory for "xds_cluster_impl_experimental"
D0824 11:53:50.248473623 11051 lb_policy_registry.cc:42] registering LB policy factory for "xds_cluster_resolver_experimental"
D0824 11:53:50.249077879 11051 lb_policy_registry.cc:42] registering LB policy factory for "xds_cluster_manager_experimental"
I0824 11:53:50.249124002 11051 timer_manager.cc:88] Spawn timer thread
I0824 11:53:50.249305041 11051 init.cc:167] grpc_init(void)
I0824 11:53:50.249323966 11055 timer_generic.cc:719] TIMER CHECK BEGIN: now=12 next=9223372036854775807 tls_min=0 glob_min=3
I0824 11:53:50.249343828 11055 timer_generic.cc:614] .. shard[0]->min_deadline = 4
I0824 11:53:50.249347675 11055 timer_generic.cc:537] .. shard[0]: heap_empty=true
I0824 11:53:50.249352050 11055 timer_generic.cc:512] .. shard[0]->queue_deadline_cap --> 1012
I0824 11:53:50.249355337 11055 timer_generic.cc:578] .. shard[0] popped 0
I0824 11:53:50.249358695 11055 timer_generic.cc:632] .. result --> 1, shard[0]->min_deadline 4 --> 1013, now=12
I0824 11:53:50.249362015 11055 timer_generic.cc:537] .. shard[1]: heap_empty=true
I0824 11:53:50.249364874 11055 timer_generic.cc:512] .. shard[1]->queue_deadline_cap --> 1012
I0824 11:53:50.249367749 11055 timer_generic.cc:578] .. shard[1] popped 0
I0824 11:53:50.249370705 11055 timer_generic.cc:632] .. result --> 1, shard[1]->min_deadline 4 --> 1013, now=12
I0824 11:53:50.249373635 11055 timer_generic.cc:537] .. shard[2]: heap_empty=true
I0824 11:53:50.249376457 11055 timer_generic.cc:512] .. shard[2]->queue_deadline_cap --> 1012
I0824 11:53:50.249379197 11055 timer_generic.cc:578] .. shard[2] popped 0
I0824 11:53:50.249382436 11055 timer_generic.cc:632] .. result --> 1, shard[2]->min_deadline 4 --> 1013, now=12
I0824 11:53:50.249385239 11055 timer_generic.cc:537] .. shard[3]: heap_empty=true
I0824 11:53:50.249388031 11055 timer_generic.cc:512] .. shard[3]->queue_deadline_cap --> 1012
I0824 11:53:50.249390736 11055 timer_generic.cc:578] .. shard[3] popped 0
I0824 11:53:50.249393669 11055 timer_generic.cc:632] .. result --> 1, shard[3]->min_deadline 4 --> 1013, now=12
I0824 11:53:50.249397087 11055 timer_generic.cc:741] TIMER CHECK END: r=1; next=1013
I0824 11:53:50.249400312 11055 timer_manager.cc:188] sleep for a 1001 milliseconds
[New Thread 0x7fffb99c4700 (LWP 11055)]
I0824 11:53:50.250088930 11051 ssl_credentials.cc:140] grpc_ssl_credentials_create(pem_root_certs=(null), pem_key_cert_pair=(nil), verify_options=(nil), reserved=(nil))
I0824 11:53:50.250113291 11051 init.cc:167] grpc_init(void)
I0824 11:53:50.250120294 11051 init.cc:213] grpc_shutdown(void)
I0824 11:53:50.250125336 11051 init.cc:167] grpc_init(void)
I0824 11:53:50.250210533 11051 jwt_credentials.cc:158] grpc_service_account_jwt_access_credentials_create(json_key={
"auth_provider_x509_cert_url": "https://www.googleapis.com/oauth2/v1/certs",
"auth_uri": "https://accounts.google.com/o/oauth2/auth",
"client_email": "dch-890@dch-eu-w1-agent-oiyv.iam.gserviceaccount.com",
"client_id": "110121946600804909314",
"client_x509_cert_url": "https://www.googleapis.com/robot/v1/metadata/x509/dch-890%40dch-eu-w1-agent-oiyv.iam.gserviceaccount.com",
"private_key": "<redacted>",
"private_key_id": "3e99ab2747d0797c8c5a7eab34c3d602f96cb1f6",
"project_id": "dch-eu-w1-agent-oiyv",
"token_uri": "https://oauth2.googleapis.com/token",
"type": "service_account"
}, token_lifetime=gpr_timespec { tv_sec: 3600, tv_nsec: 0, clock_type: 3 }, reserved=(nil))
I0824 11:53:50.250367673 11051 init.cc:167] grpc_init(void)
I0824 11:53:50.250381164 11051 init.cc:213] grpc_shutdown(void)
I0824 11:53:50.250387913 11051 composite_credentials.cc:226] grpc_composite_channel_credentials_create(channel_creds=0x7fffcc028d60, call_creds=0x7fffd8016970, reserved=(nil))
I0824 11:53:50.250391341 11051 init.cc:167] grpc_init(void)
I0824 11:53:50.251687151 11051 init.cc:167] grpc_init(void)
I0824 11:53:50.251708938 11051 secure_channel_create.cc:181] grpc_secure_channel_create(creds=0x7fffd800ce70, target=europe-west1-dialogflow.googleapis.com, args=0x7fffba2200f0, reserved=(nil))
I0824 11:53:50.253259055 11051 init.cc:167] grpc_init(void)
I0824 11:53:50.253334895 11051 client_channel.cc:1099] chand=0x7fffd800f478: creating client_channel for channel stack 0x7fffd800f408
I0824 11:53:50.253353336 11051 timer_generic.cc:367] TIMER 0x7fffd800f6f0: SET 5016 now 16 call 0x7fffd800f720[0x7ffff628b2e0]
I0824 11:53:50.253363086 11051 timer_generic.cc:404] .. add to shard 3 with queue_deadline_cap=1012 => is_first_timer=false
I0824 11:53:50.253424907 11051 init.cc:167] grpc_init(void)
I0824 11:53:50.253438019 11051 init.cc:213] grpc_shutdown(void)
I0824 11:53:50.253447329 11051 init.cc:213] grpc_shutdown(void)
I0824 11:53:50.253455741 11051 init.cc:213] grpc_shutdown(void)
I0824 11:53:50.253459240 11051 init.cc:213] grpc_shutdown(void)
I0824 11:53:50.254594896 11051 channel.cc:454] grpc_channel_register_call(channel=0x7fffd800f390, method=/google.cloud.dialogflow.v2beta1.Sessions/DetectIntent, host=(null), reserved=(nil))
I0824 11:53:50.254629243 11051 channel.cc:454] grpc_channel_register_call(channel=0x7fffd800f390, method=/google.cloud.dialogflow.v2beta1.Sessions/StreamingDetectIntent, host=(null), reserved=(nil))
I0824 11:53:50.254655605 11051 init.cc:167] grpc_init(void)
I0824 11:53:50.254668721 11051 completion_queue.cc:522] grpc_completion_queue_create_internal(completion_type=1, polling_type=0)
I0824 11:53:50.254677134 11051 channel.cc:488] grpc_channel_create_registered_call(channel=0x7fffd800f390, parent_call=(nil), propagation_mask=ffff, completion_queue=0x7fffd800e0f0, registered_call_handle=0x7fffd800cdd0, deadline=gpr_timespec { tv_sec: 9223372036854775807, tv_nsec: 0, clock_type: 1 }, reserved=(nil))
I0824 11:53:50.254703120 11051 client_channel.cc:1879] chand=0x7fffd800f478 calld=0x7fffd801f1c0: created call
I0824 11:53:50.254725413 11051 grpc_context.cc:28] grpc_census_call_set_context(call=0x7fffd801e820, census_context=(nil))
I0824 11:53:50.257101851 11051 call.cc:1983] grpc_call_start_batch(call=0x7fffd801e820, ops=0x7fffba21fc70, nops=1, tag=0x7fffba21fea0, reserved=(nil))
I0824 11:53:50.257127458 11051 call.cc:1573] ops[0]: SEND_INITIAL_METADATA(nil)
I0824 11:53:50.257155114 11051 call.cc:641] OP[client-channel:0x7fffd801f1a0]: SEND_INITIAL_METADATA{key=3a 70 61 74 68 ':path' value=2f 67 6f 6f 67 6c 65 2e 63 6c 6f 75 64 2e 64 69 61 6c 6f 67 66 6c 6f 77 2e 76 32 62 65 74 61 31 2e 53 65 73 73 69 6f 6e 73 2f 53 74 72 65 61 6d 69 6e 67 44 65 74 65 63 74 49 6e 74 65 6e 74 '/google.cloud.dialogflow.v2beta1.Sessions/StreamingDetectIntent'}
I0824 11:53:50.257167944 11051 client_channel.cc:2034] chand=0x7fffd800f478 calld=0x7fffd801f1c0: adding pending batch at index 0
I0824 11:53:50.257171692 11051 client_channel.cc:1986] chand=0x7fffd800f478 calld=0x7fffd801f1c0: grabbing resolution mutex to apply service config
I0824 11:53:50.257179976 11051 connectivity_state.cc:179] ConnectivityStateTracker client_channel[0x7fffd800f538]: get current state: IDLE
I0824 11:53:50.257188368 11051 client_channel.cc:2198] chand=0x7fffd800f478 calld=0x7fffd801f1c0: adding to resolver queued picks list
I0824 11:53:50.257206553 11051 connectivity_state.cc:179] ConnectivityStateTracker client_channel[0x7fffd800f538]: get current state: IDLE
I0824 11:53:50.257220051 11051 client_channel.cc:1565] chand=0x7fffd800f478: starting name resolution
I0824 11:53:50.257237814 11051 connectivity_state.cc:156] ConnectivityStateTracker client_channel[0x7fffd800f538]: IDLE -> CONNECTING (started resolving, OK)
D0824 11:53:50.257253309 11051 dns_resolver_ares.cc:167] (c-ares resolver) resolver:0x7fffd800e680 AresDnsResolver::StartLocked() is called.
D0824 11:53:50.257262869 11051 grpc_ares_wrapper.cc:1079] (c-ares resolver) request:0x7fffd800ed10 c-ares grpc_dns_lookup_ares_locked_impl name=europe-west1-dialogflow.googleapis.com, default_port=https
D0824 11:53:50.257405812 11051 grpc_ares_wrapper.cc:537] (c-ares resolver) request:0x7fffd800ed10 grpc_ares_ev_driver_create_locked
D0824 11:53:50.257446143 11051 grpc_ares_wrapper.cc:639] (c-ares resolver) request:0x7fffd800ed10 create_hostbyname_request_locked host:europe-west1-dialogflow.googleapis.com port:47873 is_balancer:0 qtype:AAAA
D0824 11:53:50.257519615 11051 grpc_ares_wrapper.cc:639] (c-ares resolver) request:0x7fffd800ed10 create_hostbyname_request_locked host:europe-west1-dialogflow.googleapis.com port:47873 is_balancer:0 qtype:A
D0824 11:53:50.257585163 11051 grpc_ares_wrapper.cc:436] (c-ares resolver) request:0x7fffd800ed10 new fd: c-ares fd: 57
D0824 11:53:50.257595998 11051 grpc_ares_wrapper.cc:182] (c-ares resolver) request:0x7fffd800ed10 Ref ev_driver 0x7fffd8016a00
D0824 11:53:50.257599449 11051 grpc_ares_wrapper.cc:451] (c-ares resolver) request:0x7fffd800ed10 notify read on: c-ares fd: 57
D0824 11:53:50.257605835 11051 grpc_ares_wrapper.cc:503] (c-ares resolver) request:0x7fffd800ed10 ev_driver=0x7fffd8016a00 grpc_ares_ev_driver_start_locked. timeout in 120020 ms
D0824 11:53:50.257608938 11051 grpc_ares_wrapper.cc:182] (c-ares resolver) request:0x7fffd800ed10 Ref ev_driver 0x7fffd8016a00
I0824 11:53:50.257612871 11051 timer_generic.cc:367] TIMER 0x7fffd8016a50: SET 120020 now 20 call 0x7fffd8016a80[0x7ffff62eba40]
I0824 11:53:50.257616398 11051 timer_generic.cc:404] .. add to shard 1 with queue_deadline_cap=1012 => is_first_timer=false
D0824 11:53:50.257619775 11051 grpc_ares_wrapper.cc:266] (c-ares resolver) request:0x7fffd800ed10 ev_driver=0x7fffd8016a00. next ares process poll time in 1000 ms
D0824 11:53:50.257622835 11051 grpc_ares_wrapper.cc:182] (c-ares resolver) request:0x7fffd800ed10 Ref ev_driver 0x7fffd8016a00
I0824 11:53:50.257626117 11051 timer_generic.cc:367] TIMER 0x7fffd8016aa0: SET 1020 now 20 call 0x7fffd8016ad0[0x7ffff62eb9c0]
I0824 11:53:50.257629405 11051 timer_generic.cc:404] .. add to shard 2 with queue_deadline_cap=1012 => is_first_timer=false
D0824 11:53:50.257632639 11051 dns_resolver_ares.cc:439] (c-ares resolver) resolver:0x7fffd800e680 Started resolving. pending_request_:0x7fffd800ed10
I0824 11:53:50.257635962 11051 client_channel.cc:1578] chand=0x7fffd800f478: created resolver=0x7fffd800e680
I0824 11:53:50.257644507 11051 completion_queue.cc:1227] grpc_completion_queue_pluck(cq=0x7fffd800e0f0, tag=0x7fffba21fea0, deadline=gpr_timespec { tv_sec: 9223372036854775807, tv_nsec: 0, clock_type: 1 }, reserved=(nil))
D0824 11:53:50.260868258 11051 grpc_ares_wrapper.cc:361] (c-ares resolver) request:0x7fffd800ed10 readable on c-ares fd: 57
D0824 11:53:50.260899024 11051 grpc_ares_wrapper.cc:665] (c-ares resolver) request:0x7fffd800ed10 on_hostbyname_done_locked qtype=AAAA host=europe-west1-dialogflow.googleapis.com ARES_SUCCESS
D0824 11:53:50.260931813 11051 grpc_ares_wrapper.cc:695] (c-ares resolver) request:0x7fffd800ed10 c-ares resolver gets a AF_INET6 result:
addr: 2a00:1450:400b:c01::5f
port: 443
sin6_scope_id: 0
D0824 11:53:50.260949725 11051 grpc_ares_wrapper.cc:182] (c-ares resolver) request:0x7fffd800ed10 Ref ev_driver 0x7fffd8016a00
D0824 11:53:50.260954013 11051 grpc_ares_wrapper.cc:451] (c-ares resolver) request:0x7fffd800ed10 notify read on: c-ares fd: 57
D0824 11:53:50.260957733 11051 grpc_ares_wrapper.cc:189] (c-ares resolver) request:0x7fffd800ed10 Unref ev_driver 0x7fffd8016a00
D0824 11:53:50.277927577 11051 grpc_ares_wrapper.cc:361] (c-ares resolver) request:0x7fffd800ed10 readable on c-ares fd: 57
D0824 11:53:50.277957731 11051 grpc_ares_wrapper.cc:665] (c-ares resolver) request:0x7fffd800ed10 on_hostbyname_done_locked qtype=A host=europe-west1-dialogflow.googleapis.com ARES_SUCCESS
D0824 11:53:50.277969363 11051 grpc_ares_wrapper.cc:712] (c-ares resolver) request:0x7fffd800ed10 c-ares resolver gets a AF_INET result:
addr: 74.125.193.95
port: 443
I0824 11:53:50.277975728 11051 timer_generic.cc:470] TIMER 0x7fffd8016a50: CANCEL pending=true
I0824 11:53:50.277979170 11051 timer_generic.cc:470] TIMER 0x7fffd8016aa0: CANCEL pending=true
D0824 11:53:50.277982305 11051 grpc_ares_wrapper.cc:189] (c-ares resolver) request:0x7fffd800ed10 Unref ev_driver 0x7fffd8016a00
D0824 11:53:50.278001325 11051 grpc_ares_wrapper.cc:202] (c-ares resolver) request:0x7fffd800ed10 delete fd: c-ares fd: 57
D0824 11:53:50.278010390 11051 grpc_ares_wrapper.cc:189] (c-ares resolver) request:0x7fffd800ed10 Unref ev_driver 0x7fffd8016a00
D0824 11:53:50.278017117 11051 grpc_ares_wrapper.cc:277] (c-ares resolver) request:0x7fffd800ed10 ev_driver=0x7fffd8016a00 on_timeout_locked. driver->shutting_down=1. err="Cancelled"
D0824 11:53:50.278020264 11051 grpc_ares_wrapper.cc:189] (c-ares resolver) request:0x7fffd800ed10 Unref ev_driver 0x7fffd8016a00
D0824 11:53:50.278024203 11051 grpc_ares_wrapper.cc:320] (c-ares resolver) request:0x7fffd800ed10 ev_driver=0x7fffd8016a00 on_ares_backup_poll_alarm_locked. driver->shutting_down=1. err="Cancelled"
D0824 11:53:50.278027198 11051 grpc_ares_wrapper.cc:189] (c-ares resolver) request:0x7fffd800ed10 Unref ev_driver 0x7fffd8016a00
D0824 11:53:50.278030208 11051 grpc_ares_wrapper.cc:192] (c-ares resolver) request:0x7fffd800ed10 destroy ev_driver 0x7fffd8016a00
I0824 11:53:50.278055807 11051 grpc_ares_wrapper.cc:566] (c-ares resolver) request:0x7fffd800ed10 c-ares address sorting: input[0]=[2a00:1450:400b:c01::5f]:443
I0824 11:53:50.278062758 11051 grpc_ares_wrapper.cc:566] (c-ares resolver) request:0x7fffd800ed10 c-ares address sorting: input[1]=74.125.193.95:443
I0824 11:53:50.278107143 11051 grpc_ares_wrapper.cc:566] (c-ares resolver) request:0x7fffd800ed10 c-ares address sorting: output[0]=74.125.193.95:443
I0824 11:53:50.278113505 11051 grpc_ares_wrapper.cc:566] (c-ares resolver) request:0x7fffd800ed10 c-ares address sorting: output[1]=[2a00:1450:400b:c01::5f]:443
I0824 11:53:50.278128205 11051 client_channel.cc:1231] chand=0x7fffd800f478: got resolver result
I0824 11:53:50.278133707 11051 client_channel.cc:1285] chand=0x7fffd800f478: resolver returned no service config. Using default service config for channel.
I0824 11:53:50.278150339 11051 client_channel.cc:1465] chand=0x7fffd800f478: resolver returned updated service config: "{}"
I0824 11:53:50.278156097 11051 client_channel.cc:1492] chand=0x7fffd800f478: using ConfigSelector (nil)
I0824 11:53:50.278164831 11051 client_channel.cc:1425] chand=0x7fffd800f478: created new LB policy 0x7fffd8020140
I0824 11:53:50.278169326 11051 client_channel.cc:1407] chand=0x7fffd800f478: Updating child policy 0x7fffd8020140
I0824 11:53:50.278174139 11051 child_policy_handler.cc:214] [child_policy_handler 0x7fffd8020140] creating new child policy pick_first
I0824 11:53:50.278181198 11051 pick_first.cc:147] Pick First 0x7fffd80201a0 created.
I0824 11:53:50.278186059 11051 child_policy_handler.cc:275] [child_policy_handler 0x7fffd8020140] created new LB policy "pick_first" (0x7fffd80201a0)
I0824 11:53:50.278196626 11051 child_policy_handler.cc:233] [child_policy_handler 0x7fffd8020140] updating child policy 0x7fffd80201a0
I0824 11:53:50.278200593 11051 pick_first.cc:266] Pick First 0x7fffd80201a0 received update with 2 addresses
I0824 11:53:50.278211946 11051 subchannel_list.h:363] [pick_first 0x7fffd80201a0] Creating subchannel list 0x7fffd8020390 for 2 subchannels
I0824 11:53:50.292499212 11051 client_channel.cc:456] chand=0x7fffd800f478: creating subchannel wrapper 0x7fffd80dfb00 for subchannel 0x7fffd806dd80
I0824 11:53:50.292533452 11051 subchannel_list.h:383] [pick_first 0x7fffd80201a0] subchannel list 0x7fffd8020390 index 0: Created subchannel 0x7fffd80dfb00 for address 74.125.193.95:443 args={}
I0824 11:53:50.292776770 11051 client_channel.cc:456] chand=0x7fffd800f478: creating subchannel wrapper 0x7fffd80e1910 for subchannel 0x7fffd8074080
I0824 11:53:50.292795704 11051 subchannel_list.h:383] [pick_first 0x7fffd80201a0] subchannel list 0x7fffd8020390 index 1: Created subchannel 0x7fffd80e1910 for address [2a00:1450:400b:c01::5f]:443 args={}
I0824 11:53:50.292805486 11051 subchannel_list.h:310] [pick_first 0x7fffd80201a0] subchannel list 0x7fffd8020390 index 0 of 2 (subchannel 0x7fffd80dfb00): starting watch (from IDLE)
I0824 11:53:50.292909966 11051 tcp_client_posix.cc:323] CLIENT_CONNECT: ipv4:74.125.193.95:443: asynchronously connecting fd 0x7fffd800e3a0
I0824 11:53:50.292922915 11051 timer_generic.cc:367] TIMER 0x7fffd800ed90: SET 20041 now 41 call 0x7fffd800edc0[0x7ffff63c5f20]
I0824 11:53:50.292927018 11051 timer_generic.cc:404] .. add to shard 0 with queue_deadline_cap=1012 => is_first_timer=false
I0824 11:53:50.292935450 11051 client_channel.cc:1503] chand=0x7fffd800f478: switching to ConfigSelector (nil)
I0824 11:53:50.292945908 11051 connectivity_state.cc:179] ConnectivityStateTracker client_channel[0x7fffd800f538]: get current state: CONNECTING
I0824 11:53:50.292953229 11051 client_channel.cc:2212] chand=0x7fffd800f478 calld=0x7fffd801f1c0: applying service config to call
I0824 11:53:50.292959886 11051 client_channel.cc:2183] chand=0x7fffd800f478 calld=0x7fffd801f1c0: removing from resolver queued picks list
I0824 11:53:50.292980364 11051 client_channel.cc:628] chand=0x7fffd800f478: connectivity change for subchannel wrapper 0x7fffd80dfb00 subchannel 0x7fffd806dd80; hopping into work_serializer
I0824 11:53:50.292986319 11051 client_channel.cc:663] chand=0x7fffd800f478: processing connectivity change in work serializer for subchannel wrapper 0x7fffd80dfb00 subchannel 0x7fffd806dd80 watcher=0x7fffd80df4b0
I0824 11:53:50.292993083 11051 subchannel_list.h:243] [pick_first 0x7fffd80201a0] subchannel list 0x7fffd8020390 index 0 of 2 (subchannel 0x7fffd80dfb00): connectivity changed: state=CONNECTING, shutting_down=0, pending_watcher=0x7fffd80df4b0
I0824 11:53:50.292997418 11051 client_channel.cc:995] chand=0x7fffd800f478: update: state=CONNECTING status=(OK) picker=0x7fffd8032250
I0824 11:53:50.293005043 11051 client_channel.cc:2409] chand=0x7fffd800f478 calld=0x7fffd801f1c0: creating dynamic call stack on channel_stack=0x7fffd8032690
I0824 11:53:50.293012995 11051 client_channel.cc:356] chand=0x7fffd80e2d50 dynamic_termination_calld=0x7fffd800f478: create lb_call=0x7fffd801f570
I0824 11:53:50.293017414 11051 client_channel.cc:2111] chand=0x7fffd800f478 calld=0x7fffd801f1c0: starting 1 pending batches on dynamic_call=0x7fffd801f480
I0824 11:53:50.293028132 11051 dynamic_filters.cc:66] OP[dynamic_filter_termination:0x7fffd801f4f0]: SEND_INITIAL_METADATA{key=3a 70 61 74 68 ':path' value=2f 67 6f 6f 67 6c 65 2e 63 6c 6f 75 64 2e 64 69 61 6c 6f 67 66 6c 6f 77 2e 76 32 62 65 74 61 31 2e 53 65 73 73 69 6f 6e 73 2f 53 74 72 65 61 6d 69 6e 67 44 65 74 65 63 74 49 6e 74 65 6e 74 '/google.cloud.dialogflow.v2beta1.Sessions/StreamingDetectIntent'}
I0824 11:53:50.293036987 11051 client_channel.cc:2586] chand=0x7fffd800f478 lb_call=0x7fffd801f570: adding pending batch at index 0
I0824 11:53:50.293040476 11051 client_channel.cc:2745] chand=0x7fffd800f478 lb_call=0x7fffd801f570: grabbing data plane mutex to perform pick
I0824 11:53:50.293046842 11051 client_channel.cc:2988] chand=0x7fffd800f478 lb_call=0x7fffd801f570: LB pick returned QUEUE (subchannel=(nil), error="No Error")
I0824 11:53:50.293051312 11051 client_channel.cc:2906] chand=0x7fffd800f478 lb_call=0x7fffd801f570: adding to queued picks list
I0824 11:53:50.293058526 11051 client_channel.cc:2156] chand=0x7fffd800f478 calld=0x7fffd801f1c0: cancelling resolver queued pick: error="No Error" self=0x7fffd8010100 calld->resolver_pick_canceller=(nil)
I0824 11:53:50.294391747 11051 tcp_client_posix.cc:144] CLIENT_CONNECT: ipv4:74.125.193.95:443: on_writable: error="No Error"
I0824 11:53:50.294422953 11051 timer_generic.cc:470] TIMER 0x7fffd800ed90: CANCEL pending=true
I0824 11:53:50.294485424 11051 executor.cc:307] EXECUTOR (default-executor) try to schedule 0x7fffd80e0720 (short) to thread 0
I0824 11:53:50.294518634 11051 tcp_client_posix.cc:109] CLIENT_CONNECT: ipv4:74.125.193.95:443: on_alarm: error="Cancelled"
I0824 11:53:50.294524989 11053 executor.cc:245] EXECUTOR (default-executor) [0]: execute
I0824 11:53:50.294553753 11053 executor.cc:124] EXECUTOR (default-executor) run 0x7fffd80e0720
I0824 11:53:50.294569518 11053 handshaker.cc:61] handshake_manager 0x7fffd40324b0: adding handshaker http_connect [0x7fffd4074ab0] at index 0
I0824 11:53:50.295420634 11053 ssl_transport_security.cc:223] HANDSHAKE START - before SSL initialization - PINIT
I0824 11:53:50.295479889 11053 ssl_transport_security.cc:223] LOOP - before SSL initialization - PINIT
I0824 11:53:50.297062069 11053 ssl_transport_security.cc:223] LOOP - SSLv3/TLS write client hello - TWCH
I0824 11:53:50.297093683 11053 handshaker.cc:61] handshake_manager 0x7fffd40324b0: adding handshaker security [0x7fffd405aa30] at index 1
I0824 11:53:50.297136156 11053 timer_generic.cc:367] TIMER 0x7fffd4032518: SET 20041 now 60 call 0x7fffd4032548[0x7ffff63ac310]
I0824 11:53:50.297144319 11053 timer_generic.cc:404] .. add to shard 3 with queue_deadline_cap=1012 => is_first_timer=false
I0824 11:53:50.297170369 11053 handshaker.cc:88] handshake_manager 0x7fffd40324b0: error="No Error" shutdown=0 index=0, args={endpoint=0x7fffd80e35b0, args=0x7fffd4026ae0 {size=9: grpc.primary_user_agent=grpc-c++/1.39.1, grpc.client_channel_factory=0x7fffd800cea0, grpc.channel_credentials=0x7fffd800ce70, grpc.server_uri=dns:///europe-west1-dialogflow.googleapis.com, grpc.subchannel_pool=0x7fffd8011330, grpc.default_authority=europe-west1-dialogflow.googleapis.com, grpc.http2_scheme=https, grpc.security_connector=0x7fffd80dbfb0, grpc.subchannel_address=ipv4:74.125.193.95:443}, read_buffer=0x7fffd405f910 (length=0), exit_early=0}
I0824 11:53:50.297176672 11053 handshaker.cc:135] handshake_manager 0x7fffd40324b0: calling handshaker http_connect [0x7fffd4074ab0] at index 0
I0824 11:53:50.297184882 11053 handshaker.cc:88] handshake_manager 0x7fffd40324b0: error="No Error" shutdown=0 index=1, args={endpoint=0x7fffd80e35b0, args=0x7fffd4026ae0 {size=9: grpc.primary_user_agent=grpc-c++/1.39.1, grpc.client_channel_factory=0x7fffd800cea0, grpc.channel_credentials=0x7fffd800ce70, grpc.server_uri=dns:///europe-west1-dialogflow.googleapis.com, grpc.subchannel_pool=0x7fffd8011330, grpc.default_authority=europe-west1-dialogflow.googleapis.com, grpc.http2_scheme=https, grpc.security_connector=0x7fffd80dbfb0, grpc.subchannel_address=ipv4:74.125.193.95:443}, read_buffer=0x7fffd405f910 (length=0), exit_early=0}
I0824 11:53:50.297188626 11053 handshaker.cc:135] handshake_manager 0x7fffd40324b0: calling handshaker security [0x7fffd405aa30] at index 1
I0824 11:53:50.297202147 11053 tcp_posix.cc:1572] WRITE 0x7fffd80e35b0 (peer=ipv4:74.125.193.95:443)
D0824 11:53:50.297217323 11053 tcp_posix.cc:1576] DATA: 16 03 01 01 4c 01 00 01 48 03 03 73 0f 2a 28 89 62 f9 b1 09 fc 65 ed d0 0e ee 89 f9 14 41 42 79 f6 17 d4 9d cd a3 8c 21 55 b4 e4 20 fe 03 36 b4 ff e5 95 cf 2b 5d 3f 50 0c 2f 62 8c eb 4c 9c 0d 25 74 fb 4d 9e 68 65 05 da 5c ab 58 00 10 13 02 13 03 13 01 c0 2b c0 2c c0 2f c0 30 00 ff 01 00 00 ef 00 00 00 2b 00 29 00 00 26 65 75 72 6f 70 65 2d 77 65 73 74 31 2d 64 69 61 6c 6f 67 66 6c 6f 77 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 00 0b 00 04 03 00 01 02 00 0a 00 04 00 02 00 17 00 23 00 00 33 74 00 00 00 10 00 0e 00 0c 08 67 72 70 63 2d 65 78 70 02 68 32 00 16 00 00 00 17 00 00 00 0d 00 30 00 2e 04 03 05 03 06 03 08 07 08 08 08 09 08 0a 08 0b 08 04 08 05 08 06 04 01 05 01 06 01 03 03 02 03 03 01 02 01 03 02 02 02 04 02 05 02 06 02 00 2b 00 05 04 03 04 03 03 00 2d 00 02 01 01 00 33 00 47 00 45 00 17 00 41 04 0d df f1 b3 97 b0 b0 68 95 17 02 fe 3a 69 15 3d 79 cf ca 88 f1 b0 36 7f 4f c7 16 43 fb d0 f0 b0 72 d9 39 d1 ec a0 16 1f 31 cb 67 ef 04 32 27 c7 b8 18 f2 20 27 ff c8 0b 71 a8 c1 8b 3f eb a7 bf '....L...H..s.*(.b....e.......ABy.......!U.. ..6.....+]?P./b..L..%t.M.he..\.X.........+.,./.0.........+.)..&europe-west1-dialogflow.googleapis.com.................#..3t.........grpc-exp.h2...........0.................................................+........-.....3.G.E...A........h....:i.=y.....6.O..C....r.9.....1.g..2'.... '...q...?...'
I0824 11:53:50.297244847 11053 tcp_posix.cc:1621] write: "No Error"
I0824 11:53:50.297253057 11053 tcp_posix.cc:544] TCP:0x7fffd80e35b0 notify_on_read
I0824 11:53:50.297257499 11053 executor.cc:224] EXECUTOR (default-executor) [0]: step (sub_depth=1)
I0824 11:53:50.299225866 11051 tcp_posix.cc:890] TCP:0x7fffd80e35b0 got_read: "No Error"
I0824 11:53:50.299264695 11051 tcp_posix.cc:872] TCP:0x7fffd80e35b0 alloc_slices
I0824 11:53:50.299279101 11051 resource_quota.cc:893] RQ anonymous_pool_140736817399504 ipv4:74.125.193.95:443: alloc 8192; free_pool -> -8192
I0824 11:53:50.299297764 11051 resource_quota.cc:324] RQ: check allocation for user 0x7fffd80e3e20 shutdown=0 free_pool=-8192 outstanding_allocations=8192
I0824 11:53:50.299306057 11051 resource_quota.cc:352] RQ anonymous_pool_140736817399504 ipv4:74.125.193.95:443: grant alloc 8192 bytes; rq_free_pool -> 9223372036854767615
I0824 11:53:50.299332093 11051 tcp_posix.cc:853] TCP:0x7fffd80e35b0 read_allocation_done: "No Error"
I0824 11:53:50.299373532 11051 tcp_posix.cc:684] TCP:0x7fffd80e35b0 call_cb 0x7fffd405abd8 0x7ffff641a900:0x7fffd405aa30
I0824 11:53:50.299383184 11051 tcp_posix.cc:686] READ 0x7fffd80e35b0 (peer=ipv4:74.125.193.95:443) error="No Error"
D0824 11:53:50.299457322 11051 tcp_posix.cc:692] DATA: 16 03 03 00 9b 02 00 00 97 03 03 5b 27 73 a4 ae 8a ee dd c1 04 50 6f e2 a8 7b 12 6e da 84 b9 36 5b 53 3d 82 97 8a 57 d9 8e 3d 03 20 fe 03 36 b4 ff e5 95 cf 2b 5d 3f 50 0c 2f 62 8c eb 4c 9c 0d 25 74 fb 4d 9e 68 65 05 da 5c ab 58 13 02 00 00 4f 00 33 00 45 00 17 00 41 04 f6 4f 74 48 1d 8a 3c c0 1c 22 f4 76 21 ab d0 ba d7 39 5a 48 bb a1 24 53 e2 73 04 71 a6 ca ae f5 ab 76 9e ac c6 23 5e c6 65 ff dd ef 0d 00 67 02 08 c2 14 fc e7 61 68 90 ab bc 47 22 2c 18 cf b5 00 2b 00 02 03 04 14 03 03 00 01 01 17 03 03 0b 5f d6 e3 20 16 5c 33 34 a2 9b 9f 27 db 21 6e 83 86 d2 c1 98 7a 42 8e 88 da 2a 08 ef db c7 27 82 25 a1 65 7c e5 bf 69 53 96 91 42 79 b7 7d 1f 7f 12 af c6 af 63 66 f1 21 31 84 62 5c c1 f7 7a 83 91 93 ee c0 b7 0c b9 f8 15 2d 91 66 9d cb 4a b6 97 b6 47 d4 03 54 b9 10 00 3f 9a 50 49 6d 17 98 cc 74 bb e5 b9 31 cd 24 2c 4c 8c 8f 1a 80 dc d8 e3 40 89 26 fc 1b 16 e3 a1 54 37 fa 24 4b b5 50 56 b3 e6 11 9e d2 ea f6 7b 98 19 10 70 37 5b 12 f9 5c 05 25 ce 73 16 86 41 5f 52 9d f8 d3 09 c9 e9 b6 cf ed ed 33 11 0d 46 62 75 fd d8 4e b1 d2 42 70 c3 07 52 c2 2e 38 c3 da bb d8 ca 40 f3 24 68 90 cc 33 85 40 9b d1 81 48 78 c7 c1 17 1b 65 eb 8a 87 64 e9 b4 ee 42 c6 c3 24 84 8e 13 96 b3 73 2d 00 d3 a8 13 82 02 0c 48 63 16 3d 8b 98 9c 31 b1 e1 1a 56 21 3b 41 33 e0 02 8f 25 98 4b 8e 32 2d 13 3f ff 1a 92 98 38 42 e8 10 43 57 af 30 9b 2b ac 8e 43 b5 90 29 49 88 fc 46 16 e7 3a a5 77 53 7c 0a 78 6c b6 d5 61 fa 9e ef 67 4a 72 a2 d0 fc 37 e3 63 82 c5 a3 57 40 ac e3 bf 0e 2d 1c bd ea 9d 3a 56 b1 be 83 a0 d4 ee 79 a9 f1 68 d7 5b 71 0f c5 00 70 21 24 a4 2a 80 c8 45 f2 09 f3 27 0d 05 14 e1 d1 b9 af 81 38 b8 a6 a3 68 b6 10 22 b7 8a fa 10 4c 88 da 24 09 fa 07 03 ed 24 9b a5 ac 42 0a 3e 41 c8 98 e7 eb 6f 5d 7a 02 ee 9c 3d 16 b1 29 a8 44 7f a5 09 b7 db 66 ac 0e b0 41 5c 76 ec 65 e9 85 2f e8 1a 44 b7 dc 59 14 0c b8 5b cc 0d 62 18 82 e3 58 11 a5 01 0d 6a da fb fa f3 2e da 9c e9 34 1c 8d a6 e0 58 31 84 46 be b2 8a b9 1b 3e 5d a2 5b 3b fd 94 cd 64 86 38 f8 17 9f 3a e1 9a 1a 43 89 a4 d3 79 6c 37 f4 36 87 61 60 c0 e4 85 ed 66 bb 3f cf d3 0c 01 c0 df 89 26 14 48 fa 17 cd 74 6e ea 30 21 25 4d 01 82 dc 5e da d5 ad 83 ea 17 c2 23 5a 77 15 72 92 de 60 b2 eb 3a 3e 0d 05 10 01 fc 07 a7 5f d3 ce 8e f3 5d 2e 05 a5 83 cf d9 b2 2a 57 f5 04 cc 91 88 cc 48 6f a7 91 de 3d 2f da ad 6a 57 eb 63 b6 7b 49 ce d0 3a 04 a8 4a 02 cf 9f f9 8b 38 02 55 d7 77 d9 52 e2 64 86 66 86 c4 31 32 b3 a7 bc 62 b8 f0 9c ac 34 10 3f 71 af ea 97 33 20 2a 19 bc 9f c6 79 76 a8 d3 51 dc 71 cd eb 4e 82 8d 33 ce 53 2c 89 7b 29 80 61 ee 38 2b f8 82 fb 5e 5a 3d 07 1f 06 11 6d 49 74 82 b3 72 a6 4f f2 ff b1 10 56 f1 08 67 6c 2e c5 eb 11 c3 c3 1c 27 ef 57 92 5d 41 43 73 0d ed 5c eb 58 d3 a5 67 0d c2 44 41 84 19 51 fa 5e ab f4 7a 62 4c 94 7b a2 06 0b e6 7b a9 ff 2b 76 10 06 7a 96 25 f5 e4 28 da b6 94 37 03 8f 9e 7a 17 90 39 67 84 06 ed 56 1e c1 e5 83 55 82 d7 5a b9 73 ef 03 46 9c 51 02 39 b2 85 0b 19 5d 6d dd 1b ef e9 dd 5b 92 f6 db 22 92 2e 81 cb cf 19 2b a3 39 af ea 47 84 58 87 72 e8 eb 7d 7f c3 f3 1a 48 81 c1 ea f5 1b 19 cb 6f 8a 68 7e a4 7e 04 78 42 06 33 05 fe 0e 32 c3 45 3e 1d 1e 40 d8 22 cd bb 39 69 39 6b 18 e3 a3 28 31 39 a4 3c 11 0a 21 6e 0d 54 91 bd f4 60 d3 5e 7b be 85 c2 97 6e da 91 6b 21 5c 41 98 4b 92 19 a3 6d ed 31 d8 67 43 a8 b6 34 2f 82 f8 a3 0d 1c 60 e8 14 a2 3b 53 12 51 01 05 97 82 5c 80 4d e8 e9 d2 27 74 70 67 37 6d bb 8e 66 9c db ee 7d ce 0f d9 e8 27 0b 68 3c 01 9b d4 62 f5 bd 0b c0 94 02 03 c3 4e 51 79 88 e2 5e 75 af 23 ad 3e 7a 9e e9 37 ff 77 95 c4 ef 98 3f 1b 47 a4 ec 34 57 e5 c3 2b b1 bd 3e 27 8a 25 8f cf e1 30 f6 33 71 90 da 20 ba 1a 7e 51 38 5f 1e 15 50 4a ed fd 3d 2f 50 2d d1 11 02 02 1d ee 30 d9 71 c8 96 24 5e 01 7f 1f 22 bd d8 1a 1d b1 c8 3c 70 a5 bc e5 87 a7 94 aa 79 60 a6 9a da d9 69 42 1b e3 9e 50 82 da 4b b1 01 db 87 5d c3 2c 0c c6 92 52 aa 1e 07 c2 bf 4b cd 1e 91 65 2f e5 8d ca 24 57 e2 fa de f4 c9 d6 d7 fe b7 c3 bf 21 02 98 cf 35 53 61 11 52 20 2f 08 28 df c0 e0 26 d4 81 c3 c2 2f c7 b5 53 e7 db e1 9c 0b 78 bb 24 b9 b6 7f 70 8c e3 f2 d5 76 89 8e ee 56 f3 ba 67 28 bf a0 9f 8b be 01 55 6a 6e 51 dc ab 34 fa 47 ca 78 3e 87 a1 28 8b ea ae 0a cf d9 7f 4b 19 c7 65 5e 53 63 73 e5 e1 a9 82 73 5a 4c 19 8d 5e e9 89 3e 24 a5 cb e3 f7 76 b6 02 c5 62 e2 79 91 d7 20 65 7e 2d 0b 1d 36 b2 23 25 e4 ca e8 92 3d 9a f2 8b 93 b1 53 07 0d cc f3 6f b3 07 27 08 df 61 fe 03 04 8a 04 0a af ef 37 bf e5 20 3e 79 df 98 47 f1 fe cc 45 79 12 a2 1d 27 cb 6e 36 d1 58 91 83 35 3a 92 6d 10 88 78 37 8e 61 be 71 f8 4c 34 e8 48 41 9f 82 53 33 eb 69 a1 8f b8 5e eb 69 fa fe 68 48 60 18 d7 c6 a6 6f 95 b9 83 75 05 f1 63 4b 68 4d 07 44 6a 08 11 db 1b 59 37 ef 5b 8c 07 db 42 cc 6e 0d 66 b3 35 74 2b 46 e7 b9 79 d3 61 75 42 d1 2b 33 ac fe f4 e0 ff 84 05 b5 33 db 2d a8 52 e4 73 e8 8a 05 91 ab e5 86 4b 79 fb 19 ec 5b 37 ac 64 1c b4 56 cd ea 71 74 9e 48 e0 63 92 a0 43 ba 37 92 03 cb 5c 8c c6 0b 13 e3 f8 1a 46 ff 16 2c 52 6e 1b ba 35 37 c2 6f e3 79 ca 5b 2e be aa b2 85 fe aa ae 41 29 3a d6 97 7d 8d 91 d6 51 11 7f f7 97 56 f9 ba 4b 75 22 8a f7 0e 43 80 21 17 06 39 55 37 57 28 21 c1 7a ab f3 cb f3 26 f1 6a d8 61 32 00 3f 33 dd c2 aa 7b 6e 75 a2 73 ca 03 17 69 2c 8d 97 ca ca 58 cb cb 03 63 82 bf 07 0c d0 ae 28 ed 53 4c 9e 46 33 09 84 b0 ed 8d 2e d2 5e c7 4a 80 db f8 a7 26 ab f8 80 87 89 af 9c 1d b8 1e c6 d0 80 05 60 24 0c 62 ed b3 61 fe 9f 37 5c e6 5d 8c 1b d9 de 5b 8c c0 7c 01 07 5b 90 e3 ce e1 c6 49 8f fa dc fd e8 28 73 44 dc 2f 36 b6 fa 42 6c 98 a9 fc 5e 4e 68 95 28 c1 c9 b0 4a 23 8e e9 31 2a 51 9c 20 8a 75 92 0a 9e 6c 34 9c aa 63 cc 5e 51 1e a3 0c 42 b7 41 31 d8 66 98 42 e0 f5 5f ee af c2 90 f1 d0 13 28 ef 5e 9d 03 eb f2 e9 70 83 c3 25 4b 27 34 7b df 3f 40 16 e2 ae 91 0c df b5 56 94 5f ef 50 12 5b c0 c0 cf 69 b1 13 77 5c 98 eb 4b 77 5c 2c f6 50 a6 76 ea 7a 31 72 65 07 18 72 7a 72 c6 8d f0 4c 13 1a 69 3b bc 82 f3 cd 1b 9e d9 88 fb f6 4c bb 25 42 1e 6c 8e c6 ae 9c a6 27 64 bb 45 cf b9 39 9a 57 a8 bb 92 42 08 4b 57 5a a8 40 b8 4b 13 34 fb c8 33 5e e0 b2 3e 45 8a 83 b9 54 83 67 bb bf 81 18 c9 cf 56 83 6f 4c c6 82 c0 ff 2b 00 d9 03 51 ba 5c e2 a5 7c 34 a3 7a 48 2e ec 91 a6 30 68 c2 ce 04 d2 80 6a 60 11 42 83 11 f2 a8 47 43 9e 43 19 95 9d 1e c0 f2 1f c0 24 12 5b f5 0c 1b 91 57 31 b8 5c fd 86 25 a7 83 c4 c2 5a 23 02 51 4d 8a ce a8 ca d7 f3 02 aa fe dc 91 82 81 59 94 8d 8c 97 07 b8 bd b8 41 2a e5 6a a3 3e 91 5c c7 80 99 57 6a e5 e4 81 2d d1 6e 2e 0a 60 42 bd 19 91 95 65 1d 22 2d 87 bf ee bb fd eb 03 b3 28 8b 00 d3 9a ff 10 59 6c 45 b4 4d 72 27 ab 1c d5 a4 0b 12 c7 f6 d2 22 e9 af 08 1a 23 9e ee de 26 43 e3 70 4e ee 0a 0d 34 bf 0f 8c 04 26 5a 95 50 44 65 4d f2 f2 8b 73 04 3e 9b fa 2d d8 35 2b c4 74 2a c7 fb ab 93 f5 0a 68 15 7a 3b c6 c6 4b 55 95 83 3b 42 2c c8 69 42 9e 8a c7 51 9e d9 cd 2f 10 fc 48 2e ac 75 6b 92 d3 19 9c 3a 0c 94 c5 d2 36 c7 7b 2c fa 69 1a 80 7b 41 c8 3b 63 d3 70 04 6e ab d4 26 7a 0f ce a0 1a 2d 16 45 b7 b8 76 5f 79 d5 d4 5f 5c a8 67 4e 18 3b 4f ad aa 53 3f 67 6a 39 89 4d 29 f6 bd c0 66 df 1d 5d 8e 1d d4 54 a2 26 ca 1a 2d 63 23 fa 15 8b f7 55 61 09 da 01 32 2b b4 2c 21 bb 65 1e 0a 64 4c ed a0 d1 88 0a dd 72 0e 58 25 ed 83 99 a7 55 34 f1 95 55 ce 71 06 da 8e 97 97 b0 0b ef 69 a2 b0 4c 9d b9 6f 49 58 83 36 30 07 86 5b 87 f4 53 ec f1 10 32 40 09 4c 40 77 f2 c6 00 56 03 c7 48 7e ee d4 3f 19 34 15 bf 2c 60 bf c3 0c 2c d6 18 1f a8 b9 b3 27 9e 27 b3 cb 7c 64 7a 28 c4 e1 eb 42 bf 37 f9 6d 20 7f 17 62 46 4d fb a2 89 48 e0 eb 48 b3 13 3b 22 6e 44 0c de d5 af fd 2a 51 0a 5d 1b 2a 06 96 5f f4 84 51 24 0e 06 00 5f a4 b0 a2 23 5d ba b7 14 ed 2a 09 1d 1d 99 9a b1 9b bd 18 17 e9 70 08 16 8a 44 a3 68 b8 37 29 f8 05 d4 e7 9d 39 91 f9 17 97 32 de 75 8d 95 ad a9 70 6c cc 04 41 c2 8b 59 59 2b f9 df fd 63 27 e6 65 70 f5 42 64 d7 0d c1 ca f1 29 3c 2c c5 c7 f4 24 04 a5 8d 0e 34 f5 fd 86 b7 48 df 6d 98 33 9d aa 65 42 5d f2 24 06 6e c3 ec 7f 57 cd 85 08 35 19 13 7f a6 bc 6f 43 bd 08 8d dd 74 88 e2 99 50 cd 79 b9 a7 e5 4c 24 1a 40 48 6f f3 5b c3 01 e9 8a 25 ef a9 36 bc a5 89 b4 ca ea a7 56 34 80 4b 8e c0 83 b9 6a d4 9b c4 b7 1e 12 1e 63 13 62 75 2d 74 84 23 3e d3 df 05 d2 8b a2 15 6f a9 76 51 b5 05 55 a8 75 bd cb 8b d9 d6 25 28 f3 f0 5b 06 b0 15 e4 94 a7 7c 3d 10 01 bc 84 09 52 15 e5 d1 62 46 f7 4a 0d 4f 0f 86 65 0e 35 db fa 64 7c 01 af 79 a9 d3 67 c0 bf c5 8d 1f e3 bf 1f d5 62 2e 4e ac 5f 5a 3b f2 e8 73 28 a4 27 c9 35 c5 c8 76 56 40 68 dd 86 6c 63 83 02 3b 02 d1 25 14 17 7e 67 53 ce f4 81 5b 34 3b 8e a5 e3 a4 73 62 a0 78 1c 87 fa 03 d2 d5 c6 21 91 6a 84 ba e6 12 28 1e 08 94 15 13 be 43 e4 36 b1 28 90 45 f0 89 28 13 2a dc 24 e0 f4 7e 37 d6 93 c3 f4 00 64 59 5b e8 1f 5f 6a 39 56 04 33 c1 9e 15 37 6b a8 cc 11 d0 2a 13 10 e4 e5 d6 a2 8c cc 47 f5 d4 f4 18 25 a2 d0 60 11 68 34 45 4f 19 68 ad 3d 85 69 e4 b9 68 c2 17 cc 82 49 f8 b1 a4 e4 ec af ab 28 47 63 0d 83 b5 47 0c 85 42 2f c5 03 cc bd 7f 17 77 ae 61 5a 4b 97 bf 4f 81 de c2 77 fe 5b ea c7 fc 3d 84 81 2a cd 34 ad 94 f2 2e c4 e4 5d ef e0 9a f4 d5 50 a4 f3 ee e8 2c 88 b7 a8 5e 97 75 0d 0e 63 fb a0 bf 6a 98 1e 3c 18 8f 7f 4b 05 cc 1c 48 70 10 31 90 63 36 c4 11 fa 80 fc dc 75 01 19 83 d3 29 74 87 73 c4 9c df 6b 3e 4b e4 32 1f 02 af d9 55 b8 55 6b 0c 23 4d 97 81 91 5e 31 64 b8 c7 26 68 aa 77 b8 de d6 bc 9f 46 52 07 7e 98 da a5 c4 16 32 fb 6c e2 51 bd 57 07 6c 18 c2 45 7f 61 06 81 1e 0b 52 1f 71 1a ee 58 63 c5 ce f7 f9 ab c6 f9 53 95 fb e3 d3 f3 bc 24 0a c9 b6 35 28 8b 8c f6 91 db 01 2c 3f b9 e7 31 1a be 30 30 7f 95 fd 40 2c 14 47 58 38 87 0c 30 45 19 c2 '...........['s.......Po..{.n...6[S=...W..=. ..6.....+]?P./b..L..%t.M.he..\.X....O.3.E...A..OtH..<..".v!....9ZH..$S.s.q.....v...#^.e.....g......ah...G",....+.............._.. .\34...'.!n.....zB...*....'.%.e|..iS..By.}......cf.!1.b\..z..........-.f..J...G..T...?.PIm...t...1.$,L.......@.&.....T7.$K.PV.......{...p7[..\.%.s..A_R..........3..Fbu..N..Bp..R..8.....@.$h..3.@...Hx....e...d...B..$.....s-.......Hc.=...1...V!;A3...%.K.2-.?....8B..CW.0.+..C..)I..F..:.wS|.xl..a...gJr...7.c...W@....-....:V......y..h.[q...p!$.*..E...'........8...h.."....L..$.....$...B.>A....o]z...=..).D.....f...A\v.e../..D..Y...[..b...X....j........4....X1.F.....>].[;...d.8...:...C...yl7.6.a`....f.?.......&.H...tn.0!%M...^.......#Zw.r..`..:>......._....].......*W......Ho...=/..jW.c.{I..:..J.....8.U.w.R.d.f..12...b....4.?q...3 *....yv..Q.q..N..3.S,.{).a.8+...^Z=....mIt..r.O....V..gl.......'.W.]ACs..\.X..g..DA..Q.^..zbL.{....{..+v..z.%..(...7...z..9g...V....U..Z.s..F.Q.9....]m.....[..."......+.9..G.X.r..}....H.......o.h~.~.xB.3...2.E>..@."..9i9k...(19.<..!n.T...`.^{....n..k!\A.K...m.1.gC..4/.....`...;S.Q....\.M...'tpg7m..f...}....'.h<...b........NQy..^u.#.>z..7.w....?.G..4W..+..>'.%...0.3q.. ..~Q8_..PJ..=/P-......0.q..$^..."......<p.......y`....iB...P..K....].,...R.....K...e/...$W...........!...5Sa.R /.(...&..../..S.....x.$...p....v...V..g(......UjnQ..4.G.x>..(.......K..e^Scs....sZL..^..>$....v...b.y.. e~-..6.#%....=.....S....o..'..a........7.. >y..G...Ey...'.n6.X..5:.m..x7.a.q.L4.HA..S3.i...^.i..hH`....o...u..cKhM.Dj....Y7.[...B.n.f.5t+F..y.auB.+3........3.-.R.s.......Ky...[7.d..V..qt.H.c..C.7...\.......F..,Rn..57.o.y.[........A):..}...Q....V..Ku"...C.!..9U7W(!.z....&.j.a2.?3...{nu.s...i,....X...c......(.SL.F3.......^.J....&..............`$.b..a..7\.]....[..|..[.....I.....(sD./6..Bl...^Nh.(...J#..1*Q. .u...l4..c.^Q...B.A1.f.B.._.......(.^.....p..%K'4{.?@.......V._.P.[...i..w\..Kw\,.P.v.z1re..rzr...L..i;..........L.%B.l.....'d.E..9.W...B.KWZ.@.K.4..3^..>E...T.g......V.oL....+...Q.\..|4.zH....0h.....j`.B....GC.C........$.[....W1.\..%....Z#.QM.............Y........A*.j.>.\...Wj...-.n..`B....e."-........(......YlE.Mr'........."....#...&C.pN...4....&Z.PDeM...s.>..-.5+.t*......h.z;..KU..;B,.iB...Q.../..H..uk....:....6.{,.i..{A.;c.p.n..&z....-.E..v_y.._\.gN.;O..S?gj9.M)...f..]...T.&..-c#....Ua...2+.,!.e..dL......r.X%....U4..U.q........i..L..oIX.60..[..S...2@.L@w...V..H~..?.4..,`...,......'.'..|dz(...B.7.m ..bFM...H..H..;"nD.....*Q.].*.._..Q$..._...#]....*...........p...D.h.7).....9....2.u....pl..A..YY+...c'.ep.Bd.....)<,...$....4....H.m.3..eB].$.n...W...5.....oC....t...P.y...L$.@Ho.[....%..6.......V4.K....j.......c.bu-t.#>.......o.vQ..U.u.....%(..[......|=.....R...bF.J.O..e.5..d|..y..g.........b.N._Z;..s(.'.5..vV@h..lc..;..%..~gS...[4;....sb.x.......!.j....(......C.6.(.E..(.*.$..~7.....dY[.._j9V.3...7k....*........G....%..`.h4EO.h.=.i..h....I.......(Gc...G..B/......w.aZK..O...w.[...=..*.4......].....P....,...^.u..c...j..<...K...Hp.1.c6......u....)t.s...k>K.2....U.Uk.#M...^1d..&h.w.....FR.~.....2.l.Q.W.l..E.a....R.q..Xc.......S......$...5(......,?..1..00...@,.GX8..0E..'
I0824 11:53:50.299491075 11051 ssl_transport_security.cc:223] LOOP - SSLv3/TLS write client hello - TWCH
I0824 11:53:50.299715626 11051 ssl_transport_security.cc:223] LOOP - SSLv3/TLS read server hello - TRSH
I0824 11:53:50.299729825 11051 ssl_transport_security.cc:223] LOOP - TLSv1.3 read encrypted extensi - TREE
I0824 11:53:50.300236905 11051 ssl_transport_security.cc:223] LOOP - SSLv3/TLS read server certific - TRSC
I0824 11:53:50.300407240 11051 ssl_transport_security.cc:223] LOOP - TLSv1.3 read server certificat - TRSCV
I0824 11:53:50.300487967 11051 ssl_transport_security.cc:223] LOOP - SSLv3/TLS read finished - TRFIN
I0824 11:53:50.300500347 11051 ssl_transport_security.cc:223] LOOP - SSLv3/TLS write change cipher - TWCCS
I0824 11:53:50.300560169 11051 ssl_transport_security.cc:223] LOOP - SSLv3/TLS write finished - TWFIN
I0824 11:53:50.300574189 11051 ssl_transport_security.cc:223] HANDSHAKE DONE - SSL negotiation finished succe - SSLOK
I0824 11:53:50.300582453 11051 tcp_posix.cc:1572] WRITE 0x7fffd80e35b0 (peer=ipv4:74.125.193.95:443)
D0824 11:53:50.300589169 11051 tcp_posix.cc:1576] DATA: 14 03 03 00 01 01 17 03 03 00 45 bb 3b c5 48 a8 18 dc 88 18 83 62 1b c7 ed a6 bd 60 ca bc f5 e1 0b bb 1c ac 2a 11 d4 93 9c c6 56 99 6b 09 b0 65 64 d9 8f 37 51 bd e3 17 ad 11 25 27 54 31 60 e3 1e cf 1c 2f 92 95 18 d9 20 90 81 a5 2e 08 26 36 '..........E.;.H......b.....`........*.....V.k..ed..7Q.....%'T1`..../.... .....&6'
I0824 11:53:50.300609310 11051 tcp_posix.cc:1621] write: "No Error"
I0824 11:53:50.300754265 11051 security_context.cc:267] grpc_auth_context_add_cstring_property(ctx=0x7fffd401e4d0, name=transport_security_type, value=ssl)
I0824 11:53:50.300766077 11051 security_context.cc:249] grpc_auth_context_add_property(ctx=0x7fffd401e4d0, name=x509_common_name, value=upload.video.google.com, value_length=23)
I0824 11:53:50.300772435 11051 security_context.cc:249] grpc_auth_context_add_property(ctx=0x7fffd401e4d0, name=x509_pem_cert, value=-----BEGIN CERTIFICATE-----
MIIGUjCCBTqgAwIBAgIRAJ4UxpFDdI2oBQAAAACIEZ4wDQYJKoZIhvcNAQELBQAw
QjELMAkGA1UEBhMCVVMxHjAcBgNVBAoTFUdvb2dsZSBUcnVzdCBTZXJ2aWNlczET
MBEGA1UEAxMKR1RTIENBIDFPMTAeFw0yMTA3MjYwMzE3NDZaFw0yMTEwMTgwMzE3
NDVaMHExCzAJBgNVBAYTAlVTMRMwEQYDVQQIEwpDYWxpZm9ybmlhMRYwFAYDVQQH
Ew1Nb3VudGFpbiBWaWV3MRMwEQYDVQQKEwpHb29nbGUgTExDMSAwHgYDVQQDExd1
cGxvYWQudmlkZW8uZ29vZ2xlLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEHA0IA
BKhdGsYW8utMg80D5FkjoM3uHTJt0emvSBNgMAftcCSoDv4i0rUA94zO9nu9HtcT
Ok1obqWiCedOeBssL91dNLSjggPdMIID2TAOBgNVHQ8BAf8EBAMCB4AwEwYDVR0l
BAwwCgYIKwYBBQUHAwEwDAYDVR0TAQH/BAIwADAdBgNVHQ4EFgQUIuSN50pUUpk5
HqD5f6/C0wKvDZswHwYDVR0jBBgwFoAUmNH4bhDrz5vsYJ8YkBug630J/SswaAYI
KwYBBQUHAQEEXDBaMCsGCCsGAQUFBzABhh9odHRwOi8vb2NzcC5wa2kuZ29vZy9n
dHMxbzFjb3JlMCsGCCsGAQUFBzAChh9odHRwOi8vcGtpLmdvb2cvZ3NyMi9HVFMx
TzEuY3J0MIIBmAYDVR0RBIIBjzCCAYuCF3VwbG9hZC52aWRlby5nb29nbGUuY29t
ghQqLmNsaWVudHMuZ29vZ2xlLmNvbYIRKi5kb2NzLmdvb2dsZS5jb22CEiouZHJp
dmUuZ29vZ2xlLmNvbYITKi5nZGF0YS55b3V0dWJlLmNvbYIQKi5nb29nbGVhcGlz
LmNvbYITKi5waG90b3MuZ29vZ2xlLmNvbYIXKi55b3V0dWJlLTNyZC1wYXJ0eS5j
b22CEXVwbG9hZC5nb29nbGUuY29tghMqLnVwbG9hZC5nb29nbGUuY29tghJ1cGxv
YWQueW91dHViZS5jb22CFCoudXBsb2FkLnlvdXR1YmUuY29tgh91cGxvYWRzLnN0
YWdlLmdkYXRhLnlvdXR1YmUuY29tghViZy1jYWxsLWRvbmF0aW9uLmdvb2eCG2Jn
LWNhbGwtZG9uYXRpb24tYWxwaGEuZ29vZ4IcYmctY2FsbC1kb25hdGlvbi1jYW5h
cnkuZ29vZ4IZYmctY2FsbC1kb25hdGlvbi1kZXYuZ29vZzAhBgNVHSAEGjAYMAgG
BmeBDAECAjAMBgorBgEEAdZ5AgUDMDMGA1UdHwQsMCowKKAmoCSGImh0dHA6Ly9j
cmwucGtpLmdvb2cvR1RTMU8xY29yZS5jcmwwggEEBgorBgEEAdZ5AgQCBIH1BIHy
APAAdwCUILwejtWNbIhzH4KLIiwN0dpNXmxPlD1h204vWE2iwgAAAXrhCHzkAAAE
AwBIMEYCIQCAlEnY7rvlX+99weJu9yLq7EYvjU+0zfK/pRZJdmoUNgIhAN9pLXTr
AXXCLVk9KqLZXosN875ipr7HgVfxDnC8M7Q7AHUAfT7y+I//iFVoJMLAyp5SiXkr
xQ54CX8uapdomX4i8NcAAAF64Qh8zQAABAMARjBEAiAeAVZev/K1IJTEMh/uRRAX
QY6FkRki4mjPo4nkl5vApwIgVGTgFGjy2Ou4c/7VYGkpytSRuxUBmFE2hsvhOj3G
JxEwDQYJKoZIhvcNAQELBQADggEBAG1uSHPTsJXR9D3Vt66Yr2hEVFWLY7jrMRlR
QGHl2hfGbY15US9hjhNK5UMel3eVtXJHL2PVvSEjmjr2cFCdgwKw+3DldYNiCVuC
3dJJVU1MrNLQxU4r7wPfxXQQUfigqW/zi4FKEgN/mBct1xOm9u6n+8us3mMCiVKo
vkqaVP4fio2UdLRoLFs73VB3Rw3QVTCFw+zJoEI7kN6UgYujoCJ7A5xS8ZpSa0TU
lwFnB9g5fQ+0lRa8UDiqa6r81oSfXicywWxPkqlrubCPLeDp9IprNWHMuSaLe1k1
M2uSzEvR5/Msm7eJZsofQGMBFhyXBKf4Stbwhynyw4pQOnCTDQs=
-----END CERTIFICATE-----
, value_length=2252)
I0824 11:53:50.300778139 11051 security_context.cc:249] grpc_auth_context_add_property(ctx=0x7fffd401e4d0, name=x509_subject_alternative_name, value=upload.video.google.com, value_length=23)
I0824 11:53:50.300781850 11051 security_context.cc:249] grpc_auth_context_add_property(ctx=0x7fffd401e4d0, name=peer_dns, value=upload.video.google.com, value_length=23)
I0824 11:53:50.300785287 11051 security_context.cc:249] grpc_auth_context_add_property(ctx=0x7fffd401e4d0, name=x509_subject_alternative_name, value=*.clients.google.com, value_length=20)
I0824 11:53:50.300788687 11051 security_context.cc:249] grpc_auth_context_add_property(ctx=0x7fffd401e4d0, name=peer_dns, value=*.clients.google.com, value_length=20)
I0824 11:53:50.300792246 11051 security_context.cc:249] grpc_auth_context_add_property(ctx=0x7fffd401e4d0, name=x509_subject_alternative_name, value=*.docs.google.com, value_length=17)
I0824 11:53:50.300795595 11051 security_context.cc:249] grpc_auth_context_add_property(ctx=0x7fffd401e4d0, name=peer_dns, value=*.docs.google.com, value_length=17)
I0824 11:53:50.300799120 11051 security_context.cc:249] grpc_auth_context_add_property(ctx=0x7fffd401e4d0, name=x509_subject_alternative_name, value=*.drive.google.com, value_length=18)
I0824 11:53:50.300802339 11051 security_context.cc:249] grpc_auth_context_add_property(ctx=0x7fffd401e4d0, name=peer_dns, value=*.drive.google.com, value_length=18)
I0824 11:53:50.300805464 11051 security_context.cc:249] grpc_auth_context_add_property(ctx=0x7fffd401e4d0, name=x509_subject_alternative_name, value=*.gdata.youtube.com, value_length=19)
I0824 11:53:50.300808648 11051 security_context.cc:249] grpc_auth_context_add_property(ctx=0x7fffd401e4d0, name=peer_dns, value=*.gdata.youtube.com, value_length=19)
I0824 11:53:50.300812408 11051 security_context.cc:249] grpc_auth_context_add_property(ctx=0x7fffd401e4d0, name=x509_subject_alternative_name, value=*.googleapis.com, value_length=16)
I0824 11:53:50.300815768 11051 security_context.cc:249] grpc_auth_context_add_property(ctx=0x7fffd401e4d0, name=peer_dns, value=*.googleapis.com, value_length=16)
I0824 11:53:50.300819006 11051 security_context.cc:249] grpc_auth_context_add_property(ctx=0x7fffd401e4d0, name=x509_subject_alternative_name, value=*.photos.google.com, value_length=19)
I0824 11:53:50.300822395 11051 security_context.cc:249] grpc_auth_context_add_property(ctx=0x7fffd401e4d0, name=peer_dns, value=*.photos.google.com, value_length=19)
I0824 11:53:50.300825794 11051 security_context.cc:249] grpc_auth_context_add_property(ctx=0x7fffd401e4d0, name=x509_subject_alternative_name, value=*.youtube-3rd-party.com, value_length=23)
I0824 11:53:50.300829065 11051 security_context.cc:249] grpc_auth_context_add_property(ctx=0x7fffd401e4d0, name=peer_dns, value=*.youtube-3rd-party.com, value_length=23)
I0824 11:53:50.300832125 11051 security_context.cc:249] grpc_auth_context_add_property(ctx=0x7fffd401e4d0, name=x509_subject_alternative_name, value=upload.google.com, value_length=17)
I0824 11:53:50.300835308 11051 security_context.cc:249] grpc_auth_context_add_property(ctx=0x7fffd401e4d0, name=peer_dns, value=upload.google.com, value_length=17)
I0824 11:53:50.300838358 11051 security_context.cc:249] grpc_auth_context_add_property(ctx=0x7fffd401e4d0, name=x509_subject_alternative_name, value=*.upload.google.com, value_length=19)
I0824 11:53:50.300841503 11051 security_context.cc:249] grpc_auth_context_add_property(ctx=0x7fffd401e4d0, name=peer_dns, value=*.upload.google.com, value_length=19)
I0824 11:53:50.300844560 11051 security_context.cc:249] grpc_auth_context_add_property(ctx=0x7fffd401e4d0, name=x509_subject_alternative_name, value=upload.youtube.com, value_length=18)
I0824 11:53:50.300847686 11051 security_context.cc:249] grpc_auth_context_add_property(ctx=0x7fffd401e4d0, name=peer_dns, value=upload.youtube.com, value_length=18)
I0824 11:53:50.300850752 11051 security_context.cc:249] grpc_auth_context_add_property(ctx=0x7fffd401e4d0, name=x509_subject_alternative_name, value=*.upload.youtube.com, value_length=20)
I0824 11:53:50.300853954 11051 security_context.cc:249] grpc_auth_context_add_property(ctx=0x7fffd401e4d0, name=peer_dns, value=*.upload.youtube.com, value_length=20)
I0824 11:53:50.300857022 11051 security_context.cc:249] grpc_auth_context_add_property(ctx=0x7fffd401e4d0, name=x509_subject_alternative_name, value=uploads.stage.gdata.youtube.com, value_length=31)
I0824 11:53:50.300860199 11051 security_context.cc:249] grpc_auth_context_add_property(ctx=0x7fffd401e4d0, name=peer_dns, value=uploads.stage.gdata.youtube.com, value_length=31)
I0824 11:53:50.300863279 11051 security_context.cc:249] grpc_auth_context_add_property(ctx=0x7fffd401e4d0, name=x509_subject_alternative_name, value=bg-call-donation.goog, value_length=21)
I0824 11:53:50.300866475 11051 security_context.cc:249] grpc_auth_context_add_property(ctx=0x7fffd401e4d0, name=peer_dns, value=bg-call-donation.goog, value_length=21)
I0824 11:53:50.300869551 11051 security_context.cc:249] grpc_auth_context_add_property(ctx=0x7fffd401e4d0, name=x509_subject_alternative_name, value=bg-call-donation-alpha.goog, value_length=27)
I0824 11:53:50.300872744 11051 security_context.cc:249] grpc_auth_context_add_property(ctx=0x7fffd401e4d0, name=peer_dns, value=bg-call-donation-alpha.goog, value_length=27)
I0824 11:53:50.300876207 11051 security_context.cc:249] grpc_auth_context_add_property(ctx=0x7fffd401e4d0, name=x509_subject_alternative_name, value=bg-call-donation-canary.goog, value_length=28)
I0824 11:53:50.300879474 11051 security_context.cc:249] grpc_auth_context_add_property(ctx=0x7fffd401e4d0, name=peer_dns, value=bg-call-donation-canary.goog, value_length=28)
I0824 11:53:50.300883796 11051 security_context.cc:249] grpc_auth_context_add_property(ctx=0x7fffd401e4d0, name=x509_subject_alternative_name, value=bg-call-donation-dev.goog, value_length=25)
I0824 11:53:50.300887227 11051 security_context.cc:249] grpc_auth_context_add_property(ctx=0x7fffd401e4d0, name=peer_dns, value=bg-call-donation-dev.goog, value_length=25)
I0824 11:53:50.300896096 11051 security_context.cc:249] grpc_auth_context_add_property(ctx=0x7fffd401e4d0, name=x509_pem_cert_chain, value=-----BEGIN CERTIFICATE-----
MIIGUjCCBTqgAwIBAgIRAJ4UxpFDdI2oBQAAAACIEZ4wDQYJKoZIhvcNAQELBQAw
QjELMAkGA1UEBhMCVVMxHjAcBgNVBAoTFUdvb2dsZSBUcnVzdCBTZXJ2aWNlczET
MBEGA1UEAxMKR1RTIENBIDFPMTAeFw0yMTA3MjYwMzE3NDZaFw0yMTEwMTgwMzE3
NDVaMHExCzAJBgNVBAYTAlVTMRMwEQYDVQQIEwpDYWxpZm9ybmlhMRYwFAYDVQQH
Ew1Nb3VudGFpbiBWaWV3MRMwEQYDVQQKEwpHb29nbGUgTExDMSAwHgYDVQQDExd1
cGxvYWQudmlkZW8uZ29vZ2xlLmNvbTBZMBMGByqGSM49AgEGCCqGSM49AwEHA0IA
BKhdGsYW8utMg80D5FkjoM3uHTJt0emvSBNgMAftcCSoDv4i0rUA94zO9nu9HtcT
Ok1obqWiCedOeBssL91dNLSjggPdMIID2TAOBgNVHQ8BAf8EBAMCB4AwEwYDVR0l
BAwwCgYIKwYBBQUHAwEwDAYDVR0TAQH/BAIwADAdBgNVHQ4EFgQUIuSN50pUUpk5
HqD5f6/C0wKvDZswHwYDVR0jBBgwFoAUmNH4bhDrz5vsYJ8YkBug630J/SswaAYI
KwYBBQUHAQEEXDBaMCsGCCsGAQUFBzABhh9odHRwOi8vb2NzcC5wa2kuZ29vZy9n
dHMxbzFjb3JlMCsGCCsGAQUFBzAChh9odHRwOi8vcGtpLmdvb2cvZ3NyMi9HVFMx
TzEuY3J0MIIBmAYDVR0RBIIBjzCCAYuCF3VwbG9hZC52aWRlby5nb29nbGUuY29t
ghQqLmNsaWVudHMuZ29vZ2xlLmNvbYIRKi5kb2NzLmdvb2dsZS5jb22CEiouZHJp
dmUuZ29vZ2xlLmNvbYITKi5nZGF0YS55b3V0dWJlLmNvbYIQKi5nb29nbGVhcGlz
LmNvbYITKi5waG90b3MuZ29vZ2xlLmNvbYIXKi55b3V0dWJlLTNyZC1wYXJ0eS5j
b22CEXVwbG9hZC5nb29nbGUuY29tghMqLnVwbG9hZC5nb29nbGUuY29tghJ1cGxv
YWQueW91dHViZS5jb22CFCoudXBsb2FkLnlvdXR1YmUuY29tgh91cGxvYWRzLnN0
YWdlLmdkYXRhLnlvdXR1YmUuY29tghViZy1jYWxsLWRvbmF0aW9uLmdvb2eCG2Jn
LWNhbGwtZG9uYXRpb24tYWxwaGEuZ29vZ4IcYmctY2FsbC1kb25hdGlvbi1jYW5h
cnkuZ29vZ4IZYmctY2FsbC1kb25hdGlvbi1kZXYuZ29vZzAhBgNVHSAEGjAYMAgG
BmeBDAECAjAMBgorBgEEAdZ5AgUDMDMGA1UdHwQsMCowKKAmoCSGImh0dHA6Ly9j
cmwucGtpLmdvb2cvR1RTMU8xY29yZS5jcmwwggEEBgorBgEEAdZ5AgQCBIH1BIHy
APAAdwCUILwejtWNbIhzH4KLIiwN0dpNXmxPlD1h204vWE2iwgAAAXrhCHzkAAAE
AwBIMEYCIQCAlEnY7rvlX+99weJu9yLq7EYvjU+0zfK/pRZJdmoUNgIhAN9pLXTr
AXXCLVk9KqLZXosN875ipr7HgVfxDnC8M7Q7AHUAfT7y+I//iFVoJMLAyp5SiXkr
xQ54CX8uapdomX4i8NcAAAF64Qh8zQAABAMARjBEAiAeAVZev/K1IJTEMh/uRRAX
QY6FkRki4mjPo4nkl5vApwIgVGTgFGjy2Ou4c/7VYGkpytSRuxUBmFE2hsvhOj3G
JxEwDQYJKoZIhvcNAQELBQADggEBAG1uSHPTsJXR9D3Vt66Yr2hEVFWLY7jrMRlR
QGHl2hfGbY15US9hjhNK5UMel3eVtXJHL2PVvSEjmjr2cFCdgwKw+3DldYNiCVuC
3dJJVU1MrNLQxU4r7wPfxXQQUfigqW/zi4FKEgN/mBct1xOm9u6n+8us3mMCiVKo
vkqaVP4fio2UdLRoLFs73VB3Rw3QVTCFw+zJoEI7kN6UgYujoCJ7A5xS8ZpSa0TU
lwFnB9g5fQ+0lRa8UDiqa6r81oSfXicywWxPkqlrubCPLeDp9IprNWHMuSaLe1k1
M2uSzEvR5/Msm7eJZsofQGMBFhyXBKf4Stbwhynyw4pQOnCTDQs=
-----END CERTIFICATE-----
-----BEGIN CERTIFICATE-----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==
-----END CERTIFICATE-----
, value_length=3801)
I0824 11:53:50.300901948 11051 security_context.cc:249] grpc_auth_context_add_property(ctx=0x7fffd401e4d0, name=security_level, value=TSI_PRIVACY_AND_INTEGRITY, value_length=25)
I0824 11:53:50.300905935 11051 security_context.cc:249] grpc_auth_context_add_property(ctx=0x7fffd401e4d0, name=ssl_session_reused, value=false, value_length=5)
I0824 11:53:50.300911668 11051 security_context.cc:207] grpc_auth_context_find_properties_by_name(ctx=0x7fffd401e4d0, name=x509_subject_alternative_name)
I0824 11:53:50.300915748 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21f970)
I0824 11:53:50.300919316 11051 security_context.cc:154] grpc_auth_context_set_peer_identity_property_name(ctx=0x7fffd401e4d0, name=x509_subject_alternative_name)
I0824 11:53:50.300948317 11051 security_context.cc:207] grpc_auth_context_find_properties_by_name(ctx=0x7fffd401e4d0, name=x509_pem_cert)
I0824 11:53:50.300952092 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21fb10)
I0824 11:53:50.300967336 11051 handshaker.cc:88] handshake_manager 0x7fffd40324b0: error="No Error" shutdown=0 index=2, args={endpoint=0x7fffd80ef460, args=0x7fffd80ecd40 {size=11: grpc.primary_user_agent=grpc-c++/1.39.1, grpc.client_channel_factory=0x7fffd800cea0, grpc.channel_credentials=0x7fffd800ce70, grpc.server_uri=dns:///europe-west1-dialogflow.googleapis.com, grpc.subchannel_pool=0x7fffd8011330, grpc.default_authority=europe-west1-dialogflow.googleapis.com, grpc.http2_scheme=https, grpc.security_connector=0x7fffd80dbfb0, grpc.subchannel_address=ipv4:74.125.193.95:443, grpc.auth_context=0x7fffd401e4d0, grpc.internal.channelz_security=0x7fffd80e3140}, read_buffer=0x7fffd405f910 (length=0), exit_early=0}
I0824 11:53:50.300971577 11051 handshaker.cc:121] handshake_manager 0x7fffd40324b0: handshaking complete -- scheduling on_handshake_done with error="No Error"
I0824 11:53:50.300975473 11051 timer_generic.cc:470] TIMER 0x7fffd4032518: CANCEL pending=true
I0824 11:53:50.301033656 11051 chttp2_transport.cc:814] W:0x7fffd80fafa0 CLIENT [ipv4:74.125.193.95:443] state IDLE -> WRITING [TRANSPORT_FLOW_CONTROL]
I0824 11:53:50.301040551 11051 chttp2_transport.cc:814] W:0x7fffd80fafa0 CLIENT [ipv4:74.125.193.95:443] state WRITING -> WRITING+MORE [INITIAL_WRITE]
I0824 11:53:50.301048239 11051 timer_generic.cc:367] TIMER 0x7fffd80e0760: SET 20041 now 64 call 0x7fffd80e0790[0x7ffff6326740]
I0824 11:53:50.301051993 11051 timer_generic.cc:404] .. add to shard 1 with queue_deadline_cap=1012 => is_first_timer=false
I0824 11:53:50.301062743 11051 tcp_posix.cc:544] TCP:0x7fffd80e35b0 notify_on_read
D0824 11:53:50.301078536 11051 flow_control.cc:115] 0x7fffd80fc028[0][cli] | t updt sent | trw: 65535, tlw: 4194304, taw: 65535 -> 4194304, srw: , slw: , saw:
I0824 11:53:50.301085425 11051 chttp2_transport.cc:814] W:0x7fffd80fafa0 CLIENT [ipv4:74.125.193.95:443] state WRITING+MORE -> WRITING [begin write in current thread]
I0824 11:53:50.301090749 11051 secure_endpoint.cc:299] WRITE 0x7fffd80ef460: 50 52 49 20 2a 20 48 54 54 50 2f 32 2e 30 0d 0a 0d 0a 53 4d 0d 0a 0d 0a 'PRI * HTTP/2.0....SM....'
I0824 11:53:50.301095760 11051 secure_endpoint.cc:299] WRITE 0x7fffd80ef460: 00 00 24 04 00 00 00 00 00 00 02 00 00 00 00 00 03 00 00 00 00 00 04 00 40 00 00 00 05 00 40 00 00 00 06 00 00 20 00 fe 03 00 00 00 01 '..$.....................@.....@...... .......'
I0824 11:53:50.301099397 11051 secure_endpoint.cc:299] WRITE 0x7fffd80ef460: 00 00 04 08 00 00 00 00 00 00 3f 00 01 '..........?..'
I0824 11:53:50.301114560 11051 tcp_posix.cc:1572] WRITE 0x7fffd80e35b0 (peer=ipv4:74.125.193.95:443)
D0824 11:53:50.301121946 11051 tcp_posix.cc:1576] DATA: 17 03 03 00 63 6a a3 f2 db 94 5e ca 87 62 fe b1 1e b9 e3 92 35 17 22 e2 7f 4c 25 5d a8 f6 26 cc c4 88 2f 8c 7f a3 a7 20 0a 09 dd c7 10 0f 81 fc 06 58 fc 85 6f 58 76 7e 97 2a 24 1e c7 cb 3d 28 1b 03 0e 11 a1 1f 07 a1 45 41 e8 c9 21 21 cb d5 e8 36 35 a2 1f 52 85 9c c1 41 51 c1 aa 4e 86 d7 21 a3 1a be a3 40 29 3c '....cj....^..b......5."..L%]..&.../.... .........X..oXv~.*$...=(........EA..!!...65..R...AQ..N..!....@)<'
I0824 11:53:50.301130649 11051 tcp_posix.cc:1621] write: "No Error"
I0824 11:53:50.301135096 11051 chttp2_transport.cc:814] W:0x7fffd80fafa0 CLIENT [ipv4:74.125.193.95:443] state WRITING -> IDLE [finish writing]
I0824 11:53:50.302280154 11051 tcp_posix.cc:890] TCP:0x7fffd80e35b0 got_read: "No Error"
I0824 11:53:50.302295267 11051 tcp_posix.cc:882] TCP:0x7fffd80e35b0 do_read
I0824 11:53:50.302303627 11051 tcp_posix.cc:684] TCP:0x7fffd80e35b0 call_cb 0x7fffd80ef498 0x7ffff641a1b0:0x7fffd80ef460
I0824 11:53:50.302307426 11051 tcp_posix.cc:686] READ 0x7fffd80e35b0 (peer=ipv4:74.125.193.95:443) error="No Error"
D0824 11:53:50.302329010 11051 tcp_posix.cc:692] DATA: 17 03 03 02 4b 8c 4f af 69 db 29 90 2a f8 b4 40 fb f9 9d 67 ff ff 89 cc 78 e8 b1 e1 68 2d 11 0e e0 bd 38 75 87 ec 4e 97 50 a3 ee e4 74 e8 de 30 1f 76 86 f8 77 60 8c 97 74 7d 8a ae 98 94 f4 41 3d e4 37 5e 11 be 71 ea 1b ef 1c 5a cb 54 54 b0 e3 0c 68 ae 57 50 c6 cd 9d ee 9b 8e ee fc 53 57 b8 27 96 29 fa e3 6d a0 56 bb 33 ba 38 dd 2c 58 f0 c7 56 9a 63 b3 36 e7 28 af 62 26 03 d2 36 64 8a f5 86 60 d1 c5 74 a4 71 8c b3 00 64 48 31 dc 99 b6 61 34 0f 2b fc a3 f2 a8 ce d5 12 38 fa ae df 31 cf 04 2b 43 13 27 27 91 f1 64 8f 1d 71 da 6e 48 7f 61 b4 fb a0 ab 0e 1c 66 e5 7b 8e 3c d5 f8 1d 49 06 34 aa a3 bd fa 07 7a 21 00 f7 f0 4f 7b fd 4d 1b c5 d2 4c 00 88 64 34 0a 09 5e ac cc 03 bb f1 3e a8 c2 35 47 27 5c e9 c5 56 d1 d2 a5 e5 e2 21 52 7e be 5f e0 51 93 be a0 58 23 2e c7 35 0c d3 97 c5 21 4b e8 42 b6 a6 30 bf cb 68 74 46 91 ab 1e 34 16 68 17 99 da b8 2b f8 fa 9a 0f 4e cf f2 6b 9e 7d f3 d7 2a 35 aa a8 f0 2a 90 bd 8b 79 90 52 3f 42 b6 50 07 af 30 35 e5 21 06 76 ba 63 16 31 19 d8 11 75 a3 9a 6b e3 62 04 91 b4 fe 78 a4 75 44 39 6a bb 8f 7a cd ff 2c b6 df 09 9a 18 c3 30 44 40 8b fa 15 22 5c 38 2d d1 5f 1a 27 9b ba bd a9 78 fa 34 cc f5 a9 73 49 67 5b 29 0d 35 8b 28 29 19 61 c4 2d cd 49 e7 3d 07 d5 d9 01 9e 19 97 cf 2d 85 9d 71 b0 04 d1 8a 42 02 58 22 9e e9 ae d0 9d a4 bf bf 54 bc ad 26 19 bc 8b 6a 82 30 28 3f 04 8d 51 8e 0c 63 55 7d 02 d1 a0 79 a8 d1 8f a7 bb 01 05 6e 98 10 d2 11 2b f9 06 8f 59 48 d1 fa c7 29 ef 1a 45 c5 ed 03 d9 cd c0 40 f4 55 6c f9 ae 2d 62 c2 02 7d 1b b0 b3 1a b7 6f 36 89 b9 6e 8e 46 f3 0a 74 4d 48 4d 54 07 2e a3 23 2a 43 c6 ea a0 20 61 f2 2e 5c 88 d9 dd 2d a1 b1 b2 2a 21 2a c9 6d f7 c0 b7 e6 cf 08 e3 de 5c 97 26 b5 3c cc 0b d7 f7 54 8a 0a 0d 98 b8 4c 72 a7 e8 db 8e ef aa 62 76 a1 11 3d 1f 56 7c cd f5 e9 96 c2 6f d3 26 08 4d e5 b2 2b 81 6d b9 df 17 03 03 00 39 59 e4 4d 93 72 c2 98 55 fe e5 a7 e4 cc 81 c2 3f 39 d9 1f 5a f2 b4 30 ce 0b b8 62 d6 e8 09 9e 68 be 6f 81 4a 1d d5 6e fd 6c f4 e3 0c 6d 53 cd 9b 0f 79 42 7e a3 14 3b b8 ca '....K.O.i.).*..@...g....x...h-....8u..N.P...t..0.v..w`..t}.....A=.7^..q....Z.TT...h.WP........SW.'.)..m.V.3.8.,X..V.c.6.(.b&..6d...`..t.q...dH1...a4.+.......8...1..+C.''..d..q.nH.a......f.{.<...I.4.....z!...O{.M...L..d4..^.....>..5G'\..V.....!R~._.Q...X#..5....!K.B..0..htF...4.h....+....N..k.}..*5...*...y.R?B.P..05.!.v.c.1...u..k.b....x.uD9j..z..,......0D@..."\8-._.'....x.4...sIg[).5.().a.-.I.=........-..q....B.X"........T..&...j.0(?..Q..cU}...y.......n....+...YH...)..E......@.Ul..-b..}.....o6..n.F..tMHMT...#*C... a..\...-...*!*.m........\.&.<....T.....Lr......bv..=.V|.....o.&.M..+.m......9Y.M.r..U.......?9..Z..0...b....h.o.J..n.l...mS...yB~..;..'
I0824 11:53:50.302372551 11051 ssl_transport_security.cc:223] LOOP - SSL negotiation finished succe - SSLOK
I0824 11:53:50.302384991 11051 ssl_transport_security.cc:223] LOOP - SSL negotiation finished succe - SSLOK
I0824 11:53:50.302417295 11051 ssl_transport_security.cc:223] LOOP - SSLv3/TLS read server session - TRST
I0824 11:53:50.302438270 11051 ssl_transport_security.cc:223] LOOP - SSL negotiation finished succe - SSLOK
I0824 11:53:50.302447326 11051 ssl_transport_security.cc:223] LOOP - SSL negotiation finished succe - SSLOK
I0824 11:53:50.302465456 11051 ssl_transport_security.cc:223] LOOP - SSLv3/TLS read server session - TRST
I0824 11:53:50.302486737 11051 secure_endpoint.cc:163] READ 0x7fffd80ef460: 00 00 12 04 00 00 00 00 00 00 03 00 00 00 64 00 04 00 10 00 00 00 06 00 01 00 00 00 00 04 08 00 00 00 00 00 00 0f 00 01 '..............d.........................'
I0824 11:53:50.302503464 11051 frame_settings.cc:231] CHTTP2:CLI:ipv4:74.125.193.95:443: got setting MAX_CONCURRENT_STREAMS = 100
I0824 11:53:50.302512065 11051 frame_settings.cc:224] 0x7fffd80fafa0[cli] adding 983041 for initial_window change
I0824 11:53:50.302515550 11051 frame_settings.cc:231] CHTTP2:CLI:ipv4:74.125.193.95:443: got setting INITIAL_WINDOW_SIZE = 1048576
I0824 11:53:50.302518700 11051 frame_settings.cc:231] CHTTP2:CLI:ipv4:74.125.193.95:443: got setting MAX_HEADER_LIST_SIZE = 65536
D0824 11:53:50.302526941 11051 flow_control.cc:115] 0x7fffd80fc028[0][cli] | t updt recv | trw: 65535 -> 1048576, tlw: 4194304, taw: 4194304, srw: , slw: , saw:
I0824 11:53:50.302536262 11051 tcp_posix.cc:544] TCP:0x7fffd80e35b0 notify_on_read
I0824 11:53:50.302542656 11051 timer_generic.cc:470] TIMER 0x7fffd80e0760: CANCEL pending=true
I0824 11:53:50.302623711 11051 subchannel.cc:1065] New connected subchannel at 0x7fffd80fd970 for subchannel 0x7fffd806dd80
I0824 11:53:50.302643603 11051 chttp2_transport.cc:1842] perform_transport_op[t=0x7fffd80fafa0]: START_CONNECTIVITY_WATCH:watcher=0x7fffd80fdb70:from=READY BIND_POLLSET_SET
I0824 11:53:50.302658279 11051 client_channel.cc:628] chand=0x7fffd800f478: connectivity change for subchannel wrapper 0x7fffd80dfb00 subchannel 0x7fffd806dd80; hopping into work_serializer
I0824 11:53:50.302667292 11051 client_channel.cc:663] chand=0x7fffd800f478: processing connectivity change in work serializer for subchannel wrapper 0x7fffd80dfb00 subchannel 0x7fffd806dd80 watcher=0x7fffd80df4b0
I0824 11:53:50.302674677 11051 subchannel_list.h:243] [pick_first 0x7fffd80201a0] subchannel list 0x7fffd8020390 index 0 of 2 (subchannel 0x7fffd80dfb00): connectivity changed: state=READY, shutting_down=0, pending_watcher=0x7fffd80df4b0
I0824 11:53:50.302682494 11051 pick_first.cc:450] Pick First 0x7fffd80201a0 selected subchannel 0x7fffd80dfb00
I0824 11:53:50.302686784 11051 client_channel.cc:995] chand=0x7fffd800f478: update: state=READY status=(OK) picker=0x7fffd80ed840
I0824 11:53:50.302690782 11051 connectivity_state.cc:156] ConnectivityStateTracker client_channel[0x7fffd800f538]: CONNECTING -> READY (helper, OK)
I0824 11:53:50.302696137 11051 client_channel.cc:1647] chand=0x7fffd800f478: updating subchannel wrapper 0x7fffd80dfb00 data plane connected_subchannel to 0x7fffd80fd970
I0824 11:53:50.302700459 11051 client_channel.cc:2988] chand=0x7fffd800f478 lb_call=0x7fffd801f570: LB pick returned COMPLETE (subchannel=0x7fffd80dfb00, error="No Error")
I0824 11:53:50.302704700 11051 client_channel.cc:2894] chand=0x7fffd800f478 lb_call=0x7fffd801f570: removing from queued picks list
I0824 11:53:50.302713413 11051 subchannel_list.h:287] [pick_first 0x7fffd80201a0] subchannel list 0x7fffd8020390 index 1 of 2 (subchannel 0x7fffd80e1910): unreffing subchannel (shutdown)
I0824 11:53:50.302722081 11051 client_channel.cc:476] chand=0x7fffd800f478: destroying subchannel wrapper 0x7fffd80e1910 for subchannel 0x7fffd8074080
I0824 11:53:50.302799445 11051 client_channel.cc:2830] chand=0x7fffd800f478 lb_call=0x7fffd801f570: create subchannel_call=0x7fffd80fdfc0: error="No Error"
I0824 11:53:50.302811755 11051 client_channel.cc:2659] chand=0x7fffd800f478 lb_call=0x7fffd801f570: starting 1 pending batches on subchannel_call=0x7fffd80fdfc0
I0824 11:53:50.302822598 11051 subchannel.cc:175] OP[authority:0x7fffd80fe070]: SEND_INITIAL_METADATA{key=3a 70 61 74 68 ':path' value=2f 67 6f 6f 67 6c 65 2e 63 6c 6f 75 64 2e 64 69 61 6c 6f 67 66 6c 6f 77 2e 76 32 62 65 74 61 31 2e 53 65 73 73 69 6f 6e 73 2f 53 74 72 65 61 6d 69 6e 67 44 65 74 65 63 74 49 6e 74 65 6e 74 '/google.cloud.dialogflow.v2beta1.Sessions/StreamingDetectIntent'}
I0824 11:53:50.302833375 11051 channel_stack.cc:239] OP[client-auth:0x7fffd80fe088]: SEND_INITIAL_METADATA{key=3a 61 75 74 68 6f 72 69 74 79 ':authority' value=65 75 72 6f 70 65 2d 77 65 73 74 31 2d 64 69 61 6c 6f 67 66 6c 6f 77 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 'europe-west1-dialogflow.googleapis.com', key=3a 70 61 74 68 ':path' value=2f 67 6f 6f 67 6c 65 2e 63 6c 6f 75 64 2e 64 69 61 6c 6f 67 66 6c 6f 77 2e 76 32 62 65 74 61 31 2e 53 65 73 73 69 6f 6e 73 2f 53 74 72 65 61 6d 69 6e 67 44 65 74 65 63 74 49 6e 74 65 6e 74 '/google.cloud.dialogflow.v2beta1.Sessions/StreamingDetectIntent'}
I0824 11:53:50.302840399 11051 security_context.cc:172] grpc_auth_context_property_iterator(ctx=0x7fffd401e4d0)
I0824 11:53:50.302843701 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.302846682 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.302849463 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.302852244 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.302854978 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.302857863 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.302860634 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.302863479 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.302866720 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.302869484 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.302872328 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.302875248 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.302878017 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.302880805 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.302883541 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.302886317 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.302889522 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.302892330 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.302895120 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.302897935 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.302900725 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.302903647 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.302906364 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.302909090 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.302911842 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.302914522 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.302917274 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.302919939 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.302922633 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.302925359 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.302928071 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.302930792 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.302933524 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.302936216 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.302939058 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.302941974 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.302944719 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.302947470 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.302950158 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.302952900 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.302955772 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.302958671 11051 security_context.cc:172] grpc_auth_context_property_iterator(ctx=0x7fffd401e4d0)
I0824 11:53:50.302961455 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.302964700 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.302967588 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.302970445 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.302973219 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.302976069 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.302978797 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.302981592 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.302984280 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.302987087 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.302989780 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.302992587 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.302995250 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.302998009 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.303000721 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.303003524 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.303006219 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.303009086 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.303011779 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.303014574 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.303017270 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.303020049 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.303022758 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.303025569 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.303028268 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.303031058 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.303033753 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.303036548 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.303039236 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.303042011 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.303044802 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.303047628 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.303050359 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.303053128 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.303055834 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.303058635 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.303062732 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.303065586 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.303068476 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.303071316 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.303074216 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21faf0)
I0824 11:53:50.303080001 11051 security_context.cc:207] grpc_auth_context_find_properties_by_name(ctx=0x7fffd401e4d0, name=security_level)
I0824 11:53:50.303083117 11051 security_context.cc:180] grpc_auth_property_iterator_next(it=0x7fffba21fb80)
I0824 11:53:50.305467227 11051 channel_stack.cc:239] OP[message_size:0x7fffd80fe0a0]: SEND_INITIAL_METADATA{key=3a 61 75 74 68 6f 72 69 74 79 ':authority' value=65 75 72 6f 70 65 2d 77 65 73 74 31 2d 64 69 61 6c 6f 67 66 6c 6f 77 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 'europe-west1-dialogflow.googleapis.com', key=3a 70 61 74 68 ':path' value=2f 67 6f 6f 67 6c 65 2e 63 6c 6f 75 64 2e 64 69 61 6c 6f 67 66 6c 6f 77 2e 76 32 62 65 74 61 31 2e 53 65 73 73 69 6f 6e 73 2f 53 74 72 65 61 6d 69 6e 67 44 65 74 65 63 74 49 6e 74 65 6e 74 '/google.cloud.dialogflow.v2beta1.Sessions/StreamingDetectIntent', key=61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 'authorization' value=42 65 61 72 65 72 20 65 79 4a 68 62 47 63 69 4f 69 4a 53 55 7a 49 31 4e 69 49 73 49 6d 74 70 5a 43 49 36 49 6a 4e 6c 4f 54 6c 68 59 6a 49 33 4e 44 64 6b 4d 44 63 35 4e 32 4d 34 59 7a 56 68 4e 32 56 68 59 6a 4d 30 59 7a 4e 6b 4e 6a 41 79 5a 6a 6b 32 59 32 49 78 5a 6a 59 69 4c 43 4a 30 65 58 41 69 4f 69 4a 4b 56 31 51 69 66 51 3d 3d 2e 65 79 4a 68 64 57 51 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 56 31 63 6d 39 77 5a 53 31 33 5a 58 4e 30 4d 53 31 6b 61 57 46 73 62 32 64 6d 62 47 39 33 4c 6d 64 76 62 32 64 73 5a 57 46 77 61 58 4d 75 59 32 39 74 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 47 39 31 5a 43 35 6b 61 57 46 73 62 32 64 6d 62 47 39 33 4c 6e 59 79 59 6d 56 30 59 54 45 75 55 32 56 7a 63 32 6c 76 62 6e 4d 69 4c 43 4a 6c 65 48 41 69 4f 6a 45 32 4d 6a 6b 34 4d 44 6b 32 4d 7a 41 73 49 6d 6c 68 64 43 49 36 4d 54 59 79 4f 54 67 77 4e 6a 41 7a 4d 43 77 69 61 58 4e 7a 49 6a 6f 69 5a 47 4e 6f 4c 54 67 35 4d 45 42 6b 59 32 67 74 5a 58 55 74 64 7a 45 74 59 57 64 6c 62 6e 51 74 62 32 6c 35 64 69 35 70 59 57 30 75 5a 33 4e 6c 63 6e 5a 70 59 32 56 68 59 32 4e 76 64 57 35 30 4c 6d 4e 76 62 53 49 73 49 6e 4e 31 59 69 49 36 49 6d 52 6a 61 43 30 34 4f 54 42 41 5a 47 4e 6f 4c 57 56 31 4c 58 63 78 4c 57 46 6e 5a 57 35 30 4c 57 39 70 65 58 59 75 61 57 46 74 4c 6d 64 7a 5a 58 4a 32 61 57 4e 6c 59 57 4e 6a 62 33 56 75 64 43 35 6a 62 32 30 69 66 51 3d 3d 2e 5a 54 4a 6a 5f 2d 6f 44 38 55 79 32 4a 4b 45 36 4e 49 74 46 61 48 4b 36 6e 54 55 6a 62 6e 32 52 42 62 6a 78 7a 73 5a 66 52 79 69 51 6c 32 2d 7a 33 64 6d 43 4c 6a 39 36 5f 42 55 65 67 51 58 73 6e 6d 5f 74 4f 48 46 44 4b 4e 6c 4a 52 31 46 65 7a 39 6f 51 4b 73 41 41 78 33 41 4c 34 7a 4a 4f 73 69 6d 73 32 79 74 61 50 79 48 38 42 61 35 74 4a 78 4f 73 64 32 51 7a 64 4a 6c 4c 6c 59 61 4e 41 75 76 5f 36 48 71 6d 4b 35 48 63 30 38 63 4d 41 6b 41 5f 4d 42 77 45 36 6f 36 36 58 75 52 5a 6c 61 35 5a 47 4c 67 74 4c 52 6d 73 70 52 53 77 32 61 59 76 39 5a 59 77 74 38 7a 67 70 73 6a 45 4a 48 57 79 6f 32 36 4e 71 38 38 52 62 76 6c 74 38 47 4f 30 79 64 4c 5a 48 6a 50 2d 51 66 41 68 47 33 69 73 70 4c 7a 52 78 67 5f 39 65 5f 4b 5f 36 76 78 77 78 62 66 68 51 32 41 35 77 4d 4d 6b 65 4c 43 4b 79 45 4e 66 5f 67 4e 49 76 76 75 55 6d 35 44 61 72 56 79 37 31 49 6f 47 63 35 45 32 63 58 48 48 45 31 6c 32 76 58 32 5a 4d 46 49 67 6a 4b 59 62 77 47 4f 6b 39 4f 6f 61 59 65 6e 6f 6d 72 6b 52 30 61 45 4b 6f 38 77 73 45 4b 76 74 44 47 56 65 39 77 3d 3d 'Bearer eyJhbGciOiJSUzI1NiIsImtpZCI6IjNlOTlhYjI3NDdkMDc5N2M4YzVhN2VhYjM0YzNkNjAyZjk2Y2IxZjYiLCJ0eXAiOiJKV1QifQ==.eyJhdWQiOiJodHRwczovL2V1cm9wZS13ZXN0MS1kaWFsb2dmbG93Lmdvb2dsZWFwaXMuY29tL2dvb2dsZS5jbG91ZC5kaWFsb2dmbG93LnYyYmV0YTEuU2Vzc2lvbnMiLCJleHAiOjE2Mjk4MDk2MzAsImlhdCI6MTYyOTgwNjAzMCwiaXNzIjoiZGNoLTg5MEBkY2gtZXUtdzEtYWdlbnQtb2l5di5pYW0uZ3NlcnZpY2VhY2NvdW50LmNvbSIsInN1YiI6ImRjaC04OTBAZGNoLWV1LXcxLWFnZW50LW9peXYuaWFtLmdzZXJ2aWNlYWNjb3VudC5jb20ifQ==.ZTJj_-oD8Uy2JKE6NItFaHK6nTUjbn2RBbjxzsZfRyiQl2-z3dmCLj96_BUegQXsnm_tOHFDKNlJR1Fez9oQKsAAx3AL4zJOsims2ytaPyH8Ba5tJxOsd2QzdJlLlYaNAuv_6HqmK5Hc08cMAkA_MBwE6o66XuRZla5ZGLgtLRmspRSw2aYv9ZYwt8zgpsjEJHWyo26Nq88Rbvlt8GO0ydLZHjP-QfAhG3ispLzRxg_9e_K_6vxwxbfhQ2A5wMMkeLCKyENf_gNIvvuUm5DarVy71IoGc5E2cXHHE1l2vX2ZMFIgjKYbwGOk9OoaYenomrkR0aEKo8wsEKvtDGVe9w=='}
I0824 11:53:50.305498232 11051 channel_stack.cc:239] OP[http-client:0x7fffd80fe0b8]: SEND_INITIAL_METADATA{key=3a 61 75 74 68 6f 72 69 74 79 ':authority' value=65 75 72 6f 70 65 2d 77 65 73 74 31 2d 64 69 61 6c 6f 67 66 6c 6f 77 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 'europe-west1-dialogflow.googleapis.com', key=3a 70 61 74 68 ':path' value=2f 67 6f 6f 67 6c 65 2e 63 6c 6f 75 64 2e 64 69 61 6c 6f 67 66 6c 6f 77 2e 76 32 62 65 74 61 31 2e 53 65 73 73 69 6f 6e 73 2f 53 74 72 65 61 6d 69 6e 67 44 65 74 65 63 74 49 6e 74 65 6e 74 '/google.cloud.dialogflow.v2beta1.Sessions/StreamingDetectIntent', key=61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 'authorization' value=42 65 61 72 65 72 20 65 79 4a 68 62 47 63 69 4f 69 4a 53 55 7a 49 31 4e 69 49 73 49 6d 74 70 5a 43 49 36 49 6a 4e 6c 4f 54 6c 68 59 6a 49 33 4e 44 64 6b 4d 44 63 35 4e 32 4d 34 59 7a 56 68 4e 32 56 68 59 6a 4d 30 59 7a 4e 6b 4e 6a 41 79 5a 6a 6b 32 59 32 49 78 5a 6a 59 69 4c 43 4a 30 65 58 41 69 4f 69 4a 4b 56 31 51 69 66 51 3d 3d 2e 65 79 4a 68 64 57 51 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 56 31 63 6d 39 77 5a 53 31 33 5a 58 4e 30 4d 53 31 6b 61 57 46 73 62 32 64 6d 62 47 39 33 4c 6d 64 76 62 32 64 73 5a 57 46 77 61 58 4d 75 59 32 39 74 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 47 39 31 5a 43 35 6b 61 57 46 73 62 32 64 6d 62 47 39 33 4c 6e 59 79 59 6d 56 30 59 54 45 75 55 32 56 7a 63 32 6c 76 62 6e 4d 69 4c 43 4a 6c 65 48 41 69 4f 6a 45 32 4d 6a 6b 34 4d 44 6b 32 4d 7a 41 73 49 6d 6c 68 64 43 49 36 4d 54 59 79 4f 54 67 77 4e 6a 41 7a 4d 43 77 69 61 58 4e 7a 49 6a 6f 69 5a 47 4e 6f 4c 54 67 35 4d 45 42 6b 59 32 67 74 5a 58 55 74 64 7a 45 74 59 57 64 6c 62 6e 51 74 62 32 6c 35 64 69 35 70 59 57 30 75 5a 33 4e 6c 63 6e 5a 70 59 32 56 68 59 32 4e 76 64 57 35 30 4c 6d 4e 76 62 53 49 73 49 6e 4e 31 59 69 49 36 49 6d 52 6a 61 43 30 34 4f 54 42 41 5a 47 4e 6f 4c 57 56 31 4c 58 63 78 4c 57 46 6e 5a 57 35 30 4c 57 39 70 65 58 59 75 61 57 46 74 4c 6d 64 7a 5a 58 4a 32 61 57 4e 6c 59 57 4e 6a 62 33 56 75 64 43 35 6a 62 32 30 69 66 51 3d 3d 2e 5a 54 4a 6a 5f 2d 6f 44 38 55 79 32 4a 4b 45 36 4e 49 74 46 61 48 4b 36 6e 54 55 6a 62 6e 32 52 42 62 6a 78 7a 73 5a 66 52 79 69 51 6c 32 2d 7a 33 64 6d 43 4c 6a 39 36 5f 42 55 65 67 51 58 73 6e 6d 5f 74 4f 48 46 44 4b 4e 6c 4a 52 31 46 65 7a 39 6f 51 4b 73 41 41 78 33 41 4c 34 7a 4a 4f 73 69 6d 73 32 79 74 61 50 79 48 38 42 61 35 74 4a 78 4f 73 64 32 51 7a 64 4a 6c 4c 6c 59 61 4e 41 75 76 5f 36 48 71 6d 4b 35 48 63 30 38 63 4d 41 6b 41 5f 4d 42 77 45 36 6f 36 36 58 75 52 5a 6c 61 35 5a 47 4c 67 74 4c 52 6d 73 70 52 53 77 32 61 59 76 39 5a 59 77 74 38 7a 67 70 73 6a 45 4a 48 57 79 6f 32 36 4e 71 38 38 52 62 76 6c 74 38 47 4f 30 79 64 4c 5a 48 6a 50 2d 51 66 41 68 47 33 69 73 70 4c 7a 52 78 67 5f 39 65 5f 4b 5f 36 76 78 77 78 62 66 68 51 32 41 35 77 4d 4d 6b 65 4c 43 4b 79 45 4e 66 5f 67 4e 49 76 76 75 55 6d 35 44 61 72 56 79 37 31 49 6f 47 63 35 45 32 63 58 48 48 45 31 6c 32 76 58 32 5a 4d 46 49 67 6a 4b 59 62 77 47 4f 6b 39 4f 6f 61 59 65 6e 6f 6d 72 6b 52 30 61 45 4b 6f 38 77 73 45 4b 76 74 44 47 56 65 39 77 3d 3d 'Bearer eyJhbGciOiJSUzI1NiIsImtpZCI6IjNlOTlhYjI3NDdkMDc5N2M4YzVhN2VhYjM0YzNkNjAyZjk2Y2IxZjYiLCJ0eXAiOiJKV1QifQ==.eyJhdWQiOiJodHRwczovL2V1cm9wZS13ZXN0MS1kaWFsb2dmbG93Lmdvb2dsZWFwaXMuY29tL2dvb2dsZS5jbG91ZC5kaWFsb2dmbG93LnYyYmV0YTEuU2Vzc2lvbnMiLCJleHAiOjE2Mjk4MDk2MzAsImlhdCI6MTYyOTgwNjAzMCwiaXNzIjoiZGNoLTg5MEBkY2gtZXUtdzEtYWdlbnQtb2l5di5pYW0uZ3NlcnZpY2VhY2NvdW50LmNvbSIsInN1YiI6ImRjaC04OTBAZGNoLWV1LXcxLWFnZW50LW9peXYuaWFtLmdzZXJ2aWNlYWNjb3VudC5jb20ifQ==.ZTJj_-oD8Uy2JKE6NItFaHK6nTUjbn2RBbjxzsZfRyiQl2-z3dmCLj96_BUegQXsnm_tOHFDKNlJR1Fez9oQKsAAx3AL4zJOsims2ytaPyH8Ba5tJxOsd2QzdJlLlYaNAuv_6HqmK5Hc08cMAkA_MBwE6o66XuRZla5ZGLgtLRmspRSw2aYv9ZYwt8zgpsjEJHWyo26Nq88Rbvlt8GO0ydLZHjP-QfAhG3ispLzRxg_9e_K_6vxwxbfhQ2A5wMMkeLCKyENf_gNIvvuUm5DarVy71IoGc5E2cXHHE1l2vX2ZMFIgjKYbwGOk9OoaYenomrkR0aEKo8wsEKvtDGVe9w=='}
I0824 11:53:50.305537774 11051 channel_stack.cc:239] OP[message_decompress:0x7fffd80fe0d0]: SEND_INITIAL_METADATA{key=3a 73 63 68 65 6d 65 ':scheme' value=68 74 74 70 73 'https', key=3a 6d 65 74 68 6f 64 ':method' value=50 4f 53 54 'POST', key=3a 61 75 74 68 6f 72 69 74 79 ':authority' value=65 75 72 6f 70 65 2d 77 65 73 74 31 2d 64 69 61 6c 6f 67 66 6c 6f 77 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 'europe-west1-dialogflow.googleapis.com', key=3a 70 61 74 68 ':path' value=2f 67 6f 6f 67 6c 65 2e 63 6c 6f 75 64 2e 64 69 61 6c 6f 67 66 6c 6f 77 2e 76 32 62 65 74 61 31 2e 53 65 73 73 69 6f 6e 73 2f 53 74 72 65 61 6d 69 6e 67 44 65 74 65 63 74 49 6e 74 65 6e 74 '/google.cloud.dialogflow.v2beta1.Sessions/StreamingDetectIntent', key=61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 'authorization' value=42 65 61 72 65 72 20 65 79 4a 68 62 47 63 69 4f 69 4a 53 55 7a 49 31 4e 69 49 73 49 6d 74 70 5a 43 49 36 49 6a 4e 6c 4f 54 6c 68 59 6a 49 33 4e 44 64 6b 4d 44 63 35 4e 32 4d 34 59 7a 56 68 4e 32 56 68 59 6a 4d 30 59 7a 4e 6b 4e 6a 41 79 5a 6a 6b 32 59 32 49 78 5a 6a 59 69 4c 43 4a 30 65 58 41 69 4f 69 4a 4b 56 31 51 69 66 51 3d 3d 2e 65 79 4a 68 64 57 51 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 56 31 63 6d 39 77 5a 53 31 33 5a 58 4e 30 4d 53 31 6b 61 57 46 73 62 32 64 6d 62 47 39 33 4c 6d 64 76 62 32 64 73 5a 57 46 77 61 58 4d 75 59 32 39 74 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 47 39 31 5a 43 35 6b 61 57 46 73 62 32 64 6d 62 47 39 33 4c 6e 59 79 59 6d 56 30 59 54 45 75 55 32 56 7a 63 32 6c 76 62 6e 4d 69 4c 43 4a 6c 65 48 41 69 4f 6a 45 32 4d 6a 6b 34 4d 44 6b 32 4d 7a 41 73 49 6d 6c 68 64 43 49 36 4d 54 59 79 4f 54 67 77 4e 6a 41 7a 4d 43 77 69 61 58 4e 7a 49 6a 6f 69 5a 47 4e 6f 4c 54 67 35 4d 45 42 6b 59 32 67 74 5a 58 55 74 64 7a 45 74 59 57 64 6c 62 6e 51 74 62 32 6c 35 64 69 35 70 59 57 30 75 5a 33 4e 6c 63 6e 5a 70 59 32 56 68 59 32 4e 76 64 57 35 30 4c 6d 4e 76 62 53 49 73 49 6e 4e 31 59 69 49 36 49 6d 52 6a 61 43 30 34 4f 54 42 41 5a 47 4e 6f 4c 57 56 31 4c 58 63 78 4c 57 46 6e 5a 57 35 30 4c 57 39 70 65 58 59 75 61 57 46 74 4c 6d 64 7a 5a 58 4a 32 61 57 4e 6c 59 57 4e 6a 62 33 56 75 64 43 35 6a 62 32 30 69 66 51 3d 3d 2e 5a 54 4a 6a 5f 2d 6f 44 38 55 79 32 4a 4b 45 36 4e 49 74 46 61 48 4b 36 6e 54 55 6a 62 6e 32 52 42 62 6a 78 7a 73 5a 66 52 79 69 51 6c 32 2d 7a 33 64 6d 43 4c 6a 39 36 5f 42 55 65 67 51 58 73 6e 6d 5f 74 4f 48 46 44 4b 4e 6c 4a 52 31 46 65 7a 39 6f 51 4b 73 41 41 78 33 41 4c 34 7a 4a 4f 73 69 6d 73 32 79 74 61 50 79 48 38 42 61 35 74 4a 78 4f 73 64 32 51 7a 64 4a 6c 4c 6c 59 61 4e 41 75 76 5f 36 48 71 6d 4b 35 48 63 30 38 63 4d 41 6b 41 5f 4d 42 77 45 36 6f 36 36 58 75 52 5a 6c 61 35 5a 47 4c 67 74 4c 52 6d 73 70 52 53 77 32 61 59 76 39 5a 59 77 74 38 7a 67 70 73 6a 45 4a 48 57 79 6f 32 36 4e 71 38 38 52 62 76 6c 74 38 47 4f 30 79 64 4c 5a 48 6a 50 2d 51 66 41 68 47 33 69 73 70 4c 7a 52 78 67 5f 39 65 5f 4b 5f 36 76 78 77 78 62 66 68 51 32 41 35 77 4d 4d 6b 65 4c 43 4b 79 45 4e 66 5f 67 4e 49 76 76 75 55 6d 35 44 61 72 56 79 37 31 49 6f 47 63 35 45 32 63 58 48 48 45 31 6c 32 76 58 32 5a 4d 46 49 67 6a 4b 59 62 77 47 4f 6b 39 4f 6f 61 59 65 6e 6f 6d 72 6b 52 30 61 45 4b 6f 38 77 73 45 4b 76 74 44 47 56 65 39 77 3d 3d 'Bearer eyJhbGciOiJSUzI1NiIsImtpZCI6IjNlOTlhYjI3NDdkMDc5N2M4YzVhN2VhYjM0YzNkNjAyZjk2Y2IxZjYiLCJ0eXAiOiJKV1QifQ==.eyJhdWQiOiJodHRwczovL2V1cm9wZS13ZXN0MS1kaWFsb2dmbG93Lmdvb2dsZWFwaXMuY29tL2dvb2dsZS5jbG91ZC5kaWFsb2dmbG93LnYyYmV0YTEuU2Vzc2lvbnMiLCJleHAiOjE2Mjk4MDk2MzAsImlhdCI6MTYyOTgwNjAzMCwiaXNzIjoiZGNoLTg5MEBkY2gtZXUtdzEtYWdlbnQtb2l5di5pYW0uZ3NlcnZpY2VhY2NvdW50LmNvbSIsInN1YiI6ImRjaC04OTBAZGNoLWV1LXcxLWFnZW50LW9peXYuaWFtLmdzZXJ2aWNlYWNjb3VudC5jb20ifQ==.ZTJj_-oD8Uy2JKE6NItFaHK6nTUjbn2RBbjxzsZfRyiQl2-z3dmCLj96_BUegQXsnm_tOHFDKNlJR1Fez9oQKsAAx3AL4zJOsims2ytaPyH8Ba5tJxOsd2QzdJlLlYaNAuv_6HqmK5Hc08cMAkA_MBwE6o66XuRZla5ZGLgtLRmspRSw2aYv9ZYwt8zgpsjEJHWyo26Nq88Rbvlt8GO0ydLZHjP-QfAhG3ispLzRxg_9e_K_6vxwxbfhQ2A5wMMkeLCKyENf_gNIvvuUm5DarVy71IoGc5E2cXHHE1l2vX2ZMFIgjKYbwGOk9OoaYenomrkR0aEKo8wsEKvtDGVe9w==', key=74 65 'te' value=74 72 61 69 6c 65 72 73 'trailers', key=63 6f 6e 74 65 6e 74 2d 74 79 70 65 'content-type' value=61 70 70 6c 69 63 61 74 69 6f 6e 2f 67 72 70 63 'application/grpc', key=75 73 65 72 2d 61 67 65 6e 74 'user-agent' value=67 72 70 63 2d 63 2b 2b 2f 31 2e 33 39 2e 31 20 67 72 70 63 2d 63 2f 31 38 2e 30 2e 30 20 28 6c 69 6e 75 78 3b 20 63 68 74 74 70 32 29 'grpc-c++/1.39.1 grpc-c/18.0.0 (linux; chttp2)'}
I0824 11:53:50.305568608 11051 channel_stack.cc:239] OP[message_compress:0x7fffd80fe0e8]: SEND_INITIAL_METADATA{key=3a 73 63 68 65 6d 65 ':scheme' value=68 74 74 70 73 'https', key=3a 6d 65 74 68 6f 64 ':method' value=50 4f 53 54 'POST', key=3a 61 75 74 68 6f 72 69 74 79 ':authority' value=65 75 72 6f 70 65 2d 77 65 73 74 31 2d 64 69 61 6c 6f 67 66 6c 6f 77 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 'europe-west1-dialogflow.googleapis.com', key=3a 70 61 74 68 ':path' value=2f 67 6f 6f 67 6c 65 2e 63 6c 6f 75 64 2e 64 69 61 6c 6f 67 66 6c 6f 77 2e 76 32 62 65 74 61 31 2e 53 65 73 73 69 6f 6e 73 2f 53 74 72 65 61 6d 69 6e 67 44 65 74 65 63 74 49 6e 74 65 6e 74 '/google.cloud.dialogflow.v2beta1.Sessions/StreamingDetectIntent', key=61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 'authorization' value=42 65 61 72 65 72 20 65 79 4a 68 62 47 63 69 4f 69 4a 53 55 7a 49 31 4e 69 49 73 49 6d 74 70 5a 43 49 36 49 6a 4e 6c 4f 54 6c 68 59 6a 49 33 4e 44 64 6b 4d 44 63 35 4e 32 4d 34 59 7a 56 68 4e 32 56 68 59 6a 4d 30 59 7a 4e 6b 4e 6a 41 79 5a 6a 6b 32 59 32 49 78 5a 6a 59 69 4c 43 4a 30 65 58 41 69 4f 69 4a 4b 56 31 51 69 66 51 3d 3d 2e 65 79 4a 68 64 57 51 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 56 31 63 6d 39 77 5a 53 31 33 5a 58 4e 30 4d 53 31 6b 61 57 46 73 62 32 64 6d 62 47 39 33 4c 6d 64 76 62 32 64 73 5a 57 46 77 61 58 4d 75 59 32 39 74 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 47 39 31 5a 43 35 6b 61 57 46 73 62 32 64 6d 62 47 39 33 4c 6e 59 79 59 6d 56 30 59 54 45 75 55 32 56 7a 63 32 6c 76 62 6e 4d 69 4c 43 4a 6c 65 48 41 69 4f 6a 45 32 4d 6a 6b 34 4d 44 6b 32 4d 7a 41 73 49 6d 6c 68 64 43 49 36 4d 54 59 79 4f 54 67 77 4e 6a 41 7a 4d 43 77 69 61 58 4e 7a 49 6a 6f 69 5a 47 4e 6f 4c 54 67 35 4d 45 42 6b 59 32 67 74 5a 58 55 74 64 7a 45 74 59 57 64 6c 62 6e 51 74 62 32 6c 35 64 69 35 70 59 57 30 75 5a 33 4e 6c 63 6e 5a 70 59 32 56 68 59 32 4e 76 64 57 35 30 4c 6d 4e 76 62 53 49 73 49 6e 4e 31 59 69 49 36 49 6d 52 6a 61 43 30 34 4f 54 42 41 5a 47 4e 6f 4c 57 56 31 4c 58 63 78 4c 57 46 6e 5a 57 35 30 4c 57 39 70 65 58 59 75 61 57 46 74 4c 6d 64 7a 5a 58 4a 32 61 57 4e 6c 59 57 4e 6a 62 33 56 75 64 43 35 6a 62 32 30 69 66 51 3d 3d 2e 5a 54 4a 6a 5f 2d 6f 44 38 55 79 32 4a 4b 45 36 4e 49 74 46 61 48 4b 36 6e 54 55 6a 62 6e 32 52 42 62 6a 78 7a 73 5a 66 52 79 69 51 6c 32 2d 7a 33 64 6d 43 4c 6a 39 36 5f 42 55 65 67 51 58 73 6e 6d 5f 74 4f 48 46 44 4b 4e 6c 4a 52 31 46 65 7a 39 6f 51 4b 73 41 41 78 33 41 4c 34 7a 4a 4f 73 69 6d 73 32 79 74 61 50 79 48 38 42 61 35 74 4a 78 4f 73 64 32 51 7a 64 4a 6c 4c 6c 59 61 4e 41 75 76 5f 36 48 71 6d 4b 35 48 63 30 38 63 4d 41 6b 41 5f 4d 42 77 45 36 6f 36 36 58 75 52 5a 6c 61 35 5a 47 4c 67 74 4c 52 6d 73 70 52 53 77 32 61 59 76 39 5a 59 77 74 38 7a 67 70 73 6a 45 4a 48 57 79 6f 32 36 4e 71 38 38 52 62 76 6c 74 38 47 4f 30 79 64 4c 5a 48 6a 50 2d 51 66 41 68 47 33 69 73 70 4c 7a 52 78 67 5f 39 65 5f 4b 5f 36 76 78 77 78 62 66 68 51 32 41 35 77 4d 4d 6b 65 4c 43 4b 79 45 4e 66 5f 67 4e 49 76 76 75 55 6d 35 44 61 72 56 79 37 31 49 6f 47 63 35 45 32 63 58 48 48 45 31 6c 32 76 58 32 5a 4d 46 49 67 6a 4b 59 62 77 47 4f 6b 39 4f 6f 61 59 65 6e 6f 6d 72 6b 52 30 61 45 4b 6f 38 77 73 45 4b 76 74 44 47 56 65 39 77 3d 3d 'Bearer eyJhbGciOiJSUzI1NiIsImtpZCI6IjNlOTlhYjI3NDdkMDc5N2M4YzVhN2VhYjM0YzNkNjAyZjk2Y2IxZjYiLCJ0eXAiOiJKV1QifQ==.eyJhdWQiOiJodHRwczovL2V1cm9wZS13ZXN0MS1kaWFsb2dmbG93Lmdvb2dsZWFwaXMuY29tL2dvb2dsZS5jbG91ZC5kaWFsb2dmbG93LnYyYmV0YTEuU2Vzc2lvbnMiLCJleHAiOjE2Mjk4MDk2MzAsImlhdCI6MTYyOTgwNjAzMCwiaXNzIjoiZGNoLTg5MEBkY2gtZXUtdzEtYWdlbnQtb2l5di5pYW0uZ3NlcnZpY2VhY2NvdW50LmNvbSIsInN1YiI6ImRjaC04OTBAZGNoLWV1LXcxLWFnZW50LW9peXYuaWFtLmdzZXJ2aWNlYWNjb3VudC5jb20ifQ==.ZTJj_-oD8Uy2JKE6NItFaHK6nTUjbn2RBbjxzsZfRyiQl2-z3dmCLj96_BUegQXsnm_tOHFDKNlJR1Fez9oQKsAAx3AL4zJOsims2ytaPyH8Ba5tJxOsd2QzdJlLlYaNAuv_6HqmK5Hc08cMAkA_MBwE6o66XuRZla5ZGLgtLRmspRSw2aYv9ZYwt8zgpsjEJHWyo26Nq88Rbvlt8GO0ydLZHjP-QfAhG3ispLzRxg_9e_K_6vxwxbfhQ2A5wMMkeLCKyENf_gNIvvuUm5DarVy71IoGc5E2cXHHE1l2vX2ZMFIgjKYbwGOk9OoaYenomrkR0aEKo8wsEKvtDGVe9w==', key=74 65 'te' value=74 72 61 69 6c 65 72 73 'trailers', key=63 6f 6e 74 65 6e 74 2d 74 79 70 65 'content-type' value=61 70 70 6c 69 63 61 74 69 6f 6e 2f 67 72 70 63 'application/grpc', key=75 73 65 72 2d 61 67 65 6e 74 'user-agent' value=67 72 70 63 2d 63 2b 2b 2f 31 2e 33 39 2e 31 20 67 72 70 63 2d 63 2f 31 38 2e 30 2e 30 20 28 6c 69 6e 75 78 3b 20 63 68 74 74 70 32 29 'grpc-c++/1.39.1 grpc-c/18.0.0 (linux; chttp2)'}
I0824 11:53:50.305601077 11051 channel_stack.cc:239] OP[connected:0x7fffd80fe100]: SEND_INITIAL_METADATA{key=3a 73 63 68 65 6d 65 ':scheme' value=68 74 74 70 73 'https', key=3a 6d 65 74 68 6f 64 ':method' value=50 4f 53 54 'POST', key=3a 61 75 74 68 6f 72 69 74 79 ':authority' value=65 75 72 6f 70 65 2d 77 65 73 74 31 2d 64 69 61 6c 6f 67 66 6c 6f 77 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 'europe-west1-dialogflow.googleapis.com', key=3a 70 61 74 68 ':path' value=2f 67 6f 6f 67 6c 65 2e 63 6c 6f 75 64 2e 64 69 61 6c 6f 67 66 6c 6f 77 2e 76 32 62 65 74 61 31 2e 53 65 73 73 69 6f 6e 73 2f 53 74 72 65 61 6d 69 6e 67 44 65 74 65 63 74 49 6e 74 65 6e 74 '/google.cloud.dialogflow.v2beta1.Sessions/StreamingDetectIntent', key=61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 'authorization' value=42 65 61 72 65 72 20 65 79 4a 68 62 47 63 69 4f 69 4a 53 55 7a 49 31 4e 69 49 73 49 6d 74 70 5a 43 49 36 49 6a 4e 6c 4f 54 6c 68 59 6a 49 33 4e 44 64 6b 4d 44 63 35 4e 32 4d 34 59 7a 56 68 4e 32 56 68 59 6a 4d 30 59 7a 4e 6b 4e 6a 41 79 5a 6a 6b 32 59 32 49 78 5a 6a 59 69 4c 43 4a 30 65 58 41 69 4f 69 4a 4b 56 31 51 69 66 51 3d 3d 2e 65 79 4a 68 64 57 51 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 56 31 63 6d 39 77 5a 53 31 33 5a 58 4e 30 4d 53 31 6b 61 57 46 73 62 32 64 6d 62 47 39 33 4c 6d 64 76 62 32 64 73 5a 57 46 77 61 58 4d 75 59 32 39 74 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 47 39 31 5a 43 35 6b 61 57 46 73 62 32 64 6d 62 47 39 33 4c 6e 59 79 59 6d 56 30 59 54 45 75 55 32 56 7a 63 32 6c 76 62 6e 4d 69 4c 43 4a 6c 65 48 41 69 4f 6a 45 32 4d 6a 6b 34 4d 44 6b 32 4d 7a 41 73 49 6d 6c 68 64 43 49 36 4d 54 59 79 4f 54 67 77 4e 6a 41 7a 4d 43 77 69 61 58 4e 7a 49 6a 6f 69 5a 47 4e 6f 4c 54 67 35 4d 45 42 6b 59 32 67 74 5a 58 55 74 64 7a 45 74 59 57 64 6c 62 6e 51 74 62 32 6c 35 64 69 35 70 59 57 30 75 5a 33 4e 6c 63 6e 5a 70 59 32 56 68 59 32 4e 76 64 57 35 30 4c 6d 4e 76 62 53 49 73 49 6e 4e 31 59 69 49 36 49 6d 52 6a 61 43 30 34 4f 54 42 41 5a 47 4e 6f 4c 57 56 31 4c 58 63 78 4c 57 46 6e 5a 57 35 30 4c 57 39 70 65 58 59 75 61 57 46 74 4c 6d 64 7a 5a 58 4a 32 61 57 4e 6c 59 57 4e 6a 62 33 56 75 64 43 35 6a 62 32 30 69 66 51 3d 3d 2e 5a 54 4a 6a 5f 2d 6f 44 38 55 79 32 4a 4b 45 36 4e 49 74 46 61 48 4b 36 6e 54 55 6a 62 6e 32 52 42 62 6a 78 7a 73 5a 66 52 79 69 51 6c 32 2d 7a 33 64 6d 43 4c 6a 39 36 5f 42 55 65 67 51 58 73 6e 6d 5f 74 4f 48 46 44 4b 4e 6c 4a 52 31 46 65 7a 39 6f 51 4b 73 41 41 78 33 41 4c 34 7a 4a 4f 73 69 6d 73 32 79 74 61 50 79 48 38 42 61 35 74 4a 78 4f 73 64 32 51 7a 64 4a 6c 4c 6c 59 61 4e 41 75 76 5f 36 48 71 6d 4b 35 48 63 30 38 63 4d 41 6b 41 5f 4d 42 77 45 36 6f 36 36 58 75 52 5a 6c 61 35 5a 47 4c 67 74 4c 52 6d 73 70 52 53 77 32 61 59 76 39 5a 59 77 74 38 7a 67 70 73 6a 45 4a 48 57 79 6f 32 36 4e 71 38 38 52 62 76 6c 74 38 47 4f 30 79 64 4c 5a 48 6a 50 2d 51 66 41 68 47 33 69 73 70 4c 7a 52 78 67 5f 39 65 5f 4b 5f 36 76 78 77 78 62 66 68 51 32 41 35 77 4d 4d 6b 65 4c 43 4b 79 45 4e 66 5f 67 4e 49 76 76 75 55 6d 35 44 61 72 56 79 37 31 49 6f 47 63 35 45 32 63 58 48 48 45 31 6c 32 76 58 32 5a 4d 46 49 67 6a 4b 59 62 77 47 4f 6b 39 4f 6f 61 59 65 6e 6f 6d 72 6b 52 30 61 45 4b 6f 38 77 73 45 4b 76 74 44 47 56 65 39 77 3d 3d 'Bearer eyJhbGciOiJSUzI1NiIsImtpZCI6IjNlOTlhYjI3NDdkMDc5N2M4YzVhN2VhYjM0YzNkNjAyZjk2Y2IxZjYiLCJ0eXAiOiJKV1QifQ==.eyJhdWQiOiJodHRwczovL2V1cm9wZS13ZXN0MS1kaWFsb2dmbG93Lmdvb2dsZWFwaXMuY29tL2dvb2dsZS5jbG91ZC5kaWFsb2dmbG93LnYyYmV0YTEuU2Vzc2lvbnMiLCJleHAiOjE2Mjk4MDk2MzAsImlhdCI6MTYyOTgwNjAzMCwiaXNzIjoiZGNoLTg5MEBkY2gtZXUtdzEtYWdlbnQtb2l5di5pYW0uZ3NlcnZpY2VhY2NvdW50LmNvbSIsInN1YiI6ImRjaC04OTBAZGNoLWV1LXcxLWFnZW50LW9peXYuaWFtLmdzZXJ2aWNlYWNjb3VudC5jb20ifQ==.ZTJj_-oD8Uy2JKE6NItFaHK6nTUjbn2RBbjxzsZfRyiQl2-z3dmCLj96_BUegQXsnm_tOHFDKNlJR1Fez9oQKsAAx3AL4zJOsims2ytaPyH8Ba5tJxOsd2QzdJlLlYaNAuv_6HqmK5Hc08cMAkA_MBwE6o66XuRZla5ZGLgtLRmspRSw2aYv9ZYwt8zgpsjEJHWyo26Nq88Rbvlt8GO0ydLZHjP-QfAhG3ispLzRxg_9e_K_6vxwxbfhQ2A5wMMkeLCKyENf_gNIvvuUm5DarVy71IoGc5E2cXHHE1l2vX2ZMFIgjKYbwGOk9OoaYenomrkR0aEKo8wsEKvtDGVe9w==', key=74 65 'te' value=74 72 61 69 6c 65 72 73 'trailers', key=63 6f 6e 74 65 6e 74 2d 74 79 70 65 'content-type' value=61 70 70 6c 69 63 61 74 69 6f 6e 2f 67 72 70 63 'application/grpc', key=75 73 65 72 2d 61 67 65 6e 74 'user-agent' value=67 72 70 63 2d 63 2b 2b 2f 31 2e 33 39 2e 31 20 67 72 70 63 2d 63 2f 31 38 2e 30 2e 30 20 28 6c 69 6e 75 78 3b 20 63 68 74 74 70 32 29 'grpc-c++/1.39.1 grpc-c/18.0.0 (linux; chttp2)', key=67 72 70 63 2d 61 63 63 65 70 74 2d 65 6e 63 6f 64 69 6e 67 'grpc-accept-encoding' value=69 64 65 6e 74 69 74 79 2c 64 65 66 6c 61 74 65 2c 67 7a 69 70 'identity,deflate,gzip', key=61 63 63 65 70 74 2d 65 6e 63 6f 64 69 6e 67 'accept-encoding' value=69 64 65 6e 74 69 74 79 2c 67 7a 69 70 'identity,gzip'}
I0824 11:53:50.305633311 11051 chttp2_transport.cc:1646] perform_stream_op[s=0x7fffd80fef00]: SEND_INITIAL_METADATA{key=3a 73 63 68 65 6d 65 ':scheme' value=68 74 74 70 73 'https', key=3a 6d 65 74 68 6f 64 ':method' value=50 4f 53 54 'POST', key=3a 61 75 74 68 6f 72 69 74 79 ':authority' value=65 75 72 6f 70 65 2d 77 65 73 74 31 2d 64 69 61 6c 6f 67 66 6c 6f 77 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 'europe-west1-dialogflow.googleapis.com', key=3a 70 61 74 68 ':path' value=2f 67 6f 6f 67 6c 65 2e 63 6c 6f 75 64 2e 64 69 61 6c 6f 67 66 6c 6f 77 2e 76 32 62 65 74 61 31 2e 53 65 73 73 69 6f 6e 73 2f 53 74 72 65 61 6d 69 6e 67 44 65 74 65 63 74 49 6e 74 65 6e 74 '/google.cloud.dialogflow.v2beta1.Sessions/StreamingDetectIntent', key=61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 'authorization' value=42 65 61 72 65 72 20 65 79 4a 68 62 47 63 69 4f 69 4a 53 55 7a 49 31 4e 69 49 73 49 6d 74 70 5a 43 49 36 49 6a 4e 6c 4f 54 6c 68 59 6a 49 33 4e 44 64 6b 4d 44 63 35 4e 32 4d 34 59 7a 56 68 4e 32 56 68 59 6a 4d 30 59 7a 4e 6b 4e 6a 41 79 5a 6a 6b 32 59 32 49 78 5a 6a 59 69 4c 43 4a 30 65 58 41 69 4f 69 4a 4b 56 31 51 69 66 51 3d 3d 2e 65 79 4a 68 64 57 51 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 56 31 63 6d 39 77 5a 53 31 33 5a 58 4e 30 4d 53 31 6b 61 57 46 73 62 32 64 6d 62 47 39 33 4c 6d 64 76 62 32 64 73 5a 57 46 77 61 58 4d 75 59 32 39 74 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 47 39 31 5a 43 35 6b 61 57 46 73 62 32 64 6d 62 47 39 33 4c 6e 59 79 59 6d 56 30 59 54 45 75 55 32 56 7a 63 32 6c 76 62 6e 4d 69 4c 43 4a 6c 65 48 41 69 4f 6a 45 32 4d 6a 6b 34 4d 44 6b 32 4d 7a 41 73 49 6d 6c 68 64 43 49 36 4d 54 59 79 4f 54 67 77 4e 6a 41 7a 4d 43 77 69 61 58 4e 7a 49 6a 6f 69 5a 47 4e 6f 4c 54 67 35 4d 45 42 6b 59 32 67 74 5a 58 55 74 64 7a 45 74 59 57 64 6c 62 6e 51 74 62 32 6c 35 64 69 35 70 59 57 30 75 5a 33 4e 6c 63 6e 5a 70 59 32 56 68 59 32 4e 76 64 57 35 30 4c 6d 4e 76 62 53 49 73 49 6e 4e 31 59 69 49 36 49 6d 52 6a 61 43 30 34 4f 54 42 41 5a 47 4e 6f 4c 57 56 31 4c 58 63 78 4c 57 46 6e 5a 57 35 30 4c 57 39 70 65 58 59 75 61 57 46 74 4c 6d 64 7a 5a 58 4a 32 61 57 4e 6c 59 57 4e 6a 62 33 56 75 64 43 35 6a 62 32 30 69 66 51 3d 3d 2e 5a 54 4a 6a 5f 2d 6f 44 38 55 79 32 4a 4b 45 36 4e 49 74 46 61 48 4b 36 6e 54 55 6a 62 6e 32 52 42 62 6a 78 7a 73 5a 66 52 79 69 51 6c 32 2d 7a 33 64 6d 43 4c 6a 39 36 5f 42 55 65 67 51 58 73 6e 6d 5f 74 4f 48 46 44 4b 4e 6c 4a 52 31 46 65 7a 39 6f 51 4b 73 41 41 78 33 41 4c 34 7a 4a 4f 73 69 6d 73 32 79 74 61 50 79 48 38 42 61 35 74 4a 78 4f 73 64 32 51 7a 64 4a 6c 4c 6c 59 61 4e 41 75 76 5f 36 48 71 6d 4b 35 48 63 30 38 63 4d 41 6b 41 5f 4d 42 77 45 36 6f 36 36 58 75 52 5a 6c 61 35 5a 47 4c 67 74 4c 52 6d 73 70 52 53 77 32 61 59 76 39 5a 59 77 74 38 7a 67 70 73 6a 45 4a 48 57 79 6f 32 36 4e 71 38 38 52 62 76 6c 74 38 47 4f 30 79 64 4c 5a 48 6a 50 2d 51 66 41 68 47 33 69 73 70 4c 7a 52 78 67 5f 39 65 5f 4b 5f 36 76 78 77 78 62 66 68 51 32 41 35 77 4d 4d 6b 65 4c 43 4b 79 45 4e 66 5f 67 4e 49 76 76 75 55 6d 35 44 61 72 56 79 37 31 49 6f 47 63 35 45 32 63 58 48 48 45 31 6c 32 76 58 32 5a 4d 46 49 67 6a 4b 59 62 77 47 4f 6b 39 4f 6f 61 59 65 6e 6f 6d 72 6b 52 30 61 45 4b 6f 38 77 73 45 4b 76 74 44 47 56 65 39 77 3d 3d 'Bearer eyJhbGciOiJSUzI1NiIsImtpZCI6IjNlOTlhYjI3NDdkMDc5N2M4YzVhN2VhYjM0YzNkNjAyZjk2Y2IxZjYiLCJ0eXAiOiJKV1QifQ==.eyJhdWQiOiJodHRwczovL2V1cm9wZS13ZXN0MS1kaWFsb2dmbG93Lmdvb2dsZWFwaXMuY29tL2dvb2dsZS5jbG91ZC5kaWFsb2dmbG93LnYyYmV0YTEuU2Vzc2lvbnMiLCJleHAiOjE2Mjk4MDk2MzAsImlhdCI6MTYyOTgwNjAzMCwiaXNzIjoiZGNoLTg5MEBkY2gtZXUtdzEtYWdlbnQtb2l5di5pYW0uZ3NlcnZpY2VhY2NvdW50LmNvbSIsInN1YiI6ImRjaC04OTBAZGNoLWV1LXcxLWFnZW50LW9peXYuaWFtLmdzZXJ2aWNlYWNjb3VudC5jb20ifQ==.ZTJj_-oD8Uy2JKE6NItFaHK6nTUjbn2RBbjxzsZfRyiQl2-z3dmCLj96_BUegQXsnm_tOHFDKNlJR1Fez9oQKsAAx3AL4zJOsims2ytaPyH8Ba5tJxOsd2QzdJlLlYaNAuv_6HqmK5Hc08cMAkA_MBwE6o66XuRZla5ZGLgtLRmspRSw2aYv9ZYwt8zgpsjEJHWyo26Nq88Rbvlt8GO0ydLZHjP-QfAhG3ispLzRxg_9e_K_6vxwxbfhQ2A5wMMkeLCKyENf_gNIvvuUm5DarVy71IoGc5E2cXHHE1l2vX2ZMFIgjKYbwGOk9OoaYenomrkR0aEKo8wsEKvtDGVe9w==', key=74 65 'te' value=74 72 61 69 6c 65 72 73 'trailers', key=63 6f 6e 74 65 6e 74 2d 74 79 70 65 'content-type' value=61 70 70 6c 69 63 61 74 69 6f 6e 2f 67 72 70 63 'application/grpc', key=75 73 65 72 2d 61 67 65 6e 74 'user-agent' value=67 72 70 63 2d 63 2b 2b 2f 31 2e 33 39 2e 31 20 67 72 70 63 2d 63 2f 31 38 2e 30 2e 30 20 28 6c 69 6e 75 78 3b 20 63 68 74 74 70 32 29 'grpc-c++/1.39.1 grpc-c/18.0.0 (linux; chttp2)', key=67 72 70 63 2d 61 63 63 65 70 74 2d 65 6e 63 6f 64 69 6e 67 'grpc-accept-encoding' value=69 64 65 6e 74 69 74 79 2c 64 65 66 6c 61 74 65 2c 67 7a 69 70 'identity,deflate,gzip', key=61 63 63 65 70 74 2d 65 6e 63 6f 64 69 6e 67 'accept-encoding' value=69 64 65 6e 74 69 74 79 2c 67 7a 69 70 'identity,gzip'}
I0824 11:53:50.305644293 11051 connectivity_state.cc:121] ConnectivityStateTracker client_transport[0x7fffd80fb248]: add watcher 0x7fffd80fdb70
I0824 11:53:50.305676247 11051 chttp2_transport.cc:1386] perform_stream_op_locked: SEND_INITIAL_METADATA{key=3a 73 63 68 65 6d 65 ':scheme' value=68 74 74 70 73 'https', key=3a 6d 65 74 68 6f 64 ':method' value=50 4f 53 54 'POST', key=3a 61 75 74 68 6f 72 69 74 79 ':authority' value=65 75 72 6f 70 65 2d 77 65 73 74 31 2d 64 69 61 6c 6f 67 66 6c 6f 77 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 'europe-west1-dialogflow.googleapis.com', key=3a 70 61 74 68 ':path' value=2f 67 6f 6f 67 6c 65 2e 63 6c 6f 75 64 2e 64 69 61 6c 6f 67 66 6c 6f 77 2e 76 32 62 65 74 61 31 2e 53 65 73 73 69 6f 6e 73 2f 53 74 72 65 61 6d 69 6e 67 44 65 74 65 63 74 49 6e 74 65 6e 74 '/google.cloud.dialogflow.v2beta1.Sessions/StreamingDetectIntent', key=61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 'authorization' value=42 65 61 72 65 72 20 65 79 4a 68 62 47 63 69 4f 69 4a 53 55 7a 49 31 4e 69 49 73 49 6d 74 70 5a 43 49 36 49 6a 4e 6c 4f 54 6c 68 59 6a 49 33 4e 44 64 6b 4d 44 63 35 4e 32 4d 34 59 7a 56 68 4e 32 56 68 59 6a 4d 30 59 7a 4e 6b 4e 6a 41 79 5a 6a 6b 32 59 32 49 78 5a 6a 59 69 4c 43 4a 30 65 58 41 69 4f 69 4a 4b 56 31 51 69 66 51 3d 3d 2e 65 79 4a 68 64 57 51 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 56 31 63 6d 39 77 5a 53 31 33 5a 58 4e 30 4d 53 31 6b 61 57 46 73 62 32 64 6d 62 47 39 33 4c 6d 64 76 62 32 64 73 5a 57 46 77 61 58 4d 75 59 32 39 74 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 47 39 31 5a 43 35 6b 61 57 46 73 62 32 64 6d 62 47 39 33 4c 6e 59 79 59 6d 56 30 59 54 45 75 55 32 56 7a 63 32 6c 76 62 6e 4d 69 4c 43 4a 6c 65 48 41 69 4f 6a 45 32 4d 6a 6b 34 4d 44 6b 32 4d 7a 41 73 49 6d 6c 68 64 43 49 36 4d 54 59 79 4f 54 67 77 4e 6a 41 7a 4d 43 77 69 61 58 4e 7a 49 6a 6f 69 5a 47 4e 6f 4c 54 67 35 4d 45 42 6b 59 32 67 74 5a 58 55 74 64 7a 45 74 59 57 64 6c 62 6e 51 74 62 32 6c 35 64 69 35 70 59 57 30 75 5a 33 4e 6c 63 6e 5a 70 59 32 56 68 59 32 4e 76 64 57 35 30 4c 6d 4e 76 62 53 49 73 49 6e 4e 31 59 69 49 36 49 6d 52 6a 61 43 30 34 4f 54 42 41 5a 47 4e 6f 4c 57 56 31 4c 58 63 78 4c 57 46 6e 5a 57 35 30 4c 57 39 70 65 58 59 75 61 57 46 74 4c 6d 64 7a 5a 58 4a 32 61 57 4e 6c 59 57 4e 6a 62 33 56 75 64 43 35 6a 62 32 30 69 66 51 3d 3d 2e 5a 54 4a 6a 5f 2d 6f 44 38 55 79 32 4a 4b 45 36 4e 49 74 46 61 48 4b 36 6e 54 55 6a 62 6e 32 52 42 62 6a 78 7a 73 5a 66 52 79 69 51 6c 32 2d 7a 33 64 6d 43 4c 6a 39 36 5f 42 55 65 67 51 58 73 6e 6d 5f 74 4f 48 46 44 4b 4e 6c 4a 52 31 46 65 7a 39 6f 51 4b 73 41 41 78 33 41 4c 34 7a 4a 4f 73 69 6d 73 32 79 74 61 50 79 48 38 42 61 35 74 4a 78 4f 73 64 32 51 7a 64 4a 6c 4c 6c 59 61 4e 41 75 76 5f 36 48 71 6d 4b 35 48 63 30 38 63 4d 41 6b 41 5f 4d 42 77 45 36 6f 36 36 58 75 52 5a 6c 61 35 5a 47 4c 67 74 4c 52 6d 73 70 52 53 77 32 61 59 76 39 5a 59 77 74 38 7a 67 70 73 6a 45 4a 48 57 79 6f 32 36 4e 71 38 38 52 62 76 6c 74 38 47 4f 30 79 64 4c 5a 48 6a 50 2d 51 66 41 68 47 33 69 73 70 4c 7a 52 78 67 5f 39 65 5f 4b 5f 36 76 78 77 78 62 66 68 51 32 41 35 77 4d 4d 6b 65 4c 43 4b 79 45 4e 66 5f 67 4e 49 76 76 75 55 6d 35 44 61 72 56 79 37 31 49 6f 47 63 35 45 32 63 58 48 48 45 31 6c 32 76 58 32 5a 4d 46 49 67 6a 4b 59 62 77 47 4f 6b 39 4f 6f 61 59 65 6e 6f 6d 72 6b 52 30 61 45 4b 6f 38 77 73 45 4b 76 74 44 47 56 65 39 77 3d 3d 'Bearer eyJhbGciOiJSUzI1NiIsImtpZCI6IjNlOTlhYjI3NDdkMDc5N2M4YzVhN2VhYjM0YzNkNjAyZjk2Y2IxZjYiLCJ0eXAiOiJKV1QifQ==.eyJhdWQiOiJodHRwczovL2V1cm9wZS13ZXN0MS1kaWFsb2dmbG93Lmdvb2dsZWFwaXMuY29tL2dvb2dsZS5jbG91ZC5kaWFsb2dmbG93LnYyYmV0YTEuU2Vzc2lvbnMiLCJleHAiOjE2Mjk4MDk2MzAsImlhdCI6MTYyOTgwNjAzMCwiaXNzIjoiZGNoLTg5MEBkY2gtZXUtdzEtYWdlbnQtb2l5di5pYW0uZ3NlcnZpY2VhY2NvdW50LmNvbSIsInN1YiI6ImRjaC04OTBAZGNoLWV1LXcxLWFnZW50LW9peXYuaWFtLmdzZXJ2aWNlYWNjb3VudC5jb20ifQ==.ZTJj_-oD8Uy2JKE6NItFaHK6nTUjbn2RBbjxzsZfRyiQl2-z3dmCLj96_BUegQXsnm_tOHFDKNlJR1Fez9oQKsAAx3AL4zJOsims2ytaPyH8Ba5tJxOsd2QzdJlLlYaNAuv_6HqmK5Hc08cMAkA_MBwE6o66XuRZla5ZGLgtLRmspRSw2aYv9ZYwt8zgpsjEJHWyo26Nq88Rbvlt8GO0ydLZHjP-QfAhG3ispLzRxg_9e_K_6vxwxbfhQ2A5wMMkeLCKyENf_gNIvvuUm5DarVy71IoGc5E2cXHHE1l2vX2ZMFIgjKYbwGOk9OoaYenomrkR0aEKo8wsEKvtDGVe9w==', key=74 65 'te' value=74 72 61 69 6c 65 72 73 'trailers', key=63 6f 6e 74 65 6e 74 2d 74 79 70 65 'content-type' value=61 70 70 6c 69 63 61 74 69 6f 6e 2f 67 72 70 63 'application/grpc', key=75 73 65 72 2d 61 67 65 6e 74 'user-agent' value=67 72 70 63 2d 63 2b 2b 2f 31 2e 33 39 2e 31 20 67 72 70 63 2d 63 2f 31 38 2e 30 2e 30 20 28 6c 69 6e 75 78 3b 20 63 68 74 74 70 32 29 'grpc-c++/1.39.1 grpc-c/18.0.0 (linux; chttp2)', key=67 72 70 63 2d 61 63 63 65 70 74 2d 65 6e 63 6f 64 69 6e 67 'grpc-accept-encoding' value=69 64 65 6e 74 69 74 79 2c 64 65 66 6c 61 74 65 2c 67 7a 69 70 'identity,deflate,gzip', key=61 63 63 65 70 74 2d 65 6e 63 6f 64 69 6e 67 'accept-encoding' value=69 64 65 6e 74 69 74 79 2c 67 7a 69 70 'identity,gzip'}; on_complete = 0x7fffd80fed08
I0824 11:53:50.305682324 11051 chttp2_transport.cc:1363] HTTP:0:HDR:CLI: :scheme: https
I0824 11:53:50.305686152 11051 chttp2_transport.cc:1363] HTTP:0:HDR:CLI: :method: POST
I0824 11:53:50.305689382 11051 chttp2_transport.cc:1363] HTTP:0:HDR:CLI: :authority: europe-west1-dialogflow.googleapis.com
I0824 11:53:50.305692654 11051 chttp2_transport.cc:1363] HTTP:0:HDR:CLI: :path: /google.cloud.dialogflow.v2beta1.Sessions/StreamingDetectIntent
I0824 11:53:50.305696769 11051 chttp2_transport.cc:1363] HTTP:0:HDR:CLI: authorization: Bearer eyJhbGciOiJSUzI1NiIsImtpZCI6IjNlOTlhYjI3NDdkMDc5N2M4YzVhN2VhYjM0YzNkNjAyZjk2Y2IxZjYiLCJ0eXAiOiJKV1QifQ==.eyJhdWQiOiJodHRwczovL2V1cm9wZS13ZXN0MS1kaWFsb2dmbG93Lmdvb2dsZWFwaXMuY29tL2dvb2dsZS5jbG91ZC5kaWFsb2dmbG93LnYyYmV0YTEuU2Vzc2lvbnMiLCJleHAiOjE2Mjk4MDk2MzAsImlhdCI6MTYyOTgwNjAzMCwiaXNzIjoiZGNoLTg5MEBkY2gtZXUtdzEtYWdlbnQtb2l5di5pYW0uZ3NlcnZpY2VhY2NvdW50LmNvbSIsInN1YiI6ImRjaC04OTBAZGNoLWV1LXcxLWFnZW50LW9peXYuaWFtLmdzZXJ2aWNlYWNjb3VudC5jb20ifQ==.ZTJj_-oD8Uy2JKE6NItFaHK6nTUjbn2RBbjxzsZfRyiQl2-z3dmCLj96_BUegQXsnm_tOHFDKNlJR1Fez9oQKsAAx3AL4zJOsims2ytaPyH8Ba5tJxOsd2QzdJlLlYaNAuv_6HqmK5Hc08cMAkA_MBwE6o66XuRZla5ZGLgtLRmspRSw2aYv9ZYwt8zgpsjEJHWyo26Nq88Rbvlt8GO0ydLZHjP-QfAhG3ispLzRxg_9e_K_6vxwxbfhQ2A5wMMkeLCKyENf_gNIvvuUm5DarVy71IoGc5E2cXHHE1l2vX2ZMFIgjKYbwGOk9OoaYenomrkR0aEKo8wsEKvtDGVe9w==
I0824 11:53:50.305700148 11051 chttp2_transport.cc:1363] HTTP:0:HDR:CLI: te: trailers
I0824 11:53:50.305703223 11051 chttp2_transport.cc:1363] HTTP:0:HDR:CLI: content-type: application/grpc
I0824 11:53:50.305706313 11051 chttp2_transport.cc:1363] HTTP:0:HDR:CLI: user-agent: grpc-c++/1.39.1 grpc-c/18.0.0 (linux; chttp2)
I0824 11:53:50.305709419 11051 chttp2_transport.cc:1363] HTTP:0:HDR:CLI: grpc-accept-encoding: identity,deflate,gzip
I0824 11:53:50.305712569 11051 chttp2_transport.cc:1363] HTTP:0:HDR:CLI: accept-encoding: identity,gzip
I0824 11:53:50.305718774 11051 stream_lists.cc:125] 0x7fffd80fafa0[0][cli]: add to waiting_for_concurrency
I0824 11:53:50.305724391 11051 stream_lists.cc:71] 0x7fffd80fafa0[0][cli]: pop from waiting_for_concurrency
I0824 11:53:50.305727933 11051 chttp2_transport.cc:1161] HTTP:CLI: Transport 0x7fffd80fafa0 allocating new grpc_chttp2_stream 0x7fffd80fef00 to id 1
I0824 11:53:50.305734858 11051 stream_lists.cc:125] 0x7fffd80fafa0[1][cli]: add to writable
I0824 11:53:50.305738900 11051 chttp2_transport.cc:814] W:0x7fffd80fafa0 CLIENT [ipv4:74.125.193.95:443] state IDLE -> WRITING [START_NEW_STREAM]
I0824 11:53:50.305744607 11051 chttp2_transport.cc:1224] complete_closure_step: t=0x7fffd80fafa0 0x7fffd80fed08 refs=1 flags=0x0001 desc=op->on_complete err="No Error" write_state=WRITING
I0824 11:53:50.305749819 11051 stream_lists.cc:71] 0x7fffd80fafa0[1][cli]: pop from writable
I0824 11:53:50.305753779 11051 writing.cc:440] W:0x7fffd80fafa0 CLIENT[1] im-(sent,send)=(0,1) announce=0
I0824 11:53:50.305761865 11051 hpack_encoder.cc:617] Encode: ':authority: europe-west1-dialogflow.googleapis.com', elem_interned=1 [3], k_interned=1, v_interned=1
I0824 11:53:50.305768027 11051 hpack_encoder.cc:617] Encode: ':path: /google.cloud.dialogflow.v2beta1.Sessions/StreamingDetectIntent', elem_interned=0 [2], k_interned=1, v_interned=0
I0824 11:53:50.305773339 11051 hpack_encoder.cc:617] Encode: 'authorization: Bearer eyJhbGciOiJSUzI1NiIsImtpZCI6IjNlOTlhYjI3NDdkMDc5N2M4YzVhN2VhYjM0YzNkNjAyZjk2Y2IxZjYiLCJ0eXAiOiJKV1QifQ==.eyJhdWQiOiJodHRwczovL2V1cm9wZS13ZXN0MS1kaWFsb2dmbG93Lmdvb2dsZWFwaXMuY29tL2dvb2dsZS5jbG91ZC5kaWFsb2dmbG93LnYyYmV0YTEuU2Vzc2lvbnMiLCJleHAiOjE2Mjk4MDk2MzAsImlhdCI6MTYyOTgwNjAzMCwiaXNzIjoiZGNoLTg5MEBkY2gtZXUtdzEtYWdlbnQtb2l5di5pYW0uZ3NlcnZpY2VhY2NvdW50LmNvbSIsInN1YiI6ImRjaC04OTBAZGNoLWV1LXcxLWFnZW50LW9peXYuaWFtLmdzZXJ2aWNlYWNjb3VudC5jb20ifQ==.ZTJj_-oD8Uy2JKE6NItFaHK6nTUjbn2RBbjxzsZfRyiQl2-z3dmCLj96_BUegQXsnm_tOHFDKNlJR1Fez9oQKsAAx3AL4zJOsims2ytaPyH8Ba5tJxOsd2QzdJlLlYaNAuv_6HqmK5Hc08cMAkA_MBwE6o66XuRZla5ZGLgtLRmspRSw2aYv9ZYwt8zgpsjEJHWyo26Nq88Rbvlt8GO0ydLZHjP-QfAhG3ispLzRxg_9e_K_6vxwxbfhQ2A5wMMkeLCKyENf_gNIvvuUm5DarVy71IoGc5E2cXHHE1l2vX2ZMFIgjKYbwGOk9OoaYenomrkR0aEKo8wsEKvtDGVe9w==', elem_interned=0 [2], k_interned=0, v_interned=0
I0824 11:53:50.305780317 11051 hpack_encoder.cc:617] Encode: 'te: trailers', elem_interned=1 [1], k_interned=1, v_interned=1
I0824 11:53:50.305784722 11051 hpack_encoder.cc:617] Encode: 'content-type: application/grpc', elem_interned=1 [1], k_interned=1, v_interned=1
I0824 11:53:50.305788941 11051 hpack_encoder.cc:617] Encode: 'user-agent: grpc-c++/1.39.1 grpc-c/18.0.0 (linux; chttp2)', elem_interned=1 [3], k_interned=1, v_interned=1
I0824 11:53:50.305793126 11051 hpack_encoder.cc:617] Encode: 'grpc-accept-encoding: identity,deflate,gzip', elem_interned=1 [1], k_interned=1, v_interned=1
I0824 11:53:50.305797305 11051 hpack_encoder.cc:617] Encode: 'accept-encoding: identity,gzip', elem_interned=1 [1], k_interned=1, v_interned=1
I0824 11:53:50.305802146 11051 chttp2_transport.cc:1224] complete_closure_step: t=0x7fffd80fafa0 0x7fffd80fed08 refs=0 flags=0x0001 desc=send_initial_metadata_finished err="No Error" write_state=WRITING
D0824 11:53:50.305808170 11051 flow_control.cc:115] 0x7fffd80fc028[1][cli] | s updt sent | trw: 1048576, tlw: 4194304, taw: 4194304, srw: 1048576, slw: 4194304, saw: 4194304
D0824 11:53:50.305813362 11051 flow_control.cc:115] 0x7fffd80fc028[0][cli] | t updt sent | trw: 1048576, tlw: 4194304, taw: 4194304, srw: , slw: , saw:
I0824 11:53:50.305817418 11051 chttp2_transport.cc:814] W:0x7fffd80fafa0 CLIENT [ipv4:74.125.193.95:443] state WRITING -> WRITING [begin write in current thread]
I0824 11:53:50.305821525 11051 secure_endpoint.cc:299] WRITE 0x7fffd80ef460: 00 00 00 04 01 00 00 00 00 '.........'
I0824 11:53:50.305825318 11051 secure_endpoint.cc:299] WRITE 0x7fffd80ef460: 00 04 5c 01 04 00 00 00 01 87 83 40 0a '..\........@.'
I0824 11:53:50.305828782 11051 secure_endpoint.cc:299] WRITE 0x7fffd80ef460: 3a 61 75 74 68 6f 72 69 74 79 ':authority'
I0824 11:53:50.305831965 11051 secure_endpoint.cc:299] WRITE 0x7fffd80ef460: 26 '&'
I0824 11:53:50.305836197 11051 secure_endpoint.cc:299] WRITE 0x7fffd80ef460: 65 75 72 6f 70 65 2d 77 65 73 74 31 2d 64 69 61 6c 6f 67 66 6c 6f 77 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 'europe-west1-dialogflow.googleapis.com'
I0824 11:53:50.305839415 11051 secure_endpoint.cc:299] WRITE 0x7fffd80ef460: 40 05 '@.'
I0824 11:53:50.305842440 11051 secure_endpoint.cc:299] WRITE 0x7fffd80ef460: 3a 70 61 74 68 ':path'
I0824 11:53:50.305845341 11051 secure_endpoint.cc:299] WRITE 0x7fffd80ef460: 3f '?'
I0824 11:53:50.305849697 11051 secure_endpoint.cc:299] WRITE 0x7fffd80ef460: 2f 67 6f 6f 67 6c 65 2e 63 6c 6f 75 64 2e 64 69 61 6c 6f 67 66 6c 6f 77 2e 76 32 62 65 74 61 31 2e 53 65 73 73 69 6f 6e 73 2f 53 74 72 65 61 6d 69 6e 67 44 65 74 65 63 74 49 6e 74 65 6e 74 '/google.cloud.dialogflow.v2beta1.Sessions/StreamingDetectIntent'
I0824 11:53:50.305852749 11051 secure_endpoint.cc:299] WRITE 0x7fffd80ef460: 00 0d '..'
I0824 11:53:50.305856566 11051 secure_endpoint.cc:299] WRITE 0x7fffd80ef460: 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 'authorization'
I0824 11:53:50.305859819 11051 secure_endpoint.cc:299] WRITE 0x7fffd80ef460: 7f 9e 05 '...'
I0824 11:53:50.305876235 11051 secure_endpoint.cc:299] WRITE 0x7fffd80ef460: 42 65 61 72 65 72 20 65 79 4a 68 62 47 63 69 4f 69 4a 53 55 7a 49 31 4e 69 49 73 49 6d 74 70 5a 43 49 36 49 6a 4e 6c 4f 54 6c 68 59 6a 49 33 4e 44 64 6b 4d 44 63 35 4e 32 4d 34 59 7a 56 68 4e 32 56 68 59 6a 4d 30 59 7a 4e 6b 4e 6a 41 79 5a 6a 6b 32 59 32 49 78 5a 6a 59 69 4c 43 4a 30 65 58 41 69 4f 69 4a 4b 56 31 51 69 66 51 3d 3d 2e 65 79 4a 68 64 57 51 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 56 31 63 6d 39 77 5a 53 31 33 5a 58 4e 30 4d 53 31 6b 61 57 46 73 62 32 64 6d 62 47 39 33 4c 6d 64 76 62 32 64 73 5a 57 46 77 61 58 4d 75 59 32 39 74 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 47 39 31 5a 43 35 6b 61 57 46 73 62 32 64 6d 62 47 39 33 4c 6e 59 79 59 6d 56 30 59 54 45 75 55 32 56 7a 63 32 6c 76 62 6e 4d 69 4c 43 4a 6c 65 48 41 69 4f 6a 45 32 4d 6a 6b 34 4d 44 6b 32 4d 7a 41 73 49 6d 6c 68 64 43 49 36 4d 54 59 79 4f 54 67 77 4e 6a 41 7a 4d 43 77 69 61 58 4e 7a 49 6a 6f 69 5a 47 4e 6f 4c 54 67 35 4d 45 42 6b 59 32 67 74 5a 58 55 74 64 7a 45 74 59 57 64 6c 62 6e 51 74 62 32 6c 35 64 69 35 70 59 57 30 75 5a 33 4e 6c 63 6e 5a 70 59 32 56 68 59 32 4e 76 64 57 35 30 4c 6d 4e 76 62 53 49 73 49 6e 4e 31 59 69 49 36 49 6d 52 6a 61 43 30 34 4f 54 42 41 5a 47 4e 6f 4c 57 56 31 4c 58 63 78 4c 57 46 6e 5a 57 35 30 4c 57 39 70 65 58 59 75 61 57 46 74 4c 6d 64 7a 5a 58 4a 32 61 57 4e 6c 59 57 4e 6a 62 33 56 75 64 43 35 6a 62 32 30 69 66 51 3d 3d 2e 5a 54 4a 6a 5f 2d 6f 44 38 55 79 32 4a 4b 45 36 4e 49 74 46 61 48 4b 36 6e 54 55 6a 62 6e 32 52 42 62 6a 78 7a 73 5a 66 52 79 69 51 6c 32 2d 7a 33 64 6d 43 4c 6a 39 36 5f 42 55 65 67 51 58 73 6e 6d 5f 74 4f 48 46 44 4b 4e 6c 4a 52 31 46 65 7a 39 6f 51 4b 73 41 41 78 33 41 4c 34 7a 4a 4f 73 69 6d 73 32 79 74 61 50 79 48 38 42 61 35 74 4a 78 4f 73 64 32 51 7a 64 4a 6c 4c 6c 59 61 4e 41 75 76 5f 36 48 71 6d 4b 35 48 63 30 38 63 4d 41 6b 41 5f 4d 42 77 45 36 6f 36 36 58 75 52 5a 6c 61 35 5a 47 4c 67 74 4c 52 6d 73 70 52 53 77 32 61 59 76 39 5a 59 77 74 38 7a 67 70 73 6a 45 4a 48 57 79 6f 32 36 4e 71 38 38 52 62 76 6c 74 38 47 4f 30 79 64 4c 5a 48 6a 50 2d 51 66 41 68 47 33 69 73 70 4c 7a 52 78 67 5f 39 65 5f 4b 5f 36 76 78 77 78 62 66 68 51 32 41 35 77 4d 4d 6b 65 4c 43 4b 79 45 4e 66 5f 67 4e 49 76 76 75 55 6d 35 44 61 72 56 79 37 31 49 6f 47 63 35 45 32 63 58 48 48 45 31 6c 32 76 58 32 5a 4d 46 49 67 6a 4b 59 62 77 47 4f 6b 39 4f 6f 61 59 65 6e 6f 6d 72 6b 52 30 61 45 4b 6f 38 77 73 45 4b 76 74 44 47 56 65 39 77 3d 3d 'Bearer eyJhbGciOiJSUzI1NiIsImtpZCI6IjNlOTlhYjI3NDdkMDc5N2M4YzVhN2VhYjM0YzNkNjAyZjk2Y2IxZjYiLCJ0eXAiOiJKV1QifQ==.eyJhdWQiOiJodHRwczovL2V1cm9wZS13ZXN0MS1kaWFsb2dmbG93Lmdvb2dsZWFwaXMuY29tL2dvb2dsZS5jbG91ZC5kaWFsb2dmbG93LnYyYmV0YTEuU2Vzc2lvbnMiLCJleHAiOjE2Mjk4MDk2MzAsImlhdCI6MTYyOTgwNjAzMCwiaXNzIjoiZGNoLTg5MEBkY2gtZXUtdzEtYWdlbnQtb2l5di5pYW0uZ3NlcnZpY2VhY2NvdW50LmNvbSIsInN1YiI6ImRjaC04OTBAZGNoLWV1LXcxLWFnZW50LW9peXYuaWFtLmdzZXJ2aWNlYWNjb3VudC5jb20ifQ==.ZTJj_-oD8Uy2JKE6NItFaHK6nTUjbn2RBbjxzsZfRyiQl2-z3dmCLj96_BUegQXsnm_tOHFDKNlJR1Fez9oQKsAAx3AL4zJOsims2ytaPyH8Ba5tJxOsd2QzdJlLlYaNAuv_6HqmK5Hc08cMAkA_MBwE6o66XuRZla5ZGLgtLRmspRSw2aYv9ZYwt8zgpsjEJHWyo26Nq88Rbvlt8GO0ydLZHjP-QfAhG3ispLzRxg_9e_K_6vxwxbfhQ2A5wMMkeLCKyENf_gNIvvuUm5DarVy71IoGc5E2cXHHE1l2vX2ZMFIgjKYbwGOk9OoaYenomrkR0aEKo8wsEKvtDGVe9w=='
I0824 11:53:50.305880243 11051 secure_endpoint.cc:299] WRITE 0x7fffd80ef460: 40 02 '@.'
I0824 11:53:50.305883093 11051 secure_endpoint.cc:299] WRITE 0x7fffd80ef460: 74 65 'te'
I0824 11:53:50.305886005 11051 secure_endpoint.cc:299] WRITE 0x7fffd80ef460: 08 '.'
I0824 11:53:50.305889178 11051 secure_endpoint.cc:299] WRITE 0x7fffd80ef460: 74 72 61 69 6c 65 72 73 'trailers'
I0824 11:53:50.305892076 11051 secure_endpoint.cc:299] WRITE 0x7fffd80ef460: 40 0c '@.'
I0824 11:53:50.305895180 11051 secure_endpoint.cc:299] WRITE 0x7fffd80ef460: 63 6f 6e 74 65 6e 74 2d 74 79 70 65 'content-type'
I0824 11:53:50.305898880 11051 secure_endpoint.cc:299] WRITE 0x7fffd80ef460: 10 '.'
I0824 11:53:50.305902325 11051 secure_endpoint.cc:299] WRITE 0x7fffd80ef460: 61 70 70 6c 69 63 61 74 69 6f 6e 2f 67 72 70 63 'application/grpc'
I0824 11:53:50.305905378 11051 secure_endpoint.cc:299] WRITE 0x7fffd80ef460: 40 0a '@.'
I0824 11:53:50.305908567 11051 secure_endpoint.cc:299] WRITE 0x7fffd80ef460: 75 73 65 72 2d 61 67 65 6e 74 'user-agent'
I0824 11:53:50.305911622 11051 secure_endpoint.cc:299] WRITE 0x7fffd80ef460: 2d '-'
I0824 11:53:50.305915787 11051 secure_endpoint.cc:299] WRITE 0x7fffd80ef460: 67 72 70 63 2d 63 2b 2b 2f 31 2e 33 39 2e 31 20 67 72 70 63 2d 63 2f 31 38 2e 30 2e 30 20 28 6c 69 6e 75 78 3b 20 63 68 74 74 70 32 29 'grpc-c++/1.39.1 grpc-c/18.0.0 (linux; chttp2)'
I0824 11:53:50.305918906 11051 secure_endpoint.cc:299] WRITE 0x7fffd80ef460: 40 14 '@.'
I0824 11:53:50.305922444 11051 secure_endpoint.cc:299] WRITE 0x7fffd80ef460: 67 72 70 63 2d 61 63 63 65 70 74 2d 65 6e 63 6f 64 69 6e 67 'grpc-accept-encoding'
I0824 11:53:50.305925326 11051 secure_endpoint.cc:299] WRITE 0x7fffd80ef460: 15 '.'
I0824 11:53:50.305928797 11051 secure_endpoint.cc:299] WRITE 0x7fffd80ef460: 69 64 65 6e 74 69 74 79 2c 64 65 66 6c 61 74 65 2c 67 7a 69 70 'identity,deflate,gzip'
I0824 11:53:50.305931694 11051 secure_endpoint.cc:299] WRITE 0x7fffd80ef460: 40 0f '@.'
I0824 11:53:50.305934833 11051 secure_endpoint.cc:299] WRITE 0x7fffd80ef460: 61 63 63 65 70 74 2d 65 6e 63 6f 64 69 6e 67 'accept-encoding'
I0824 11:53:50.305937681 11051 secure_endpoint.cc:299] WRITE 0x7fffd80ef460: 0d '.'
I0824 11:53:50.305940801 11051 secure_endpoint.cc:299] WRITE 0x7fffd80ef460: 69 64 65 6e 74 69 74 79 2c 67 7a 69 70 'identity,gzip'
I0824 11:53:50.305960415 11051 tcp_posix.cc:1572] WRITE 0x7fffd80e35b0 (peer=ipv4:74.125.193.95:443)
D0824 11:53:50.305990132 11051 tcp_posix.cc:1576] DATA: 17 03 03 04 7f 3c 25 07 7e 3b 59 76 88 56 14 15 30 12 9c e6 a6 81 a3 33 5f 2d 6c 28 fb 4e b6 0b bf e5 a1 bf e5 b6 2a 8d 85 9a 53 f7 e7 c4 e4 f6 96 02 87 cf 8b 73 75 b6 11 a4 f6 a7 23 ae 23 1c 72 0e fd e0 9d 78 d7 fd 9c 0b 6a ba 3a 45 d5 bf 01 f3 13 df 99 1a f8 3f f7 f7 a5 bc 5d 22 63 71 6c 1f 48 b1 07 c2 d3 c7 ce ee ec 6e 1f 97 7f b2 7c 5e f8 98 cb 05 c9 e7 a2 6f 28 26 56 61 d2 21 6d 65 ed 06 9c a5 45 16 26 13 f7 7b 6f 64 c9 cf 4e 8f c2 65 ae e9 8d a7 2b 4a 06 d6 f9 ff 81 b3 ad cd 5c fb c7 93 8d 56 fa 38 2d 76 2e b7 4a f7 2f a8 c7 08 c9 9f e3 43 d9 10 de 33 ac b3 2a 42 3a 02 59 43 5c 86 35 16 46 1b 22 fe 21 72 b7 da 92 df 76 96 24 80 68 1c 49 66 30 e0 b6 91 e2 93 50 b7 22 f2 1a 3d 83 b8 2b a4 ec d7 0a e7 fd c6 da dd 3f 5e 4f d2 63 c0 b9 7e 36 f5 46 10 9b de 60 70 71 db 0f e7 fd d6 bd 35 b6 a7 0b c2 66 dd 42 5e a8 94 e8 fa ff 89 10 60 9d be 7c 3e 37 a0 df 54 48 2e 6d 6f 39 3b 80 18 29 bd 7e 90 95 04 66 1e 80 d3 d9 fb 55 e0 8e 58 e6 fe c4 b1 30 68 63 5c ed e8 9f 05 61 0c 2f f6 2b 4b 55 8b 5a 46 fc 6a ca 8e 81 fa 6d 74 f3 74 66 11 a7 de 99 16 5a a0 7c 76 a0 42 4c c4 ee ca 91 54 44 74 85 99 ed f6 00 5b f7 4b cd c3 de b3 84 92 4d 81 58 1a 76 d1 75 5b d3 eb fb b1 64 06 43 7b a8 34 8b 8a c7 cc 47 61 2b fd 6a d0 ad 39 d5 60 dc eb a0 56 ae e2 de b5 3c 80 04 65 0f 44 08 97 aa 8a ec 27 54 39 83 d7 b4 b0 a3 53 37 b7 a3 40 31 09 18 b0 60 ae 18 11 46 b7 59 fd d7 96 53 5d c5 09 43 4d 1a b4 23 ac 83 b8 54 1b 71 20 16 24 46 c6 17 41 d0 34 d8 52 7a 49 b1 03 a3 0e 6b 52 77 9e 9e ae aa 29 17 1c 68 f9 fc a4 bb 88 72 46 b7 ee c1 6a db 26 2e b3 f8 e3 59 09 c3 a0 91 5a 39 7e e2 8b 99 dc c9 8c 32 87 14 e3 26 14 2f 25 dc aa 4a 3e fe 3f ef b9 6f c8 02 6d 11 49 c8 6d 5b ea e3 2c bf 85 d8 a4 ce 57 36 6f fe d7 b3 99 e0 fa d1 37 51 cc e9 09 3b 60 70 ba 77 2d d5 ca a4 79 62 6e 52 fc ef 92 25 54 e1 d0 e3 95 3a f4 8c a1 2a 0b d0 32 cb 5d eb 77 74 70 ad ce 5f 66 28 89 ca f9 3f bf 2e b9 e1 a0 6d c8 de ff 81 ce c8 91 4b 02 4a fc 77 a0 b8 dd ac 7b a2 84 28 69 f8 49 50 1f 3c 39 92 ff 18 4f f9 66 90 f4 6f c3 ed d7 35 33 9d fe 2b 73 4a be 2b 7f a6 c0 47 09 b3 65 ad ca 0b 99 59 44 dd c2 fc f4 91 17 78 6f 51 1f 0c c7 6c db 7c ef ae c6 63 c0 77 e8 0c b4 da df 51 3c 98 03 65 fd de 2b df fc 85 f8 82 4e 49 4e f2 96 7a cb 88 0b a7 4c 53 e0 39 be f7 38 b6 5c 2a a6 bc ab de 85 6b 21 bf 9a ce 66 35 dd 54 e9 e8 99 ff f6 31 ad aa fd 4b cb 98 0b ee 7b bc f3 cc d3 58 be 53 28 f5 4b 11 48 bc 1e f1 be 5e 5a e6 44 68 3d ee 67 82 c3 3a 1c 53 9e 89 31 50 4b 76 5a 0f e2 92 a8 15 65 06 f9 3e cb 14 b1 8d a7 eb 7e 5e 45 a2 57 18 8d ff d5 28 b6 1a dc d0 4f be b1 76 4a 08 39 f1 f8 20 5d d6 75 a1 41 62 40 26 76 52 17 99 10 43 df 41 a5 97 bd 4d 80 4a 94 0e ba d8 3b 82 6b 26 14 4e 2a 9f 49 cd 76 10 88 71 ef 35 8c ad 5a 2e 5c e1 78 ed ee b5 8d ea f2 77 48 a1 b6 ed d0 48 6f 03 cb a5 fe 2d d7 10 c2 55 dd ec 5d 58 eb 99 87 ac 85 4a e1 85 3b 28 8b e1 d4 70 e9 b6 3f c0 a0 20 7d 9d 84 7c d4 3a f1 6d 9b 50 ea 58 b9 c5 62 0c 96 f8 a8 54 29 20 1d 92 bb ae 83 17 bf 57 9b b0 d6 eb e8 81 6f 92 38 c5 d7 c2 fd eb 41 57 74 c9 ba 84 0d 27 5a e3 4a 42 06 b0 01 af d8 e1 ab a8 93 e3 1c f6 81 1e f0 05 3d 81 16 44 31 8a 53 41 68 98 1b 0c 76 54 f3 3d 87 f8 86 c4 e3 e5 21 40 6f 7f ab 79 5c ca 73 40 68 90 91 63 76 1d 58 e7 16 2a b3 40 f6 95 9f 17 07 9a 53 db fa d3 5e 4d d5 76 36 14 55 70 dd c1 a0 94 08 40 f7 4e e1 24 8c be 51 1f a6 55 fb 1d bd 7e be d5 bc 10 48 fc b0 eb 06 81 68 73 10 e3 59 da 6b 88 fc bf e1 16 92 93 37 de a4 e5 1a c7 60 a7 52 5a c7 25 de bf 53 1a c4 8a 3f 88 7a e3 de 89 fd 1c 8b '.....<%.~;Yv.V..0......3_-l(.N........*...S..........su.....#.#.r....x....j.:E.........?....]"cql.H........n....|^.......o(&Va.!me....E.&..{od..N..e....+J........\....V.8-v..J./......C...3..*B:.YC\.5.F.".!r....v.$.h.If0.....P."..=..+.........?^O.c..~6.F...`pq......5....f.B^.......`..|>7..TH.mo9;..).~...f.....U..X....0hc\....a./.+KU.ZF.j....mt.tf.....Z.|v.BL....TDt.....[.K......M.X.v.u[....d.C{.4....Ga+.j..9.`...V....<..e.D.....'T9.....S7..@1...`...F.Y...S]..CM..#...T.q .$F..A.4.RzI....kRw....)..h.....rF...j.&....Y....Z9~......2...&./%..J>.?..o..m.I.m[..,.....W6o.......7Q...;`p.w-...ybnR...%T....:...*..2.].wtp.._f(...?.....m.......K.J.w....{..(i.IP.<9...O.f..o...53..+sJ.+...G..e....YD......xoQ...l.|...c.w.....Q<..e..+.....NIN..z....LS.9..8.\*.....k!...f5.T.....1...K....{....X.S(.K.H....^Z.Dh=.g..:.S..1PKvZ.....e..>......~^E.W....(....O..vJ.9.. ].u.Ab@&vR...C.A...M.J....;.k&.N*.I.v..q.5..Z.\.x......wH....Ho....-...U..]X.....J..;(...p..?.. }..|.:.m.P.X..b....T) .......W......o.8.....AWt....'Z.JB................=..D1.SAh...vT.=......!@o..y\.s@h..cv.X..*.@......S...^M.v6.Up.....@.N.$..Q..U...~....H.....hs..Y.k.......7.....`.RZ.%..S...?.z......'
I0824 11:53:50.306082594 11051 tcp_posix.cc:1621] write: "No Error"
I0824 11:53:50.306094393 11051 chttp2_transport.cc:814] W:0x7fffd80fafa0 CLIENT [ipv4:74.125.193.95:443] state WRITING -> IDLE [finish writing]
I0824 11:53:50.306106046 11051 completion_queue.cc:786] cq_end_op_for_pluck(cq=0x7fffd800e0f0, tag=0x7fffba21fea0, error="No Error", done=0x7ffff6425410, done_arg=0x7fffd801f330, storage=0x7fffd801f378)
I0824 11:53:50.306115026 11051 completion_queue.cc:1319] RETURN_EVENT[0x7fffd800e0f0]: OP_COMPLETE: tag:0x7fffba21fea0 OK
I0824 11:53:50.307319305 11051 call.cc:1983] grpc_call_start_batch(call=0x7fffd801e820, ops=0x7fffba21fc30, nops=1, tag=0x7fffba21fea0, reserved=(nil))
I0824 11:53:50.307337922 11051 call.cc:1573] ops[0]: SEND_MESSAGE ptr=0x7fffd80fd270
I0824 11:53:50.307351808 11051 call.cc:641] OP[client-channel:0x7fffd801f1a0]: SEND_MESSAGE:flags=0x00000000:len=128
I0824 11:53:50.307356263 11051 client_channel.cc:2034] chand=0x7fffd800f478 calld=0x7fffd801f1c0: adding pending batch at index 1
I0824 11:53:50.307359763 11051 client_channel.cc:1974] chand=0x7fffd800f478 calld=0x7fffd801f1c0: starting batch on dynamic_call=0x7fffd801f480
I0824 11:53:50.307363021 11051 client_channel.cc:2111] chand=0x7fffd800f478 calld=0x7fffd801f1c0: starting 1 pending batches on dynamic_call=0x7fffd801f480
I0824 11:53:50.307366908 11051 dynamic_filters.cc:66] OP[dynamic_filter_termination:0x7fffd801f4f0]: SEND_MESSAGE:flags=0x00000000:len=128
I0824 11:53:50.307370710 11051 client_channel.cc:2586] chand=0x7fffd800f478 lb_call=0x7fffd801f570: adding pending batch at index 1
I0824 11:53:50.307373791 11051 client_channel.cc:2733] chand=0x7fffd800f478 lb_call=0x7fffd801f570: starting batch on subchannel_call=0x7fffd80fdfc0
I0824 11:53:50.307377632 11051 client_channel.cc:2659] chand=0x7fffd800f478 lb_call=0x7fffd801f570: starting 1 pending batches on subchannel_call=0x7fffd80fdfc0
I0824 11:53:50.307381543 11051 subchannel.cc:175] OP[authority:0x7fffd80fe070]: SEND_MESSAGE:flags=0x00000000:len=128
I0824 11:53:50.307385248 11051 channel_stack.cc:239] OP[client-auth:0x7fffd80fe088]: SEND_MESSAGE:flags=0x00000000:len=128
I0824 11:53:50.307388677 11051 channel_stack.cc:239] OP[message_size:0x7fffd80fe0a0]: SEND_MESSAGE:flags=0x00000000:len=128
I0824 11:53:50.307391962 11051 channel_stack.cc:239] OP[http-client:0x7fffd80fe0b8]: SEND_MESSAGE:flags=0x00000000:len=128
I0824 11:53:50.307396069 11051 channel_stack.cc:239] OP[message_decompress:0x7fffd80fe0d0]: SEND_MESSAGE:flags=0x00000000:len=128
I0824 11:53:50.307399392 11051 channel_stack.cc:239] OP[message_compress:0x7fffd80fe0e8]: SEND_MESSAGE:flags=0x00000000:len=128
I0824 11:53:50.307402637 11051 channel_stack.cc:239] OP[connected:0x7fffd80fe100]: SEND_MESSAGE:flags=0x00000000:len=128
I0824 11:53:50.307406370 11051 chttp2_transport.cc:1646] perform_stream_op[s=0x7fffd80fef00]: SEND_MESSAGE:flags=0x00000000:len=128
I0824 11:53:50.307410469 11051 chttp2_transport.cc:1386] perform_stream_op_locked: SEND_MESSAGE:flags=0x00000000:len=128; on_complete = 0x7fffd80fed40
I0824 11:53:50.307416189 11051 stream_lists.cc:125] 0x7fffd80fafa0[1][cli]: add to writable
I0824 11:53:50.307420184 11051 chttp2_transport.cc:814] W:0x7fffd80fafa0 CLIENT [ipv4:74.125.193.95:443] state IDLE -> WRITING [SEND_MESSAGE]
I0824 11:53:50.307424023 11051 chttp2_transport.cc:814] W:0x7fffd80fafa0 CLIENT [ipv4:74.125.193.95:443] state WRITING -> WRITING+MORE [SEND_MESSAGE]
I0824 11:53:50.307428299 11051 chttp2_transport.cc:1224] complete_closure_step: t=0x7fffd80fafa0 0x7fffd80fed40 refs=1 flags=0x0001 desc=op->on_complete err="No Error" write_state=WRITING+MORE
I0824 11:53:50.307432923 11051 stream_lists.cc:71] 0x7fffd80fafa0[1][cli]: pop from writable
I0824 11:53:50.307436473 11051 writing.cc:440] W:0x7fffd80fafa0 CLIENT[1] im-(sent,send)=(1,0) announce=0
D0824 11:53:50.307441748 11051 flow_control.cc:115] 0x7fffd80fc028[1][cli] | s updt sent | trw: 1048576, tlw: 4194304, taw: 4194304, srw: 1048576, slw: 4194304, saw: 4194304
D0824 11:53:50.307450886 11051 flow_control.cc:115] 0x7fffd80fc028[1][cli] | data sent | trw: 1048576 -> 1048443, tlw: 4194304, taw: 4194304, srw: 1048576 -> 1048443, slw: 4194304, saw: 4194304
I0824 11:53:50.307455433 11051 chttp2_transport.cc:1224] complete_closure_step: t=0x7fffd80fafa0 0x7fffd80fed40 refs=0 flags=0x0001 desc=finish_write_cb err="No Error" write_state=WRITING+MORE
I0824 11:53:50.307459636 11051 stream_lists.cc:125] 0x7fffd80fafa0[1][cli]: add to writing
D0824 11:53:50.307463820 11051 flow_control.cc:115] 0x7fffd80fc028[0][cli] | t updt sent | trw: 1048443, tlw: 4194304, taw: 4194304, srw: , slw: , saw:
I0824 11:53:50.307467697 11051 chttp2_transport.cc:814] W:0x7fffd80fafa0 CLIENT [ipv4:74.125.193.95:443] state WRITING+MORE -> WRITING [begin write in current thread]
I0824 11:53:50.307472158 11051 secure_endpoint.cc:299] WRITE 0x7fffd80ef460: 00 00 85 00 00 00 00 00 01 00 00 00 00 80 '..............'
I0824 11:53:50.307478280 11051 secure_endpoint.cc:299] WRITE 0x7fffd80ef460: 0a 68 70 72 6f 6a 65 63 74 73 2f 64 63 68 2d 65 75 2d 77 31 2d 61 67 65 6e 74 2d 6f 69 79 76 2f 6c 6f 63 61 74 69 6f 6e 73 2f 65 75 72 6f 70 65 2d 77 65 73 74 31 2f 61 67 65 6e 74 2f 73 65 73 73 69 6f 6e 73 2f 61 66 39 31 35 33 30 38 2d 66 36 30 32 2d 34 65 38 66 2d 39 33 35 66 2d 34 30 35 33 38 37 33 39 62 36 35 66 1a 12 1a 10 0a 07 57 65 6c 63 6f 6d 65 1a 05 65 6e 2d 55 53 20 01 '.hprojects/dch-eu-w1-agent-oiyv/locations/europe-west1/agent/sessions/af915308-f602-4e8f-935f-40538739b65f......Welcome..en-US .'
I0824 11:53:50.307490519 11051 tcp_posix.cc:1572] WRITE 0x7fffd80e35b0 (peer=ipv4:74.125.193.95:443)
D0824 11:53:50.307498384 11051 tcp_posix.cc:1576] DATA: 17 03 03 00 9f 98 f6 78 b6 0d 8c fc 57 d8 46 6d 05 f1 36 87 b0 36 88 25 19 34 69 ba 6f de 84 86 23 e1 b0 da 19 fd eb 8d 01 f9 ca 2a 7e b3 b4 ac 40 a5 de 5f c0 37 3d 5e ff d6 e6 7c 92 1d ce 8a 01 83 c5 8c ce 6a 80 04 d1 e5 e4 90 97 bb e7 35 9e 86 d7 02 bc 70 b1 fa 00 64 1e f8 b3 4a ce 95 4e f3 fb 15 f7 c9 c6 0c f1 a6 4b 36 22 79 aa d0 63 bc c6 b8 c1 84 35 bb d7 fc f8 21 4d e5 f9 5e 7d 12 17 4a a5 c2 94 42 97 1d 6e a5 57 c5 62 af 24 50 e5 a0 d3 c0 f0 77 d8 c4 05 4d 4d f4 28 b8 96 fb f9 f0 '.......x....W.Fm..6..6.%.4i.o...#..........*~...@.._.7=^...|.........j.........5.....p...d...J..N.........K6"y..c.....5....!M..^}..J...B..n.W.b.$P.....w...MM.(.....'
I0824 11:53:50.307517858 11051 tcp_posix.cc:1621] write: "No Error"
I0824 11:53:50.307523161 11051 chttp2_transport.cc:814] W:0x7fffd80fafa0 CLIENT [ipv4:74.125.193.95:443] state WRITING -> IDLE [finish writing]
I0824 11:53:50.307527710 11051 stream_lists.cc:71] 0x7fffd80fafa0[1][cli]: pop from writing
I0824 11:53:50.307537900 11051 completion_queue.cc:786] cq_end_op_for_pluck(cq=0x7fffd800e0f0, tag=0x7fffba21fea0, error="No Error", done=0x7ffff6425410, done_arg=0x7fffd80fd690, storage=0x7fffd80fd6d8)
I0824 11:53:50.307544043 11051 completion_queue.cc:1227] grpc_completion_queue_pluck(cq=0x7fffd800e0f0, tag=0x7fffba21fea0, deadline=gpr_timespec { tv_sec: 9223372036854775807, tv_nsec: 0, clock_type: 1 }, reserved=(nil))
I0824 11:53:50.307549340 11051 completion_queue.cc:1319] RETURN_EVENT[0x7fffd800e0f0]: OP_COMPLETE: tag:0x7fffba21fea0 OK
I0824 11:53:50.307770980 11056 call.cc:1983] grpc_call_start_batch(call=0x7fffd801e820, ops=0x7fffb918d310, nops=2, tag=0x7fffb918d520, reserved=(nil))
I0824 11:53:50.307797830 11056 call.cc:1573] ops[0]: RECV_INITIAL_METADATA ptr=0x7fffd800fa40
I0824 11:53:50.307802904 11056 call.cc:1573] ops[1]: RECV_MESSAGE ptr=0x7fffb918d548
I0824 11:53:50.307809594 11056 call.cc:641] OP[client-channel:0x7fffd801f1a0]: RECV_INITIAL_METADATA RECV_MESSAGE
I0824 11:53:50.307816623 11056 client_channel.cc:2034] chand=0x7fffd800f478 calld=0x7fffd801f1c0: adding pending batch at index 3
I0824 11:53:50.307820328 11056 client_channel.cc:1974] chand=0x7fffd800f478 calld=0x7fffd801f1c0: starting batch on dynamic_call=0x7fffd801f480
I0824 11:53:50.307823621 11056 client_channel.cc:2111] chand=0x7fffd800f478 calld=0x7fffd801f1c0: starting 1 pending batches on dynamic_call=0x7fffd801f480
I0824 11:53:50.307827621 11056 dynamic_filters.cc:66] OP[dynamic_filter_termination:0x7fffd801f4f0]: RECV_INITIAL_METADATA RECV_MESSAGE
I0824 11:53:50.307831581 11056 client_channel.cc:2586] chand=0x7fffd800f478 lb_call=0x7fffd801f570: adding pending batch at index 3
I0824 11:53:50.307834786 11056 client_channel.cc:2733] chand=0x7fffd800f478 lb_call=0x7fffd801f570: starting batch on subchannel_call=0x7fffd80fdfc0
I0824 11:53:50.307838111 11056 client_channel.cc:2659] chand=0x7fffd800f478 lb_call=0x7fffd801f570: starting 1 pending batches on subchannel_call=0x7fffd80fdfc0
I0824 11:53:50.307842008 11056 subchannel.cc:175] OP[authority:0x7fffd80fe070]: RECV_INITIAL_METADATA RECV_MESSAGE
I0824 11:53:50.307845745 11056 channel_stack.cc:239] OP[client-auth:0x7fffd80fe088]: RECV_INITIAL_METADATA RECV_MESSAGE
I0824 11:53:50.307849296 11056 channel_stack.cc:239] OP[message_size:0x7fffd80fe0a0]: RECV_INITIAL_METADATA RECV_MESSAGE
I0824 11:53:50.307852617 11056 channel_stack.cc:239] OP[http-client:0x7fffd80fe0b8]: RECV_INITIAL_METADATA RECV_MESSAGE
I0824 11:53:50.307856057 11056 channel_stack.cc:239] OP[message_decompress:0x7fffd80fe0d0]: RECV_INITIAL_METADATA RECV_MESSAGE
I0824 11:53:50.307862087 11056 channel_stack.cc:239] OP[message_compress:0x7fffd80fe0e8]: RECV_INITIAL_METADATA RECV_MESSAGE
I0824 11:53:50.307865512 11056 channel_stack.cc:239] OP[connected:0x7fffd80fe100]: RECV_INITIAL_METADATA RECV_MESSAGE
I0824 11:53:50.307869355 11056 chttp2_transport.cc:1646] perform_stream_op[s=0x7fffd80fef00]: RECV_INITIAL_METADATA RECV_MESSAGE
I0824 11:53:50.307873854 11056 chttp2_transport.cc:1386] perform_stream_op_locked: RECV_INITIAL_METADATA RECV_MESSAGE; on_complete = (nil)
D0824 11:53:50.307883679 11056 flow_control.cc:115] 0x7fffd80fc028[1][cli] | app st recv | trw: 1048443, tlw: 4194304, taw: 4194304, srw: 1048443, slw: 4194304 -> 4194309, saw: 4194304
I0824 11:53:50.307894436 11056 stream_lists.cc:125] 0x7fffd80fafa0[1][cli]: add to writable
I0824 11:53:50.307900128 11056 completion_queue.cc:1227] grpc_completion_queue_pluck(cq=0x7fffd800e0f0, tag=0x7fffb918d520, deadline=gpr_timespec { tv_sec: 9223372036854775807, tv_nsec: 0, clock_type: 1 }, reserved=(nil))
I0824 11:53:50.307908468 11056 tcp_posix.cc:890] TCP:0x7fffd80e35b0 got_read: "No Error"
I0824 11:53:50.307916579 11056 tcp_posix.cc:882] TCP:0x7fffd80e35b0 do_read
I0824 11:53:50.307924423 11056 tcp_posix.cc:684] TCP:0x7fffd80e35b0 call_cb 0x7fffd80ef498 0x7ffff641a1b0:0x7fffd80ef460
I0824 11:53:50.307929376 11056 tcp_posix.cc:686] READ 0x7fffd80e35b0 (peer=ipv4:74.125.193.95:443) error="No Error"
D0824 11:53:50.307934130 11056 tcp_posix.cc:692] DATA: 17 03 03 00 1a 39 d1 5c 79 a0 8d c9 54 17 d1 62 7d 14 1a ce fc f6 38 6d 3d 80 c3 9a 35 03 af '.....9.\y...T..b}.....8m=...5..'
I0824 11:53:50.307953515 11056 secure_endpoint.cc:163] READ 0x7fffd80ef460: 00 00 00 04 01 00 00 00 00 '.........'
I0824 11:53:50.307967854 11056 tcp_posix.cc:544] TCP:0x7fffd80e35b0 notify_on_read
[New Thread 0x7fffb918e700 (LWP 11056)]
I0824 11:53:50.328407594 11050 call.cc:1983] grpc_call_start_batch(call=0x7fffd801e820, ops=0x7fffba3dd450, nops=1, tag=0x7fffba3dd6c0, reserved=(nil))
I0824 11:53:50.328432171 11050 call.cc:1573] ops[0]: SEND_MESSAGE ptr=0x7fffc4011b10
I0824 11:53:50.328492273 11050 call.cc:641] OP[client-channel:0x7fffd801f1a0]: SEND_MESSAGE:flags=0x00000000:len=751
I0824 11:53:50.328500876 11050 client_channel.cc:2034] chand=0x7fffd800f478 calld=0x7fffd801f1c0: adding pending batch at index 1
I0824 11:53:50.328504950 11050 client_channel.cc:1974] chand=0x7fffd800f478 calld=0x7fffd801f1c0: starting batch on dynamic_call=0x7fffd801f480
I0824 11:53:50.328508356 11050 client_channel.cc:2111] chand=0x7fffd800f478 calld=0x7fffd801f1c0: starting 1 pending batches on dynamic_call=0x7fffd801f480
I0824 11:53:50.328512411 11050 dynamic_filters.cc:66] OP[dynamic_filter_termination:0x7fffd801f4f0]: SEND_MESSAGE:flags=0x00000000:len=751
I0824 11:53:50.328516115 11050 client_channel.cc:2586] chand=0x7fffd800f478 lb_call=0x7fffd801f570: adding pending batch at index 1
I0824 11:53:50.328519408 11050 client_channel.cc:2733] chand=0x7fffd800f478 lb_call=0x7fffd801f570: starting batch on subchannel_call=0x7fffd80fdfc0
I0824 11:53:50.328522680 11050 client_channel.cc:2659] chand=0x7fffd800f478 lb_call=0x7fffd801f570: starting 1 pending batches on subchannel_call=0x7fffd80fdfc0
I0824 11:53:50.328542032 11050 subchannel.cc:175] OP[authority:0x7fffd80fe070]: SEND_MESSAGE:flags=0x00000000:len=751
I0824 11:53:50.328545732 11050 channel_stack.cc:239] OP[client-auth:0x7fffd80fe088]: SEND_MESSAGE:flags=0x00000000:len=751
I0824 11:53:50.328549434 11050 channel_stack.cc:239] OP[message_size:0x7fffd80fe0a0]: SEND_MESSAGE:flags=0x00000000:len=751
I0824 11:53:50.328552886 11050 channel_stack.cc:239] OP[http-client:0x7fffd80fe0b8]: SEND_MESSAGE:flags=0x00000000:len=751
I0824 11:53:50.328556245 11050 channel_stack.cc:239] OP[message_decompress:0x7fffd80fe0d0]: SEND_MESSAGE:flags=0x00000000:len=751
I0824 11:53:50.328559707 11050 channel_stack.cc:239] OP[message_compress:0x7fffd80fe0e8]: SEND_MESSAGE:flags=0x00000000:len=751
I0824 11:53:50.328562916 11050 channel_stack.cc:239] OP[connected:0x7fffd80fe100]: SEND_MESSAGE:flags=0x00000000:len=751
I0824 11:53:50.328566784 11050 chttp2_transport.cc:1646] perform_stream_op[s=0x7fffd80fef00]: SEND_MESSAGE:flags=0x00000000:len=751
I0824 11:53:50.328571206 11050 chttp2_transport.cc:1386] perform_stream_op_locked: SEND_MESSAGE:flags=0x00000000:len=751; on_complete = 0x7fffd80fed40
I0824 11:53:50.328575966 11050 chttp2_transport.cc:814] W:0x7fffd80fafa0 CLIENT [ipv4:74.125.193.95:443] state IDLE -> WRITING [SEND_MESSAGE]
I0824 11:53:50.328628335 11050 chttp2_transport.cc:814] W:0x7fffd80fafa0 CLIENT [ipv4:74.125.193.95:443] state WRITING -> WRITING+MORE [SEND_MESSAGE]
I0824 11:53:50.328638452 11050 chttp2_transport.cc:1224] complete_closure_step: t=0x7fffd80fafa0 0x7fffd80fed40 refs=1 flags=0x0001 desc=op->on_complete err="No Error" write_state=WRITING+MORE
I0824 11:53:50.328643932 11050 stream_lists.cc:71] 0x7fffd80fafa0[1][cli]: pop from writable
I0824 11:53:50.328648577 11050 writing.cc:440] W:0x7fffd80fafa0 CLIENT[1] im-(sent,send)=(1,0) announce=5
D0824 11:53:50.328654523 11050 flow_control.cc:115] 0x7fffd80fc028[1][cli] | s updt sent | trw: 1048443, tlw: 4194304 -> 4194309, taw: 4194304, srw: 1048443, slw: 4194309, saw: 4194304 -> 4194309
D0824 11:53:50.328665426 11050 flow_control.cc:115] 0x7fffd80fc028[1][cli] | data sent | trw: 1048443 -> 1047687, tlw: 4194309, taw: 4194304, srw: 1048443 -> 1047687, slw: 4194309, saw: 4194309
I0824 11:53:50.328669823 11050 chttp2_transport.cc:1224] complete_closure_step: t=0x7fffd80fafa0 0x7fffd80fed40 refs=0 flags=0x0001 desc=finish_write_cb err="No Error" write_state=WRITING+MORE
I0824 11:53:50.328673293 11050 stream_lists.cc:125] 0x7fffd80fafa0[1][cli]: add to writing
D0824 11:53:50.328677627 11050 flow_control.cc:115] 0x7fffd80fc028[0][cli] | t updt sent | trw: 1047687, tlw: 4194309, taw: 4194304 -> 4194309, srw: , slw: , saw:
I0824 11:53:50.328681532 11050 chttp2_transport.cc:814] W:0x7fffd80fafa0 CLIENT [ipv4:74.125.193.95:443] state WRITING+MORE -> WRITING [begin write in current thread]
I0824 11:53:50.328686945 11050 secure_endpoint.cc:299] WRITE 0x7fffd80ef460: 00 00 04 08 00 00 00 00 01 00 00 00 05 00 02 f4 00 00 00 00 00 01 00 '.......................'
I0824 11:53:50.328690348 11050 secure_endpoint.cc:299] WRITE 0x7fffd80ef460: 00 00 02 ef '....'
I0824 11:53:50.328709559 11050 secure_endpoint.cc:299] WRITE 0x7fffd80ef460: 0a 68 70 72 6f 6a 65 63 74 73 2f 64 63 68 2d 65 75 2d 77 31 2d 61 67 65 6e 74 2d 6f 69 79 76 2f 6c 6f 63 61 74 69 6f 6e 73 2f 65 75 72 6f 70 65 2d 77 65 73 74 31 2f 61 67 65 6e 74 2f 73 65 73 73 69 6f 6e 73 2f 61 66 39 31 35 33 30 38 2d 66 36 30 32 2d 34 65 38 66 2d 39 33 35 66 2d 34 30 35 33 38 37 33 39 62 36 35 66 20 01 32 80 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 '.hprojects/dch-eu-w1-agent-oiyv/locations/europe-west1/agent/sessions/af915308-f602-4e8f-935f-40538739b65f .2..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................'
I0824 11:53:50.328717239 11050 secure_endpoint.cc:299] WRITE 0x7fffd80ef460: 00 00 04 08 00 00 00 00 00 00 00 00 05 '.............'
I0824 11:53:50.328733546 11050 tcp_posix.cc:1572] WRITE 0x7fffd80e35b0 (peer=ipv4:74.125.193.95:443)
D0824 11:53:50.328752506 11050 tcp_posix.cc:1576] DATA: 17 03 03 03 28 96 57 87 01 fb 2c d0 a9 da 3e f7 65 43 00 c7 8a 79 9c 81 4c 9a db 6d 5a 46 31 62 69 75 cc a8 8a b7 5f 78 70 0e ae 6e 55 0e ae 52 b9 b2 27 29 67 f2 6f fc c3 05 a8 70 d9 8b dd fe 62 34 68 91 90 d6 ce f2 4b df d8 90 ba c6 95 e6 e3 58 3a 34 06 84 8f 38 36 45 ce 1a 96 8f 4b c4 93 c5 86 fb 18 76 94 da 9a d0 29 fd 18 79 34 7f 04 40 46 02 7b cd be 77 b2 8d a3 0b e7 24 45 9c 1f a3 83 8c e0 32 f1 d4 3d 6a bd f7 fa 50 26 07 ed c3 97 00 d4 39 79 ab bd fd 84 fd a8 c2 bc 36 10 1d 36 f4 48 04 f3 b6 49 0b 61 8d 02 b4 c5 dd 48 3b c4 e6 c6 c2 f8 75 7c 49 78 2a 04 4f a1 d0 ad 16 7c 3c 7b eb a3 8f 5d 17 35 db 27 b8 13 00 da 4c 3d 61 4e ff 1b 18 69 04 00 f3 e8 87 cc c4 e1 44 02 b3 f4 f7 7e dc 0c 29 97 f0 b7 ed 34 0f 7d 1c 96 8b 84 90 35 7f 94 29 e7 9f 0a 43 cc fb 1d b1 88 5b 7c 3b 06 49 28 77 a5 18 dd ae 35 61 68 ce cc af 6e e6 8d 81 e8 8a e3 db e3 9f ce 68 b1 49 a0 44 0d 3e b1 63 69 31 f7 68 53 d0 38 29 d4 a0 1c 05 1f e2 6f c0 e7 ec 8c 5e 94 f1 5d 22 f6 43 f5 e1 cd a3 b1 87 d8 b3 e0 86 4e f3 98 1b 63 dc 4d e5 6c 9d 3b a4 b9 90 dc b2 c7 eb a1 14 e4 72 c6 8c cb 45 0c f5 56 55 26 fb c3 9d f6 dd 97 dd f0 ca e5 32 3d 34 94 46 61 16 a2 05 13 5b 62 29 df 21 1c fa 8e 68 63 7b b1 8b bf 7a 66 93 58 3f 8c 1d b4 fb 6d cb af 57 12 2d dd 52 43 c1 a0 a6 d2 85 9c a6 fa 90 ff 16 f6 01 d0 d1 7d 9b 48 ea 4f 37 88 24 df 5b e1 d5 56 96 77 57 3f d0 f8 8e ac 27 db 67 2c 63 47 55 14 f7 69 e0 a4 f1 73 c8 6e 36 c8 4e 12 2c e6 2e f4 99 9c 9f 72 33 cf 55 23 b2 26 98 eb d6 70 08 f5 88 68 3c ba ab 2c e6 cc 41 31 9f 81 f3 ca 85 38 e9 af f7 9e 5d ee c1 69 23 54 d3 8d 52 d9 e1 32 fe 09 6b 73 1d e2 74 80 be 8a 3c 91 e5 4a ff 41 bf 04 40 1b 57 c2 1e 7b 4a b7 e8 2e 7c 73 82 8f 71 a4 55 1b 22 6a 79 47 65 5a 43 e5 47 12 29 a6 ba e5 72 d1 3e 69 99 ff db d6 a5 36 47 38 02 5f 0b e4 30 d3 51 f6 af a9 4c 76 d7 1f b5 de 39 39 d3 d2 45 b5 3a 52 75 19 40 34 c1 b7 17 09 c7 9a 00 61 fa b9 71 ba 6d a7 a3 95 b1 6c 58 ff 95 6c d5 b7 f9 7b 29 b2 46 41 10 d4 cf bd ee 85 85 54 0a 29 04 91 69 50 e3 66 91 e9 29 77 dd fa d9 d1 51 63 81 7b 28 56 89 3d 08 7e d7 fa c6 88 16 ce 5e c2 cf c5 f2 ea ca aa 13 81 5b 42 d2 3a f4 a9 67 9e 41 43 d3 5e c4 14 03 eb f2 a9 d7 13 f7 1d 2e 99 d5 27 e0 08 29 ba 79 d9 b6 99 f7 21 9a 8c a1 2f 80 ee 71 05 20 da 55 82 40 95 a3 25 fe 3d 85 a5 81 43 8f 30 d6 9e 10 68 4c 1e 5d cf ad fd 71 08 66 46 b3 d1 3a 70 2f f9 5d 06 ff 67 eb cf d4 5b 66 2e 4a f8 ca 34 b0 03 6b d1 17 fb 88 ac 1f c5 af ae 59 f8 6c 96 1f e9 d2 a0 27 f1 89 8b 01 e6 '....(.W...,...>.eC...y..L..mZF1biu...._xp..nU..R..')g.o....p....b4h.....K........X:4...86E....K......v....)..y4..@F.{..w.....$E......2..=j...P&......9y........6..6.H...I.a.....H;.....u|Ix*.O....|<{...].5.'....L=aN...i........D....~..)....4.}.....5..)...C.....[|;.I(w....5ah...n..........h.I.D.>.ci1.hS.8)......o....^..]".C..........N...c.M.l.;..........r...E..VU&..........2=4.Fa....[b).!...hc{...zf.X?....m..W.-.RC...............}.H.O7.$.[..V.wW?....'.g,cGU..i...s.n6.N.,......r3.U#.&...p...h<..,..A1.....8....]..i#T..R..2..ks..t...<..J.A..@.W..{J...|s..q.U."jyGeZC.G.)...r.>i.....6G8._..0.Q...Lv....99..E.:Ru.@4.......a..q.m....lX..l...{).FA.......T.)..iP.f..)w....Qc.{(V.=.~......^.........[B.:..g.AC.^.............'..).y....!.../..q. .U.@..%.=...C.0...hL.]...q.fF..:p/.]..g...[f.J..4..k.........Y.l.....'.....'
I0824 11:53:50.328774759 11050 tcp_posix.cc:1621] write: "No Error"
I0824 11:53:50.328781289 11050 chttp2_transport.cc:814] W:0x7fffd80fafa0 CLIENT [ipv4:74.125.193.95:443] state WRITING -> IDLE [finish writing]
I0824 11:53:50.328786052 11050 stream_lists.cc:71] 0x7fffd80fafa0[1][cli]: pop from writing
I0824 11:53:50.328791339 11050 completion_queue.cc:786] cq_end_op_for_pluck(cq=0x7fffd800e0f0, tag=0x7fffba3dd6c0, error="No Error", done=0x7ffff6425410, done_arg=0x7fffd80fd690, storage=0x7fffd80fd6d8)
I0824 11:53:50.328810404 11050 completion_queue.cc:1227] grpc_completion_queue_pluck(cq=0x7fffd800e0f0, tag=0x7fffba3dd6c0, deadline=gpr_timespec { tv_sec: 9223372036854775807, tv_nsec: 0, clock_type: 1 }, reserved=(nil))
I0824 11:53:50.328817249 11050 completion_queue.cc:1319] RETURN_EVENT[0x7fffd800e0f0]: OP_COMPLETE: tag:0x7fffba3dd6c0 OK
I0824 11:53:50.347060350 11050 call.cc:1983] grpc_call_start_batch(call=0x7fffd801e820, ops=0x7fffba3dd450, nops=1, tag=0x7fffba3dd6c0, reserved=(nil))
I0824 11:53:50.347080146 11050 call.cc:1573] ops[0]: SEND_MESSAGE ptr=0x7fffc4011b10
I0824 11:53:50.347087902 11050 call.cc:641] OP[client-channel:0x7fffd801f1a0]: SEND_MESSAGE:flags=0x00000000:len=751
I0824 11:53:50.347092186 11050 client_channel.cc:2034] chand=0x7fffd800f478 calld=0x7fffd801f1c0: adding pending batch at index 1
I0824 11:53:50.347095802 11050 client_channel.cc:1974] chand=0x7fffd800f478 calld=0x7fffd801f1c0: starting batch on dynamic_call=0x7fffd801f480
I0824 11:53:50.347099011 11050 client_channel.cc:2111] chand=0x7fffd800f478 calld=0x7fffd801f1c0: starting 1 pending batches on dynamic_call=0x7fffd801f480
I0824 11:53:50.347102921 11050 dynamic_filters.cc:66] OP[dynamic_filter_termination:0x7fffd801f4f0]: SEND_MESSAGE:flags=0x00000000:len=751
I0824 11:53:50.347106846 11050 client_channel.cc:2586] chand=0x7fffd800f478 lb_call=0x7fffd801f570: adding pending batch at index 1
I0824 11:53:50.347109971 11050 client_channel.cc:2733] chand=0x7fffd800f478 lb_call=0x7fffd801f570: starting batch on subchannel_call=0x7fffd80fdfc0
I0824 11:53:50.347113571 11050 client_channel.cc:2659] chand=0x7fffd800f478 lb_call=0x7fffd801f570: starting 1 pending batches on subchannel_call=0x7fffd80fdfc0
I0824 11:53:50.347117410 11050 subchannel.cc:175] OP[authority:0x7fffd80fe070]: SEND_MESSAGE:flags=0x00000000:len=751
I0824 11:53:50.347121353 11050 channel_stack.cc:239] OP[client-auth:0x7fffd80fe088]: SEND_MESSAGE:flags=0x00000000:len=751
I0824 11:53:50.347125188 11050 channel_stack.cc:239] OP[message_size:0x7fffd80fe0a0]: SEND_MESSAGE:flags=0x00000000:len=751
I0824 11:53:50.347128707 11050 channel_stack.cc:239] OP[http-client:0x7fffd80fe0b8]: SEND_MESSAGE:flags=0x00000000:len=751
I0824 11:53:50.347132222 11050 channel_stack.cc:239] OP[message_decompress:0x7fffd80fe0d0]: SEND_MESSAGE:flags=0x00000000:len=751
I0824 11:53:50.347135583 11050 channel_stack.cc:239] OP[message_compress:0x7fffd80fe0e8]: SEND_MESSAGE:flags=0x00000000:len=751
I0824 11:53:50.347139184 11050 channel_stack.cc:239] OP[connected:0x7fffd80fe100]: SEND_MESSAGE:flags=0x00000000:len=751
I0824 11:53:50.347143100 11050 chttp2_transport.cc:1646] perform_stream_op[s=0x7fffd80fef00]: SEND_MESSAGE:flags=0x00000000:len=751
I0824 11:53:50.347147650 11050 chttp2_transport.cc:1386] perform_stream_op_locked: SEND_MESSAGE:flags=0x00000000:len=751; on_complete = 0x7fffd80fed40
I0824 11:53:50.347152642 11050 stream_lists.cc:125] 0x7fffd80fafa0[1][cli]: add to writable
I0824 11:53:50.347172394 11050 chttp2_transport.cc:814] W:0x7fffd80fafa0 CLIENT [ipv4:74.125.193.95:443] state IDLE -> WRITING [SEND_MESSAGE]
I0824 11:53:50.347177437 11050 chttp2_transport.cc:814] W:0x7fffd80fafa0 CLIENT [ipv4:74.125.193.95:443] state WRITING -> WRITING+MORE [SEND_MESSAGE]
I0824 11:53:50.347182568 11050 chttp2_transport.cc:1224] complete_closure_step: t=0x7fffd80fafa0 0x7fffd80fed40 refs=1 flags=0x0001 desc=op->on_complete err="No Error" write_state=WRITING+MORE
I0824 11:53:50.347187205 11050 stream_lists.cc:71] 0x7fffd80fafa0[1][cli]: pop from writable
I0824 11:53:50.347190808 11050 writing.cc:440] W:0x7fffd80fafa0 CLIENT[1] im-(sent,send)=(1,0) announce=0
D0824 11:53:50.347196428 11050 flow_control.cc:115] 0x7fffd80fc028[1][cli] | s updt sent | trw: 1047687, tlw: 4194309, taw: 4194309, srw: 1047687, slw: 4194309, saw: 4194309
D0824 11:53:50.347202628 11050 flow_control.cc:115] 0x7fffd80fc028[1][cli] | data sent | trw: 1047687 -> 1046931, tlw: 4194309, taw: 4194309, srw: 1047687 -> 1046931, slw: 4194309, saw: 4194309
I0824 11:53:50.347213435 11050 chttp2_transport.cc:1224] complete_closure_step: t=0x7fffd80fafa0 0x7fffd80fed40 refs=0 flags=0x0001 desc=finish_write_cb err="No Error" write_state=WRITING+MORE
I0824 11:53:50.347217167 11050 stream_lists.cc:125] 0x7fffd80fafa0[1][cli]: add to writing
D0824 11:53:50.347221445 11050 flow_control.cc:115] 0x7fffd80fc028[0][cli] | t updt sent | trw: 1046931, tlw: 4194309, taw: 4194309, srw: , slw: , saw:
I0824 11:53:50.347225325 11050 chttp2_transport.cc:814] W:0x7fffd80fafa0 CLIENT [ipv4:74.125.193.95:443] state WRITING+MORE -> WRITING [begin write in current thread]
I0824 11:53:50.347230019 11050 secure_endpoint.cc:299] WRITE 0x7fffd80ef460: 00 02 f4 00 00 00 00 00 01 00 00 00 02 ef '..............'
I0824 11:53:50.347247324 11050 secure_endpoint.cc:299] WRITE 0x7fffd80ef460: 0a 68 70 72 6f 6a 65 63 74 73 2f 64 63 68 2d 65 75 2d 77 31 2d 61 67 65 6e 74 2d 6f 69 79 76 2f 6c 6f 63 61 74 69 6f 6e 73 2f 65 75 72 6f 70 65 2d 77 65 73 74 31 2f 61 67 65 6e 74 2f 73 65 73 73 69 6f 6e 73 2f 61 66 39 31 35 33 30 38 2d 66 36 30 32 2d 34 65 38 66 2d 39 33 35 66 2d 34 30 35 33 38 37 33 39 62 36 35 66 20 01 32 80 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff '.hprojects/dch-eu-w1-agent-oiyv/locations/europe-west1/agent/sessions/af915308-f602-4e8f-935f-40538739b65f .2..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................'
I0824 11:53:50.347263676 11050 tcp_posix.cc:1572] WRITE 0x7fffd80e35b0 (peer=ipv4:74.125.193.95:443)
D0824 11:53:50.347282238 11050 tcp_posix.cc:1576] DATA: 17 03 03 03 0e b8 72 be ff 0b 87 5c 96 65 cb 22 81 7c 86 75 de 65 23 4d fe 64 22 75 2d 00 53 4c fd d8 f0 0e 89 0d f2 99 d0 99 0a 64 c8 94 21 99 01 30 e5 6f 3f 93 b3 0a 96 d2 ab f2 00 d4 d3 4d a9 32 bd d8 d7 60 d3 f6 ac c4 77 f0 77 58 fe e8 cd 6f d0 66 35 bb 89 08 63 16 3c e2 b7 f0 74 cf f4 9e 28 f1 24 6d 8b c2 d3 cb 93 af e6 1d a0 ae e4 8a 06 7d c4 52 c2 cb ed 35 29 79 ec 02 8c 0b ea 8f 00 ec 0f 2d c3 d3 d5 47 47 f2 03 10 75 2f 05 f5 ff 54 68 3b 92 fa e7 5c c5 2c 65 28 65 0a 20 81 ca cb e3 03 4e a3 fa 0f a4 d3 d2 a8 b5 c7 c4 ca 80 4b 80 1a dd f6 33 b4 f7 0c eb 61 24 fc 5a 54 36 5e 33 86 04 c8 6e e1 08 09 47 d5 7f 88 b1 4d 17 69 f4 df c5 d0 c7 22 1e f3 02 bc cc eb a9 62 1a 8e 9b 59 06 e0 15 1d d2 28 50 4c c3 e1 ad a4 f9 b9 5f 48 3a a4 52 de 40 6c c1 e3 c6 4c 10 1d 8e 85 27 ba 94 91 b2 80 32 24 b4 56 58 e9 ae 0c c1 ec fd d3 cb 70 b2 56 ff 23 8f ed 96 17 45 50 20 3d 64 4c 99 c5 a0 9f c4 83 b4 cc 10 9d c7 f3 21 ce af 09 cb 65 05 9b 58 06 3c 79 c7 b7 8f c3 76 ea 1c fe c5 20 ec 08 42 34 c8 6e 14 70 e8 04 c9 67 1c 84 24 f7 4c 35 93 fa 0b d4 7b b2 71 68 b4 35 e6 f9 4c 14 3f 05 f6 9b bb a8 e8 94 d9 0e 82 c5 47 17 db 9a ec 13 39 8e be d7 a4 ba 2e 53 30 64 16 1d 04 63 d4 86 a1 07 eb 5f ac f6 33 4f 86 a3 d4 82 99 e9 a2 8e 1e 3c 5c cd 5f cc 49 d1 06 da 15 1b 6e 0f 06 c2 35 b8 f5 30 58 41 7d 72 f6 a3 24 e7 4d ef 8c e0 43 e3 d5 da 35 47 36 8c be b5 c3 ea db cc 93 b5 39 c7 b1 10 58 7e 8d 5e 1f c7 29 5b 15 68 e6 96 38 1e d6 d3 52 9f 8d 7d 80 02 25 95 4d a7 2f d2 b4 68 c8 b5 0e 5e 3d 90 39 4f 0e b5 d5 7f 2e 3b 3a 2f 41 49 b1 61 3f 86 4f 67 1e be c2 fa 62 43 7d 3e 5d 94 d4 64 25 7d f4 5f 41 ce 01 42 52 b1 f2 84 2a 0b 37 d5 52 86 13 34 b9 37 47 39 cd 33 59 8e 3f 74 53 51 cb 5e ff b2 03 da ce 7d d7 63 34 5a 5f 03 0e b6 53 93 37 2f 2d 0a 1c f5 87 ac 43 ac 15 01 fc 6e e8 52 53 9a c1 f5 ab b7 08 6b 54 fe ff d1 49 1d 45 d4 72 14 34 27 c9 8d 0f 2b 4f 9e cb 69 8e 13 73 6b ce b8 c9 03 23 50 1d a5 82 a8 a7 1a af f2 f8 16 6c ef 91 f9 19 09 38 d8 6c ed 6b be 3c e3 bd 71 b0 f4 23 82 00 f1 58 6c 5d fa 36 e9 37 fa 13 4b db 7b f2 47 53 c3 b8 df 9f 70 9f 45 3f 27 4a 95 2b c0 d8 f1 98 97 19 d7 38 1c 4c e9 73 8d c0 65 32 74 04 75 4b 8c 37 a1 16 23 e4 cb 1b 65 b0 0c 9d 41 e9 1c b9 06 96 00 ba 6b 7d 1b c4 33 12 7a 64 a3 0b c3 02 38 61 1a 5e 64 21 cd c1 23 95 ca 76 be f9 18 04 df 6b eb c8 8b fd 9f c4 da 1d d3 06 13 60 f1 bc b6 cb 6f 8d b8 e4 71 6b 72 a9 c6 e2 '......r....\.e.".|.u.e#M.d"u-.SL...........d..!..0.o?..........M.2...`....w.wX...o.f5...c.<...t...(.$m.............}.R...5)y.........-...GG...u/...Th;...\.,e(e. .....N............K....3....a$.ZT6^3...n...G....M.i.....".......b...Y.....(PL......_H:.R.@l...L....'.....2$.VX........p.V.#....EP =dL............!....e..X.<y....v.... ..B4.n.p...g..$.L5....{.qh.5..L.?...........G.....9......S0d...c....._..3O.........<\._.I.....n...5..0XA}r..$.M...C...5G6.........9...X~.^..)[.h..8...R..}..%.M./..h...^=.9O.....;:/AI.a?.Og....bC}>]..d%}._A..BR...*.7.R..4.7G9.3Y.?tSQ.^.....}.c4Z_...S.7/-.....C....n.RS......kT...I.E.r.4'...+O..i..sk....#P..........l.....8.l.k.<..q..#...Xl].6.7..K.{.GS....p.E?'J.+.......8.L.s..e2t.uK.7..#...e...A.......k}..3.zd....8a.^d!..#..v.....k...........`....o...qkr...'
I0824 11:53:50.347303122 11050 tcp_posix.cc:1621] write: "No Error"
I0824 11:53:50.347309095 11050 chttp2_transport.cc:814] W:0x7fffd80fafa0 CLIENT [ipv4:74.125.193.95:443] state WRITING -> IDLE [finish writing]
I0824 11:53:50.347313829 11050 stream_lists.cc:71] 0x7fffd80fafa0[1][cli]: pop from writing
I0824 11:53:50.347318951 11050 completion_queue.cc:786] cq_end_op_for_pluck(cq=0x7fffd800e0f0, tag=0x7fffba3dd6c0, error="No Error", done=0x7ffff6425410, done_arg=0x7fffd80fd690, storage=0x7fffd80fd6d8)
I0824 11:53:50.347330562 11050 completion_queue.cc:1227] grpc_completion_queue_pluck(cq=0x7fffd800e0f0, tag=0x7fffba3dd6c0, deadline=gpr_timespec { tv_sec: 9223372036854775807, tv_nsec: 0, clock_type: 1 }, reserved=(nil))
I0824 11:53:50.347336497 11050 completion_queue.cc:1319] RETURN_EVENT[0x7fffd800e0f0]: OP_COMPLETE: tag:0x7fffba3dd6c0 OK
I0824 11:53:50.367034498 11050 call.cc:1983] grpc_call_start_batch(call=0x7fffd801e820, ops=0x7fffba3dd450, nops=1, tag=0x7fffba3dd6c0, reserved=(nil))
I0824 11:53:50.367052202 11050 call.cc:1573] ops[0]: SEND_MESSAGE ptr=0x7fffc4011b10
I0824 11:53:50.367058824 11050 call.cc:641] OP[client-channel:0x7fffd801f1a0]: SEND_MESSAGE:flags=0x00000000:len=751
I0824 11:53:50.367062519 11050 client_channel.cc:2034] chand=0x7fffd800f478 calld=0x7fffd801f1c0: adding pending batch at index 1
I0824 11:53:50.367065877 11050 client_channel.cc:1974] chand=0x7fffd800f478 calld=0x7fffd801f1c0: starting batch on dynamic_call=0x7fffd801f480
I0824 11:53:50.367069039 11050 client_channel.cc:2111] chand=0x7fffd800f478 calld=0x7fffd801f1c0: starting 1 pending batches on dynamic_call=0x7fffd801f480
I0824 11:53:50.367072656 11050 dynamic_filters.cc:66] OP[dynamic_filter_termination:0x7fffd801f4f0]: SEND_MESSAGE:flags=0x00000000:len=751
I0824 11:53:50.367076175 11050 client_channel.cc:2586] chand=0x7fffd800f478 lb_call=0x7fffd801f570: adding pending batch at index 1
I0824 11:53:50.367079305 11050 client_channel.cc:2733] chand=0x7fffd800f478 lb_call=0x7fffd801f570: starting batch on subchannel_call=0x7fffd80fdfc0
I0824 11:53:50.367082598 11050 client_channel.cc:2659] chand=0x7fffd800f478 lb_call=0x7fffd801f570: starting 1 pending batches on subchannel_call=0x7fffd80fdfc0
I0824 11:53:50.367086410 11050 subchannel.cc:175] OP[authority:0x7fffd80fe070]: SEND_MESSAGE:flags=0x00000000:len=751
I0824 11:53:50.367090140 11050 channel_stack.cc:239] OP[client-auth:0x7fffd80fe088]: SEND_MESSAGE:flags=0x00000000:len=751
I0824 11:53:50.367093736 11050 channel_stack.cc:239] OP[message_size:0x7fffd80fe0a0]: SEND_MESSAGE:flags=0x00000000:len=751
I0824 11:53:50.367097156 11050 channel_stack.cc:239] OP[http-client:0x7fffd80fe0b8]: SEND_MESSAGE:flags=0x00000000:len=751
I0824 11:53:50.367100662 11050 channel_stack.cc:239] OP[message_decompress:0x7fffd80fe0d0]: SEND_MESSAGE:flags=0x00000000:len=751
I0824 11:53:50.367104093 11050 channel_stack.cc:239] OP[message_compress:0x7fffd80fe0e8]: SEND_MESSAGE:flags=0x00000000:len=751
I0824 11:53:50.367107460 11050 channel_stack.cc:239] OP[connected:0x7fffd80fe100]: SEND_MESSAGE:flags=0x00000000:len=751
I0824 11:53:50.367111153 11050 chttp2_transport.cc:1646] perform_stream_op[s=0x7fffd80fef00]: SEND_MESSAGE:flags=0x00000000:len=751
I0824 11:53:50.367115573 11050 chttp2_transport.cc:1386] perform_stream_op_locked: SEND_MESSAGE:flags=0x00000000:len=751; on_complete = 0x7fffd80fed40
I0824 11:53:50.367119852 11050 stream_lists.cc:125] 0x7fffd80fafa0[1][cli]: add to writable
I0824 11:53:50.367123684 11050 chttp2_transport.cc:814] W:0x7fffd80fafa0 CLIENT [ipv4:74.125.193.95:443] state IDLE -> WRITING [SEND_MESSAGE]
I0824 11:53:50.367127362 11050 chttp2_transport.cc:814] W:0x7fffd80fafa0 CLIENT [ipv4:74.125.193.95:443] state WRITING -> WRITING+MORE [SEND_MESSAGE]
I0824 11:53:50.367131689 11050 chttp2_transport.cc:1224] complete_closure_step: t=0x7fffd80fafa0 0x7fffd80fed40 refs=1 flags=0x0001 desc=op->on_complete err="No Error" write_state=WRITING+MORE
I0824 11:53:50.367135699 11050 stream_lists.cc:71] 0x7fffd80fafa0[1][cli]: pop from writable
I0824 11:53:50.367139322 11050 writing.cc:440] W:0x7fffd80fafa0 CLIENT[1] im-(sent,send)=(1,0) announce=0
D0824 11:53:50.367144584 11050 flow_control.cc:115] 0x7fffd80fc028[1][cli] | s updt sent | trw: 1046931, tlw: 4194309, taw: 4194309, srw: 1046931, slw: 4194309, saw: 4194309
D0824 11:53:50.367162898 11050 flow_control.cc:115] 0x7fffd80fc028[1][cli] | data sent | trw: 1046931 -> 1046175, tlw: 4194309, taw: 4194309, srw: 1046931 -> 1046175, slw: 4194309, saw: 4194309
I0824 11:53:50.367170537 11050 chttp2_transport.cc:1224] complete_closure_step: t=0x7fffd80fafa0 0x7fffd80fed40 refs=0 flags=0x0001 desc=finish_write_cb err="No Error" write_state=WRITING+MORE
I0824 11:53:50.367174071 11050 stream_lists.cc:125] 0x7fffd80fafa0[1][cli]: add to writing
D0824 11:53:50.367178320 11050 flow_control.cc:115] 0x7fffd80fc028[0][cli] | t updt sent | trw: 1046175, tlw: 4194309, taw: 4194309, srw: , slw: , saw:
I0824 11:53:50.367182285 11050 chttp2_transport.cc:814] W:0x7fffd80fafa0 CLIENT [ipv4:74.125.193.95:443] state WRITING+MORE -> WRITING [begin write in current thread]
I0824 11:53:50.367186623 11050 secure_endpoint.cc:299] WRITE 0x7fffd80ef460: 00 02 f4 00 00 00 00 00 01 00 00 00 02 ef '..............'
I0824 11:53:50.367202852 11050 secure_endpoint.cc:299] WRITE 0x7fffd80ef460: 0a 68 70 72 6f 6a 65 63 74 73 2f 64 63 68 2d 65 75 2d 77 31 2d 61 67 65 6e 74 2d 6f 69 79 76 2f 6c 6f 63 61 74 69 6f 6e 73 2f 65 75 72 6f 70 65 2d 77 65 73 74 31 2f 61 67 65 6e 74 2f 73 65 73 73 69 6f 6e 73 2f 61 66 39 31 35 33 30 38 2d 66 36 30 32 2d 34 65 38 66 2d 39 33 35 66 2d 34 30 35 33 38 37 33 39 62 36 35 66 20 01 32 80 05 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff '.hprojects/dch-eu-w1-agent-oiyv/locations/europe-west1/agent/sessions/af915308-f602-4e8f-935f-40538739b65f .2..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................'
I0824 11:53:50.367218198 11050 tcp_posix.cc:1572] WRITE 0x7fffd80e35b0 (peer=ipv4:74.125.193.95:443)
D0824 11:53:50.367235853 11050 tcp_posix.cc:1576] DATA: 17 03 03 03 0e 7d b0 98 76 cb 13 d0 0a 55 76 b5 a7 1b 7c 20 69 62 33 c1 cb 34 5f 94 12 fc 31 86 0c 24 41 70 61 df 3f a1 4d 84 6c 1e 77 a5 92 14 ab 02 8c c4 c4 34 f5 04 e5 e3 81 9d 7f 9f 36 b1 38 4a 95 0a 0b 5f 46 60 c3 d0 76 26 83 e8 88 20 cf 17 7f b4 9c cf c1 7a 20 09 84 b9 57 d6 f1 82 be 4d b5 5b 20 7b 53 4f 3b 9c 57 7c d7 ae ba ee e2 1a c8 62 37 5e 84 23 9d e7 f8 9d bc 08 1f 38 5e d5 29 48 a0 bd 0b 0c 4a f7 98 5e ea b7 cd 04 8b dd eb 3d 00 1c 6b 3e d7 be 44 09 ba af be 5e d8 87 54 04 0e 88 64 4a d5 d2 d4 ab f4 3a b6 a4 6d f9 d5 4b 42 9a 5b 25 4e b6 e2 b4 42 53 83 9d 58 41 b9 79 b8 7e 49 0f 82 ef 43 3e ea 47 55 82 43 88 a3 2d 54 f1 fd 5e da ba 1c 7c 3f 94 02 c8 30 05 16 95 8a 40 7b ce 79 b3 9c f8 d4 50 9c 11 3b 47 ac 69 11 51 c3 0e c3 f9 a2 8e b1 9f 75 d4 aa 93 55 c1 da ca 10 31 e7 97 56 bd 6b 3b 3d 61 81 cb 24 cd d7 3f dd 7a 86 b1 4f 3f 85 8b 08 78 1a f0 5b 50 18 c2 bf 21 4a 9e 16 f7 c6 e2 bb 9c ee 16 0b 44 ec 53 78 ac 50 37 3e 68 f6 8a 4f 2e 4c c6 c4 e6 6e 46 83 56 39 1c 68 cb e4 dd d7 96 35 76 7e 70 aa 1b 7a 1f 1d 35 ec bf f5 cf de 02 d8 a2 c9 fe 20 31 a1 b5 b9 d1 d8 74 56 05 62 12 5f 1b af 83 ec b5 e9 19 36 63 6a 3d 30 cb 36 0e ff 75 d5 b4 36 8a e5 7e 42 d2 d1 05 9d 83 6d 63 c8 3b 01 ce d8 26 67 ff a0 f7 98 3d 58 39 0b b1 fa 2e 75 7e 32 04 73 35 81 92 ae 17 99 7f 96 55 39 54 23 43 4f ae ac 71 f0 9b 7f 28 de a0 13 67 8f 0e fa 88 41 7d 47 61 82 32 22 48 ad 17 5d d3 34 1f ed 76 dc 76 0f 15 d7 c9 46 27 00 e9 4b 71 a4 6c 4c 23 46 f4 46 ae c8 f1 5a c8 b4 09 75 5f af ee fa bc f7 b3 dc 08 c4 f5 48 b5 38 ff 15 d3 7a 3c e2 91 f3 00 a6 d9 05 42 cc 52 0f d3 df 7a 84 c3 fc 53 b5 85 d8 99 d7 65 db 14 ee 80 04 f9 ca 86 d2 1b 5d d9 88 56 d7 ce 3c 73 57 0c ac 36 a8 44 6e ec 2e 0b 39 96 cc 6b 2c d9 f9 8e fc f5 34 16 ae 11 82 de e2 b6 2d 6a 34 99 4e 09 36 95 87 4a 3e 59 13 b9 e7 8e 88 6f f6 37 2b da dd 36 a6 40 af 55 60 e1 51 98 78 81 39 8d 83 3e d2 97 a0 89 5f 7b 3f 9a 1d 68 36 31 38 ba b3 a9 88 8d 05 8a 50 0d 15 19 af 64 dc c3 8c 05 15 44 bf 48 22 8e dd 70 b0 0a 8b b5 8d fa 7e c2 be 76 fd be 0b 11 86 a3 7f 25 37 cc 28 e5 47 86 de b7 ae 78 2d ca da 55 bc 0f 4d cc e7 65 be 50 f2 16 47 ae ec 5f 2c ea 48 d2 fc 1d d0 25 12 27 63 6f 26 92 bb ce ef 6f e2 66 fa e2 7b 41 e9 ba df 20 c8 5d 1a 09 9d 4c c4 f8 1e c2 00 52 b5 ba 06 c6 c7 0d c4 e7 01 53 19 84 1c a8 f3 eb 5a 45 b4 21 f7 90 85 1a 16 7d f0 a5 af 79 62 2b 07 b4 7a b9 2c 33 a0 15 c2 '.....}..v....Uv...| ib3..4_...1..$Apa.?.M.l.w........4........6.8J..._F`..v&... .......z ...W....M.[ {SO;.W|.......b7^.#.......8^.)H....J..^.......=..k>..D....^..T...dJ.....:..m..KB.[%N...BS..XA.y.~I...C>.GU.C..-T..^...|?...0....@{.y....P..;G.i.Q........u...U....1..V.k;=a..$..?.z..O?...x..[P...!J..........D.Sx.P7>h..O.L...nF.V9.h.....5v~p..z..5.......... 1.....tV.b._.......6cj=0.6..u..6..~B.....mc.;...&g....=X9....u~2.s5.......U9T#CO..q...(...g....A}Ga.2"H..].4..v.v....F'..Kq.lL#F.F...Z...u_..........H.8...z<.......B.R...z...S.....e..........]..V..<sW..6.Dn...9..k,.....4.......-j4.N.6..J>Y.....o.7+..6.@.U`.Q.x.9..>...._{?..h618.......P....d.....D.H"..p......~..v.......%7.(.G....x-..U..M..e.P..G.._,.H....%.'co&....o.f..{A... .]...L.....R.........S......ZE.!.....}...yb+..z.,3...'
I0824 11:53:50.367255817 11050 tcp_posix.cc:1621] write: "No Error"
I0824 11:53:50.367261390 11050 chttp2_transport.cc:814] W:0x7fffd80fafa0 CLIENT [ipv4:74.125.193.95:443] state WRITING -> IDLE [finish writing]
I0824 11:53:50.367266015 11050 stream_lists.cc:71] 0x7fffd80fafa0[1][cli]: pop from writing
I0824 11:53:50.367270677 11050 completion_queue.cc:786] cq_end_op_for_pluck(cq=0x7fffd800e0f0, tag=0x7fffba3dd6c0, error="No Error", done=0x7ffff6425410, done_arg=0x7fffd80fd690, storage=0x7fffd80fd6d8)
I0824 11:53:50.367282165 11050 completion_queue.cc:1227] grpc_completion_queue_pluck(cq=0x7fffd800e0f0, tag=0x7fffba3dd6c0, deadline=gpr_timespec { tv_sec: 9223372036854775807, tv_nsec: 0, clock_type: 1 }, reserved=(nil))
I0824 11:53:50.367287920 11050 completion_queue.cc:1319] RETURN_EVENT[0x7fffd800e0f0]: OP_COMPLETE: tag:0x7fffba3dd6c0 OK
I0824 11:53:50.387057810 11050 call.cc:1983] grpc_call_start_batch(call=0x7fffd801e820, ops=0x7fffba3dd450, nops=1, tag=0x7fffba3dd6c0, reserved=(nil))
I0824 11:53:50.387084109 11050 call.cc:1573] ops[0]: SEND_MESSAGE ptr=0x7fffc4011b10
I0824 11:53:50.387093290 11050 call.cc:641] OP[client-channel:0x7fffd801f1a0]: SEND_MESSAGE:flags=0x00000000:len=751
I0824 11:53:50.387097744 11050 client_channel.cc:2034] chand=0x7fffd800f478 calld=0x7fffd801f1c0: adding pending batch at index 1
I0824 11:53:50.387101530 11050 client_channel.cc:1974] chand=0x7fffd800f478 calld=0x7fffd801f1c0: starting batch on dynamic_call=0x7fffd801f480
I0824 11:53:50.387104969 11050 client_channel.cc:2111] chand=0x7fffd800f478 calld=0x7fffd801f1c0: starting 1 pending batches on dynamic_call=0x7fffd801f480
I0824 11:53:50.387109699 11050 dynamic_filters.cc:66] OP[dynamic_filter_termination:0x7fffd801f4f0]: SEND_MESSAGE:flags=0x00000000:len=751
I0824 11:53:50.387114063 11050 client_channel.cc:2586] chand=0x7fffd800f478 lb_call=0x7fffd801f570: adding pending batch at index 1
I0824 11:53:50.387117207 11050 client_channel.cc:2733] chand=0x7fffd800f478 lb_call=0x7fffd801f570: starting batch on subchannel_call=0x7fffd80fdfc0
I0824 11:53:50.387120544 11050 client_channel.cc:2659] chand=0x7fffd800f478 lb_call=0x7fffd801f570: starting 1 pending batches on subchannel_call=0x7fffd80fdfc0
I0824 11:53:50.387125244 11050 subchannel.cc:175] OP[authority:0x7fffd80fe070]: SEND_MESSAGE:flags=0x00000000:len=751
I0824 11:53:50.387129491 11050 channel_stack.cc:239] OP[client-auth:0x7fffd80fe088]: SEND_MESSAGE:flags=0x00000000:len=751
I0824 11:53:50.387133406 11050 channel_stack.cc:239] OP[message_size:0x7fffd80fe0a0]: SEND_MESSAGE:flags=0x00000000:len=751
I0824 11:53:50.387137448 11050 channel_stack.cc:239] OP[http-client:0x7fffd80fe0b8]: SEND_MESSAGE:flags=0x00000000:len=751
I0824 11:53:50.387141442 11050 channel_stack.cc:239] OP[message_decompress:0x7fffd80fe0d0]: SEND_MESSAGE:flags=0x00000000:len=751
I0824 11:53:50.387161559 11050 channel_stack.cc:239] OP[message_compress:0x7fffd80fe0e8]: SEND_MESSAGE:flags=0x00000000:len=751
I0824 11:53:50.387165299 11050 channel_stack.cc:239] OP[connected:0x7fffd80fe100]: SEND_MESSAGE:flags=0x00000000:len=751
I0824 11:53:50.387169879 11050 chttp2_transport.cc:1646] perform_stream_op[s=0x7fffd80fef00]: SEND_MESSAGE:flags=0x00000000:len=751
I0824 11:53:50.387175251 11050 chttp2_transport.cc:1386] perform_stream_op_locked: SEND_MESSAGE:flags=0x00000000:len=751; on_complete = 0x7fffd80fed40
I0824 11:53:50.387181124 11050 stream_lists.cc:125] 0x7fffd80fafa0[1][cli]: add to writable
I0824 11:53:50.387185416 11050 chttp2_transport.cc:814] W:0x7fffd80fafa0 CLIENT [ipv4:74.125.193.95:443] state IDLE -> WRITING [SEND_MESSAGE]
I0824 11:53:50.387189563 11050 chttp2_transport.cc:814] W:0x7fffd80fafa0 CLIENT [ipv4:74.125.193.95:443] state WRITING -> WRITING+MORE [SEND_MESSAGE]
I0824 11:53:50.387194823 11050 chttp2_transport.cc:1224] complete_closure_step: t=0x7fffd80fafa0 0x7fffd80fed40 refs=1 flags=0x0001 desc=op->on_complete err="No Error" write_state=WRITING+MORE
I0824 11:53:50.387200006 11050 stream_lists.cc:71] 0x7fffd80fafa0[1][cli]: pop from writable
I0824 11:53:50.387203885 11050 writing.cc:440] W:0x7fffd80fafa0 CLIENT[1] im-(sent,send)=(1,0) announce=0
D0824 11:53:50.387210930 11050 flow_control.cc:115] 0x7fffd80fc028[1][cli] | s updt sent | trw: 1046175, tlw: 4194309, taw: 4194309, srw: 1046175, slw: 4194309, saw: 4194309
D0824 11:53:50.387224117 11050 flow_control.cc:115] 0x7fffd80fc028[1][cli] | data sent | trw: 1046175 -> 1045419, tlw: 4194309, taw: 4194309, srw: 1046175 -> 1045419, slw: 4194309, saw: 4194309
I0824 11:53:50.387229215 11050 chttp2_transport.cc:1224] complete_closure_step: t=0x7fffd80fafa0 0x7fffd80fed40 refs=0 flags=0x0001 desc=finish_write_cb err="No Error" write_state=WRITING+MORE
I0824 11:53:50.387232542 11050 stream_lists.cc:125] 0x7fffd80fafa0[1][cli]: add to writing
D0824 11:53:50.387236837 11050 flow_control.cc:115] 0x7fffd80fc028[0][cli] | t updt sent | trw: 1045419, tlw: 4194309, taw: 4194309, srw: , slw: , saw:
I0824 11:53:50.387241527 11050 chttp2_transport.cc:814] W:0x7fffd80fafa0 CLIENT [ipv4:74.125.193.95:443] state WRITING+MORE -> WRITING [begin write in current thread]
I0824 11:53:50.387246540 11050 secure_endpoint.cc:299] WRITE 0x7fffd80ef460: 00 02 f4 00 00 00 00 00 01 00 00 00 02 ef '..............'
I0824 11:53:50.387265844 11050 secure_endpoint.cc:299] WRITE 0x7fffd80ef460: 0a 68 70 72 6f 6a 65 63 74 73 2f 64 63 68 2d 65 75 2d 77 31 2d 61 67 65 6e 74 2d 6f 69 79 76 2f 6c 6f 63 61 74 69 6f 6e 73 2f 65 75 72 6f 70 65 2d 77 65 73 74 31 2f 61 67 65 6e 74 2f 73 65 73 73 69 6f 6e 73 2f 61 66 39 31 35 33 30 38 2d 66 36 30 32 2d 34 65 38 66 2d 39 33 35 66 2d 34 30 35 33 38 37 33 39 62 36 35 66 20 01 32 80 05 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 '.hprojects/dch-eu-w1-agent-oiyv/locations/europe-west1/agent/sessions/af915308-f602-4e8f-935f-40538739b65f .2..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................'
I0824 11:53:50.387290858 11050 tcp_posix.cc:1572] WRITE 0x7fffd80e35b0 (peer=ipv4:74.125.193.95:443)
D0824 11:53:50.387310645 11050 tcp_posix.cc:1576] DATA: 17 03 03 03 0e bc 7f b1 09 10 8a ac 2b da 39 7e eb d9 e4 88 ad 57 68 f5 8a 8d f3 70 b9 d3 fa 8e 74 41 09 1f 7c b8 88 e1 86 99 5e 2a 5a de 87 24 b8 31 79 28 ad 31 f8 8a a4 86 b3 3f ae 81 3a 3b 62 06 82 0f 63 7c 76 2a c8 d8 94 c1 fe cc 7c 48 8c 7e f5 2a ee 25 cb 03 e4 3c 0b 7b a3 8b 91 ab d8 54 d7 cf 62 a0 b4 b8 55 95 26 2a a1 1b 40 61 c6 28 06 b4 2c 6c 57 13 e4 f6 3d 9f 30 70 15 a2 b2 0a 8b 8f 95 73 c4 8f a8 f2 a8 5c 7f ae 53 46 d6 67 d8 82 e1 e3 84 e6 80 68 89 97 66 ba 38 48 1a b3 fa 10 fb 80 1d a1 84 63 ae 7c 2b ae 6e 0d ec 91 52 60 a5 c9 04 41 42 d5 d0 6b d1 ea 39 b2 9b df 69 69 39 9b c3 d4 f4 64 c2 c6 af ec fc 83 ad dd 6f e4 a4 6b cd 62 bd 65 be 05 3a bf 19 e3 e0 bb 14 59 e4 8b 8e 7e 46 dc e8 a5 01 e5 7e fe e7 1b b5 8a a5 11 c6 5d 6c e5 82 57 34 04 8e 4f a5 80 ab a4 3f 48 cf d8 60 2e 94 ad ec 4f c7 e9 34 81 bd dd 01 1f d6 1b a3 4c 5d eb 4f 09 1b ca c2 d8 12 ba 56 7c 9f 9a de da c7 6a d8 e4 72 7a 99 45 7b a9 3a 0e 57 9a 0e 81 a5 69 51 e3 d8 c4 9f 9e 43 6e bc da 73 67 8a e4 d6 82 a5 68 d5 74 a4 1b 02 3f 0d af ba 0a af d1 1f ca db d1 06 98 8d 91 a8 bc 2f 63 79 bc 9a 01 6e 07 fe 8f d5 10 47 bd 24 60 2f 62 cf 07 8b 4d e9 d7 d5 42 99 ca 69 eb 8d cc 94 56 55 4a 66 0f d4 60 81 80 c4 72 ce 0e d3 58 08 19 b5 af 88 01 d1 8c dd d4 98 7a b0 b8 d3 b9 08 52 f1 7e 95 25 aa 2c a3 11 c3 f8 67 0a d3 b4 20 3d 78 78 92 e3 7b 0e e9 05 31 d6 07 bd ba ba ff 99 44 34 90 c1 73 1c 0c d4 03 d5 a9 74 41 d3 f3 9a 7c 28 53 3f 96 59 06 10 03 e6 8d 98 c2 2f 17 16 88 15 e4 cf e6 55 cd 03 82 47 86 cc 62 a9 7f 05 7d 0a 30 e9 1a c6 02 d1 15 b8 e0 ac 37 9b f9 d6 51 1a 01 fb 1f de d8 d1 33 63 2b 1b 36 92 5e ee e0 49 00 26 fe 7c fd f4 a7 ad 83 fb a4 d9 5c 8a be fa 40 83 a1 18 02 c7 15 92 2f 43 3d 7a 9f fc 2b 48 ae 42 e7 41 0b e9 c0 17 e0 11 3d 1a d8 74 aa 84 79 e2 48 f1 6e fa 0b cc 48 0a 6d fa 0b 30 02 53 ee cb 2c af 78 80 05 f3 4f 46 92 6e 05 c8 ca 7d 80 22 7e fd 52 35 e0 30 11 e2 bd 85 11 5d 93 97 de 39 19 82 02 70 fb ec c3 e5 af 49 29 c1 4b 33 83 3e 80 b3 d5 c0 08 b0 1c fe 7c 67 b4 a3 38 0f d9 c5 40 27 dc 93 d7 67 3f 4c 63 97 48 8f a6 b8 82 58 be a3 c4 70 e5 9e 8c fe ad 45 0a 6b b8 2a 8e 22 0a c7 d4 56 43 47 ee e3 ed e3 28 80 6b 07 75 c4 c8 e5 5c 66 d8 b9 1c 66 35 27 3e 6b 3f 36 4d 11 47 fc 70 fe b0 02 a4 12 c1 aa 31 89 01 ac 77 e6 2c 69 82 5f 17 39 10 da 96 3a 74 62 b1 b8 e2 48 72 bb 19 1a 48 87 2a e5 88 fc 3d cd 1c 3a d7 11 6c 31 a9 25 cf 3a 24 91 91 '............+.9~.....Wh....p....tA..|.....^*Z..$.1y(.1.....?..:;b...c|v*......|H.~.*.%...<.{.....T..b...U.&*..@a.(..,lW...=.0p.......s.....\..SF.g.......h..f.8H.........c.|+.n...R`...AB..k..9...ii9....d........o..k.b.e..:......Y...~F.....~........]l..W4..O....?H..`....O..4........L].O.......V|.....j..rz.E{.:.W....iQ.....Cn..sg.....h.t...?................/cy...n.....G.$`/b...M...B..i....VUJf..`...r...X...........z.....R.~.%.,....g... =xx..{...1.......D4..s......tA...|(S?.Y......./.......U...G..b...}.0.........7...Q.......3c+.6.^..I.&.|........\...@......./C=z..+H.B.A......=..t..y.H.n...H.m..0.S..,.x...OF.n...}."~.R5.0.....]...9...p.....I).K3.>........|g..8...@'...g?Lc.H....X...p.....E.k.*."...VCG....(.k.u...\f...f5'>k?6M.G.p.......1...w.,i._.9...:tb...Hr...H.*...=..:..l1.%.:$..'
I0824 11:53:50.387335566 11050 tcp_posix.cc:1621] write: "No Error"
I0824 11:53:50.387341591 11050 chttp2_transport.cc:814] W:0x7fffd80fafa0 CLIENT [ipv4:74.125.193.95:443] state WRITING -> IDLE [finish writing]
I0824 11:53:50.387346603 11050 stream_lists.cc:71] 0x7fffd80fafa0[1][cli]: pop from writing
I0824 11:53:50.387352213 11050 completion_queue.cc:786] cq_end_op_for_pluck(cq=0x7fffd800e0f0, tag=0x7fffba3dd6c0, error="No Error", done=0x7ffff6425410, done_arg=0x7fffd80fd690, storage=0x7fffd80fd6d8)
I0824 11:53:50.387365435 11050 completion_queue.cc:1227] grpc_completion_queue_pluck(cq=0x7fffd800e0f0, tag=0x7fffba3dd6c0, deadline=gpr_timespec { tv_sec: 9223372036854775807, tv_nsec: 0, clock_type: 1 }, reserved=(nil))
I0824 11:53:50.387371858 11050 completion_queue.cc:1319] RETURN_EVENT[0x7fffd800e0f0]: OP_COMPLETE: tag:0x7fffba3dd6c0 OK
I0824 11:53:50.391129598 11056 tcp_posix.cc:890] TCP:0x7fffd80e35b0 got_read: "No Error"
I0824 11:53:50.391163439 11056 tcp_posix.cc:882] TCP:0x7fffd80e35b0 do_read
I0824 11:53:50.391174237 11056 tcp_posix.cc:684] TCP:0x7fffd80e35b0 call_cb 0x7fffd80ef498 0x7ffff641a1b0:0x7fffd80ef460
I0824 11:53:50.391179597 11056 tcp_posix.cc:686] READ 0x7fffd80e35b0 (peer=ipv4:74.125.193.95:443) error="No Error"
D0824 11:53:50.391206561 11056 tcp_posix.cc:692] DATA: 17 03 03 02 21 cb 4d 94 c8 b9 9d b5 72 e7 a4 5c cd 07 fd 26 5d 3a 55 65 13 6f 4d e2 92 d8 57 c0 df 52 49 05 96 75 1b 1c 61 de 9f 14 5b 6c 0c 5d 54 81 87 18 82 46 3f e4 c3 30 ff 15 42 28 c6 ae a2 f9 3a c9 01 da ab 46 38 ad ff 86 c8 6d 6a 85 f8 3f 30 02 76 89 70 53 65 35 94 88 87 1e 4c be 63 f0 3e 76 c9 67 5b e1 96 b5 ee 55 ac 35 d0 9f 10 ea 50 63 6a 71 b5 0c 99 fe 7e 90 b4 2f c4 bc cc 31 e4 21 37 7c e1 79 1b 31 ef f5 5e 3d bc 3f 81 30 24 69 06 ad cb 9d 0d 9b 99 58 ad a9 15 23 20 cb 00 39 d5 69 68 fa 6d 9e 14 6d 24 e2 9e ac da 94 b3 bb be 47 54 af fd e1 1f 13 a6 3b 40 4c 73 da 85 cd fb ff e7 af 82 65 53 bb 7d 42 07 83 cc 70 a2 3a 07 f6 61 b2 d2 19 28 8b 98 7a 58 3d 00 f6 d0 1c 73 ca 2c f1 9b 4c 1a 26 07 76 7c 08 85 3d 3c 54 00 d9 fd 01 e9 ab 23 13 de c5 f9 4f 7e 37 f9 c1 66 4a 60 7b 90 9c 8a 11 40 8c d0 2a 48 cc 83 eb 2c 94 04 de 54 2b 3c 41 cd b0 78 e9 03 4e 0b 34 1d 44 e1 14 f1 3e e9 d3 d8 80 2d b1 12 c2 5a ec c0 5f 23 29 a1 63 e3 af 72 28 41 c5 e8 f3 ef 57 6c 73 e3 61 fc 14 f7 ef 5f 84 bd f3 b0 8c 45 2b 13 dd cb 22 16 4a b3 8f 7f 3d f1 bb 6a 1b b9 d4 9d c2 8d 2a 7c 40 22 78 59 19 87 64 33 08 59 43 f8 35 85 e4 63 bc 1f f9 b1 43 ed 83 5f 8e cc 2a 62 7d ae 0c f7 94 30 f8 76 d7 34 62 47 b2 b2 2b dc e3 47 00 85 45 9f c1 8a fd 90 28 84 a8 43 7e 1b 41 e6 e0 67 56 91 66 40 30 b9 04 0f b2 02 bf 50 c6 4a 04 e3 d6 99 d4 a5 dd 34 b3 83 29 f9 3f 8e b1 f2 8f bb e7 53 77 00 78 4f b5 77 eb e7 38 1a 02 a3 63 8d 45 55 ca 3d 19 26 95 8f 2d e0 4e 90 b6 8f 5d a2 73 7e e0 07 86 94 93 47 9c df 28 fa 77 dc f5 6d 02 dc a6 34 a3 99 2e c4 02 40 ff 51 82 f0 be 67 51 16 6a 6c 9f fa 31 a2 71 66 ba 4f 5a 39 87 a7 5e 64 56 60 26 d1 29 d1 5d 93 cb 49 b9 '....!.M.....r..\...&]:Ue.oM...W..RI..u..a...[l.]T....F?..0..B(....:....F8....mj..?0.v.pSe5....L.c.>v.g[....U.5....Pcjq....~../...1.!7|.y.1..^=.?.0$i.......X...# ..9.ih.m..m$........GT......;@Ls........eS.}B...p.:..a...(..zX=....s.,..L.&.v|..=<T......#....O~7..fJ`{....@..*H...,...T+<A..x..N.4.D...>....-...Z.._#).c..r(A....Wls.a...._.....E+...".J...=..j......*|@"xY..d3.YC.5..c....C.._..*b}....0.v.4bG..+..G..E.....(..C~.A..gV.f@0......P.J.......4..).?......Sw.xO.w..8...c.EU.=.&..-.N...].s~.....G..(.w..m...4.....@.Q...gQ.jl..1.qf.OZ9..^dV`&.).]..I.'
I0824 11:53:50.391247312 11056 secure_endpoint.cc:163] READ 0x7fffd80ef460: 00 01 17 01 04 00 00 00 01 88 7d a0 ba 51 d8 5b 14 b0 a3 a2 98 3f 99 d2 9a d1 71 86 06 42 1e da 92 85 e6 39 e6 a0 ab 90 f4 b1 fc ff 5f 8b 1d 75 d0 62 0d 26 3d 4c 4d 65 64 40 8e 9a ca c8 b0 c8 42 d6 95 8b 51 0f 21 aa 9b 90 34 85 a9 26 4f af a9 0b 2d 03 49 7e a6 f6 6a ff 50 8a 34 85 a9 26 4f af a9 bd 9a bf 5c 01 30 0f 12 96 df 69 7e 94 13 4a 43 6c ca 08 02 0a 81 0d c6 d9 b8 d8 14 c5 a3 7f 40 85 1d 09 59 1d c9 ff 16 9d 98 3f 9b 8d 34 cf f3 f6 a5 23 80 4d be 20 00 1f 53 b2 b0 9f 83 f9 b8 d3 4c ff 3f 6a 52 38 04 db e2 00 01 f5 3b 2b 6f 03 61 83 f9 b8 d3 4c ff 3f 6a 52 38 04 db e2 00 01 f5 3b 2b 6c 03 60 83 f9 b8 d3 4c ff 3f 6a 52 38 04 db e2 00 01 f5 3b 2b 6c 03 4e 41 fc dc 69 a6 7f 9f b5 29 1c 02 6d f1 00 00 fa 9d 95 b6 01 a6 60 fe 6e 34 d3 3f cf da 94 8e 01 36 f8 80 00 7d 76 b4 c4 83 f9 b8 d3 4c ff 3f 6a 52 38 04 db e2 00 01 f6 a7 78 3f 96 9c fa 69 9f e7 00 00 c9 01 05 00 00 00 01 40 88 9a ca c8 b2 12 34 da 8f 02 31 36 40 89 9a ca c8 b5 25 42 07 31 7f ff 13 da 5e d6 95 09 52 71 c8 a1 aa ee 3a 0d 22 83 b5 33 96 a4 98 83 49 8f 52 84 b0 b2 16 a4 98 74 21 75 30 79 ac a4 49 64 53 54 36 a6 75 04 a0 c8 42 a1 0a 24 fd 4b 57 d2 94 1e 63 54 a1 0e 7e a6 2a 87 b1 43 a6 72 d8 a7 71 d0 69 14 1d a9 9c b5 24 c4 1a 4c 7a 94 25 85 90 b5 24 c3 a1 75 37 14 aa 4e 94 d6 8b 8c 31 21 7b 96 83 d6 5b 10 bc c7 3c d4 15 72 1e 96 0d 21 6a 49 93 e9 84 1a 6a 96 35 4c 78 2c 6c 48 5e e4 3d 48 3d 05 5a bb 0f d0 a4 4a ff 40 8f 9a ca c8 b2 0b 67 72 d8 b2 12 34 a1 68 cd 57 8b 86 1b fb 9b f7 e2 18 61 86 18 61 00 00 04 03 00 00 00 00 01 00 00 00 00 00 00 08 06 00 00 00 00 00 00 00 00 00 00 00 00 00 '..........}..Q.[.....?....q..B.....9........_..u.b.&=LMed@......B...Q.!...4..&O...-.I~..j.P.4..&O.....\.0....i~..JCl..............@...Y......?..4....#.M. ..S.......L.?jR8......;+o.a....L.?jR8......;+l.`....L.?jR8......;+l.NA..i....)..m.........`.n4.?.....6...}v......L.?jR8.......x?...i...........@......4...16@.....%B.1....^...Rq....:."..3....I.R......t!u0y..IdST6.u...B..$.KW...cT..~.*..C.r..q.i.....$..Lz.%...$..u7..N....1!{...[...<..r...!jI....j.5Lx,lH^.=H=.Z....J.@......gr...4.h.W........a..a..............................'
I0824 11:53:50.391262768 11056 parsing.cc:665] parsing initial_metadata
I0824 11:53:50.391271206 11056 parsing.cc:414] HTTP:1:HDR:CLI: :status: 32 30 30 '200'
I0824 11:53:50.391291125 11056 parsing.cc:414] HTTP:1:HDR:CLI: www-authenticate: 42 65 61 72 65 72 20 72 65 61 6c 6d 3d 22 68 74 74 70 73 3a 2f 2f 61 63 63 6f 75 6e 74 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 22 'Bearer realm="https://accounts.google.com/"'
I0824 11:53:50.391299761 11056 parsing.cc:414] HTTP:1:HDR:CLI: content-type: 61 70 70 6c 69 63 61 74 69 6f 6e 2f 67 72 70 63 'application/grpc'
I0824 11:53:50.391307090 11056 parsing.cc:414] HTTP:1:HDR:CLI: grpc-accept-encoding: 69 64 65 6e 74 69 74 79 2c 64 65 66 6c 61 74 65 2c 67 7a 69 70 'identity,deflate,gzip'
I0824 11:53:50.391312219 11056 parsing.cc:414] HTTP:1:HDR:CLI: accept-encoding: 69 64 65 6e 74 69 74 79 2c 67 7a 69 70 'identity,gzip'
I0824 11:53:50.391316962 11056 parsing.cc:414] HTTP:1:HDR:CLI: content-length: 30 '0'
I0824 11:53:50.391323165 11056 parsing.cc:414] HTTP:1:HDR:CLI: date: 54 75 65 2c 20 32 34 20 41 75 67 20 32 30 32 31 20 31 31 3a 35 33 3a 35 30 20 47 4d 54 'Tue, 24 Aug 2021 11:53:50 GMT'
I0824 11:53:50.391340434 11056 parsing.cc:414] HTTP:1:HDR:CLI: alt-svc: 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 54 30 35 31 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 51 30 35 30 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 51 30 34 36 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 51 30 34 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 71 75 69 63 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 3b 20 76 3d 22 34 36 2c 34 33 22 'h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"'
I0824 11:53:50.391349673 11056 parsing.cc:670] parsing trailing_metadata
I0824 11:53:50.391355764 11056 parsing.cc:526] HTTP:1:TRL:CLI: grpc-status: 31 36 '16'
I0824 11:53:50.391368931 11056 parsing.cc:526] HTTP:1:TRL:CLI: grpc-message: 52 65 71 75 65 73 74 20 68 61 64 20 69 6e 76 61 6c 69 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 63 72 65 64 65 6e 74 69 61 6c 73 2e 20 45 78 70 65 63 74 65 64 20 4f 41 75 74 68 20 32 20 61 63 63 65 73 73 20 74 6f 6b 65 6e 2c 20 6c 6f 67 69 6e 20 63 6f 6f 6b 69 65 20 6f 72 20 6f 74 68 65 72 20 76 61 6c 69 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 63 72 65 64 65 6e 74 69 61 6c 2e 20 53 65 65 20 68 74 74 70 73 3a 2f 2f 64 65 76 65 6c 6f 70 65 72 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 64 65 6e 74 69 74 79 2f 73 69 67 6e 2d 69 6e 2f 77 65 62 2f 64 65 76 63 6f 6e 73 6f 6c 65 2d 70 72 6f 6a 65 63 74 2e 'Request had invalid authentication credentials. Expected OAuth 2 access token, login cookie or other valid authentication credential. See https://developers.google.com/identity/sign-in/web/devconsole-project.'
I0824 11:53:50.391374966 11056 parsing.cc:526] HTTP:1:TRL:CLI: grpc-server-stats-bin: 00 00 d2 e7 3c 00 00 00 00 00 '....<.....'
I0824 11:53:50.391397412 11056 chttp2_transport.cc:814] W:0x7fffd80fafa0 CLIENT [ipv4:74.125.193.95:443] state IDLE -> WRITING [PING_RESPONSE]
I0824 11:53:50.391402754 11056 tcp_posix.cc:544] TCP:0x7fffd80e35b0 notify_on_read
I0824 11:53:50.391419958 11056 completion_queue.cc:786] cq_end_op_for_pluck(cq=0x7fffd800e0f0, tag=0x7fffb918d520, error="No Error", done=0x7ffff6425410, done_arg=0x7fffe4000e00, storage=0x7fffe4000e48)
D0824 11:53:50.391429644 11056 flow_control.cc:115] 0x7fffd80fc028[0][cli] | t updt sent | trw: 1045419, tlw: 4194309, taw: 4194309, srw: , slw: , saw:
I0824 11:53:50.391433956 11056 chttp2_transport.cc:814] W:0x7fffd80fafa0 CLIENT [ipv4:74.125.193.95:443] state WRITING -> WRITING [begin write in current thread]
I0824 11:53:50.391438364 11056 secure_endpoint.cc:299] WRITE 0x7fffd80ef460: 00 00 08 06 01 00 00 00 00 00 00 00 00 00 00 00 00 '.................'
I0824 11:53:50.391449131 11056 tcp_posix.cc:1572] WRITE 0x7fffd80e35b0 (peer=ipv4:74.125.193.95:443)
D0824 11:53:50.391454116 11056 tcp_posix.cc:1576] DATA: 17 03 03 00 22 66 fb 06 49 6c 3b 5d 09 1c 5b b6 c1 f4 43 69 50 a9 99 73 55 a9 0d de e6 1a 36 86 05 b1 ef ca 1d ad f0 '...."f..Il;]..[...CiP..sU.....6........'
I0824 11:53:50.391490929 11056 tcp_posix.cc:1621] write: "No Error"
I0824 11:53:50.391498072 11056 chttp2_transport.cc:814] W:0x7fffd80fafa0 CLIENT [ipv4:74.125.193.95:443] state WRITING -> IDLE [finish writing]
I0824 11:53:50.391505593 11056 completion_queue.cc:1319] RETURN_EVENT[0x7fffd800e0f0]: OP_COMPLETE: tag:0x7fffb918d520 OK
I0824 11:53:50.391522711 11056 call.cc:1983] grpc_call_start_batch(call=0x7fffd801e820, ops=0x7fffb918d2b0, nops=1, tag=0x7fffb918d4e0, reserved=(nil))
I0824 11:53:50.391528071 11056 call.cc:1573] ops[0]: RECV_STATUS_ON_CLIENT metadata=0x7fffd800fa90 status=0x7fffb918d520 details=0x7fffb918d528
I0824 11:53:50.391533842 11056 call.cc:641] OP[client-channel:0x7fffd801f1a0]: RECV_TRAILING_METADATA
I0824 11:53:50.391538008 11056 client_channel.cc:2034] chand=0x7fffd800f478 calld=0x7fffd801f1c0: adding pending batch at index 5
I0824 11:53:50.391541477 11056 client_channel.cc:1974] chand=0x7fffd800f478 calld=0x7fffd801f1c0: starting batch on dynamic_call=0x7fffd801f480
I0824 11:53:50.391544672 11056 client_channel.cc:2111] chand=0x7fffd800f478 calld=0x7fffd801f1c0: starting 1 pending batches on dynamic_call=0x7fffd801f480
I0824 11:53:50.391548702 11056 dynamic_filters.cc:66] OP[dynamic_filter_termination:0x7fffd801f4f0]: RECV_TRAILING_METADATA
I0824 11:53:50.391554102 11056 client_channel.cc:2586] chand=0x7fffd800f478 lb_call=0x7fffd801f570: adding pending batch at index 5
I0824 11:53:50.391558559 11056 client_channel.cc:2733] chand=0x7fffd800f478 lb_call=0x7fffd801f570: starting batch on subchannel_call=0x7fffd80fdfc0
I0824 11:53:50.391562015 11056 client_channel.cc:2659] chand=0x7fffd800f478 lb_call=0x7fffd801f570: starting 1 pending batches on subchannel_call=0x7fffd80fdfc0
I0824 11:53:50.391565851 11056 subchannel.cc:175] OP[authority:0x7fffd80fe070]: RECV_TRAILING_METADATA
I0824 11:53:50.391569489 11056 channel_stack.cc:239] OP[client-auth:0x7fffd80fe088]: RECV_TRAILING_METADATA
I0824 11:53:50.391573064 11056 channel_stack.cc:239] OP[message_size:0x7fffd80fe0a0]: RECV_TRAILING_METADATA
I0824 11:53:50.391576397 11056 channel_stack.cc:239] OP[http-client:0x7fffd80fe0b8]: RECV_TRAILING_METADATA
I0824 11:53:50.391579748 11056 channel_stack.cc:239] OP[message_decompress:0x7fffd80fe0d0]: RECV_TRAILING_METADATA
I0824 11:53:50.391583083 11056 channel_stack.cc:239] OP[message_compress:0x7fffd80fe0e8]: RECV_TRAILING_METADATA
I0824 11:53:50.391586361 11056 channel_stack.cc:239] OP[connected:0x7fffd80fe100]: RECV_TRAILING_METADATA
I0824 11:53:50.391589901 11056 chttp2_transport.cc:1646] perform_stream_op[s=0x7fffd80fef00]: RECV_TRAILING_METADATA
I0824 11:53:50.391593804 11056 chttp2_transport.cc:1386] perform_stream_op_locked: RECV_TRAILING_METADATA; on_complete = (nil)
D0824 11:53:50.391623108 11056 call.cc:748] set_final_status CLI
D0824 11:53:50.391652662 11056 call.cc:749] {"created":"@1629806030.391617280","description":"Error received from peer ipv4:74.125.193.95:443","file":"/usr/local/src/grpc/src/core/lib/surface/call.cc","file_line":1070,"grpc_message":"Request had invalid authentication credentials. Expected OAuth 2 access token, login cookie or other valid authentication credential. See https://developers.google.com/identity/sign-in/web/devconsole-project.","grpc_status":16}
I0824 11:53:50.391664053 11056 completion_queue.cc:786] cq_end_op_for_pluck(cq=0x7fffd800e0f0, tag=0x7fffb918d4e0, error="No Error", done=0x7ffff6425410, done_arg=0x7fffe4005400, storage=0x7fffe4005448)
I0824 11:53:50.391669848 11056 completion_queue.cc:1227] grpc_completion_queue_pluck(cq=0x7fffd800e0f0, tag=0x7fffb918d4e0, deadline=gpr_timespec { tv_sec: 9223372036854775807, tv_nsec: 0, clock_type: 1 }, reserved=(nil))
I0824 11:53:50.391674958 11056 completion_queue.cc:1319] RETURN_EVENT[0x7fffd800e0f0]: OP_COMPLETE: tag:0x7fffb918d4e0 OK
I0824 11:53:50.391948785 11056 call.cc:1983] grpc_call_start_batch(call=0x7fffd801e820, ops=0x7fffb918d0e0, nops=1, tag=0x7fffb918d2f0, reserved=(nil))
I0824 11:53:50.391959982 11056 call.cc:1573] ops[0]: SEND_CLOSE_FROM_CLIENT
I0824 11:53:50.391966493 11056 call.cc:641] OP[client-channel:0x7fffd801f1a0]: SEND_TRAILING_METADATA{}
I0824 11:53:50.391970766 11056 client_channel.cc:2034] chand=0x7fffd800f478 calld=0x7fffd801f1c0: adding pending batch at index 2
I0824 11:53:50.391974172 11056 client_channel.cc:1974] chand=0x7fffd800f478 calld=0x7fffd801f1c0: starting batch on dynamic_call=0x7fffd801f480
I0824 11:53:50.391977306 11056 client_channel.cc:2111] chand=0x7fffd800f478 calld=0x7fffd801f1c0: starting 1 pending batches on dynamic_call=0x7fffd801f480
I0824 11:53:50.391981138 11056 dynamic_filters.cc:66] OP[dynamic_filter_termination:0x7fffd801f4f0]: SEND_TRAILING_METADATA{}
I0824 11:53:50.391984708 11056 client_channel.cc:2586] chand=0x7fffd800f478 lb_call=0x7fffd801f570: adding pending batch at index 2
I0824 11:53:50.391987743 11056 client_channel.cc:2733] chand=0x7fffd800f478 lb_call=0x7fffd801f570: starting batch on subchannel_call=0x7fffd80fdfc0
I0824 11:53:50.391991015 11056 client_channel.cc:2659] chand=0x7fffd800f478 lb_call=0x7fffd801f570: starting 1 pending batches on subchannel_call=0x7fffd80fdfc0
I0824 11:53:50.391994618 11056 subchannel.cc:175] OP[authority:0x7fffd80fe070]: SEND_TRAILING_METADATA{}
I0824 11:53:50.391998228 11056 channel_stack.cc:239] OP[client-auth:0x7fffd80fe088]: SEND_TRAILING_METADATA{}
I0824 11:53:50.392001747 11056 channel_stack.cc:239] OP[message_size:0x7fffd80fe0a0]: SEND_TRAILING_METADATA{}
I0824 11:53:50.392005017 11056 channel_stack.cc:239] OP[http-client:0x7fffd80fe0b8]: SEND_TRAILING_METADATA{}
I0824 11:53:50.392008313 11056 channel_stack.cc:239] OP[message_decompress:0x7fffd80fe0d0]: SEND_TRAILING_METADATA{}
I0824 11:53:50.392011708 11056 channel_stack.cc:239] OP[message_compress:0x7fffd80fe0e8]: SEND_TRAILING_METADATA{}
I0824 11:53:50.392014978 11056 channel_stack.cc:239] OP[connected:0x7fffd80fe100]: SEND_TRAILING_METADATA{}
I0824 11:53:50.392018728 11056 chttp2_transport.cc:1646] perform_stream_op[s=0x7fffd80fef00]: SEND_TRAILING_METADATA{}
I0824 11:53:50.392023532 11056 chttp2_transport.cc:1386] perform_stream_op_locked: SEND_TRAILING_METADATA{}; on_complete = 0x7fffd80fed78
I0824 11:53:50.392032361 11056 chttp2_transport.cc:1224] complete_closure_step: t=0x7fffd80fafa0 0x7fffd80fed78 refs=1 flags=0x0001 desc=send_trailing_metadata_finished err="No Error" write_state=IDLE
I0824 11:53:50.392046938 11056 chttp2_transport.cc:1224] complete_closure_step: t=0x7fffd80fafa0 0x7fffd80fed78 refs=0 flags=0x0001 desc=op->on_complete err="No Error" write_state=IDLE
I0824 11:53:50.392052449 11056 completion_queue.cc:786] cq_end_op_for_pluck(cq=0x7fffd800e0f0, tag=0x7fffb918d2f0, error="No Error", done=0x7ffff6425410, done_arg=0x7fffe400cfe0, storage=0x7fffe400d028)
I0824 11:53:50.392058441 11056 completion_queue.cc:1227] grpc_completion_queue_pluck(cq=0x7fffd800e0f0, tag=0x7fffb918d2f0, deadline=gpr_timespec { tv_sec: 9223372036854775807, tv_nsec: 0, clock_type: 1 }, reserved=(nil))
I0824 11:53:50.392063680 11056 completion_queue.cc:1319] RETURN_EVENT[0x7fffd800e0f0]: OP_COMPLETE: tag:0x7fffb918d2f0 OK
I0824 11:53:50.392088203 11056 completion_queue.cc:1425] grpc_completion_queue_destroy(cq=0x7fffd800e0f0)
I0824 11:53:50.392094083 11056 completion_queue.cc:1419] grpc_completion_queue_shutdown(cq=0x7fffd800e0f0)
I0824 11:53:50.392102750 11056 init.cc:213] grpc_shutdown(void)
I0824 11:53:50.392107165 11056 call.cc:590] grpc_call_unref(c=0x7fffd801e820)
I0824 11:53:50.392117907 11056 client_channel.cc:2869] chand=0x7fffd800f478 lb_call=0x7fffd801f570: cancelling queued pick: error="No Error" self=0x7fffd80e1550 calld->pick_canceller=(nil)
I0824 11:53:50.392168147 11056 metadata_array.cc:34] grpc_metadata_array_destroy(array=0x7fffd800fa90)
I0824 11:53:50.392175417 11056 metadata_array.cc:34] grpc_metadata_array_destroy(array=0x7fffd800fa40)
I0824 11:53:50.392185504 11056 channel.cc:523] grpc_channel_destroy(channel=0x7fffd800f390)
I0824 11:53:50.392198342 11056 client_channel.cc:1730] chand=0x7fffd800f478: disconnect_with_error: {"created":"@1629806030.392188880","description":"Channel Destroyed","file":"/usr/local/src/grpc/src/core/lib/surface/channel.cc","file_line":525}
I0824 11:53:50.392204184 11056 client_channel.cc:1585] chand=0x7fffd800f478: shutting down resolver=0x7fffd800e680
D0824 11:53:50.392208083 11056 dns_resolver_ares.cc:161] (c-ares resolver) resolver:0x7fffd800e680 destroying AresDnsResolver
I0824 11:53:50.392213201 11056 client_channel.cc:413] chand=0x7fffd800f478: resolver shutdown complete
I0824 11:53:50.392216413 11056 client_channel.cc:1591] chand=0x7fffd800f478: shutting down lb_policy=0x7fffd8020140
I0824 11:53:50.392221020 11056 child_policy_handler.cc:123] [child_policy_handler 0x7fffd8020140] shutting down
I0824 11:53:50.392224331 11056 child_policy_handler.cc:128] [child_policy_handler 0x7fffd8020140] shutting down lb_policy 0x7fffd80201a0
I0824 11:53:50.392227723 11056 pick_first.cc:161] Pick First 0x7fffd80201a0 Shutting down
I0824 11:53:50.392231250 11056 subchannel_list.h:404] [pick_first 0x7fffd80201a0] Shutting down subchannel_list 0x7fffd8020390
I0824 11:53:50.392235617 11056 subchannel_list.h:330] [pick_first 0x7fffd80201a0] subchannel list 0x7fffd8020390 index 0 of 2 (subchannel 0x7fffd80dfb00): canceling connectivity watch (shutdown)
I0824 11:53:50.392244840 11056 subchannel_list.h:287] [pick_first 0x7fffd80201a0] subchannel list 0x7fffd8020390 index 0 of 2 (subchannel 0x7fffd80dfb00): unreffing subchannel (shutdown)
I0824 11:53:50.392248563 11056 subchannel_list.h:396] [pick_first 0x7fffd80201a0] Destroying subchannel_list 0x7fffd8020390
I0824 11:53:50.392252073 11056 pick_first.cc:153] Destroying Pick First 0x7fffd80201a0
I0824 11:53:50.392267155 11056 connectivity_state.cc:156] ConnectivityStateTracker client_channel[0x7fffd800f538]: READY -> SHUTDOWN (shutdown from API, OK)
I0824 11:53:50.392277284 11056 client_channel.cc:476] chand=0x7fffd800f478: destroying subchannel wrapper 0x7fffd80dfb00 for subchannel 0x7fffd806dd80
I0824 11:53:50.392306943 11056 client_channel.cc:1161] chand=0x7fffd800f478: destroying channel
I0824 11:53:50.392319851 11056 timer_generic.cc:470] TIMER 0x7fffd800f6f0: CANCEL pending=true
I0824 11:53:50.392337030 11056 init.cc:213] grpc_shutdown(void)
I0824 11:53:50.392352370 11056 chttp2_transport.cc:2919] transport 0x7fffd80fafa0 set connectivity_state=4
I0824 11:53:50.392356394 11056 connectivity_state.cc:156] ConnectivityStateTracker client_transport[0x7fffd80fb248]: READY -> SHUTDOWN (close_transport, OK)
I0824 11:53:50.392359857 11056 connectivity_state.cc:164] ConnectivityStateTracker client_transport[0x7fffd80fb248]: notifying watcher 0x7fffd80fdb70: READY -> SHUTDOWN
I0824 11:53:50.392385681 11056 connectivity_state.cc:79] watcher 0x7fffd80fdb70: delivering async notification for SHUTDOWN (OK)
I0824 11:53:50.392431729 11056 tcp_posix.cc:890] TCP:0x7fffd80e35b0 got_read: {"created":"@1629806030.392365356","description":"FD Shutdown","file":"/usr/local/src/grpc/src/core/lib/iomgr/lockfree_event.cc","file_line":199,"referenced_errors":[{"created":"@1629806030.392347360","description":"Transport destroyed","file":"/usr/local/src/grpc/src/core/ext/transport/chttp2/transport/chttp2_transport.cc","file_line":545,"grpc_status":14,"occurred_during_write":0}]}
I0824 11:53:50.392438314 11056 resource_quota.cc:954] RQ anonymous_pool_140736817399504 ipv4:74.125.193.95:443: free 8192; free_pool -> 8192
I0824 11:53:50.392442521 11056 tcp_posix.cc:684] TCP:0x7fffd80e35b0 call_cb 0x7fffd80ef498 0x7ffff641a1b0:0x7fffd80ef460
I0824 11:53:50.392447483 11056 tcp_posix.cc:686] READ 0x7fffd80e35b0 (peer=ipv4:74.125.193.95:443) error={"created":"@1629806030.392365356","description":"FD Shutdown","file":"/usr/local/src/grpc/src/core/lib/iomgr/lockfree_event.cc","file_line":199,"referenced_errors":[{"created":"@1629806030.392347360","description":"Transport destroyed","file":"/usr/local/src/grpc/src/core/ext/transport/chttp2/transport/chttp2_transport.cc","file_line":545,"grpc_status":14,"occurred_during_write":0}]}
I0824 11:53:50.392458209 11056 tcp_posix.cc:1218] TCP:0x7fffd80e35b0 got_error: {"created":"@1629806030.392381820","description":"FD Shutdown","file":"/usr/local/src/grpc/src/core/lib/iomgr/lockfree_event.cc","file_line":199,"referenced_errors":[{"created":"@1629806030.392347360","description":"Transport destroyed","file":"/usr/local/src/grpc/src/core/ext/transport/chttp2/transport/chttp2_transport.cc","file_line":545,"grpc_status":14,"occurred_during_write":0}]}
I0824 11:53:50.392462365 11056 resource_quota.cc:554] RU shutdown 0x7fffd80e3e20
I0824 11:53:50.392601877 11056 init.cc:213] grpc_shutdown(void)
D0824 11:53:50.392609733 11056 init.cc:224] grpc_shutdown starts clean-up now
I0824 11:53:50.392619066 11056 timer_manager.cc:317] stop timer threads: threaded=1
I0824 11:53:50.392633813 11056 timer_manager.cc:323] num timer threads: 1
I0824 11:53:50.392650907 11055 timer_manager.cc:204] wait ended: was_timed:1 kicked:0
I0824 11:53:50.392665644 11055 timer_generic.cc:719] TIMER CHECK BEGIN: now=155 next=9223372036854775807 tls_min=3 glob_min=1013
I0824 11:53:50.392670154 11055 timer_generic.cc:741] TIMER CHECK END: r=1; next=1013
I0824 11:53:50.392680846 11055 timer_manager.cc:276] End timer thread
I0824 11:53:50.392690044 11056 timer_manager.cc:328] num timer threads: 0
I0824 11:53:50.392760741 11056 timer_manager.cc:317] stop timer threads: threaded=0
I0824 11:53:50.392771230 11056 timer_generic.cc:614] .. shard[3]->min_deadline = 1013
I0824 11:53:50.392774909 11056 timer_generic.cc:537] .. shard[3]: heap_empty=true
I0824 11:53:50.392779168 11056 timer_generic.cc:512] .. shard[3]->queue_deadline_cap --> 9223372036854775807
I0824 11:53:50.392782565 11056 timer_generic.cc:578] .. shard[3] popped 0
I0824 11:53:50.392785977 11056 timer_generic.cc:632] .. result --> 1, shard[3]->min_deadline 1013 --> 9223372036854775807, now=9223372036854775807
I0824 11:53:50.392789546 11056 timer_generic.cc:537] .. shard[2]: heap_empty=true
I0824 11:53:50.392792645 11056 timer_generic.cc:512] .. shard[2]->queue_deadline_cap --> 9223372036854775807
I0824 11:53:50.392795585 11056 timer_generic.cc:578] .. shard[2] popped 0
I0824 11:53:50.392798524 11056 timer_generic.cc:632] .. result --> 1, shard[2]->min_deadline 1013 --> 9223372036854775807, now=9223372036854775807
I0824 11:53:50.392801385 11056 timer_generic.cc:537] .. shard[1]: heap_empty=true
I0824 11:53:50.392804167 11056 timer_generic.cc:512] .. shard[1]->queue_deadline_cap --> 9223372036854775807
I0824 11:53:50.392806899 11056 timer_generic.cc:578] .. shard[1] popped 0
I0824 11:53:50.392809790 11056 timer_generic.cc:632] .. result --> 1, shard[1]->min_deadline 1013 --> 9223372036854775807, now=9223372036854775807
I0824 11:53:50.392812670 11056 timer_generic.cc:537] .. shard[0]: heap_empty=true
I0824 11:53:50.392815480 11056 timer_generic.cc:512] .. shard[0]->queue_deadline_cap --> 9223372036854775807
I0824 11:53:50.392818360 11056 timer_generic.cc:578] .. shard[0] popped 0
I0824 11:53:50.392821280 11056 timer_generic.cc:632] .. result --> 1, shard[0]->min_deadline 1013 --> 9223372036854775807, now=9223372036854775807
I0824 11:53:50.392827511 11056 executor.cc:414] EXECUTOR Executor::ShutdownAll() enter
I0824 11:53:50.392832447 11056 executor.cc:142] EXECUTOR (default-executor) SetThreading(0) begin
I0824 11:53:50.392853185 11053 executor.cc:235] EXECUTOR (default-executor) [0]: shutdown
I0824 11:53:50.392897314 11056 executor.cc:189] EXECUTOR (default-executor) Thread 1 of 1 joined
I0824 11:53:50.392905829 11056 executor.cc:210] EXECUTOR (default-executor) SetThreading(0) done
I0824 11:53:50.392909342 11056 executor.cc:142] EXECUTOR (resolver-executor) SetThreading(0) begin
I0824 11:53:50.392930058 11054 executor.cc:235] EXECUTOR (resolver-executor) [0]: shutdown
I0824 11:53:50.392964094 11056 executor.cc:189] EXECUTOR (resolver-executor) Thread 1 of 1 joined
I0824 11:53:50.392971852 11056 executor.cc:210] EXECUTOR (resolver-executor) SetThreading(0) done
I0824 11:53:50.392975361 11056 executor.cc:443] EXECUTOR Executor::ShutdownAll() done
CE] sofia_media.c:92 Pre-Answer sofia/drachtio_mrf/nobody@10.0.0.21:5070!
2021-08-24 11:53:50.019588 [NOTICE] mod_dptools.c:1406 Channel [sofia/drachtio_mrf/nobody@10.0.0.21:5070] has been answered
EXECUTE [depth=0] sofia/drachtio_mrf/nobody@10.0.0.21:5070 socket(10.0.0.21:40641 async full)
2021-08-24 11:53:50.019588 [NOTICE] mod_event_socket.c:452 Trying host: 10.0.0.21:40641
EXECUTE [depth=1] sofia/drachtio_mrf/nobody@10.0.0.21:5070 answer()
EXECUTE [depth=1] sofia/drachtio_mrf/nobody@10.0.0.21:5070 set(hangup_after_bridge=false)
EXECUTE [depth=1] sofia/drachtio_mrf/nobody@10.0.0.21:5070 set(park_after_bridge=true)
EXECUTE [depth=1] sofia/drachtio_mrf/nobody@10.0.0.21:5070 set(GOOGLE_APPLICATION_CREDENTIALS={"type":"service_account","project_id":"dch-eu-w1-agent-oiyv","private_key_id":"3e99ab2747d0797c8c5a7eab34c3d602f96cb1f6","private_key":"<redacted>","client_email":"dch-890@dch-eu-w1-agent-oiyv.iam.gserviceaccount.com","client_id":"110121946600804909314","auth_uri":"https://accounts.google.com/o/oauth2/auth","token_uri":"https://oauth2.googleapis.com/token","auth_provider_x509_cert_url":"https://www.googleapis.com/oauth2/v1/certs","client_x509_cert_url":"https://www.googleapis.com/robot/v1/metadata/x509/dch-890%40dch-eu-w1-agent-oiyv.iam.gserviceaccount.com"})
2021-08-24 11:53:50.219619 [INFO] mod_dialogflow.c:96 starting dialogflow with project dch-eu-w1-agent-oiyv::europe-west1, language en-US, event Welcome, text (null).
2021-08-24 11:53:50.299591 [INFO] mod_dialogflow.c:52 Got SWITCH_ABC_TYPE_INIT.
2021-08-24 11:53:50.379611 [CRIT] google_glue.cpp:385 StreamingDetectIntentRequest finished with err Request had invalid authentication credentials. Expected OAuth 2 access token, login cookie or other valid authentication credential. See https://developers.google.com/identity/sign-in/web/devconsole-project. (16):
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment