Skip to content

Instantly share code, notes, and snippets.

@dlrobertson
Created April 27, 2022 03:43
Show Gist options
  • Save dlrobertson/e18c6a03b4143122fd7b037bd38d7f99 to your computer and use it in GitHub Desktop.
Save dlrobertson/e18c6a03b4143122fd7b037bd38d7f99 to your computer and use it in GitHub Desktop.
Finished test [unoptimized + debuginfo] target(s) in 0.03s
Running unittests src/lib.rs (target/debug/deps/neqo_transport-a4fada944be0ac75)
running 1 test
0s 0ms INFO Logging initialized
0s 0ms INFO [CryptoStates] Creating initial cipher state v=Version2, role=Client dcid=64dc6bd105917e0a
0s 0ms TRACE new_initial Version2 64dc6bd105917e0a
0s 0ms INFO Making Write 0 CryptoDxState, v=Version2 cipher=4865
0s 0ms TRACE new_initial Version2 64dc6bd105917e0a
0s 0ms INFO Making Read 0 CryptoDxState, v=Version2 cipher=4865
0s 0ms INFO [CryptoStates] Creating initial cipher state v=Version1, role=Client dcid=64dc6bd105917e0a
0s 0ms TRACE new_initial Version1 64dc6bd105917e0a
0s 0ms INFO Making Write 0 CryptoDxState, v=Version1 cipher=4865
0s 0ms TRACE new_initial Version1 64dc6bd105917e0a
0s 0ms INFO Making Read 0 CryptoDxState, v=Version1 cipher=4865
0s 0ms DEBUG [unv-path [fe80::1]:443->[fe80::1]:443] Make permanent
0s 0ms INFO [unv-path:64dc6bd105917e0a [fe80::1]:443->[fe80::1]:443] set as primary path
0s 0ms TRACE [unv-path:64dc6bd105917e0a [fe80::1]:443->[fe80::1]:443] Make primary true
0s 0ms DEBUG [pri-unv-path:64dc6bd105917e0a [fe80::1]:443->[fe80::1]:443] Path validated Instant { t: 136443692911 }
0s 1ms INFO MINE: connect_rtt_idle
0s 1ms TRACE [Client 64dc6bd105917e0a] process_output Init Instant { t: 136443692911 }
0s 1ms INFO [Client 64dc6bd105917e0a] client_start
0s 1ms TRACE [Client 64dc6bd105917e0a] Handshake space=in data=None
0s 2ms DEBUG Writing transport parameters, msg=1
0s 2ms DEBUG TP encoded; type 0xff73db val Versions { current: 1, other: [2049587770, 1889161412, 1] }
0s 2ms DEBUG TP encoded; type 0x09 val Integer(16)
0s 2ms DEBUG TP encoded; type 0x20 val Integer(0)
0s 2ms DEBUG TP encoded; type 0x01 val Integer(30000)
0s 2ms DEBUG TP encoded; type 0xff02de1a val Integer(1000)
0s 2ms DEBUG TP encoded; type 0x04 val Integer(4611686018427387903)
0s 2ms DEBUG TP encoded; type 0x06 val Integer(1048576)
0s 2ms DEBUG TP encoded; type 0x0e val Integer(8)
0s 2ms DEBUG TP encoded; type 0x2ab2 val Empty
0s 2ms DEBUG TP encoded; type 0x08 val Integer(16)
0s 2ms DEBUG TP encoded; type 0x05 val Integer(1048576)
0s 2ms DEBUG TP encoded; type 0x0c val Empty
0s 2ms DEBUG TP encoded; type 0x07 val Integer(1048576)
0s 2ms DEBUG TP encoded; type 0x0f val Bytes([8, 0, 0, 0, 0, 33, 75, 30])
0s 2ms DEBUG TP encoded; type 0x0b val Integer(20)
0s 2ms INFO [Agent 0x600003a106c0] state -> InProgress
0s 2ms TRACE [Crypto] Adding CRYPTO data Record 0:22 [512]: 010001fc0303bf55e70efb89e20342e62d7cfa33f8e475a8cc7379f58dffdcf87259d2a4519e000006130113031302010001cd00000010000e00000b6578616d706c652e636f6d00170000ff01000100000a00140012001d0017001800190100010101020103010400100007000504616c706e000500050100000000003300260024001d0020b84e3c23673f5c18a1db9d52b8e8e555fadc93f385e1311f7b57cfa2dbbd9109002b0003020304000d0018001604030503060302030804080508060401050106010201002d00020101001c000240010039006080ff73db10000000017a2a3a3a709a50c400000001090110200100010480007530c0000000ff02de1a0243e80408ffffffffffffffff0604801000000e01086ab2000801100504801000000c000704801000000f080800000000214b1e0b0114001500c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
0s 2ms INFO [Client 64dc6bd105917e0a] State change from Init -> WaitInitial
0s 2ms TRACE [0x600003a106c0] got ALPN None
0s 2ms TRACE [Client 64dc6bd105917e0a] output Instant { t: 136443692911 }
0s 2ms DEBUG [LossRecovery] get send profile Instant { t: 136443692911 }
0s 2ms DEBUG [Client 64dc6bd105917e0a] output_path send_profile SendProfile { limit: 1337, pto: None, probe: (), paced: false }
0s 2ms DEBUG Building Initial dcid 64dc6bd105917e0a scid 0800000000214b1e
0s 2ms DEBUG CRYPTO for in offset=0, len=512
0s 2ms DEBUG [Client 64dc6bd105917e0a] pn=0 type=Initial pri-path:64dc6bd105917e0a [fe80::1]:443->[fe80::1]:443
TX -> Crypto { offset: 0, len: 512 }
0s 2ms TRACE Packet build pn=0 hdr=c0000000010864dc6bd105917e0a080800000000214b1e00421500 body=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
0s 2ms TRACE [epoch 0 Write] encrypt pn=0 hdr=c0000000010864dc6bd105917e0a080800000000214b1e00421500 body=06004200010001fc0303bf55e70efb89e20342e62d7cfa33f8e475a8cc7379f58dffdcf87259d2a4519e000006130113031302010001cd00000010000e00000b6578616d706c652e636f6d00170000ff01000100000a00140012001d0017001800190100010101020103010400100007000504616c706e000500050100000000003300260024001d0020b84e3c23673f5c18a1db9d52b8e8e555fadc93f385e1311f7b57cfa2dbbd9109002b0003020304000d0018001604030503060302030804080508060401050106010201002d00020101001c000240010039006080ff73db10000000017a2a3a3a709a50c400000001090110200100010480007530c0000000ff02de1a0243e80408ffffffffffffffff0604801000000e01086ab2000801100504801000000c000704801000000f080800000000214b1e0b0114001500c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
0s 3ms TRACE [epoch 0 Write] encrypt ct=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
0s 3ms TRACE [epoch 0 Write] HP sample=0bb9ddf415395f554329725553edc7e3 mask=e984adca2a62af39153b44cfac892100
0s 3ms TRACE Packet built 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
0s 3ms DEBUG [Client 64dc6bd105917e0a] pad Initial to path MTU 1337
0s 3ms DEBUG [LossRecovery] packet in-0 sent
0s 3ms TRACE [Pacer 2674/1337] spend 1337 over 13370, 100ms
0s 3ms DEBUG [NewReno CongCtrl 1337/13370 ssthresh 18446744073709551615] Pkt Sent len 1337, bif 1337, cwnd 13370
0s 3ms TRACE handshake: t += 50ms
0s 3ms TRACE [Server ...] unv-path [fe80::1]:443->[fe80::1]:443 input 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
0s 3ms INFO [Server ...] Received valid Initial packet with scid CID [8]: 0800000000214b1e dcid CID [8]: 64dc6bd105917e0a
0s 3ms INFO [CryptoStates] Creating initial cipher state v=Version1, role=Server dcid=64dc6bd105917e0a
0s 3ms TRACE new_initial Version1 64dc6bd105917e0a
0s 3ms INFO Making Write 0 CryptoDxState, v=Version1 cipher=4865
0s 3ms TRACE new_initial Version1 64dc6bd105917e0a
0s 3ms INFO Making Read 0 CryptoDxState, v=Version1 cipher=4865
0s 3ms INFO [Server 64dc6bd105917e0a] State change from Init -> WaitInitial
0s 3ms TRACE [Server 64dc6bd105917e0a] Received unverified packet Initial: [26]: c9000000010864dc6bd105917e0a080800000000214b1e004215 [533]: 841663490bb9ddf415395f554329725553edc7e3b2c1332f75555fc9c9638c66c5c777558de2d45f2a404fe38c2669d80c9f2d09f87b8be997f7f27ef20ebe3e888abb20d3c9e68d1c91a763363a1a7aab94c83b794dfa20234336fddf3c456657a80d57e7db17c48215bd04373d8b6a937fce9c63048c37fe12092a498c4da05ccf122b4d92b74f5b157f415cf06bfb4a261507b621e9193278aa86fd25f8286d6d3667cafa20d9ebd4f56b1b3ad2ff3af2c116817ce6c9a6cc8661ca4570b912fbd6ce99d09cc5be3896e7c2ef4a8122f4072341ebea9cbcd52882fbc4ce1c540fa6101118e6411c888453e5f1593812b7b9139cc14b5cb5a14c360485a644680a0442baaceff15b4aefaeca5261af0c14ad0a869b1e5dde14f98635a4e9be29e7675952d40dac11453156a4aa7c9ab2456375182edffabe568137601842d71eefcc77e78e028dd2aedab5913dacebc05887429d492da1051f3080c8e548a65ca14f6d72f4af5a70ad9250592852c0a535027a1e6292b9f4e17dfad7599c25a25601d3f57dc2d39e4561d528a0063bcd1ff57bd7f15f2066a50a5b7e7ea80d9abf05e8bf6f47629dcc01f8c6c54ea3b9bafdeb3185e91cd9a33e5257a652b4d926af345dc329b350a0150cc9bac92561dffc8ca9c9b4443593b7130516270dcc302bc2a2c3d14d2a6a7ff75d48dc083e0d9743cde830e40028f9b5351953c2c98a62b53bb343330d91d4331fa76b2f6292898df5
0s 3ms TRACE unmask hdr=c9000000010864dc6bd105917e0a080800000000214b1e00421584166349
0s 3ms TRACE [epoch 0 Read] HP sample=0bb9ddf415395f554329725553edc7e3 mask=e984adca2a62af39153b44cfac892100
0s 3ms TRACE unmasked hdr=c0000000010864dc6bd105917e0a080800000000214b1e00421500
0s 3ms TRACE [epoch 0 Read] decoded header: [192, 0, 0, 0, 1, 8, 100, 220, 107, 209, 5, 145, 126, 10, 8, 8, 0, 0, 0, 0, 33, 75, 30, 0, 66, 21, 0]
0s 4ms TRACE [epoch 0 Read] decrypt pn=0 hdr=c0000000010864dc6bd105917e0a080800000000214b1e00421500 body=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
0s 4ms DEBUG [Server 64dc6bd105917e0a] pn=0 type=Initial unv-path [fe80::1]:443->[fe80::1]:443
-> RX Crypto { offset: 0, len: 512 }
0s 4ms TRACE [Server 64dc6bd105917e0a] Crypto frame on space=in offset=0, data=[1, 0, 1, fc, 3, 3, bf, 55, e7, e, fb, 89, e2, 3, 42, e6, 2d, 7c, fa, 33, f8, e4, 75, a8, cc, 73, 79, f5, 8d, ff, dc, f8, 72, 59, d2, a4, 51, 9e, 0, 0, 6, 13, 1, 13, 3, 13, 2, 1, 0, 1, cd, 0, 0, 0, 10, 0, e, 0, 0, b, 65, 78, 61, 6d, 70, 6c, 65, 2e, 63, 6f, 6d, 0, 17, 0, 0, ff, 1, 0, 1, 0, 0, a, 0, 14, 0, 12, 0, 1d, 0, 17, 0, 18, 0, 19, 1, 0, 1, 1, 1, 2, 1, 3, 1, 4, 0, 10, 0, 7, 0, 5, 4, 61, 6c, 70, 6e, 0, 5, 0, 5, 1, 0, 0, 0, 0, 0, 33, 0, 26, 0, 24, 0, 1d, 0, 20, b8, 4e, 3c, 23, 67, 3f, 5c, 18, a1, db, 9d, 52, b8, e8, e5, 55, fa, dc, 93, f3, 85, e1, 31, 1f, 7b, 57, cf, a2, db, bd, 91, 9, 0, 2b, 0, 3, 2, 3, 4, 0, d, 0, 18, 0, 16, 4, 3, 5, 3, 6, 3, 2, 3, 8, 4, 8, 5, 8, 6, 4, 1, 5, 1, 6, 1, 2, 1, 0, 2d, 0, 2, 1, 1, 0, 1c, 0, 2, 40, 1, 0, 39, 0, 60, 80, ff, 73, db, 10, 0, 0, 0, 1, 7a, 2a, 3a, 3a, 70, 9a, 50, c4, 0, 0, 0, 1, 9, 1, 10, 20, 1, 0, 1, 4, 80, 0, 75, 30, c0, 0, 0, 0, ff, 2, de, 1a, 2, 43, e8, 4, 8, ff, ff, ff, ff, ff, ff, ff, ff, 6, 4, 80, 10, 0, 0, e, 1, 8, 6a, b2, 0, 8, 1, 10, 5, 4, 80, 10, 0, 0, c, 0, 7, 4, 80, 10, 0, 0, f, 8, 8, 0, 0, 0, 0, 21, 4b, 1e, b, 1, 14, 0, 15, 0, c3, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0]
0s 4ms TRACE Inbound data offset=0 len=512
0s 4ms TRACE New frame 0-512 received
0s 4ms TRACE Reading 512 bytes, 512 available
0s 4ms DEBUG Read 512 bytes
0s 4ms TRACE [Server 64dc6bd105917e0a] Handshake space=in data=Some([1, 0, 1, fc, 3, 3, bf, 55, e7, e, fb, 89, e2, 3, 42, e6, 2d, 7c, fa, 33, f8, e4, 75, a8, cc, 73, 79, f5, 8d, ff, dc, f8, 72, 59, d2, a4, 51, 9e, 0, 0, 6, 13, 1, 13, 3, 13, 2, 1, 0, 1, cd, 0, 0, 0, 10, 0, e, 0, 0, b, 65, 78, 61, 6d, 70, 6c, 65, 2e, 63, 6f, 6d, 0, 17, 0, 0, ff, 1, 0, 1, 0, 0, a, 0, 14, 0, 12, 0, 1d, 0, 17, 0, 18, 0, 19, 1, 0, 1, 1, 1, 2, 1, 3, 1, 4, 0, 10, 0, 7, 0, 5, 4, 61, 6c, 70, 6e, 0, 5, 0, 5, 1, 0, 0, 0, 0, 0, 33, 0, 26, 0, 24, 0, 1d, 0, 20, b8, 4e, 3c, 23, 67, 3f, 5c, 18, a1, db, 9d, 52, b8, e8, e5, 55, fa, dc, 93, f3, 85, e1, 31, 1f, 7b, 57, cf, a2, db, bd, 91, 9, 0, 2b, 0, 3, 2, 3, 4, 0, d, 0, 18, 0, 16, 4, 3, 5, 3, 6, 3, 2, 3, 8, 4, 8, 5, 8, 6, 4, 1, 5, 1, 6, 1, 2, 1, 0, 2d, 0, 2, 1, 1, 0, 1c, 0, 2, 40, 1, 0, 39, 0, 60, 80, ff, 73, db, 10, 0, 0, 0, 1, 7a, 2a, 3a, 3a, 70, 9a, 50, c4, 0, 0, 0, 1, 9, 1, 10, 20, 1, 0, 1, 4, 80, 0, 75, 30, c0, 0, 0, 0, ff, 2, de, 1a, 2, 43, e8, 4, 8, ff, ff, ff, ff, ff, ff, ff, ff, 6, 4, 80, 10, 0, 0, e, 1, 8, 6a, b2, 0, 8, 1, 10, 5, 4, 80, 10, 0, 0, c, 0, 7, 4, 80, 10, 0, 0, f, 8, 8, 0, 0, 0, 0, 21, 4b, 1e, b, 1, 14, 0, 15, 0, c3, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0])
0s 4ms TRACE Handshake record received [1, 0, 1, fc, 3, 3, bf, 55, e7, e, fb, 89, e2, 3, 42, e6, 2d, 7c, fa, 33, f8, e4, 75, a8, cc, 73, 79, f5, 8d, ff, dc, f8, 72, 59, d2, a4, 51, 9e, 0, 0, 6, 13, 1, 13, 3, 13, 2, 1, 0, 1, cd, 0, 0, 0, 10, 0, e, 0, 0, b, 65, 78, 61, 6d, 70, 6c, 65, 2e, 63, 6f, 6d, 0, 17, 0, 0, ff, 1, 0, 1, 0, 0, a, 0, 14, 0, 12, 0, 1d, 0, 17, 0, 18, 0, 19, 1, 0, 1, 1, 1, 2, 1, 3, 1, 4, 0, 10, 0, 7, 0, 5, 4, 61, 6c, 70, 6e, 0, 5, 0, 5, 1, 0, 0, 0, 0, 0, 33, 0, 26, 0, 24, 0, 1d, 0, 20, b8, 4e, 3c, 23, 67, 3f, 5c, 18, a1, db, 9d, 52, b8, e8, e5, 55, fa, dc, 93, f3, 85, e1, 31, 1f, 7b, 57, cf, a2, db, bd, 91, 9, 0, 2b, 0, 3, 2, 3, 4, 0, d, 0, 18, 0, 16, 4, 3, 5, 3, 6, 3, 2, 3, 8, 4, 8, 5, 8, 6, 4, 1, 5, 1, 6, 1, 2, 1, 0, 2d, 0, 2, 1, 1, 0, 1c, 0, 2, 40, 1, 0, 39, 0, 60, 80, ff, 73, db, 10, 0, 0, 0, 1, 7a, 2a, 3a, 3a, 70, 9a, 50, c4, 0, 0, 0, 1, 9, 1, 10, 20, 1, 0, 1, 4, 80, 0, 75, 30, c0, 0, 0, 0, ff, 2, de, 1a, 2, 43, e8, 4, 8, ff, ff, ff, ff, ff, ff, ff, ff, 6, 4, 80, 10, 0, 0, e, 1, 8, 6a, b2, 0, 8, 1, 10, 5, 4, 80, 10, 0, 0, c, 0, 7, 4, 80, 10, 0, 0, f, 8, 8, 0, 0, 0, 0, 21, 4b, 1e, b, 1, 14, 0, 15, 0, c3, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0]
0s 4ms TRACE write Record 0:22 [512]: 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
0s 4ms TRACE Handling transport parameters, msg=1 value=80ff73db10000000017a2a3a3a709a50c400000001090110200100010480007530c0000000ff02de1a0243e80408ffffffffffffffff0604801000000e01086ab2000801100504801000000c000704801000000f080800000000214b1e0b0114
0s 4ms TRACE Parsed fixed TP header
0s 4ms TRACE TP ff73db length 10
0s 4ms DEBUG TP decoded; type 0xff73db val Versions { current: 1, other: [2049587770, 1889161412, 1] }
0s 4ms TRACE TP 9 length 1
0s 4ms DEBUG TP decoded; type 0x09 val Integer(16)
0s 4ms TRACE TP 20 length 1
0s 4ms DEBUG TP decoded; type 0x20 val Integer(0)
0s 4ms TRACE TP 1 length 4
0s 4ms DEBUG TP decoded; type 0x01 val Integer(30000)
0s 4ms TRACE TP ff02de1a length 2
0s 4ms DEBUG TP decoded; type 0xff02de1a val Integer(1000)
0s 4ms TRACE TP 4 length 8
0s 4ms DEBUG TP decoded; type 0x04 val Integer(4611686018427387903)
0s 4ms TRACE TP 6 length 4
0s 4ms DEBUG TP decoded; type 0x06 val Integer(1048576)
0s 4ms TRACE TP e length 1
0s 4ms DEBUG TP decoded; type 0x0e val Integer(8)
0s 4ms TRACE TP 2ab2 length 0
0s 4ms DEBUG TP decoded; type 0x2ab2 val Empty
0s 4ms TRACE TP 8 length 1
0s 4ms DEBUG TP decoded; type 0x08 val Integer(16)
0s 4ms TRACE TP 5 length 4
0s 4ms DEBUG TP decoded; type 0x05 val Integer(1048576)
0s 4ms TRACE TP c length 0
0s 4ms DEBUG TP decoded; type 0x0c val Empty
0s 4ms TRACE TP 7 length 4
0s 4ms DEBUG TP decoded; type 0x07 val Integer(1048576)
0s 4ms TRACE TP f length 8
0s 4ms DEBUG TP decoded; type 0x0f val Bytes([8, 0, 0, 0, 0, 33, 75, 30])
0s 4ms TRACE TP b length 1
0s 4ms DEBUG TP decoded; type 0x0b val Integer(20)
0s 4ms TRACE Peer versions: 1 [7a2a3a3a, 709a50c4, 1]; config VersionConfig { initial: Version1, all: [Version2, Version1, Draft32, Draft31, Draft30, Draft29] }
0s 4ms INFO Compatible upgrade Version1 ==> Version2
0s 4ms DEBUG Overwrite initial version Version1 ==> Version2
0s 4ms DEBUG 0-RTT: no token, no 0-RTT
0s 6ms DEBUG Read secret available for 2: SymKey [32]: 2db1030dfd6fffdaa2f5b3dcf78fd2d289a00331a3bbd712469085274d5fa663
0s 6ms DEBUG Write secret available for 2: SymKey [32]: 0b3902be2e3b1d8f479d48a44043c06891ccda1cd2d634eb0326409efc06103e
0s 6ms DEBUG Writing transport parameters, msg=8
0s 6ms DEBUG TP encoded; type 0x04 val Integer(4611686018427387903)
0s 6ms DEBUG TP encoded; type 0x0b val Integer(20)
0s 6ms DEBUG TP encoded; type 0x08 val Integer(16)
0s 6ms DEBUG TP encoded; type 0x06 val Integer(1048576)
0s 6ms DEBUG TP encoded; type 0x09 val Integer(16)
0s 6ms DEBUG TP encoded; type 0x07 val Integer(1048576)
0s 6ms DEBUG TP encoded; type 0x0c val Empty
0s 6ms DEBUG TP encoded; type 0x05 val Integer(1048576)
0s 6ms DEBUG TP encoded; type 0x2ab2 val Empty
0s 6ms DEBUG TP encoded; type 0x01 val Integer(30000)
0s 6ms DEBUG TP encoded; type 0xff73db val Versions { current: 1889161412, other: [3673832058, 1889161412, 1, 4278190112, 4278190111, 4278190110, 4278190109] }
0s 6ms DEBUG TP encoded; type 0x0f val Bytes([8, 0, 0, 0, 0, 117, 205, 114])
0s 6ms DEBUG TP encoded; type 0x0e val Integer(8)
0s 6ms DEBUG TP encoded; type 0x20 val Integer(0)
0s 6ms DEBUG TP encoded; type 0xff02de1a val Integer(1000)
0s 6ms DEBUG TP encoded; type 0x00 val Bytes([100, 220, 107, 209, 5, 145, 126, 10])
0s 7ms DEBUG Read secret available for 3: SymKey [32]: 45af3dfe8a1e55303ac925b9a4d2dce204151656e28bc59cee927608930e5cf4
0s 7ms DEBUG Write secret available for 3: SymKey [32]: 3283b9ecb6d81f0d1d514656a78c66f32f690b1021569f7a8dc62d9cb9cfd0aa
0s 7ms INFO [Agent 0x600003a108a0] state -> InProgress
0s 7ms TRACE [Crypto] Adding CRYPTO data Record 0:22 [90]: 020000560303d892a80fac2f346bbfca7c86d472b60df560aa8797abc5abe4f9b88429d80cc300130100002e00330024001d002081a808a2846e5e52eaee7a8f76df256bda1f373a551d7b0ec4436363eefc383b002b00020304
0s 7ms TRACE [Crypto] Adding CRYPTO data Record 2:22 [630]: 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
0s 7ms INFO [CryptoStates] Creating initial cipher state v=Version2, role=Server dcid=64dc6bd105917e0a
0s 7ms TRACE new_initial Version2 64dc6bd105917e0a
0s 7ms INFO Making Write 0 CryptoDxState, v=Version2 cipher=4865
0s 7ms TRACE new_initial Version2 64dc6bd105917e0a
0s 7ms INFO Making Read 0 CryptoDxState, v=Version2 cipher=4865
0s 7ms INFO [Server 64dc6bd105917e0a] Compatible upgrade Version1 ==> Version2
0s 7ms TRACE [Crypto] Attempt to install handshake keys
0s 7ms TRACE [0x600003a108a0] got ALPN None
0s 7ms INFO Making Write 2 CryptoDxState, v=Version2 cipher=4865
0s 7ms INFO Making Read 2 CryptoDxState, v=Version2 cipher=4865
0s 8ms DEBUG [Crypto] Handshake keys installed
0s 8ms TRACE [Crypto] Attempt to install application write key
0s 8ms INFO Making Write 3 CryptoDxState, v=Version2 cipher=4865
0s 8ms DEBUG [Crypto] Application write key installed
0s 8ms DEBUG [Recvd-in] received 0, next: 0
0s 8ms DEBUG [Recvd-in] Set ACK timer to Instant { t: 136444892911 }
0s 8ms TRACE [Server 64dc6bd105917e0a] starting handshake
0s 8ms DEBUG [unv-path [fe80::1]:443->[fe80::1]:443] Make permanent
0s 8ms INFO [unv-path:0800000000214b1e [fe80::1]:443->[fe80::1]:443] set as primary path
0s 8ms TRACE [unv-path:0800000000214b1e [fe80::1]:443->[fe80::1]:443] Make primary true
0s 8ms DEBUG [pri-unv-path:0800000000214b1e [fe80::1]:443->[fe80::1]:443] Path validated Instant { t: 136444892911 }
0s 8ms TRACE [0x600003a108a0] got ALPN None
0s 8ms INFO [Server 64dc6bd105917e0a] State change from WaitInitial -> Handshaking
0s 8ms INFO [Server ...] Dropped received packet: Coalesced packet has different DCID; Total: 1
0s 8ms TRACE [Server 64dc6bd105917e0a] process_output Handshaking Instant { t: 136444892911 }
0s 8ms TRACE [LossRecovery] timeout Instant { t: 136444892911 }
0s 8ms TRACE detect lost ap: now=Instant { t: 136444892911 } delay=112.5ms
0s 8ms TRACE detect lost hs: now=Instant { t: 136444892911 } delay=112.5ms
0s 8ms TRACE detect lost in: now=Instant { t: 136444892911 } delay=112.5ms
0s 8ms TRACE [Server 64dc6bd105917e0a] output Instant { t: 136444892911 }
0s 8ms DEBUG [LossRecovery] get send profile Instant { t: 136444892911 }
0s 8ms DEBUG [Server 64dc6bd105917e0a] output_path send_profile SendProfile { limit: 1337, pto: None, probe: (), paced: false }
0s 8ms DEBUG Building Initial dcid 0800000000214b1e scid 080000000075cd72
0s 8ms DEBUG CRYPTO for in offset=0, len=90
0s 8ms DEBUG [Server 64dc6bd105917e0a] pn=0 type=Initial pri-path:0800000000214b1e [fe80::1]:443->[fe80::1]:443
TX -> Ack { largest_acknowledged: 0, ack_delay: 0, first_ack_range: 0, ack_ranges: [] }
TX -> Crypto { offset: 0, len: 90 }
0s 8ms TRACE Packet build pn=0 hdr=d0709a50c4080800000000214b1e08080000000075cd7200407400 body=02000000000600405a020000560303d892a80fac2f346bbfca7c86d472b60df560aa8797abc5abe4f9b88429d80cc300130100002e00330024001d002081a808a2846e5e52eaee7a8f76df256bda1f373a551d7b0ec4436363eefc383b002b00020304
0s 8ms TRACE [epoch 0 Write] encrypt pn=0 hdr=d0709a50c4080800000000214b1e08080000000075cd7200407400 body=02000000000600405a020000560303d892a80fac2f346bbfca7c86d472b60df560aa8797abc5abe4f9b88429d80cc300130100002e00330024001d002081a808a2846e5e52eaee7a8f76df256bda1f373a551d7b0ec4436363eefc383b002b00020304
0s 8ms TRACE [epoch 0 Write] encrypt ct=6aa89cfc0c30e42b15daa6a7fc432669ca93b1c968c376ac71c8b6b8471aa79e148e85f65468f997594f88ddebccd77aaaab7dbcef9410f9d4789f1eeb3dfbb09b2952366f384ca0f48f6d7a349645ea615b3c68e24674294b431be9f9945f89630e34ba371b31df9e39f869f780a9babec04c
0s 8ms TRACE [epoch 0 Write] HP sample=fc0c30e42b15daa6a7fc432669ca93b1 mask=3d5c295bc1f82c219fd50a75d995dd13
0s 8ms TRACE Packet built dd709a50c4080800000000214b1e08080000000075cd720040745c6aa89cfc0c30e42b15daa6a7fc432669ca93b1c968c376ac71c8b6b8471aa79e148e85f65468f997594f88ddebccd77aaaab7dbcef9410f9d4789f1eeb3dfbb09b2952366f384ca0f48f6d7a349645ea615b3c68e24674294b431be9f9945f89630e34ba371b31df9e39f869f780a9babec04c
0s 8ms DEBUG Building Handshake dcid 0800000000214b1e scid 080000000075cd72
0s 8ms DEBUG CRYPTO for hs offset=0, len=630
0s 8ms DEBUG [Server 64dc6bd105917e0a] pn=0 type=Handshake pri-path:0800000000214b1e [fe80::1]:443->[fe80::1]:443
TX -> Crypto { offset: 0, len: 630 }
0s 8ms TRACE Packet build pn=0 hdr=b0709a50c4080800000000214b1e08080000000075cd72428b00 body=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
0s 8ms TRACE [epoch 2 Write] encrypt pn=0 hdr=b0709a50c4080800000000214b1e08080000000075cd72428b00 body=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
0s 9ms TRACE [epoch 2 Write] encrypt ct=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
0s 9ms TRACE [epoch 2 Write] HP sample=d43f421d19c8c60d7cbb27d516ad8930 mask=0e6d84d5ee9cc5cb25315ab61c78e42c
0s 9ms TRACE Packet built dd709a50c4080800000000214b1e08080000000075cd720040745c6aa89cfc0c30e42b15daa6a7fc432669ca93b1c968c376ac71c8b6b8471aa79e148e85f65468f997594f88ddebccd77aaaab7dbcef9410f9d4789f1eeb3dfbb09b2952366f384ca0f48f6d7a349645ea615b3c68e24674294b431be9f9945f89630e34ba371b31df9e39f869f780a9babec04cbe709a50c4080800000000214b1e08080000000075cd72428b6dd91851d43f421d19c8c60d7cbb27d516ad8930667c76fb79620f0e66c6e23b0fcd8539296f8892f9f3635eb7fe71381e54e4118885130f6b833dcea9dd7212b611ff5679b40a35f382a01e3d50de4bbd6ea7a25d1e8cdc4a89547e5993dff88c9ac6dd7d8b3e1affec54bea1bcb2720a41e1f49745d058e77c64ffc000a76c00381741d285e23e7f05ca69d8db7ccdfc57e2b9904138813663e7aa0b9a19c9ba0b62391925c7b3e53302352863d901a4fc9d33680ea9b59da5211c4ddad1cc422e89a0eeda2455a43e7b7101ed4a20dfa9cd0ff9c8d70c4c1d17033d416eba8f1a277c37ce76a6f1420234d42371ca753fb16fe2aa465564beb185f8d37239f4106bea6e21a3887672d5caa6c51a757e742c188540ca3afae99e967c83745baf2f348b182d7cd982dc607442d7f7c7511d140adddd78a37d2a60f4d5ef7a15cdfeed0d30782bd421fe1ef185ac724e8e749b0188de098371bcf58d83ff363421912b99c272f258664dbecb050af8bb1c1fb40ed28649b1d01721590d417d17fdf70a975a2e05ddee581340b0b89ab1f74513125e4bcb78c893d242aa55ad6f7ee18d92e2df93805593b706874fed7b3476bb9b0e69a95ea1582c86341f859c3ca4ccd8dbea3371f4c0e64001fdee3f7d17ff2c1350ea31af739cbcd2ca9bfcfb3c907fe648aab16dbe87d84bc9536ed35c36e076308a9bc23becdd4acf6cdc90e56eeac4c5399f97aaf3df9960a62a94d656ce05b4fd24f58646749e95f1fc02ca1effabe57d3295e26ff6653540450aef75eb037a0f6c6aaeafff685d845df68d0e22345133a0700a22be3f853498c0d54eb423a33e1ca34376309f25ebe7b931f35aa0570e874c2aec668d0ece40d2ebe46e2087906a2c41926ce8e06d9b5300079b50e2ced161ccf9
0s 9ms DEBUG [LossRecovery] packet hs-0 sent
0s 9ms TRACE [Pacer 2674/1337] spend 676 over 13370, 100ms
0s 9ms DEBUG [NewReno CongCtrl 676/13370 ssthresh 18446744073709551615] Pkt Sent len 676, bif 676, cwnd 13370
0s 9ms DEBUG Building Short dcid 0800000000214b1e
0s 9ms TRACE write STREAM frames at priority Critical
0s 9ms TRACE write STREAM frames at priority Important
0s 9ms TRACE write STREAM frames at priority High
0s 9ms TRACE write STREAM frames at priority Normal
0s 9ms TRACE write STREAM frames at priority Low
0s 9ms DEBUG [Server 64dc6bd105917e0a] pad Initial to path MTU 1337
0s 9ms DEBUG [LossRecovery] packet in-0 sent
0s 9ms TRACE [Pacer 1998/1337] spend 661 over 13370, 100ms
0s 9ms DEBUG [NewReno CongCtrl 1337/13370 ssthresh 18446744073709551615] Pkt Sent len 661, bif 1337, cwnd 13370
0s 9ms TRACE handshake: t += 50ms
0s 9ms TRACE [Client 64dc6bd105917e0a] pri-path:64dc6bd105917e0a [fe80::1]:443->[fe80::1]:443 input dd709a50c4080800000000214b1e08080000000075cd720040745c6aa89cfc0c30e42b15daa6a7fc432669ca93b1c968c376ac71c8b6b8471aa79e148e85f65468f997594f88ddebccd77aaaab7dbcef9410f9d4789f1eeb3dfbb09b2952366f384ca0f48f6d7a349645ea615b3c68e24674294b431be9f9945f89630e34ba371b31df9e39f869f780a9babec04cbe709a50c4080800000000214b1e08080000000075cd72428b6dd91851d43f421d19c8c60d7cbb27d516ad8930667c76fb79620f0e66c6e23b0fcd8539296f8892f9f3635eb7fe71381e54e4118885130f6b833dcea9dd7212b611ff5679b40a35f382a01e3d50de4bbd6ea7a25d1e8cdc4a89547e5993dff88c9ac6dd7d8b3e1affec54bea1bcb2720a41e1f49745d058e77c64ffc000a76c00381741d285e23e7f05ca69d8db7ccdfc57e2b9904138813663e7aa0b9a19c9ba0b62391925c7b3e53302352863d901a4fc9d33680ea9b59da5211c4ddad1cc422e89a0eeda2455a43e7b7101ed4a20dfa9cd0ff9c8d70c4c1d17033d416eba8f1a277c37ce76a6f1420234d42371ca753fb16fe2aa465564beb185f8d37239f4106bea6e21a3887672d5caa6c51a757e742c188540ca3afae99e967c83745baf2f348b182d7cd982dc607442d7f7c7511d140adddd78a37d2a60f4d5ef7a15cdfeed0d30782bd421fe1ef185ac724e8e749b0188de098371bcf58d83ff363421912b99c272f258664dbecb050af8bb1c1fb40ed28649b1d01721590d417d17fdf70a975a2e05ddee581340b0b89ab1f74513125e4bcb78c893d242aa55ad6f7ee18d92e2df93805593b706874fed7b3476bb9b0e69a95ea1582c86341f859c3ca4ccd8dbea3371f4c0e64001fdee3f7d17ff2c1350ea31af739cbcd2ca9bfcfb3c907fe648aab16dbe87d84bc9536ed35c36e076308a9bc23becdd4acf6cdc90e56eeac4c5399f97aaf3df9960a62a94d656ce05b4fd24f58646749e95f1fc02ca1effabe57d3295e26ff6653540450aef75eb037a0f6c6aaeafff685d845df68d0e22345133a0700a22be3f853498c0d54eb423a33e1ca34376309f25ebe7b931f35aa0570e874c2aec668d0ece40d2ebe46e2087906a2c41926ce8e06d9b5300079b50e2ced161ccf9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
0s 9ms TRACE [Client 64dc6bd105917e0a] Received unverified packet Initial: [26]: dd709a50c4080800000000214b1e08080000000075cd72004074 [116]: 5c6aa89cfc0c30e42b15daa6a7fc432669ca93b1c968c376ac71c8b6b8471aa79e148e85f65468f997594f88ddebccd77aaaab7dbcef9410f9d4789f1eeb3dfbb09b2952366f384ca0f48f6d7a349645ea615b3c68e24674294b431be9f9945f89630e34ba371b31df9e39f869f780a9babec04c
0s 9ms TRACE unmask hdr=dd709a50c4080800000000214b1e08080000000075cd720040745c6aa89c
0s 9ms TRACE [epoch 0 Read] HP sample=fc0c30e42b15daa6a7fc432669ca93b1 mask=3d5c295bc1f82c219fd50a75d995dd13
0s 9ms TRACE unmasked hdr=d0709a50c4080800000000214b1e08080000000075cd7200407400
0s 9ms TRACE [epoch 0 Read] decoded header: [208, 112, 154, 80, 196, 8, 8, 0, 0, 0, 0, 33, 75, 30, 8, 8, 0, 0, 0, 0, 117, 205, 114, 0, 64, 116, 0]
0s 9ms TRACE [epoch 0 Read] decrypt pn=0 hdr=d0709a50c4080800000000214b1e08080000000075cd7200407400 body=6aa89cfc0c30e42b15daa6a7fc432669ca93b1c968c376ac71c8b6b8471aa79e148e85f65468f997594f88ddebccd77aaaab7dbcef9410f9d4789f1eeb3dfbb09b2952366f384ca0f48f6d7a349645ea615b3c68e24674294b431be9f9945f89630e34ba371b31df9e39f869f780a9babec04c
0s 9ms DEBUG [Client 64dc6bd105917e0a] pn=0 type=Initial pri-path:64dc6bd105917e0a [fe80::1]:443->[fe80::1]:443
-> RX Ack { largest_acknowledged: 0, ack_delay: 0, first_ack_range: 0, ack_ranges: [] }
-> RX Crypto { offset: 0, len: 90 }
0s 9ms INFO [Client 64dc6bd105917e0a] Rx ACK space=in, ranges=[0..=0]
0s 9ms DEBUG [LossRecovery] ACK for in - largest_acked=0.
0s 9ms TRACE remove_packet outstanding == 0 for space in
0s 9ms TRACE RTT latest=100ms -> estimate=100ms~50ms
0s 9ms TRACE detect lost in: now=Instant { t: 136446092911 } delay=112.5ms
0s 9ms TRACE [NewReno CongCtrl 1337/13370 ssthresh 18446744073709551615] app limited=true, bytes_in_flight:1337, cwnd: 13370, state: SlowStart pacing_burst_size: 2674
0s 9ms INFO Acked crypto frame space=in offset=0 length=512
0s 9ms TRACE [Client 64dc6bd105917e0a] Crypto frame on space=in offset=0, data=[2, 0, 0, 56, 3, 3, d8, 92, a8, f, ac, 2f, 34, 6b, bf, ca, 7c, 86, d4, 72, b6, d, f5, 60, aa, 87, 97, ab, c5, ab, e4, f9, b8, 84, 29, d8, c, c3, 0, 13, 1, 0, 0, 2e, 0, 33, 0, 24, 0, 1d, 0, 20, 81, a8, 8, a2, 84, 6e, 5e, 52, ea, ee, 7a, 8f, 76, df, 25, 6b, da, 1f, 37, 3a, 55, 1d, 7b, e, c4, 43, 63, 63, ee, fc, 38, 3b, 0, 2b, 0, 2, 3, 4]
0s 9ms TRACE Inbound data offset=0 len=90
0s 9ms TRACE New frame 0-90 received
0s 9ms TRACE Reading 90 bytes, 90 available
0s 9ms DEBUG Read 90 bytes
0s 9ms TRACE [Client 64dc6bd105917e0a] Handshake space=in data=Some([2, 0, 0, 56, 3, 3, d8, 92, a8, f, ac, 2f, 34, 6b, bf, ca, 7c, 86, d4, 72, b6, d, f5, 60, aa, 87, 97, ab, c5, ab, e4, f9, b8, 84, 29, d8, c, c3, 0, 13, 1, 0, 0, 2e, 0, 33, 0, 24, 0, 1d, 0, 20, 81, a8, 8, a2, 84, 6e, 5e, 52, ea, ee, 7a, 8f, 76, df, 25, 6b, da, 1f, 37, 3a, 55, 1d, 7b, e, c4, 43, 63, 63, ee, fc, 38, 3b, 0, 2b, 0, 2, 3, 4])
0s 9ms TRACE Handshake record received [2, 0, 0, 56, 3, 3, d8, 92, a8, f, ac, 2f, 34, 6b, bf, ca, 7c, 86, d4, 72, b6, d, f5, 60, aa, 87, 97, ab, c5, ab, e4, f9, b8, 84, 29, d8, c, c3, 0, 13, 1, 0, 0, 2e, 0, 33, 0, 24, 0, 1d, 0, 20, 81, a8, 8, a2, 84, 6e, 5e, 52, ea, ee, 7a, 8f, 76, df, 25, 6b, da, 1f, 37, 3a, 55, 1d, 7b, e, c4, 43, 63, 63, ee, fc, 38, 3b, 0, 2b, 0, 2, 3, 4]
0s 10ms TRACE write Record 0:22 [90]: 020000560303d892a80fac2f346bbfca7c86d472b60df560aa8797abc5abe4f9b88429d80cc300130100002e00330024001d002081a808a2846e5e52eaee7a8f76df256bda1f373a551d7b0ec4436363eefc383b002b00020304
0s 10ms DEBUG Write secret available for 2: SymKey [32]: 2db1030dfd6fffdaa2f5b3dcf78fd2d289a00331a3bbd712469085274d5fa663
0s 10ms DEBUG Read secret available for 2: SymKey [32]: 0b3902be2e3b1d8f479d48a44043c06891ccda1cd2d634eb0326409efc06103e
0s 10ms INFO [Agent 0x600003a106c0] state -> InProgress
0s 10ms INFO [Client 64dc6bd105917e0a] Compatible upgrade Version1 ==> Version2
0s 10ms TRACE [Crypto] Attempt to install handshake keys
0s 10ms TRACE [0x600003a106c0] got ALPN None
0s 10ms INFO Making Write 2 CryptoDxState, v=Version2 cipher=4865
0s 10ms INFO Making Read 2 CryptoDxState, v=Version2 cipher=4865
0s 10ms DEBUG [Crypto] Handshake keys installed
0s 10ms DEBUG [Recvd-in] received 0, next: 0
0s 10ms DEBUG [Recvd-in] Set ACK timer to Instant { t: 136446092911 }
0s 10ms TRACE [Client 64dc6bd105917e0a] starting handshake
0s 10ms DEBUG [Client 64dc6bd105917e0a] Changing to use Server CID=080000000075cd72
0s 10ms INFO [Client 64dc6bd105917e0a] State change from WaitInitial -> Handshaking
0s 11ms TRACE [Client 64dc6bd105917e0a] Received unverified packet Handshake: [25]: be709a50c4080800000000214b1e08080000000075cd72428b [651]: 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
0s 11ms TRACE unmask hdr=be709a50c4080800000000214b1e08080000000075cd72428b6dd91851
0s 11ms TRACE [epoch 2 Read] HP sample=d43f421d19c8c60d7cbb27d516ad8930 mask=0e6d84d5ee9cc5cb25315ab61c78e42c
0s 11ms TRACE unmasked hdr=b0709a50c4080800000000214b1e08080000000075cd72428b00
0s 11ms TRACE [epoch 2 Read] decoded header: [176, 112, 154, 80, 196, 8, 8, 0, 0, 0, 0, 33, 75, 30, 8, 8, 0, 0, 0, 0, 117, 205, 114, 66, 139, 0]
0s 11ms TRACE [epoch 2 Read] decrypt pn=0 hdr=b0709a50c4080800000000214b1e08080000000075cd72428b00 body=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
0s 11ms DEBUG [Client 64dc6bd105917e0a] pn=0 type=Handshake pri-path:080000000075cd72 [fe80::1]:443->[fe80::1]:443
-> RX Crypto { offset: 0, len: 630 }
0s 11ms TRACE [Client 64dc6bd105917e0a] Crypto frame on space=hs offset=0, data=[8, 0, 0, a9, 0, a7, 0, a, 0, 14, 0, 12, 0, 1d, 0, 17, 0, 18, 0, 19, 1, 0, 1, 1, 1, 2, 1, 3, 1, 4, 0, 10, 0, 7, 0, 5, 4, 61, 6c, 70, 6e, 0, 1c, 0, 2, 40, 1, 0, 39, 0, 7a, 4, 8, ff, ff, ff, ff, ff, ff, ff, ff, b, 1, 14, 8, 1, 10, 6, 4, 80, 10, 0, 0, 9, 1, 10, 7, 4, 80, 10, 0, 0, c, 0, 5, 4, 80, 10, 0, 0, 6a, b2, 0, 1, 4, 80, 0, 75, 30, 80, ff, 73, db, 20, 70, 9a, 50, c4, da, fa, 3a, 7a, 70, 9a, 50, c4, 0, 0, 0, 1, ff, 0, 0, 20, ff, 0, 0, 1f, ff, 0, 0, 1e, ff, 0, 0, 1d, f, 8, 8, 0, 0, 0, 0, 75, cd, 72, e, 1, 8, 20, 1, 0, c0, 0, 0, 0, ff, 2, de, 1a, 2, 43, e8, 0, 8, 64, dc, 6b, d1, 5, 91, 7e, a, b, 0, 1, 52, 0, 0, 1, 4e, 0, 1, 49, 30, 82, 1, 45, 30, 81, ec, a0, 3, 2, 1, 2, 2, 5, 0, b0, d, f5, 8f, 30, a, 6, 8, 2a, 86, 48, ce, 3d, 4, 3, 2, 30, f, 31, d, 30, b, 6, 3, 55, 4, 3, 13, 4, 74, 65, 73, 74, 30, 1e, 17, d, 31, 39, 30, 31, 32, 37, 31, 32, 32, 36, 34, 37, 5a, 17, d, 31, 39, 30, 34, 32, 37, 31, 32, 32, 36, 34, 37, 5a, 30, f, 31, d, 30, b, 6, 3, 55, 4, 3, 13, 4, 74, 65, 73, 74, 30, 59, 30, 13, 6, 7, 2a, 86, 48, ce, 3d, 2, 1, 6, 8, 2a, 86, 48, ce, 3d, 3, 1, 7, 3, 42, 0, 4, 2a, f0, c7, 11, 98, 40, 7f, af, 20, 6a, 9c, 93, 93, ab, b9, d, 9d, b1, e1, f9, 70, 8d, f9, af, 48, e0, 2c, 77, 4a, f9, 26, 6d, 2d, d9, ef, 77, be, 22, f6, 97, 61, 55, 27, af, b6, ae, 5, 10, b7, 8b, 51, e4, 34, f5, ac, 2d, b7, 44, 52, d6, a, 3, 72, 4, a3, 35, 30, 33, 30, 19, 6, 3, 55, 1d, 11, 4, 12, 30, 10, 82, e, 73, 65, 72, 76, 65, 72, 2e, 65, 78, 61, 6d, 70, 6c, 65, 30, 9, 6, 3, 55, 1d, 13, 4, 2, 30, 0, 30, b, 6, 3, 55, 1d, f, 4, 4, 3, 2, 7, 80, 30, a, 6, 8, 2a, 86, 48, ce, 3d, 4, 3, 2, 3, 48, 0, 30, 45, 2, 20, 76, e3, ee, 3, 11, 9f, de, 4e, d7, ad, cb, 3f, 33, 65, 29, 91, 11, 9c, b3, 12, 40, 92, c5, 36, 40, d4, ff, c9, 85, 5c, f4, 3a, 2, 21, 0, 94, 8a, 1f, a4, f, 1, 6b, 52, 98, f5, 4d, 7f, fb, e3, e5, b7, 21, a2, 6f, a9, de, f0, ab, a7, 63, 51, a, b7, 4c, 50, 82, 41, 0, 0, f, 0, 0, 4b, 4, 3, 0, 47, 30, 45, 2, 20, 12, d8, 4a, 0, 98, d, ef, 7b, 4b, 6, 2, 40, 95, 54, df, cd, 89, 5a, f7, 65, 58, be, b2, 3a, 7d, b6, f8, 40, 18, b9, 37, 3f, 2, 21, 0, bd, 28, ce, 6, cc, c9, 6b, e6, 5d, 8a, 78, 81, 99, 3c, 5d, 5d, 8b, 5, fe, 3, 22, 85, ce, da, 82, c9, 3f, c, 1d, 88, 7b, 6f, 14, 0, 0, 20, 6b, 93, ea, 92, 68, 79, c, fe, f9, ed, 2b, 50, 12, 7b, d1, 94, 70, 1, 6e, 9c, 41, 40, f2, fc, 24, 2e, 39, 6d, 4d, 2b, cf, 34]
0s 11ms TRACE Inbound data offset=0 len=630
0s 11ms TRACE New frame 0-630 received
0s 11ms TRACE Reading 630 bytes, 630 available
0s 11ms DEBUG Read 630 bytes
0s 11ms TRACE [Client 64dc6bd105917e0a] Handshake space=hs data=Some([8, 0, 0, a9, 0, a7, 0, a, 0, 14, 0, 12, 0, 1d, 0, 17, 0, 18, 0, 19, 1, 0, 1, 1, 1, 2, 1, 3, 1, 4, 0, 10, 0, 7, 0, 5, 4, 61, 6c, 70, 6e, 0, 1c, 0, 2, 40, 1, 0, 39, 0, 7a, 4, 8, ff, ff, ff, ff, ff, ff, ff, ff, b, 1, 14, 8, 1, 10, 6, 4, 80, 10, 0, 0, 9, 1, 10, 7, 4, 80, 10, 0, 0, c, 0, 5, 4, 80, 10, 0, 0, 6a, b2, 0, 1, 4, 80, 0, 75, 30, 80, ff, 73, db, 20, 70, 9a, 50, c4, da, fa, 3a, 7a, 70, 9a, 50, c4, 0, 0, 0, 1, ff, 0, 0, 20, ff, 0, 0, 1f, ff, 0, 0, 1e, ff, 0, 0, 1d, f, 8, 8, 0, 0, 0, 0, 75, cd, 72, e, 1, 8, 20, 1, 0, c0, 0, 0, 0, ff, 2, de, 1a, 2, 43, e8, 0, 8, 64, dc, 6b, d1, 5, 91, 7e, a, b, 0, 1, 52, 0, 0, 1, 4e, 0, 1, 49, 30, 82, 1, 45, 30, 81, ec, a0, 3, 2, 1, 2, 2, 5, 0, b0, d, f5, 8f, 30, a, 6, 8, 2a, 86, 48, ce, 3d, 4, 3, 2, 30, f, 31, d, 30, b, 6, 3, 55, 4, 3, 13, 4, 74, 65, 73, 74, 30, 1e, 17, d, 31, 39, 30, 31, 32, 37, 31, 32, 32, 36, 34, 37, 5a, 17, d, 31, 39, 30, 34, 32, 37, 31, 32, 32, 36, 34, 37, 5a, 30, f, 31, d, 30, b, 6, 3, 55, 4, 3, 13, 4, 74, 65, 73, 74, 30, 59, 30, 13, 6, 7, 2a, 86, 48, ce, 3d, 2, 1, 6, 8, 2a, 86, 48, ce, 3d, 3, 1, 7, 3, 42, 0, 4, 2a, f0, c7, 11, 98, 40, 7f, af, 20, 6a, 9c, 93, 93, ab, b9, d, 9d, b1, e1, f9, 70, 8d, f9, af, 48, e0, 2c, 77, 4a, f9, 26, 6d, 2d, d9, ef, 77, be, 22, f6, 97, 61, 55, 27, af, b6, ae, 5, 10, b7, 8b, 51, e4, 34, f5, ac, 2d, b7, 44, 52, d6, a, 3, 72, 4, a3, 35, 30, 33, 30, 19, 6, 3, 55, 1d, 11, 4, 12, 30, 10, 82, e, 73, 65, 72, 76, 65, 72, 2e, 65, 78, 61, 6d, 70, 6c, 65, 30, 9, 6, 3, 55, 1d, 13, 4, 2, 30, 0, 30, b, 6, 3, 55, 1d, f, 4, 4, 3, 2, 7, 80, 30, a, 6, 8, 2a, 86, 48, ce, 3d, 4, 3, 2, 3, 48, 0, 30, 45, 2, 20, 76, e3, ee, 3, 11, 9f, de, 4e, d7, ad, cb, 3f, 33, 65, 29, 91, 11, 9c, b3, 12, 40, 92, c5, 36, 40, d4, ff, c9, 85, 5c, f4, 3a, 2, 21, 0, 94, 8a, 1f, a4, f, 1, 6b, 52, 98, f5, 4d, 7f, fb, e3, e5, b7, 21, a2, 6f, a9, de, f0, ab, a7, 63, 51, a, b7, 4c, 50, 82, 41, 0, 0, f, 0, 0, 4b, 4, 3, 0, 47, 30, 45, 2, 20, 12, d8, 4a, 0, 98, d, ef, 7b, 4b, 6, 2, 40, 95, 54, df, cd, 89, 5a, f7, 65, 58, be, b2, 3a, 7d, b6, f8, 40, 18, b9, 37, 3f, 2, 21, 0, bd, 28, ce, 6, cc, c9, 6b, e6, 5d, 8a, 78, 81, 99, 3c, 5d, 5d, 8b, 5, fe, 3, 22, 85, ce, da, 82, c9, 3f, c, 1d, 88, 7b, 6f, 14, 0, 0, 20, 6b, 93, ea, 92, 68, 79, c, fe, f9, ed, 2b, 50, 12, 7b, d1, 94, 70, 1, 6e, 9c, 41, 40, f2, fc, 24, 2e, 39, 6d, 4d, 2b, cf, 34])
0s 11ms TRACE Handshake record received [8, 0, 0, a9, 0, a7, 0, a, 0, 14, 0, 12, 0, 1d, 0, 17, 0, 18, 0, 19, 1, 0, 1, 1, 1, 2, 1, 3, 1, 4, 0, 10, 0, 7, 0, 5, 4, 61, 6c, 70, 6e, 0, 1c, 0, 2, 40, 1, 0, 39, 0, 7a, 4, 8, ff, ff, ff, ff, ff, ff, ff, ff, b, 1, 14, 8, 1, 10, 6, 4, 80, 10, 0, 0, 9, 1, 10, 7, 4, 80, 10, 0, 0, c, 0, 5, 4, 80, 10, 0, 0, 6a, b2, 0, 1, 4, 80, 0, 75, 30, 80, ff, 73, db, 20, 70, 9a, 50, c4, da, fa, 3a, 7a, 70, 9a, 50, c4, 0, 0, 0, 1, ff, 0, 0, 20, ff, 0, 0, 1f, ff, 0, 0, 1e, ff, 0, 0, 1d, f, 8, 8, 0, 0, 0, 0, 75, cd, 72, e, 1, 8, 20, 1, 0, c0, 0, 0, 0, ff, 2, de, 1a, 2, 43, e8, 0, 8, 64, dc, 6b, d1, 5, 91, 7e, a, b, 0, 1, 52, 0, 0, 1, 4e, 0, 1, 49, 30, 82, 1, 45, 30, 81, ec, a0, 3, 2, 1, 2, 2, 5, 0, b0, d, f5, 8f, 30, a, 6, 8, 2a, 86, 48, ce, 3d, 4, 3, 2, 30, f, 31, d, 30, b, 6, 3, 55, 4, 3, 13, 4, 74, 65, 73, 74, 30, 1e, 17, d, 31, 39, 30, 31, 32, 37, 31, 32, 32, 36, 34, 37, 5a, 17, d, 31, 39, 30, 34, 32, 37, 31, 32, 32, 36, 34, 37, 5a, 30, f, 31, d, 30, b, 6, 3, 55, 4, 3, 13, 4, 74, 65, 73, 74, 30, 59, 30, 13, 6, 7, 2a, 86, 48, ce, 3d, 2, 1, 6, 8, 2a, 86, 48, ce, 3d, 3, 1, 7, 3, 42, 0, 4, 2a, f0, c7, 11, 98, 40, 7f, af, 20, 6a, 9c, 93, 93, ab, b9, d, 9d, b1, e1, f9, 70, 8d, f9, af, 48, e0, 2c, 77, 4a, f9, 26, 6d, 2d, d9, ef, 77, be, 22, f6, 97, 61, 55, 27, af, b6, ae, 5, 10, b7, 8b, 51, e4, 34, f5, ac, 2d, b7, 44, 52, d6, a, 3, 72, 4, a3, 35, 30, 33, 30, 19, 6, 3, 55, 1d, 11, 4, 12, 30, 10, 82, e, 73, 65, 72, 76, 65, 72, 2e, 65, 78, 61, 6d, 70, 6c, 65, 30, 9, 6, 3, 55, 1d, 13, 4, 2, 30, 0, 30, b, 6, 3, 55, 1d, f, 4, 4, 3, 2, 7, 80, 30, a, 6, 8, 2a, 86, 48, ce, 3d, 4, 3, 2, 3, 48, 0, 30, 45, 2, 20, 76, e3, ee, 3, 11, 9f, de, 4e, d7, ad, cb, 3f, 33, 65, 29, 91, 11, 9c, b3, 12, 40, 92, c5, 36, 40, d4, ff, c9, 85, 5c, f4, 3a, 2, 21, 0, 94, 8a, 1f, a4, f, 1, 6b, 52, 98, f5, 4d, 7f, fb, e3, e5, b7, 21, a2, 6f, a9, de, f0, ab, a7, 63, 51, a, b7, 4c, 50, 82, 41, 0, 0, f, 0, 0, 4b, 4, 3, 0, 47, 30, 45, 2, 20, 12, d8, 4a, 0, 98, d, ef, 7b, 4b, 6, 2, 40, 95, 54, df, cd, 89, 5a, f7, 65, 58, be, b2, 3a, 7d, b6, f8, 40, 18, b9, 37, 3f, 2, 21, 0, bd, 28, ce, 6, cc, c9, 6b, e6, 5d, 8a, 78, 81, 99, 3c, 5d, 5d, 8b, 5, fe, 3, 22, 85, ce, da, 82, c9, 3f, c, 1d, 88, 7b, 6f, 14, 0, 0, 20, 6b, 93, ea, 92, 68, 79, c, fe, f9, ed, 2b, 50, 12, 7b, d1, 94, 70, 1, 6e, 9c, 41, 40, f2, fc, 24, 2e, 39, 6d, 4d, 2b, cf, 34]
0s 11ms TRACE write Record 2:22 [630]: 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
0s 11ms TRACE Handling transport parameters, msg=8 value=0408ffffffffffffffff0b01140801100604801000000901100704801000000c000504801000006ab20001048000753080ff73db20709a50c4dafa3a7a709a50c400000001ff000020ff00001fff00001eff00001d0f08080000000075cd720e0108200100c0000000ff02de1a0243e8000864dc6bd105917e0a
0s 11ms TRACE Parsed fixed TP header
0s 11ms TRACE TP 4 length 8
0s 11ms DEBUG TP decoded; type 0x04 val Integer(4611686018427387903)
0s 11ms TRACE TP b length 1
0s 11ms DEBUG TP decoded; type 0x0b val Integer(20)
0s 11ms TRACE TP 8 length 1
0s 11ms DEBUG TP decoded; type 0x08 val Integer(16)
0s 11ms TRACE TP 6 length 4
0s 11ms DEBUG TP decoded; type 0x06 val Integer(1048576)
0s 11ms TRACE TP 9 length 1
0s 11ms DEBUG TP decoded; type 0x09 val Integer(16)
0s 11ms TRACE TP 7 length 4
0s 11ms DEBUG TP decoded; type 0x07 val Integer(1048576)
0s 11ms TRACE TP c length 0
0s 11ms DEBUG TP decoded; type 0x0c val Empty
0s 11ms TRACE TP 5 length 4
0s 11ms DEBUG TP decoded; type 0x05 val Integer(1048576)
0s 11ms TRACE TP 2ab2 length 0
0s 11ms DEBUG TP decoded; type 0x2ab2 val Empty
0s 11ms TRACE TP 1 length 4
0s 11ms DEBUG TP decoded; type 0x01 val Integer(30000)
0s 11ms TRACE TP ff73db length 20
0s 11ms DEBUG TP decoded; type 0xff73db val Versions { current: 1889161412, other: [3673832058, 1889161412, 1, 4278190112, 4278190111, 4278190110, 4278190109] }
0s 11ms TRACE TP f length 8
0s 11ms DEBUG TP decoded; type 0x0f val Bytes([8, 0, 0, 0, 0, 117, 205, 114])
0s 11ms TRACE TP e length 1
0s 11ms DEBUG TP decoded; type 0x0e val Integer(8)
0s 11ms TRACE TP 20 length 1
0s 11ms DEBUG TP decoded; type 0x20 val Integer(0)
0s 11ms TRACE TP ff02de1a length 2
0s 11ms DEBUG TP decoded; type 0xff02de1a val Integer(1000)
0s 11ms TRACE TP 0 length 8
0s 11ms DEBUG TP decoded; type 0x00 val Bytes([100, 220, 107, 209, 5, 145, 126, 10])
0s 11ms TRACE Peer versions: 709a50c4 [dafa3a7a, 709a50c4, 1, ff000020, ff00001f, ff00001e, ff00001d]; config VersionConfig { initial: Version1, all: [Version2, Version1, Draft32, Draft31, Draft30, Draft29] }
0s 14ms TRACE [0x600003a106c0] got ALPN None
0s 14ms INFO [Agent 0x600003a106c0] state -> AuthenticationPending
0s 14ms TRACE [Crypto] Attempt to install handshake keys
0s 14ms DEBUG [Recvd-hs] received 0, next: 0
0s 14ms DEBUG [Recvd-hs] Set ACK timer to Instant { t: 136446092911 }
0s 14ms INFO [Client ...] Dropped received packet: Coalesced packet has different DCID; Total: 1
0s 14ms TRACE [Client 64dc6bd105917e0a] process_output Handshaking Instant { t: 136446092911 }
0s 14ms TRACE [LossRecovery] timeout Instant { t: 136446092911 }
0s 14ms TRACE detect lost ap: now=Instant { t: 136446092911 } delay=112.5ms
0s 14ms TRACE detect lost hs: now=Instant { t: 136446092911 } delay=112.5ms
0s 14ms TRACE detect lost in: now=Instant { t: 136446092911 } delay=112.5ms
0s 14ms TRACE [Client 64dc6bd105917e0a] output Instant { t: 136446092911 }
0s 14ms DEBUG [LossRecovery] get send profile Instant { t: 136446092911 }
0s 14ms DEBUG [Client 64dc6bd105917e0a] output_path send_profile SendProfile { limit: 1337, pto: None, probe: (), paced: false }
0s 14ms DEBUG Building Initial dcid 080000000075cd72 scid 0800000000214b1e
0s 14ms DEBUG [Client 64dc6bd105917e0a] pn=1 type=Initial pri-path:080000000075cd72 [fe80::1]:443->[fe80::1]:443
TX -> Ack { largest_acknowledged: 0, ack_delay: 0, first_ack_range: 0, ack_ranges: [] }
0s 14ms TRACE Packet build pn=1 hdr=90709a50c408080000000075cd72080800000000214b1e00401601 body=0200000000
0s 14ms TRACE [epoch 0 Write] encrypt pn=1 hdr=90709a50c408080000000075cd72080800000000214b1e00401601 body=0200000000
0s 14ms TRACE [epoch 0 Write] encrypt ct=301b543c70b6b42db4e9ee759b20ae37c5552d34ec
0s 14ms TRACE [epoch 0 Write] HP sample=3c70b6b42db4e9ee759b20ae37c5552d mask=8a009d225bc0e0055e8996d42ad27da0
0s 14ms TRACE Packet built 9a709a50c408080000000075cd72080800000000214b1e00401601301b543c70b6b42db4e9ee759b20ae37c5552d34ec
0s 14ms DEBUG Building Handshake dcid 080000000075cd72 scid 0800000000214b1e
0s 14ms DEBUG [Client 64dc6bd105917e0a] pn=0 type=Handshake pri-path:080000000075cd72 [fe80::1]:443->[fe80::1]:443
TX -> Ack { largest_acknowledged: 0, ack_delay: 0, first_ack_range: 0, ack_ranges: [] }
0s 14ms TRACE Packet build pn=0 hdr=f0709a50c408080000000075cd72080800000000214b1e401600 body=0200000000
0s 14ms TRACE [epoch 2 Write] encrypt pn=0 hdr=f0709a50c408080000000075cd72080800000000214b1e401600 body=0200000000
0s 14ms TRACE [epoch 2 Write] encrypt ct=28aec551105f15ac7436a8af75b8fad51c3787230f
0s 14ms TRACE [epoch 2 Write] HP sample=51105f15ac7436a8af75b8fad51c3787 mask=7b38282ea49967eaf613a64596280af6
0s 14ms TRACE Packet built 9a709a50c408080000000075cd72080800000000214b1e00401601301b543c70b6b42db4e9ee759b20ae37c5552d34ecfb709a50c408080000000075cd72080800000000214b1e40163828aec551105f15ac7436a8af75b8fad51c3787230f
0s 14ms DEBUG [LossRecovery] packet hs-0 sent
0s 14ms TRACE [Pacer 1337/1337] spend 47 over 13370, 100ms
0s 14ms INFO [Client 64dc6bd105917e0a] Drop packet number space in
0s 14ms DEBUG [LossRecovery] Reset loss recovery state for in
0s 14ms DEBUG [LossRecovery] packet in-1 sent
0s 14ms WARN [LossRecovery] ignoring in-1 from dropped space
0s 14ms TRACE handshake: t += 50ms
0s 14ms TRACE [Server 64dc6bd105917e0a] pri-path:0800000000214b1e [fe80::1]:443->[fe80::1]:443 input 9a709a50c408080000000075cd72080800000000214b1e00401601301b543c70b6b42db4e9ee759b20ae37c5552d34ecfb709a50c408080000000075cd72080800000000214b1e40163828aec551105f15ac7436a8af75b8fad51c3787230f
0s 14ms TRACE [Server 64dc6bd105917e0a] Received unverified packet Initial: [26]: 9a709a50c408080000000075cd72080800000000214b1e004016 [22]: 01301b543c70b6b42db4e9ee759b20ae37c5552d34ec
0s 15ms TRACE unmask hdr=9a709a50c408080000000075cd72080800000000214b1e00401601301b54
0s 15ms TRACE [epoch 0 Read] HP sample=3c70b6b42db4e9ee759b20ae37c5552d mask=8a009d225bc0e0055e8996d42ad27da0
0s 15ms TRACE unmasked hdr=90709a50c408080000000075cd72080800000000214b1e00401601
0s 15ms TRACE [epoch 0 Read] decoded header: [144, 112, 154, 80, 196, 8, 8, 0, 0, 0, 0, 117, 205, 114, 8, 8, 0, 0, 0, 0, 33, 75, 30, 0, 64, 22, 1]
0s 15ms TRACE [epoch 0 Read] decrypt pn=1 hdr=90709a50c408080000000075cd72080800000000214b1e00401601 body=301b543c70b6b42db4e9ee759b20ae37c5552d34ec
0s 15ms DEBUG [Server 64dc6bd105917e0a] pn=1 type=Initial pri-path:0800000000214b1e [fe80::1]:443->[fe80::1]:443
-> RX Ack { largest_acknowledged: 0, ack_delay: 0, first_ack_range: 0, ack_ranges: [] }
0s 15ms INFO [Server 64dc6bd105917e0a] Rx ACK space=in, ranges=[0..=0]
0s 15ms DEBUG [LossRecovery] ACK for in - largest_acked=0.
0s 15ms TRACE remove_packet outstanding == 0 for space in
0s 15ms TRACE RTT latest=100ms -> estimate=100ms~50ms
0s 15ms TRACE detect lost in: now=Instant { t: 136447292911 } delay=112.5ms
0s 15ms TRACE [NewReno CongCtrl 1337/13370 ssthresh 18446744073709551615] app limited=true, bytes_in_flight:1337, cwnd: 13370, state: SlowStart pacing_burst_size: 2674
0s 15ms INFO Acked crypto frame space=in offset=0 length=90
0s 15ms DEBUG [Recvd-in] received 1, next: 1
0s 15ms TRACE [0->0] Adding largest 1
0s 15ms DEBUG [pri-path:0800000000214b1e [fe80::1]:443->[fe80::1]:443] Path validated Instant { t: 136447292911 }
0s 15ms INFO [Server 64dc6bd105917e0a] Drop packet number space in
0s 15ms DEBUG [LossRecovery] Reset loss recovery state for in
0s 15ms TRACE [Server 64dc6bd105917e0a] Received unverified packet Handshake: [25]: fb709a50c408080000000075cd72080800000000214b1e4016 [22]: 3828aec551105f15ac7436a8af75b8fad51c3787230f
0s 15ms TRACE unmask hdr=fb709a50c408080000000075cd72080800000000214b1e40163828aec5
0s 15ms TRACE [epoch 2 Read] HP sample=51105f15ac7436a8af75b8fad51c3787 mask=7b38282ea49967eaf613a64596280af6
0s 15ms TRACE unmasked hdr=f0709a50c408080000000075cd72080800000000214b1e401600
0s 15ms TRACE [epoch 2 Read] decoded header: [240, 112, 154, 80, 196, 8, 8, 0, 0, 0, 0, 117, 205, 114, 8, 8, 0, 0, 0, 0, 33, 75, 30, 64, 22, 0]
0s 15ms TRACE [epoch 2 Read] decrypt pn=0 hdr=f0709a50c408080000000075cd72080800000000214b1e401600 body=28aec551105f15ac7436a8af75b8fad51c3787230f
0s 15ms DEBUG [Server 64dc6bd105917e0a] pn=0 type=Handshake pri-path:0800000000214b1e [fe80::1]:443->[fe80::1]:443
-> RX Ack { largest_acknowledged: 0, ack_delay: 0, first_ack_range: 0, ack_ranges: [] }
0s 15ms INFO [Server 64dc6bd105917e0a] Rx ACK space=hs, ranges=[0..=0]
0s 15ms DEBUG [LossRecovery] ACK for hs - largest_acked=0.
0s 15ms TRACE remove_packet outstanding == 0 for space hs
0s 15ms TRACE RTT latest=100ms -> estimate=100ms~37.5ms
0s 15ms TRACE detect lost hs: now=Instant { t: 136447292911 } delay=112.5ms
0s 15ms TRACE [NewReno CongCtrl 676/13370 ssthresh 18446744073709551615] app limited=true, bytes_in_flight:676, cwnd: 13370, state: SlowStart pacing_burst_size: 2674
0s 15ms INFO Acked crypto frame space=hs offset=0 length=630
0s 15ms DEBUG [Recvd-hs] received 0, next: 0
0s 15ms DEBUG [pri-path:0800000000214b1e [fe80::1]:443->[fe80::1]:443] Path validated Instant { t: 136447292911 }
0s 15ms TRACE [Server 64dc6bd105917e0a] process_output Handshaking Instant { t: 136447292911 }
0s 15ms TRACE [LossRecovery] timeout Instant { t: 136447292911 }
0s 15ms TRACE detect lost ap: now=Instant { t: 136447292911 } delay=112.5ms
0s 15ms TRACE detect lost hs: now=Instant { t: 136447292911 } delay=112.5ms
0s 15ms TRACE [Server 64dc6bd105917e0a] output Instant { t: 136447292911 }
0s 15ms DEBUG [LossRecovery] get send profile Instant { t: 136447292911 }
0s 15ms DEBUG [Server 64dc6bd105917e0a] output_path send_profile SendProfile { limit: 1337, pto: None, probe: (), paced: false }
0s 15ms DEBUG Building Handshake dcid 0800000000214b1e scid 080000000075cd72
0s 15ms DEBUG Building Short dcid 0800000000214b1e
0s 15ms TRACE write STREAM frames at priority Critical
0s 15ms TRACE write STREAM frames at priority Important
0s 15ms TRACE write STREAM frames at priority High
0s 15ms TRACE write STREAM frames at priority Normal
0s 15ms TRACE write STREAM frames at priority Low
0s 15ms TRACE [Server 64dc6bd105917e0a] Get callback delay Instant { t: 136447292911 }
0s 15ms TRACE ack_time for ap = None
0s 15ms TRACE ack_time for hs = None
0s 15ms TRACE [Server 64dc6bd105917e0a] Idle/keepalive timer Instant { t: 137167292911 }
0s 15ms TRACE [LossRecovery] next_timeout loss=None pto=Some(Instant { t: 136450892911 })
0s 15ms TRACE [Server 64dc6bd105917e0a] Loss recovery timer Instant { t: 136450892911 }
0s 15ms DEBUG [Server 64dc6bd105917e0a] delay duration 150ms
0s 15ms TRACE handshake: t += 50ms
0s 15ms INFO [Client 64dc6bd105917e0a] Authenticated Ok
0s 15ms TRACE [Client 64dc6bd105917e0a] Handshake space=hs data=None
0s 15ms DEBUG Write secret available for 3: SymKey [32]: 45af3dfe8a1e55303ac925b9a4d2dce204151656e28bc59cee927608930e5cf4
0s 15ms DEBUG Read secret available for 3: SymKey [32]: 3283b9ecb6d81f0d1d514656a78c66f32f690b1021569f7a8dc62d9cb9cfd0aa
0s 15ms DEBUG [Agent 0x600003a106c0] SSL_AuthCertificateComplete: Ok(())
0s 15ms TRACE [0x600003a106c0] got ALPN Some("alpn")
0s 15ms INFO [Agent 0x600003a106c0] state -> Complete(SecretAgentInfo { version: 772, cipher: 4865, group: 29, resumed: false, early_data: false, ech_accepted: false, alpn: Some("alpn"), signature_scheme: 1027 })
0s 15ms TRACE [Crypto] Adding CRYPTO data Record 2:22 [36]: 1400002000dc8b44902c7b74cc5462bd7185218f9f04f9c53a5d49756aa60db3edd806ba
0s 15ms INFO [Client 64dc6bd105917e0a] TLS connection complete
0s 15ms TRACE [Crypto] Attempt to install application write key
0s 15ms INFO Making Write 3 CryptoDxState, v=Version2 cipher=4865
0s 15ms DEBUG [Crypto] Application write key installed
0s 15ms INFO Making Read 3 CryptoDxState, v=Version2 cipher=4865
0s 16ms DEBUG [Crypto] application read keys installed
0s 16ms TRACE [Client 64dc6bd105917e0a] validate_versions: current=709a50c4 chosen=709a50c4 other=[dafa3a7a, 709a50c4, 1, ff000020, ff00001f, ff00001e, ff00001d]
0s 16ms TRACE FlexibleAckRate: 20ms 1ms 10
0s 16ms TRACE AckRate inputs: 13370/1337/10, 100ms
0s 16ms INFO [Client 64dc6bd105917e0a] State change from Handshaking -> Connected
0s 16ms TRACE [Client 64dc6bd105917e0a] Maybe create resumption token: false false
0s 16ms INFO [Client 64dc6bd105917e0a] Connection established
0s 16ms TRACE [Client 64dc6bd105917e0a] process_output Connected Instant { t: 136448492911 }
0s 16ms TRACE [LossRecovery] timeout Instant { t: 136448492911 }
0s 16ms TRACE detect lost ap: now=Instant { t: 136448492911 } delay=112.5ms
0s 16ms TRACE detect lost hs: now=Instant { t: 136448492911 } delay=112.5ms
0s 16ms TRACE [Client 64dc6bd105917e0a] output Instant { t: 136448492911 }
0s 16ms DEBUG [LossRecovery] get send profile Instant { t: 136448492911 }
0s 16ms DEBUG [Client 64dc6bd105917e0a] output_path send_profile SendProfile { limit: 1337, pto: None, probe: (), paced: false }
0s 16ms DEBUG Building Handshake dcid 080000000075cd72 scid 0800000000214b1e
0s 16ms DEBUG CRYPTO for hs offset=0, len=36
0s 16ms DEBUG [Client 64dc6bd105917e0a] pn=1 type=Handshake pri-path:080000000075cd72 [fe80::1]:443->[fe80::1]:443
TX -> Crypto { offset: 0, len: 36 }
0s 16ms TRACE Packet build pn=1 hdr=f0709a50c408080000000075cd72080800000000214b1e403801 body=0600241400002000dc8b44902c7b74cc5462bd7185218f9f04f9c53a5d49756aa60db3edd806ba
0s 16ms TRACE [epoch 2 Write] encrypt pn=1 hdr=f0709a50c408080000000075cd72080800000000214b1e403801 body=0600241400002000dc8b44902c7b74cc5462bd7185218f9f04f9c53a5d49756aa60db3edd806ba
0s 16ms TRACE [epoch 2 Write] encrypt ct=0b94ea6be572cbc1039fdcad4a6751778a9f5a48aa596fb7f6b50d578ae292918b754c7a3c8e4127330770eb69104790b67bf4620c8ee9
0s 16ms TRACE [epoch 2 Write] HP sample=6be572cbc1039fdcad4a6751778a9f5a mask=05a3c1dec341ad91b7562579aa7a5c86
0s 16ms TRACE Packet built f5709a50c408080000000075cd72080800000000214b1e4038a20b94ea6be572cbc1039fdcad4a6751778a9f5a48aa596fb7f6b50d578ae292918b754c7a3c8e4127330770eb69104790b67bf4620c8ee9
0s 16ms DEBUG [LossRecovery] packet hs-1 sent
0s 16ms TRACE [Pacer 2674/1337] spend 81 over 13370, 100ms
0s 16ms DEBUG [NewReno CongCtrl 81/13370 ssthresh 18446744073709551615] Pkt Sent len 81, bif 81, cwnd 13370
0s 16ms DEBUG Building Short dcid 080000000075cd72
0s 16ms TRACE write STREAM frames at priority Critical
0s 16ms TRACE write STREAM frames at priority Important
0s 16ms TRACE FlexibleAckRate: write frame AckRate { packets: 9, delay: 50ms }
0s 16ms TRACE write STREAM frames at priority High
0s 16ms TRACE write STREAM frames at priority Normal
0s 16ms TRACE write STREAM frames at priority Low
0s 16ms DEBUG [Client 64dc6bd105917e0a] pn=0 type=Short pri-path:080000000075cd72 [fe80::1]:443->[fe80::1]:443
TX -> NewConnectionId { sequence_number: 1, retire_prior: 0, connection_id: [8, 0, 0, 0, 1, 225, 189, 158], stateless_reset_token: [26, 1, 247, 250, 106, 242, 80, 202, 23, 42, 91, 136, 161, 18, 102, 135] }
TX -> NewConnectionId { sequence_number: 2, retire_prior: 0, connection_id: [8, 0, 0, 0, 2, 238, 63, 104], stateless_reset_token: [67, 247, 116, 76, 163, 60, 138, 32, 84, 125, 190, 191, 128, 134, 116, 126] }
TX -> NewConnectionId { sequence_number: 3, retire_prior: 0, connection_id: [8, 0, 0, 0, 3, 108, 194, 182], stateless_reset_token: [51, 47, 254, 43, 5, 216, 255, 203, 37, 245, 191, 42, 100, 158, 209, 248] }
TX -> NewConnectionId { sequence_number: 4, retire_prior: 0, connection_id: [8, 0, 0, 0, 4, 52, 126, 81], stateless_reset_token: [150, 238, 237, 241, 68, 37, 94, 209, 248, 154, 54, 59, 32, 231, 240, 167] }
TX -> NewConnectionId { sequence_number: 5, retire_prior: 0, connection_id: [8, 0, 0, 0, 5, 128, 230, 158], stateless_reset_token: [111, 5, 79, 3, 0, 233, 66, 88, 234, 122, 176, 244, 249, 31, 101, 162] }
TX -> NewConnectionId { sequence_number: 6, retire_prior: 0, connection_id: [8, 0, 0, 0, 6, 195, 42, 70], stateless_reset_token: [145, 12, 128, 60, 215, 51, 227, 56, 78, 110, 161, 104, 19, 219, 173, 65] }
TX -> NewConnectionId { sequence_number: 7, retire_prior: 0, connection_id: [8, 0, 0, 0, 7, 5, 42, 9], stateless_reset_token: [248, 211, 61, 10, 8, 162, 27, 162, 52, 151, 148, 168, 180, 38, 177, 105] }
TX -> AckFrequency { seqno: 0, tolerance: 10, delay: 50000, ignore_order: false }
0s 16ms TRACE Packet build pn=0 hdr=00080000000075cd7200 body=180100080800000001e1bd9e1a01f7fa6af250ca172a5b88a1126687180200080800000002ee3f6843f7744ca33c8a20547dbebf8086747e1803000808000000036cc2b6332ffe2b05d8ffcb25f5bf2a649ed1f8180400080800000004347e5196eeedf144255ed1f89a363b20e7f0a718050008080000000580e69e6f054f0300e94258ea7ab0f4f91f65a2180600080800000006c32a46910c803cd733e3384e6ea16813dbad41180700080800000007052a09f8d33d0a08a21ba2349794a8b426b16940af000a8000c35000
0s 16ms TRACE [epoch 3 Write] encrypt pn=0 hdr=00080000000075cd7200 body=180100080800000001e1bd9e1a01f7fa6af250ca172a5b88a1126687180200080800000002ee3f6843f7744ca33c8a20547dbebf8086747e1803000808000000036cc2b6332ffe2b05d8ffcb25f5bf2a649ed1f8180400080800000004347e5196eeedf144255ed1f89a363b20e7f0a718050008080000000580e69e6f054f0300e94258ea7ab0f4f91f65a2180600080800000006c32a46910c803cd733e3384e6ea16813dbad41180700080800000007052a09f8d33d0a08a21ba2349794a8b426b16940af000a8000c35000
0s 16ms TRACE [epoch 3 Write] encrypt ct=07edec55dfb57e5895156f6a900c0c465ca8a2d8a7e33cedf6858ae748ccd7d33d5932f72799a1da7891946a819c351bac064f5223cdcfbfc6b1dd50f7b25c1cf93f1fee9968cad5c2c826f44e18709ae57768fa4e697545595089eb45064a6cd6ea905a51be69e0f1dc8436f845c1cdfffa257c16ae9752e1f3c3182ca1cb6071e23502da087cb5e6cb613e5da23dd415c46aabfe53c036e0123d523e481b8a19f2f96b5092f5c9bd2f7297b1bd172bc21d3421947ba454ec2877eb638ee20d07b7f107ba2c323612573eba7f0f8da19a57dba52643bb9978ddafba29
0s 16ms TRACE [epoch 3 Write] HP sample=55dfb57e5895156f6a900c0c465ca8a2 mask=1d2bb172882c5055bb5adf8a57d874bc
0s 16ms TRACE Packet built 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
0s 16ms DEBUG [LossRecovery] packet ap-0 sent
0s 16ms TRACE [Pacer 2674/1337] spend 231 over 13370, 100ms
0s 16ms DEBUG [NewReno CongCtrl 312/13370 ssthresh 18446744073709551615] Pkt Sent len 231, bif 312, cwnd 13370
0s 16ms TRACE handshake: t += 50ms
0s 16ms TRACE [Server 64dc6bd105917e0a] pri-path:0800000000214b1e [fe80::1]:443->[fe80::1]:443 input f5709a50c408080000000075cd72080800000000214b1e4038a20b94ea6be572cbc1039fdcad4a6751778a9f5a48aa596fb7f6b50d578ae292918b754c7a3c8e4127330770eb69104790b67bf4620c8ee91d080000000075cd722b07edec55dfb57e5895156f6a900c0c465ca8a2d8a7e33cedf6858ae748ccd7d33d5932f72799a1da7891946a819c351bac064f5223cdcfbfc6b1dd50f7b25c1cf93f1fee9968cad5c2c826f44e18709ae57768fa4e697545595089eb45064a6cd6ea905a51be69e0f1dc8436f845c1cdfffa257c16ae9752e1f3c3182ca1cb6071e23502da087cb5e6cb613e5da23dd415c46aabfe53c036e0123d523e481b8a19f2f96b5092f5c9bd2f7297b1bd172bc21d3421947ba454ec2877eb638ee20d07b7f107ba2c323612573eba7f0f8da19a57dba52643bb9978ddafba29
0s 16ms TRACE [Server 64dc6bd105917e0a] Received unverified packet Handshake: [25]: f5709a50c408080000000075cd72080800000000214b1e4038 [56]: a20b94ea6be572cbc1039fdcad4a6751778a9f5a48aa596fb7f6b50d578ae292918b754c7a3c8e4127330770eb69104790b67bf4620c8ee9
0s 16ms TRACE unmask hdr=f5709a50c408080000000075cd72080800000000214b1e4038a20b94ea
0s 16ms TRACE [epoch 2 Read] HP sample=6be572cbc1039fdcad4a6751778a9f5a mask=05a3c1dec341ad91b7562579aa7a5c86
0s 16ms TRACE unmasked hdr=f0709a50c408080000000075cd72080800000000214b1e403801
0s 16ms TRACE [epoch 2 Read] decoded header: [240, 112, 154, 80, 196, 8, 8, 0, 0, 0, 0, 117, 205, 114, 8, 8, 0, 0, 0, 0, 33, 75, 30, 64, 56, 1]
0s 16ms TRACE [epoch 2 Read] decrypt pn=1 hdr=f0709a50c408080000000075cd72080800000000214b1e403801 body=0b94ea6be572cbc1039fdcad4a6751778a9f5a48aa596fb7f6b50d578ae292918b754c7a3c8e4127330770eb69104790b67bf4620c8ee9
0s 16ms DEBUG [Server 64dc6bd105917e0a] pn=1 type=Handshake pri-path:0800000000214b1e [fe80::1]:443->[fe80::1]:443
-> RX Crypto { offset: 0, len: 36 }
0s 16ms TRACE [Server 64dc6bd105917e0a] Crypto frame on space=hs offset=0, data=[14, 0, 0, 20, 0, dc, 8b, 44, 90, 2c, 7b, 74, cc, 54, 62, bd, 71, 85, 21, 8f, 9f, 4, f9, c5, 3a, 5d, 49, 75, 6a, a6, d, b3, ed, d8, 6, ba]
0s 16ms TRACE Inbound data offset=0 len=36
0s 16ms TRACE New frame 0-36 received
0s 16ms TRACE Reading 36 bytes, 36 available
0s 16ms DEBUG Read 36 bytes
0s 16ms TRACE [Server 64dc6bd105917e0a] Handshake space=hs data=Some([14, 0, 0, 20, 0, dc, 8b, 44, 90, 2c, 7b, 74, cc, 54, 62, bd, 71, 85, 21, 8f, 9f, 4, f9, c5, 3a, 5d, 49, 75, 6a, a6, d, b3, ed, d8, 6, ba])
0s 16ms TRACE Handshake record received [14, 0, 0, 20, 0, dc, 8b, 44, 90, 2c, 7b, 74, cc, 54, 62, bd, 71, 85, 21, 8f, 9f, 4, f9, c5, 3a, 5d, 49, 75, 6a, a6, d, b3, ed, d8, 6, ba]
0s 16ms TRACE write Record 2:22 [36]: 1400002000dc8b44902c7b74cc5462bd7185218f9f04f9c53a5d49756aa60db3edd806ba
0s 17ms TRACE [0x600003a108a0] got ALPN Some("alpn")
0s 17ms INFO [Agent 0x600003a108a0] state -> Complete(SecretAgentInfo { version: 772, cipher: 4865, group: 29, resumed: false, early_data: false, ech_accepted: false, alpn: Some("alpn"), signature_scheme: 1027 })
0s 17ms INFO [Server 64dc6bd105917e0a] TLS connection complete
0s 17ms DEBUG [pri-path:0800000000214b1e [fe80::1]:443->[fe80::1]:443] Path validated Instant { t: 136449692911 }
0s 17ms TRACE [Crypto] Attempt to install application write key
0s 17ms INFO Making Read 3 CryptoDxState, v=Version2 cipher=4865
0s 17ms DEBUG [Crypto] application read keys installed
0s 17ms TRACE [Server 64dc6bd105917e0a] validate_versions: current=709a50c4 chosen=1 other=[7a2a3a3a, 709a50c4, 1]
0s 17ms TRACE FlexibleAckRate: 20ms 1ms 40
0s 17ms TRACE AckRate inputs: 13370/1337/40, 100ms
0s 17ms INFO [Server 64dc6bd105917e0a] State change from Handshaking -> Connected
0s 17ms INFO [Server 64dc6bd105917e0a] State change from Connected -> Confirmed
0s 17ms INFO [Server 64dc6bd105917e0a] Connection established
0s 17ms DEBUG [Recvd-hs] received 1, next: 1
0s 17ms TRACE [0->0] Adding largest 1
0s 17ms DEBUG [Recvd-hs] Set ACK timer to Instant { t: 136449692911 }
0s 17ms TRACE [pri-path:0800000000214b1e [fe80::1]:443->[fe80::1]:443] handle_migration
0s 17ms TRACE [Server 64dc6bd105917e0a] Received unverified packet Short: [9]: 1d080000000075cd72 [222]: 2b07edec55dfb57e5895156f6a900c0c465ca8a2d8a7e33cedf6858ae748ccd7d33d5932f72799a1da7891946a819c351bac064f5223cdcfbfc6b1dd50f7b25c1cf93f1fee9968cad5c2c826f44e18709ae57768fa4e697545595089eb45064a6cd6ea905a51be69e0f1dc8436f845c1cdfffa257c16ae9752e1f3c3182ca1cb6071e23502da087cb5e6cb613e5da23dd415c46aabfe53c036e0123d523e481b8a19f2f96b5092f5c9bd2f7297b1bd172bc21d3421947ba454ec2877eb638ee20d07b7f107ba2c323612573eba7f0f8da19a57dba52643bb9978ddafba29
0s 17ms TRACE unmask hdr=1d080000000075cd722b07edec
0s 17ms TRACE [epoch 3 Read] HP sample=55dfb57e5895156f6a900c0c465ca8a2 mask=1d2bb172882c5055bb5adf8a57d874bc
0s 17ms TRACE unmasked hdr=00080000000075cd7200
0s 17ms TRACE [epoch 3 Read] decoded header: [0, 8, 0, 0, 0, 0, 117, 205, 114, 0]
0s 17ms TRACE [epoch 3 Read] decrypt pn=0 hdr=00080000000075cd7200 body=07edec55dfb57e5895156f6a900c0c465ca8a2d8a7e33cedf6858ae748ccd7d33d5932f72799a1da7891946a819c351bac064f5223cdcfbfc6b1dd50f7b25c1cf93f1fee9968cad5c2c826f44e18709ae57768fa4e697545595089eb45064a6cd6ea905a51be69e0f1dc8436f845c1cdfffa257c16ae9752e1f3c3182ca1cb6071e23502da087cb5e6cb613e5da23dd415c46aabfe53c036e0123d523e481b8a19f2f96b5092f5c9bd2f7297b1bd172bc21d3421947ba454ec2877eb638ee20d07b7f107ba2c323612573eba7f0f8da19a57dba52643bb9978ddafba29
0s 17ms DEBUG [Server 64dc6bd105917e0a] pn=0 type=Short pri-path:0800000000214b1e [fe80::1]:443->[fe80::1]:443
-> RX NewConnectionId { sequence_number: 1, retire_prior: 0, connection_id: [8, 0, 0, 0, 1, 225, 189, 158], stateless_reset_token: [26, 1, 247, 250, 106, 242, 80, 202, 23, 42, 91, 136, 161, 18, 102, 135] }
-> RX NewConnectionId { sequence_number: 2, retire_prior: 0, connection_id: [8, 0, 0, 0, 2, 238, 63, 104], stateless_reset_token: [67, 247, 116, 76, 163, 60, 138, 32, 84, 125, 190, 191, 128, 134, 116, 126] }
-> RX NewConnectionId { sequence_number: 3, retire_prior: 0, connection_id: [8, 0, 0, 0, 3, 108, 194, 182], stateless_reset_token: [51, 47, 254, 43, 5, 216, 255, 203, 37, 245, 191, 42, 100, 158, 209, 248] }
-> RX NewConnectionId { sequence_number: 4, retire_prior: 0, connection_id: [8, 0, 0, 0, 4, 52, 126, 81], stateless_reset_token: [150, 238, 237, 241, 68, 37, 94, 209, 248, 154, 54, 59, 32, 231, 240, 167] }
-> RX NewConnectionId { sequence_number: 5, retire_prior: 0, connection_id: [8, 0, 0, 0, 5, 128, 230, 158], stateless_reset_token: [111, 5, 79, 3, 0, 233, 66, 88, 234, 122, 176, 244, 249, 31, 101, 162] }
-> RX NewConnectionId { sequence_number: 6, retire_prior: 0, connection_id: [8, 0, 0, 0, 6, 195, 42, 70], stateless_reset_token: [145, 12, 128, 60, 215, 51, 227, 56, 78, 110, 161, 104, 19, 219, 173, 65] }
-> RX NewConnectionId { sequence_number: 7, retire_prior: 0, connection_id: [8, 0, 0, 0, 7, 5, 42, 9], stateless_reset_token: [248, 211, 61, 10, 8, 162, 27, 162, 52, 151, 148, 168, 180, 38, 177, 105] }
-> RX AckFrequency { seqno: 0, tolerance: 10, delay: 50000, ignore_order: false }
0s 17ms DEBUG [Recvd-ap] received 0, next: 0
0s 17ms DEBUG [Recvd-ap] Set ACK timer to Instant { t: 136450892911 }
0s 17ms TRACE [pri-path:0800000000214b1e [fe80::1]:443->[fe80::1]:443] handle_migration
0s 17ms TRACE [Server 64dc6bd105917e0a] process_output Confirmed Instant { t: 136449692911 }
0s 17ms TRACE [LossRecovery] timeout Instant { t: 136449692911 }
0s 17ms TRACE detect lost ap: now=Instant { t: 136449692911 } delay=112.5ms
0s 17ms TRACE detect lost hs: now=Instant { t: 136449692911 } delay=112.5ms
0s 17ms TRACE [Server 64dc6bd105917e0a] output Instant { t: 136449692911 }
0s 17ms DEBUG [LossRecovery] get send profile Instant { t: 136449692911 }
0s 17ms DEBUG [Server 64dc6bd105917e0a] output_path send_profile SendProfile { limit: 1337, pto: None, probe: (), paced: false }
0s 17ms DEBUG Building Handshake dcid 0800000000214b1e scid 080000000075cd72
0s 17ms DEBUG [Server 64dc6bd105917e0a] pn=1 type=Handshake pri-path:0800000000214b1e [fe80::1]:443->[fe80::1]:443
TX -> Ack { largest_acknowledged: 1, ack_delay: 0, first_ack_range: 1, ack_ranges: [] }
0s 17ms TRACE Packet build pn=1 hdr=b0709a50c4080800000000214b1e08080000000075cd72401601 body=0201000001
0s 17ms TRACE [epoch 2 Write] encrypt pn=1 hdr=b0709a50c4080800000000214b1e08080000000075cd72401601 body=0201000001
0s 17ms TRACE [epoch 2 Write] encrypt ct=dad0942d32e797a68a54a07da89783d9ae79e9df19
0s 17ms TRACE [epoch 2 Write] HP sample=2d32e797a68a54a07da89783d9ae79e9 mask=3888d6ebfb27caa0a6310b99e6b6d6d9
0s 17ms TRACE Packet built b8709a50c4080800000000214b1e08080000000075cd72401689dad0942d32e797a68a54a07da89783d9ae79e9df19
0s 17ms DEBUG [LossRecovery] packet hs-1 sent
0s 17ms TRACE [Pacer 1337/1337] spend 47 over 13370, 100ms
0s 17ms INFO [Server 64dc6bd105917e0a] Drop packet number space hs
0s 17ms DEBUG [LossRecovery] Reset loss recovery state for hs
0s 17ms DEBUG Building Short dcid 0800000000214b1e
0s 17ms TRACE write STREAM frames at priority Critical
0s 17ms TRACE write STREAM frames at priority Important
0s 17ms TRACE write STREAM frames at priority High
0s 17ms TRACE write STREAM frames at priority Normal
0s 17ms TRACE write STREAM frames at priority Low
0s 17ms DEBUG [Server 64dc6bd105917e0a] pn=0 type=Short pri-path:0800000000214b1e [fe80::1]:443->[fe80::1]:443
TX -> HandshakeDone
TX -> NewConnectionId { sequence_number: 1, retire_prior: 0, connection_id: [8, 0, 0, 0, 1, 33, 156, 158], stateless_reset_token: [32, 146, 100, 112, 76, 182, 3, 14, 197, 114, 154, 36, 25, 215, 209, 147] }
TX -> NewConnectionId { sequence_number: 2, retire_prior: 0, connection_id: [8, 0, 0, 0, 2, 250, 137, 122], stateless_reset_token: [185, 235, 154, 128, 211, 101, 107, 143, 207, 52, 171, 61, 33, 122, 32, 226] }
TX -> NewConnectionId { sequence_number: 3, retire_prior: 0, connection_id: [8, 0, 0, 0, 3, 161, 186, 201], stateless_reset_token: [160, 36, 67, 89, 80, 2, 229, 103, 132, 121, 138, 222, 33, 59, 234, 79] }
TX -> NewConnectionId { sequence_number: 4, retire_prior: 0, connection_id: [8, 0, 0, 0, 4, 111, 98, 94], stateless_reset_token: [117, 210, 78, 238, 71, 39, 208, 45, 77, 88, 122, 176, 161, 186, 179, 106] }
TX -> NewConnectionId { sequence_number: 5, retire_prior: 0, connection_id: [8, 0, 0, 0, 5, 131, 176, 213], stateless_reset_token: [25, 48, 57, 212, 69, 220, 207, 110, 253, 224, 165, 18, 59, 220, 24, 200] }
TX -> NewConnectionId { sequence_number: 6, retire_prior: 0, connection_id: [8, 0, 0, 0, 6, 163, 209, 138], stateless_reset_token: [172, 240, 165, 25, 129, 83, 115, 194, 59, 13, 27, 180, 252, 129, 165, 10] }
TX -> NewConnectionId { sequence_number: 7, retire_prior: 0, connection_id: [8, 0, 0, 0, 7, 120, 215, 6], stateless_reset_token: [212, 12, 145, 146, 129, 214, 164, 128, 153, 186, 240, 19, 30, 167, 209, 150] }
0s 17ms TRACE Packet build pn=0 hdr=200800000000214b1e00 body=1e180100080800000001219c9e209264704cb6030ec5729a2419d7d193180200080800000002fa897ab9eb9a80d3656b8fcf34ab3d217a20e2180300080800000003a1bac9a02443595002e56784798ade213bea4f1804000808000000046f625e75d24eee4727d02d4d587ab0a1bab36a18050008080000000583b0d5193039d445dccf6efde0a5123bdc18c8180600080800000006a3d18aacf0a519815373c23b0d1bb4fc81a50a18070008080000000778d706d40c919281d6a48099baf0131ea7d196
0s 17ms TRACE [epoch 3 Write] encrypt pn=0 hdr=200800000000214b1e00 body=1e180100080800000001219c9e209264704cb6030ec5729a2419d7d193180200080800000002fa897ab9eb9a80d3656b8fcf34ab3d217a20e2180300080800000003a1bac9a02443595002e56784798ade213bea4f1804000808000000046f625e75d24eee4727d02d4d587ab0a1bab36a18050008080000000583b0d5193039d445dccf6efde0a5123bdc18c8180600080800000006a3d18aacf0a519815373c23b0d1bb4fc81a50a18070008080000000778d706d40c919281d6a48099baf0131ea7d196
0s 17ms TRACE [epoch 3 Write] encrypt ct=72234287cafa36a40d8ea75db53e707a55eb5c7e4950551697c0ee568ef20fb2ff06c574f5176c969098ccc794f78969b5ebfd953fb01de968efc1107d4c061299160541c7851f5eb56eee354cf24fdc2bbade7b9f253a8973f54f78133bac0f52cca366bcfdf152b28fc36a52ac3397ca7bf212f0bce67df162d9a29f2bf0adb1478e0b558e7a144c2b177f74d31c5d05ffe12bcb37774f7a66c211a9ac1acee5327d604f0eb26454ba62f5e3a0a88694cda129a1d3e3a12001f7b4b5c08c39c944a0c7f01f75d43c2c95f5d49250cc8d45328c04
0s 17ms TRACE [epoch 3 Write] HP sample=87cafa36a40d8ea75db53e707a55eb5c mask=a90e4d2dce65a380ae3f46e236839e3c
0s 18ms TRACE Packet built 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
0s 18ms DEBUG [LossRecovery] packet ap-0 sent
0s 18ms TRACE [Pacer 2674/1337] spend 223 over 13370, 100ms
0s 18ms DEBUG [NewReno CongCtrl 223/13370 ssthresh 18446744073709551615] Pkt Sent len 223, bif 223, cwnd 13370
0s 18ms TRACE handshake: t += 50ms
0s 18ms TRACE [Client 64dc6bd105917e0a] pri-path:080000000075cd72 [fe80::1]:443->[fe80::1]:443 input 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
0s 18ms TRACE [Client 64dc6bd105917e0a] Received unverified packet Handshake: [25]: b8709a50c4080800000000214b1e08080000000075cd724016 [22]: 89dad0942d32e797a68a54a07da89783d9ae79e9df19
0s 18ms TRACE unmask hdr=b8709a50c4080800000000214b1e08080000000075cd72401689dad094
0s 18ms TRACE [epoch 2 Read] HP sample=2d32e797a68a54a07da89783d9ae79e9 mask=3888d6ebfb27caa0a6310b99e6b6d6d9
0s 18ms TRACE unmasked hdr=b0709a50c4080800000000214b1e08080000000075cd72401601
0s 18ms TRACE [epoch 2 Read] decoded header: [176, 112, 154, 80, 196, 8, 8, 0, 0, 0, 0, 33, 75, 30, 8, 8, 0, 0, 0, 0, 117, 205, 114, 64, 22, 1]
0s 18ms TRACE [epoch 2 Read] decrypt pn=1 hdr=b0709a50c4080800000000214b1e08080000000075cd72401601 body=dad0942d32e797a68a54a07da89783d9ae79e9df19
0s 18ms DEBUG [Client 64dc6bd105917e0a] pn=1 type=Handshake pri-path:080000000075cd72 [fe80::1]:443->[fe80::1]:443
-> RX Ack { largest_acknowledged: 1, ack_delay: 0, first_ack_range: 1, ack_ranges: [] }
0s 18ms INFO [Client 64dc6bd105917e0a] Rx ACK space=hs, ranges=[0..=1]
0s 18ms DEBUG [LossRecovery] ACK for hs - largest_acked=1.
0s 18ms TRACE remove_packet outstanding == 0 for space hs
0s 18ms TRACE RTT latest=100ms -> estimate=100ms~37.5ms
0s 18ms TRACE detect lost hs: now=Instant { t: 136450892911 } delay=112.5ms
0s 18ms TRACE [NewReno CongCtrl 312/13370 ssthresh 18446744073709551615] app limited=true, bytes_in_flight:312, cwnd: 13370, state: SlowStart pacing_burst_size: 2674
0s 18ms INFO Acked crypto frame space=hs offset=0 length=36
0s 18ms DEBUG [Recvd-hs] received 1, next: 1
0s 18ms TRACE [0->0] Adding largest 1
0s 18ms TRACE [Client 64dc6bd105917e0a] Received unverified packet Short: [9]: 290800000000214b1e [214]: 0e72234287cafa36a40d8ea75db53e707a55eb5c7e4950551697c0ee568ef20fb2ff06c574f5176c969098ccc794f78969b5ebfd953fb01de968efc1107d4c061299160541c7851f5eb56eee354cf24fdc2bbade7b9f253a8973f54f78133bac0f52cca366bcfdf152b28fc36a52ac3397ca7bf212f0bce67df162d9a29f2bf0adb1478e0b558e7a144c2b177f74d31c5d05ffe12bcb37774f7a66c211a9ac1acee5327d604f0eb26454ba62f5e3a0a88694cda129a1d3e3a12001f7b4b5c08c39c944a0c7f01f75d43c2c95f5d49250cc8d45328c04
0s 18ms TRACE unmask hdr=290800000000214b1e0e722342
0s 18ms TRACE [epoch 3 Read] HP sample=87cafa36a40d8ea75db53e707a55eb5c mask=a90e4d2dce65a380ae3f46e236839e3c
0s 18ms TRACE unmasked hdr=200800000000214b1e00
0s 18ms TRACE [epoch 3 Read] decoded header: [32, 8, 0, 0, 0, 0, 33, 75, 30, 0]
0s 18ms TRACE [epoch 3 Read] decrypt pn=0 hdr=200800000000214b1e00 body=72234287cafa36a40d8ea75db53e707a55eb5c7e4950551697c0ee568ef20fb2ff06c574f5176c969098ccc794f78969b5ebfd953fb01de968efc1107d4c061299160541c7851f5eb56eee354cf24fdc2bbade7b9f253a8973f54f78133bac0f52cca366bcfdf152b28fc36a52ac3397ca7bf212f0bce67df162d9a29f2bf0adb1478e0b558e7a144c2b177f74d31c5d05ffe12bcb37774f7a66c211a9ac1acee5327d604f0eb26454ba62f5e3a0a88694cda129a1d3e3a12001f7b4b5c08c39c944a0c7f01f75d43c2c95f5d49250cc8d45328c04
0s 18ms DEBUG [Client 64dc6bd105917e0a] pn=0 type=Short pri-path:080000000075cd72 [fe80::1]:443->[fe80::1]:443
-> RX HandshakeDone
-> RX NewConnectionId { sequence_number: 1, retire_prior: 0, connection_id: [8, 0, 0, 0, 1, 33, 156, 158], stateless_reset_token: [32, 146, 100, 112, 76, 182, 3, 14, 197, 114, 154, 36, 25, 215, 209, 147] }
-> RX NewConnectionId { sequence_number: 2, retire_prior: 0, connection_id: [8, 0, 0, 0, 2, 250, 137, 122], stateless_reset_token: [185, 235, 154, 128, 211, 101, 107, 143, 207, 52, 171, 61, 33, 122, 32, 226] }
-> RX NewConnectionId { sequence_number: 3, retire_prior: 0, connection_id: [8, 0, 0, 0, 3, 161, 186, 201], stateless_reset_token: [160, 36, 67, 89, 80, 2, 229, 103, 132, 121, 138, 222, 33, 59, 234, 79] }
-> RX NewConnectionId { sequence_number: 4, retire_prior: 0, connection_id: [8, 0, 0, 0, 4, 111, 98, 94], stateless_reset_token: [117, 210, 78, 238, 71, 39, 208, 45, 77, 88, 122, 176, 161, 186, 179, 106] }
-> RX NewConnectionId { sequence_number: 5, retire_prior: 0, connection_id: [8, 0, 0, 0, 5, 131, 176, 213], stateless_reset_token: [25, 48, 57, 212, 69, 220, 207, 110, 253, 224, 165, 18, 59, 220, 24, 200] }
-> RX NewConnectionId { sequence_number: 6, retire_prior: 0, connection_id: [8, 0, 0, 0, 6, 163, 209, 138], stateless_reset_token: [172, 240, 165, 25, 129, 83, 115, 194, 59, 13, 27, 180, 252, 129, 165, 10] }
-> RX NewConnectionId { sequence_number: 7, retire_prior: 0, connection_id: [8, 0, 0, 0, 7, 120, 215, 6], stateless_reset_token: [212, 12, 145, 146, 129, 214, 164, 128, 153, 186, 240, 19, 30, 167, 209, 150] }
0s 18ms INFO [Client 64dc6bd105917e0a] State change from Connected -> Confirmed
0s 18ms INFO [Client 64dc6bd105917e0a] Drop packet number space hs
0s 18ms DEBUG [LossRecovery] Reset loss recovery state for hs
0s 18ms DEBUG [Recvd-ap] received 0, next: 0
0s 18ms DEBUG [Recvd-ap] Set ACK timer to Instant { t: 136451372911 }
0s 18ms TRACE [Client 64dc6bd105917e0a] process_output Confirmed Instant { t: 136450892911 }
0s 18ms TRACE [LossRecovery] timeout Instant { t: 136450892911 }
0s 18ms TRACE detect lost ap: now=Instant { t: 136450892911 } delay=112.5ms
0s 18ms TRACE [Client 64dc6bd105917e0a] output Instant { t: 136450892911 }
0s 18ms DEBUG [LossRecovery] get send profile Instant { t: 136450892911 }
0s 18ms TRACE [Pacer 2443/1337] next 13370/100ms no wait = Instant { t: 136448492911 }
0s 18ms DEBUG [Client 64dc6bd105917e0a] output_path send_profile SendProfile { limit: 1337, pto: None, probe: (), paced: false }
0s 18ms DEBUG Building Short dcid 080000000075cd72
0s 18ms TRACE write STREAM frames at priority Critical
0s 18ms TRACE write STREAM frames at priority Important
0s 18ms TRACE write STREAM frames at priority High
0s 18ms TRACE write STREAM frames at priority Normal
0s 18ms TRACE write STREAM frames at priority Low
0s 18ms TRACE [Client 64dc6bd105917e0a] Get callback delay Instant { t: 136450892911 }
0s 18ms TRACE ack_time for ap = Some(Instant { t: 136451372911 })
0s 18ms TRACE [Client 64dc6bd105917e0a] Delayed ACK timer Instant { t: 136451372911 }
0s 18ms TRACE [Client 64dc6bd105917e0a] Idle/keepalive timer Instant { t: 137170892911 }
0s 18ms TRACE [LossRecovery] next_timeout loss=None pto=Some(Instant { t: 136455692911 })
0s 18ms TRACE [Client 64dc6bd105917e0a] Loss recovery timer Instant { t: 136455692911 }
0s 18ms DEBUG [Client 64dc6bd105917e0a] delay duration 20ms
0s 18ms TRACE handshake: t += 50ms
0s 18ms TRACE force_idle: send reordered client packets
0s 18ms TRACE SendStream state Ready -> Send
0s 18ms TRACE SendStream state Send -> DataSent
0s 18ms DEBUG [Client 64dc6bd105917e0a] send_something on 2
0s 18ms TRACE [Client 64dc6bd105917e0a] process_output Confirmed Instant { t: 136452092911 }
0s 18ms TRACE [LossRecovery] timeout Instant { t: 136452092911 }
0s 18ms TRACE detect lost ap: now=Instant { t: 136452092911 } delay=112.5ms
0s 18ms TRACE [Client 64dc6bd105917e0a] output Instant { t: 136452092911 }
0s 18ms DEBUG [LossRecovery] get send profile Instant { t: 136452092911 }
0s 18ms TRACE [Pacer 2443/1337] next 13370/100ms no wait = Instant { t: 136448492911 }
0s 18ms DEBUG [Client 64dc6bd105917e0a] output_path send_profile SendProfile { limit: 1337, pto: None, probe: (), paced: false }
0s 18ms DEBUG Building Short dcid 080000000075cd72
0s 18ms TRACE write STREAM frames at priority Critical
0s 18ms TRACE write STREAM frames at priority Important
0s 18ms TRACE write STREAM frames at priority High
0s 18ms TRACE SendStream::length_and_fill 7 fill false
0s 18ms TRACE write STREAM frames at priority Normal
0s 18ms TRACE write STREAM frames at priority Low
0s 18ms TRACE STREAM frame, with length
0s 18ms DEBUG [Client 64dc6bd105917e0a] pn=1 type=Short pri-path:080000000075cd72 [fe80::1]:443->[fe80::1]:443
TX -> Ack { largest_acknowledged: 0, ack_delay: 6250, first_ack_range: 0, ack_ranges: [] }
TX -> Stream { stream_id: 2, offset: 0, len: 7, fin: true }
0s 18ms TRACE Packet build pn=1 hdr=00080000000075cd7201 body=0200586a00000b02076d657373616765
0s 18ms TRACE [epoch 3 Write] encrypt pn=1 hdr=00080000000075cd7201 body=0200586a00000b02076d657373616765
0s 18ms TRACE [epoch 3 Write] encrypt ct=d6ca3db6e9ddc428377abad728d2241124ec745cd8c9d62be1118be10313f2a4
0s 18ms TRACE [epoch 3 Write] HP sample=b6e9ddc428377abad728d2241124ec74 mask=9afc03827a024395547665b2032c1ac8
0s 18ms TRACE Packet built 1a080000000075cd72fdd6ca3db6e9ddc428377abad728d2241124ec745cd8c9d62be1118be10313f2a4
0s 18ms DEBUG [LossRecovery] packet ap-1 sent
0s 19ms TRACE [Pacer 2443/1337] spend 42 over 13370, 100ms
0s 19ms DEBUG [NewReno CongCtrl 273/13370 ssthresh 18446744073709551615] Pkt Sent len 42, bif 273, cwnd 13370
0s 19ms TRACE SendStream state Ready -> Send
0s 19ms TRACE SendStream state Send -> DataSent
0s 19ms DEBUG [Client 64dc6bd105917e0a] send_something on 6
0s 19ms TRACE [Client 64dc6bd105917e0a] process_output Confirmed Instant { t: 136452092911 }
0s 19ms TRACE [LossRecovery] timeout Instant { t: 136452092911 }
0s 19ms TRACE detect lost ap: now=Instant { t: 136452092911 } delay=112.5ms
0s 19ms TRACE [Client 64dc6bd105917e0a] output Instant { t: 136452092911 }
0s 19ms DEBUG [LossRecovery] get send profile Instant { t: 136452092911 }
0s 19ms TRACE [Pacer 2674/1337] next 13370/100ms no wait = Instant { t: 136452092911 }
0s 19ms DEBUG [Client 64dc6bd105917e0a] output_path send_profile SendProfile { limit: 1337, pto: None, probe: (), paced: false }
0s 19ms DEBUG Building Short dcid 080000000075cd72
0s 19ms TRACE write STREAM frames at priority Critical
0s 19ms TRACE write STREAM frames at priority Important
0s 19ms TRACE write STREAM frames at priority High
0s 19ms TRACE SendStream::length_and_fill 7 fill false
0s 19ms TRACE write STREAM frames at priority Normal
0s 19ms TRACE write STREAM frames at priority Low
0s 19ms TRACE STREAM frame, with length
0s 19ms DEBUG [Client 64dc6bd105917e0a] pn=2 type=Short pri-path:080000000075cd72 [fe80::1]:443->[fe80::1]:443
TX -> Stream { stream_id: 6, offset: 0, len: 7, fin: true }
0s 19ms TRACE Packet build pn=2 hdr=20080000000075cd7202 body=0b06076d657373616765
0s 19ms TRACE [epoch 3 Write] encrypt pn=2 hdr=20080000000075cd7202 body=0b06076d657373616765
0s 19ms TRACE [epoch 3 Write] encrypt ct=3741f6348e5f5bd01edd3420a75702fe911416b823f5d7e4aff4
0s 19ms TRACE [epoch 3 Write] HP sample=348e5f5bd01edd3420a75702fe911416 mask=b3ec5970d7fcadf4d426d2871d9ac7a6
0s 19ms TRACE Packet built 33080000000075cd72ee3741f6348e5f5bd01edd3420a75702fe911416b823f5d7e4aff4
0s 19ms DEBUG [LossRecovery] packet ap-2 sent
0s 19ms TRACE [Pacer 2674/1337] spend 36 over 13370, 100ms
0s 19ms DEBUG [NewReno CongCtrl 309/13370 ssthresh 18446744073709551615] Pkt Sent len 36, bif 309, cwnd 13370
0s 19ms TRACE [Server 64dc6bd105917e0a] pri-path:0800000000214b1e [fe80::1]:443->[fe80::1]:443 input 33080000000075cd72ee3741f6348e5f5bd01edd3420a75702fe911416b823f5d7e4aff4
0s 19ms TRACE [Server 64dc6bd105917e0a] Received unverified packet Short: [9]: 33080000000075cd72 [27]: ee3741f6348e5f5bd01edd3420a75702fe911416b823f5d7e4aff4
0s 19ms TRACE unmask hdr=33080000000075cd72ee3741f6
0s 19ms TRACE [epoch 3 Read] HP sample=348e5f5bd01edd3420a75702fe911416 mask=b3ec5970d7fcadf4d426d2871d9ac7a6
0s 19ms TRACE unmasked hdr=20080000000075cd7202
0s 19ms TRACE [epoch 3 Read] decoded header: [32, 8, 0, 0, 0, 0, 117, 205, 114, 2]
0s 19ms TRACE [epoch 3 Read] decrypt pn=2 hdr=20080000000075cd7202 body=3741f6348e5f5bd01edd3420a75702fe911416b823f5d7e4aff4
0s 19ms TRACE STREAM frame, with length
0s 19ms DEBUG [Server 64dc6bd105917e0a] pn=2 type=Short pri-path:0800000000214b1e [fe80::1]:443->[fe80::1]:443
-> RX Stream { stream_id: 6, offset: 0, len: 7, fin: true }
0s 19ms TRACE STREAM frame, with length
0s 19ms TRACE Inbound data offset=0 len=7
0s 19ms TRACE New frame 0-7 received
0s 19ms TRACE RecvStream 6 state Recv -> DataRecvd
0s 19ms DEBUG [Recvd-ap] received 2, next: 1
0s 19ms DEBUG [Recvd-ap] Set ACK timer to Instant { t: 136453292911 }
0s 19ms TRACE [pri-path:0800000000214b1e [fe80::1]:443->[fe80::1]:443] handle_migration
0s 19ms TRACE [Server 64dc6bd105917e0a] pri-path:0800000000214b1e [fe80::1]:443->[fe80::1]:443 input 1a080000000075cd72fdd6ca3db6e9ddc428377abad728d2241124ec745cd8c9d62be1118be10313f2a4
0s 19ms TRACE [Server 64dc6bd105917e0a] Received unverified packet Short: [9]: 1a080000000075cd72 [33]: fdd6ca3db6e9ddc428377abad728d2241124ec745cd8c9d62be1118be10313f2a4
0s 19ms TRACE unmask hdr=1a080000000075cd72fdd6ca3d
0s 19ms TRACE [epoch 3 Read] HP sample=b6e9ddc428377abad728d2241124ec74 mask=9afc03827a024395547665b2032c1ac8
0s 19ms TRACE unmasked hdr=00080000000075cd7201
0s 19ms TRACE [epoch 3 Read] decoded header: [0, 8, 0, 0, 0, 0, 117, 205, 114, 1]
0s 19ms TRACE [epoch 3 Read] decrypt pn=1 hdr=00080000000075cd7201 body=d6ca3db6e9ddc428377abad728d2241124ec745cd8c9d62be1118be10313f2a4
0s 19ms TRACE STREAM frame, with length
0s 19ms DEBUG [Server 64dc6bd105917e0a] pn=1 type=Short pri-path:0800000000214b1e [fe80::1]:443->[fe80::1]:443
-> RX Ack { largest_acknowledged: 0, ack_delay: 6250, first_ack_range: 0, ack_ranges: [] }
-> RX Stream { stream_id: 2, offset: 0, len: 7, fin: true }
0s 19ms INFO [Server 64dc6bd105917e0a] Rx ACK space=ap, ranges=[0..=0]
0s 19ms DEBUG [LossRecovery] ACK for ap - largest_acked=0.
0s 19ms TRACE remove_packet outstanding == 0 for space ap
0s 19ms TRACE RTT latest=100ms -> estimate=100ms~28.125ms
0s 19ms TRACE detect lost ap: now=Instant { t: 136453292911 } delay=112.5ms
0s 19ms TRACE [NewReno CongCtrl 223/13370 ssthresh 18446744073709551615] app limited=true, bytes_in_flight:223, cwnd: 13370, state: SlowStart pacing_burst_size: 2674
0s 19ms TRACE STREAM frame, with length
0s 19ms TRACE Inbound data offset=0 len=7
0s 19ms TRACE New frame 0-7 received
0s 19ms TRACE RecvStream 2 state Recv -> DataRecvd
0s 19ms DEBUG [Recvd-ap] received 1, next: 3
0s 19ms TRACE [2->2] Adding smallest 1
0s 19ms INFO [0->0] Merging 2->1
0s 19ms DEBUG [Recvd-ap] Set ACK timer to Instant { t: 136453292911 }
0s 19ms TRACE force_idle: send reordered server packets
0s 19ms TRACE SendStream state Ready -> Send
0s 19ms TRACE SendStream state Send -> DataSent
0s 19ms DEBUG [Server 64dc6bd105917e0a] send_something on 3
0s 19ms TRACE [Server 64dc6bd105917e0a] process_output Confirmed Instant { t: 136453292911 }
0s 19ms TRACE [LossRecovery] timeout Instant { t: 136453292911 }
0s 19ms TRACE detect lost ap: now=Instant { t: 136453292911 } delay=112.5ms
0s 19ms TRACE [Server 64dc6bd105917e0a] output Instant { t: 136453292911 }
0s 19ms DEBUG [LossRecovery] get send profile Instant { t: 136453292911 }
0s 19ms DEBUG [Server 64dc6bd105917e0a] output_path send_profile SendProfile { limit: 1337, pto: None, probe: (), paced: false }
0s 19ms DEBUG Building Short dcid 0800000000214b1e
0s 19ms TRACE write STREAM frames at priority Critical
0s 19ms TRACE write STREAM frames at priority Important
0s 19ms TRACE write STREAM frames at priority High
0s 19ms TRACE SendStream::length_and_fill 7 fill false
0s 19ms TRACE write STREAM frames at priority Normal
0s 19ms TRACE write STREAM frames at priority Low
0s 19ms TRACE STREAM frame, with length
0s 19ms DEBUG [Server 64dc6bd105917e0a] pn=1 type=Short pri-path:0800000000214b1e [fe80::1]:443->[fe80::1]:443
TX -> Ack { largest_acknowledged: 2, ack_delay: 0, first_ack_range: 2, ack_ranges: [] }
TX -> Stream { stream_id: 3, offset: 0, len: 7, fin: true }
0s 19ms TRACE Packet build pn=1 hdr=000800000000214b1e01 body=02020000020b03076d657373616765
0s 19ms TRACE [epoch 3 Write] encrypt pn=1 hdr=000800000000214b1e01 body=02020000020b03076d657373616765
0s 19ms TRACE [epoch 3 Write] encrypt ct=e1deba0c387cfc3e3cbfca9a46e41fa2692c4735af7323bba7d30bf806191f
0s 19ms TRACE [epoch 3 Write] HP sample=0c387cfc3e3cbfca9a46e41fa2692c47 mask=b41080befdf18cb1fda415e5160b7bf8
0s 19ms TRACE Packet built 140800000000214b1e11e1deba0c387cfc3e3cbfca9a46e41fa2692c4735af7323bba7d30bf806191f
0s 19ms DEBUG [LossRecovery] packet ap-1 sent
0s 19ms TRACE [Pacer 2451/1337] spend 41 over 13370, 100ms
0s 19ms DEBUG [NewReno CongCtrl 41/13370 ssthresh 18446744073709551615] Pkt Sent len 41, bif 41, cwnd 13370
0s 19ms TRACE SendStream state Ready -> Send
0s 19ms TRACE SendStream state Send -> DataSent
0s 19ms DEBUG [Server 64dc6bd105917e0a] send_something on 7
0s 19ms TRACE [Server 64dc6bd105917e0a] process_output Confirmed Instant { t: 136453292911 }
0s 19ms TRACE [LossRecovery] timeout Instant { t: 136453292911 }
0s 19ms TRACE detect lost ap: now=Instant { t: 136453292911 } delay=112.5ms
0s 19ms TRACE [Server 64dc6bd105917e0a] output Instant { t: 136453292911 }
0s 20ms DEBUG [LossRecovery] get send profile Instant { t: 136453292911 }
0s 20ms TRACE [Pacer 2674/1337] next 13370/100ms no wait = Instant { t: 136453292911 }
0s 20ms DEBUG [Server 64dc6bd105917e0a] output_path send_profile SendProfile { limit: 1337, pto: None, probe: (), paced: false }
0s 20ms DEBUG Building Short dcid 0800000000214b1e
0s 20ms TRACE write STREAM frames at priority Critical
0s 20ms TRACE write STREAM frames at priority Important
0s 20ms TRACE write STREAM frames at priority High
0s 20ms TRACE SendStream::length_and_fill 7 fill false
0s 20ms TRACE write STREAM frames at priority Normal
0s 20ms TRACE write STREAM frames at priority Low
0s 20ms TRACE STREAM frame, with length
0s 20ms DEBUG [Server 64dc6bd105917e0a] pn=2 type=Short pri-path:0800000000214b1e [fe80::1]:443->[fe80::1]:443
TX -> Stream { stream_id: 7, offset: 0, len: 7, fin: true }
0s 20ms TRACE Packet build pn=2 hdr=000800000000214b1e02 body=0b07076d657373616765
0s 20ms TRACE [epoch 3 Write] encrypt pn=2 hdr=000800000000214b1e02 body=0b07076d657373616765
0s 20ms TRACE [epoch 3 Write] encrypt ct=3bba88bff32c2c13079ee839981ec4b3f83f9984a1c1a3f8728f
0s 20ms TRACE [epoch 3 Write] HP sample=bff32c2c13079ee839981ec4b3f83f99 mask=c5f091d4974de290bbbf1d4db5d865e3
0s 20ms TRACE Packet built 050800000000214b1ef23bba88bff32c2c13079ee839981ec4b3f83f9984a1c1a3f8728f
0s 20ms DEBUG [LossRecovery] packet ap-2 sent
0s 20ms TRACE [Pacer 2674/1337] spend 36 over 13370, 100ms
0s 20ms DEBUG [NewReno CongCtrl 77/13370 ssthresh 18446744073709551615] Pkt Sent len 36, bif 77, cwnd 13370
0s 20ms TRACE [Client 64dc6bd105917e0a] pri-path:080000000075cd72 [fe80::1]:443->[fe80::1]:443 input 050800000000214b1ef23bba88bff32c2c13079ee839981ec4b3f83f9984a1c1a3f8728f
0s 20ms TRACE [Client 64dc6bd105917e0a] Received unverified packet Short: [9]: 050800000000214b1e [27]: f23bba88bff32c2c13079ee839981ec4b3f83f9984a1c1a3f8728f
0s 20ms TRACE unmask hdr=050800000000214b1ef23bba88
0s 20ms TRACE [epoch 3 Read] HP sample=bff32c2c13079ee839981ec4b3f83f99 mask=c5f091d4974de290bbbf1d4db5d865e3
0s 20ms TRACE unmasked hdr=000800000000214b1e02
0s 20ms TRACE [epoch 3 Read] decoded header: [0, 8, 0, 0, 0, 0, 33, 75, 30, 2]
0s 20ms TRACE [epoch 3 Read] decrypt pn=2 hdr=000800000000214b1e02 body=3bba88bff32c2c13079ee839981ec4b3f83f9984a1c1a3f8728f
0s 20ms TRACE STREAM frame, with length
0s 20ms DEBUG [Client 64dc6bd105917e0a] pn=2 type=Short pri-path:080000000075cd72 [fe80::1]:443->[fe80::1]:443
-> RX Stream { stream_id: 7, offset: 0, len: 7, fin: true }
0s 20ms TRACE STREAM frame, with length
0s 20ms TRACE Inbound data offset=0 len=7
0s 20ms TRACE New frame 0-7 received
0s 20ms TRACE RecvStream 7 state Recv -> DataRecvd
0s 20ms DEBUG [Recvd-ap] received 2, next: 1
0s 20ms DEBUG [Recvd-ap] Set ACK timer to Instant { t: 136454492911 }
0s 20ms TRACE [Client 64dc6bd105917e0a] pri-path:080000000075cd72 [fe80::1]:443->[fe80::1]:443 input 140800000000214b1e11e1deba0c387cfc3e3cbfca9a46e41fa2692c4735af7323bba7d30bf806191f
0s 20ms TRACE [Client 64dc6bd105917e0a] Received unverified packet Short: [9]: 140800000000214b1e [32]: 11e1deba0c387cfc3e3cbfca9a46e41fa2692c4735af7323bba7d30bf806191f
0s 20ms TRACE unmask hdr=140800000000214b1e11e1deba
0s 20ms TRACE [epoch 3 Read] HP sample=0c387cfc3e3cbfca9a46e41fa2692c47 mask=b41080befdf18cb1fda415e5160b7bf8
0s 20ms TRACE unmasked hdr=000800000000214b1e01
0s 20ms TRACE [epoch 3 Read] decoded header: [0, 8, 0, 0, 0, 0, 33, 75, 30, 1]
0s 20ms TRACE [epoch 3 Read] decrypt pn=1 hdr=000800000000214b1e01 body=e1deba0c387cfc3e3cbfca9a46e41fa2692c4735af7323bba7d30bf806191f
0s 20ms TRACE STREAM frame, with length
0s 20ms DEBUG [Client 64dc6bd105917e0a] pn=1 type=Short pri-path:080000000075cd72 [fe80::1]:443->[fe80::1]:443
-> RX Ack { largest_acknowledged: 2, ack_delay: 0, first_ack_range: 2, ack_ranges: [] }
-> RX Stream { stream_id: 3, offset: 0, len: 7, fin: true }
0s 20ms INFO [Client 64dc6bd105917e0a] Rx ACK space=ap, ranges=[0..=2]
0s 20ms DEBUG [LossRecovery] ACK for ap - largest_acked=2.
0s 20ms TRACE remove_packet outstanding == 0 for space ap
0s 20ms TRACE RTT latest=100ms -> estimate=100ms~28.125ms
0s 20ms TRACE detect lost ap: now=Instant { t: 136454492911 } delay=112.5ms
0s 20ms TRACE [NewReno CongCtrl 309/13370 ssthresh 18446744073709551615] app limited=true, bytes_in_flight:309, cwnd: 13370, state: SlowStart pacing_burst_size: 2674
0s 20ms TRACE SendStream state DataSent -> DataRecvd
0s 20ms TRACE SendStream state DataSent -> DataRecvd
0s 20ms TRACE STREAM frame, with length
0s 20ms TRACE Inbound data offset=0 len=7
0s 20ms TRACE New frame 0-7 received
0s 20ms TRACE RecvStream 3 state Recv -> DataRecvd
0s 20ms DEBUG [Recvd-ap] received 1, next: 3
0s 20ms TRACE [2->2] Adding smallest 1
0s 20ms INFO [0->0] Merging 2->1
0s 20ms DEBUG [Recvd-ap] Set ACK timer to Instant { t: 136454492911 }
0s 20ms TRACE [Client 64dc6bd105917e0a] process_output Confirmed Instant { t: 136454492911 }
0s 20ms TRACE [LossRecovery] timeout Instant { t: 136454492911 }
0s 20ms TRACE detect lost ap: now=Instant { t: 136454492911 } delay=112.5ms
0s 20ms TRACE [Client 64dc6bd105917e0a] output Instant { t: 136454492911 }
0s 20ms DEBUG [LossRecovery] get send profile Instant { t: 136454492911 }
0s 20ms DEBUG [Client 64dc6bd105917e0a] output_path send_profile SendProfile { limit: 1337, pto: None, probe: (), paced: false }
0s 20ms DEBUG Building Short dcid 080000000075cd72
0s 20ms TRACE write STREAM frames at priority Critical
0s 20ms TRACE write STREAM frames at priority Important
0s 20ms TRACE write STREAM frames at priority High
0s 20ms TRACE write STREAM frames at priority Normal
0s 20ms TRACE write STREAM frames at priority Low
0s 20ms DEBUG [Client 64dc6bd105917e0a] pn=3 type=Short pri-path:080000000075cd72 [fe80::1]:443->[fe80::1]:443
TX -> Ack { largest_acknowledged: 2, ack_delay: 0, first_ack_range: 2, ack_ranges: [] }
0s 20ms TRACE Packet build pn=3 hdr=40080000000075cd7203 body=0202000002
0s 20ms TRACE [epoch 3 Write] encrypt pn=3 hdr=40080000000075cd7203 body=0202000002
0s 20ms TRACE [epoch 3 Write] encrypt ct=c6bcbbf3fc088b49b281f3dad975e7397c9a1ea374
0s 20ms TRACE [epoch 3 Write] HP sample=f3fc088b49b281f3dad975e7397c9a1e mask=9ac4c688268a49b81a6f67369901e094
0s 20ms TRACE Packet built 5a080000000075cd72c7c6bcbbf3fc088b49b281f3dad975e7397c9a1ea374
0s 20ms DEBUG [LossRecovery] packet ap-3 sent
0s 20ms TRACE [Pacer 2638/1337] spend 31 over 13370, 100ms
0s 20ms TRACE [Client 64dc6bd105917e0a] process_output Confirmed Instant { t: 136454492911 }
0s 20ms TRACE [LossRecovery] timeout Instant { t: 136454492911 }
0s 20ms TRACE detect lost ap: now=Instant { t: 136454492911 } delay=112.5ms
0s 20ms TRACE [Client 64dc6bd105917e0a] output Instant { t: 136454492911 }
0s 20ms DEBUG [LossRecovery] get send profile Instant { t: 136454492911 }
0s 20ms DEBUG [Client 64dc6bd105917e0a] output_path send_profile SendProfile { limit: 1337, pto: None, probe: (), paced: false }
0s 20ms DEBUG Building Short dcid 080000000075cd72
0s 20ms TRACE write STREAM frames at priority Critical
0s 20ms TRACE write STREAM frames at priority Important
0s 20ms TRACE write STREAM frames at priority High
0s 20ms TRACE write STREAM frames at priority Normal
0s 20ms TRACE write STREAM frames at priority Low
0s 20ms TRACE [Client 64dc6bd105917e0a] Get callback delay Instant { t: 136454492911 }
0s 20ms TRACE ack_time for ap = None
0s 20ms TRACE [Client 64dc6bd105917e0a] Idle/keepalive timer Instant { t: 137174492911 }
0s 20ms TRACE [LossRecovery] next_timeout loss=None pto=None
0s 20ms DEBUG [Client 64dc6bd105917e0a] delay duration 30s
0s 20ms TRACE [Server 64dc6bd105917e0a] pri-path:0800000000214b1e [fe80::1]:443->[fe80::1]:443 input 5a080000000075cd72c7c6bcbbf3fc088b49b281f3dad975e7397c9a1ea374
0s 20ms TRACE [Server 64dc6bd105917e0a] Received unverified packet Short: [9]: 5a080000000075cd72 [22]: c7c6bcbbf3fc088b49b281f3dad975e7397c9a1ea374
0s 20ms TRACE unmask hdr=5a080000000075cd72c7c6bcbb
0s 20ms TRACE [epoch 3 Read] HP sample=f3fc088b49b281f3dad975e7397c9a1e mask=9ac4c688268a49b81a6f67369901e094
0s 20ms TRACE unmasked hdr=40080000000075cd7203
0s 20ms TRACE [epoch 3 Read] decoded header: [64, 8, 0, 0, 0, 0, 117, 205, 114, 3]
0s 20ms TRACE [epoch 3 Read] decrypt pn=3 hdr=40080000000075cd7203 body=c6bcbbf3fc088b49b281f3dad975e7397c9a1ea374
0s 21ms DEBUG [Server 64dc6bd105917e0a] pn=3 type=Short pri-path:0800000000214b1e [fe80::1]:443->[fe80::1]:443
-> RX Ack { largest_acknowledged: 2, ack_delay: 0, first_ack_range: 2, ack_ranges: [] }
0s 21ms INFO [Server 64dc6bd105917e0a] Rx ACK space=ap, ranges=[0..=2]
0s 21ms DEBUG [LossRecovery] ACK for ap - largest_acked=2.
0s 21ms TRACE remove_packet outstanding == 0 for space ap
0s 21ms TRACE RTT latest=100ms -> estimate=100ms~21.09375ms
0s 21ms TRACE detect lost ap: now=Instant { t: 136455692911 } delay=112.5ms
0s 21ms TRACE [NewReno CongCtrl 77/13370 ssthresh 18446744073709551615] app limited=true, bytes_in_flight:77, cwnd: 13370, state: SlowStart pacing_burst_size: 2674
0s 21ms TRACE SendStream state DataSent -> DataRecvd
0s 21ms TRACE SendStream state DataSent -> DataRecvd
0s 21ms DEBUG [Recvd-ap] received 3, next: 3
0s 21ms TRACE [2->0] Adding largest 3
0s 21ms TRACE [pri-path:0800000000214b1e [fe80::1]:443->[fe80::1]:443] handle_migration
0s 21ms TRACE [Server 64dc6bd105917e0a] process_output Confirmed Instant { t: 136455692911 }
0s 21ms TRACE [LossRecovery] timeout Instant { t: 136455692911 }
0s 21ms TRACE detect lost ap: now=Instant { t: 136455692911 } delay=112.5ms
0s 21ms TRACE [Server 64dc6bd105917e0a] output Instant { t: 136455692911 }
0s 21ms DEBUG [LossRecovery] get send profile Instant { t: 136455692911 }
0s 21ms DEBUG [Server 64dc6bd105917e0a] output_path send_profile SendProfile { limit: 1337, pto: None, probe: (), paced: false }
0s 21ms DEBUG Building Short dcid 0800000000214b1e
0s 21ms TRACE write STREAM frames at priority Critical
0s 21ms TRACE write STREAM frames at priority Important
0s 21ms TRACE write STREAM frames at priority High
0s 21ms TRACE write STREAM frames at priority Normal
0s 21ms TRACE write STREAM frames at priority Low
0s 21ms TRACE [Server 64dc6bd105917e0a] Get callback delay Instant { t: 136455692911 }
0s 21ms TRACE ack_time for ap = None
0s 21ms TRACE [Server 64dc6bd105917e0a] Idle/keepalive timer Instant { t: 137175692911 }
0s 21ms TRACE [LossRecovery] next_timeout loss=None pto=None
0s 21ms DEBUG [Server 64dc6bd105917e0a] delay duration 30s
0s 21ms TRACE ----- connected and idle with RTT 100ms
0s 21ms INFO MINE: migrate
0s 21ms TRACE initial RTT=128.125ms
0s 21ms DEBUG [unv-path 192.0.2.1:443->192.0.2.1:443] Make permanent
0s 21ms INFO [Client 64dc6bd105917e0a] Migrate to unv-path:0800000001219c9e 192.0.2.1:443->192.0.2.1:443 probe now
0s 21ms DEBUG [unv-path:0800000001219c9e 192.0.2.1:443->192.0.2.1:443] Path validated Instant { t: 136455692911 }
0s 21ms INFO [path:0800000001219c9e 192.0.2.1:443->192.0.2.1:443] set as primary path
0s 21ms TRACE [pri-path:080000000075cd72 [fe80::1]:443->[fe80::1]:443] Make primary false
0s 21ms TRACE [path:0800000001219c9e 192.0.2.1:443->192.0.2.1:443] Make primary true
0s 21ms DEBUG [pri-path:0800000001219c9e 192.0.2.1:443->192.0.2.1:443] Initiating probe
0s 21ms INFO MINE: send_something
0s 21ms TRACE SendStream state Ready -> Send
0s 21ms TRACE SendStream state Send -> DataSent
0s 21ms DEBUG [Client 64dc6bd105917e0a] send_something on 10
0s 21ms TRACE [Client 64dc6bd105917e0a] process_output Confirmed Instant { t: 136455692911 }
0s 21ms TRACE [LossRecovery] timeout Instant { t: 136455692911 }
0s 21ms TRACE detect lost ap: now=Instant { t: 136455692911 } delay=144.140625ms
0s 21ms TRACE [Client 64dc6bd105917e0a] output Instant { t: 136455692911 }
0s 21ms DEBUG [LossRecovery] get send profile Instant { t: 136455692911 }
0s 21ms DEBUG [Client 64dc6bd105917e0a] output_path send_profile SendProfile { limit: 1357, pto: None, probe: (), paced: false }
0s 21ms DEBUG Building Short dcid 0800000001219c9e
0s 21ms TRACE [pri-path:0800000001219c9e 192.0.2.1:443->192.0.2.1:443] Initiating path challenge 0
0s 21ms TRACE write STREAM frames at priority Critical
0s 21ms TRACE write STREAM frames at priority Important
0s 21ms TRACE write STREAM frames at priority High
0s 21ms TRACE SendStream::length_and_fill 7 fill false
0s 21ms TRACE write STREAM frames at priority Normal
0s 21ms TRACE write STREAM frames at priority Low
0s 21ms TRACE STREAM frame, with length
0s 21ms DEBUG [Client 64dc6bd105917e0a] pn=4 type=Short pri-path:0800000001219c9e 192.0.2.1:443->192.0.2.1:443
TX -> PathChallenge { data: [2, 0, 92, 224, 22, 17, 65, 215] }
TX -> Stream { stream_id: 10, offset: 0, len: 7, fin: true }
0s 21ms TRACE Packet build pn=4 hdr=600800000001219c9e04 body=1a02005ce0161141d70b0a076d65737361676500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
0s 22ms TRACE [epoch 3 Write] encrypt pn=4 hdr=600800000001219c9e04 body=1a02005ce0161141d70b0a076d65737361676500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
0s 22ms TRACE [epoch 3 Write] encrypt ct=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
0s 22ms TRACE [epoch 3 Write] HP sample=895eec2415c0756d22eaf385798f8e89 mask=468d758a0af8a7c0ac720a1624b55f04
0s 22ms TRACE Packet built 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
0s 22ms DEBUG [LossRecovery] packet ap-4 sent
0s 22ms TRACE [Pacer 2714/1357] spend 1357 over 13370, 128.125ms
0s 22ms DEBUG [NewReno CongCtrl 1357/13370 ssthresh 18446744073709551615] Pkt Sent len 1357, bif 1357, cwnd 13370
0s 22ms INFO MINE: assert_v4_path
0s 22ms INFO MINE: send_something
0s 22ms TRACE SendStream state Ready -> Send
0s 22ms TRACE SendStream state Send -> DataSent
0s 22ms DEBUG [Client 64dc6bd105917e0a] send_something on 14
0s 22ms TRACE [Client 64dc6bd105917e0a] process_output Confirmed Instant { t: 136455692911 }
0s 22ms TRACE [LossRecovery] timeout Instant { t: 136455692911 }
0s 22ms TRACE detect lost ap: now=Instant { t: 136455692911 } delay=144.140625ms
0s 22ms TRACE [Client 64dc6bd105917e0a] output Instant { t: 136455692911 }
0s 22ms DEBUG [LossRecovery] get send profile Instant { t: 136455692911 }
0s 22ms TRACE [Pacer 1357/1357] next 13370/128.125ms no wait = Instant { t: 136455692911 }
0s 22ms DEBUG [Client 64dc6bd105917e0a] output_path send_profile SendProfile { limit: 1357, pto: None, probe: (), paced: false }
0s 22ms DEBUG Building Short dcid 0800000001219c9e
0s 22ms TRACE write STREAM frames at priority Critical
0s 22ms TRACE write STREAM frames at priority Important
0s 22ms TRACE write STREAM frames at priority High
0s 22ms TRACE SendStream::length_and_fill 7 fill false
0s 22ms TRACE write STREAM frames at priority Normal
0s 22ms TRACE write STREAM frames at priority Low
0s 22ms TRACE STREAM frame, with length
0s 22ms DEBUG [Client 64dc6bd105917e0a] pn=5 type=Short pri-path:0800000001219c9e 192.0.2.1:443->192.0.2.1:443
TX -> Stream { stream_id: 14, offset: 0, len: 7, fin: true }
0s 22ms TRACE Packet build pn=5 hdr=200800000001219c9e05 body=0b0e076d657373616765
0s 22ms TRACE [epoch 3 Write] encrypt pn=5 hdr=200800000001219c9e05 body=0b0e076d657373616765
0s 22ms TRACE [epoch 3 Write] encrypt ct=8ddc204f3d4e4d290db7878adb215d06b3f35897dd49d4f0e373
0s 22ms TRACE [epoch 3 Write] HP sample=4f3d4e4d290db7878adb215d06b3f358 mask=b2aba795ff7f8b917b664c096a85363f
0s 22ms TRACE Packet built 320800000001219c9eae8ddc204f3d4e4d290db7878adb215d06b3f35897dd49d4f0e373
0s 22ms DEBUG [LossRecovery] packet ap-5 sent
0s 22ms TRACE [Pacer 1357/1357] spend 36 over 13370, 128.125ms
0s 22ms DEBUG [NewReno CongCtrl 1393/13370 ssthresh 18446744073709551615] Pkt Sent len 36, bif 1393, cwnd 13370
0s 22ms INFO MINE: assert_v4_path
0s 22ms INFO MINE: process_input
0s 23ms TRACE [Server 64dc6bd105917e0a] unv-path 192.0.2.1:443->192.0.2.1:443 input 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
0s 23ms TRACE [Server 64dc6bd105917e0a] Received unverified packet Short: [9]: 660800000001219c9e [1348]: 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
0s 23ms TRACE unmask hdr=660800000001219c9e89c6624b
0s 23ms TRACE [epoch 3 Read] HP sample=895eec2415c0756d22eaf385798f8e89 mask=468d758a0af8a7c0ac720a1624b55f04
0s 23ms TRACE unmasked hdr=600800000001219c9e04
0s 23ms TRACE [epoch 3 Read] decoded header: [96, 8, 0, 0, 0, 1, 33, 156, 158, 4]
0s 23ms TRACE [epoch 3 Read] decrypt pn=4 hdr=600800000001219c9e04 body=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
0s 23ms TRACE STREAM frame, with length
0s 23ms DEBUG [Server 64dc6bd105917e0a] pn=4 type=Short unv-path 192.0.2.1:443->192.0.2.1:443
-> RX PathChallenge { data: [2, 0, 92, 224, 22, 17, 65, 215] }
-> RX Stream { stream_id: 10, offset: 0, len: 7, fin: true }
0s 23ms DEBUG [unv-path 192.0.2.1:443->192.0.2.1:443] Make permanent
0s 23ms TRACE STREAM frame, with length
0s 23ms TRACE Inbound data offset=0 len=7
0s 23ms TRACE New frame 0-7 received
0s 23ms TRACE RecvStream 10 state Recv -> DataRecvd
0s 24ms DEBUG [Server 64dc6bd105917e0a] PADDING frame repeated 1311 times
0s 24ms DEBUG [Recvd-ap] received 4, next: 4
0s 24ms TRACE [3->0] Adding largest 4
0s 24ms DEBUG [Recvd-ap] Set ACK timer to Instant { t: 136458092911 }
0s 24ms TRACE [pri-path:0800000000214b1e [fe80::1]:443->[fe80::1]:443] handle_migration
0s 24ms INFO [unv-path:0800000001e1bd9e 192.0.2.1:443->192.0.2.1:443] set as primary path
0s 24ms TRACE [pri-path:0800000000214b1e [fe80::1]:443->[fe80::1]:443] Make primary false
0s 24ms TRACE [unv-path:0800000001e1bd9e 192.0.2.1:443->192.0.2.1:443] Make primary true
0s 24ms DEBUG [path:0800000000214b1e [fe80::1]:443->[fe80::1]:443] Initiating probe
0s 24ms INFO MINE: increase_cwnd 1
0s 24ms TRACE SendStream state Ready -> Send
0s 24ms TRACE fill_cwnd wrote 4096 bytes
0s 24ms TRACE fill_cwnd wrote 4096 bytes
0s 24ms TRACE fill_cwnd wrote 4096 bytes
0s 24ms TRACE fill_cwnd wrote 4096 bytes
0s 24ms TRACE fill_cwnd wrote 4096 bytes
0s 25ms TRACE fill_cwnd wrote 4096 bytes
0s 25ms TRACE fill_cwnd wrote 4096 bytes
0s 25ms TRACE fill_cwnd wrote 4096 bytes
0s 25ms TRACE fill_cwnd wrote 4096 bytes
0s 25ms TRACE fill_cwnd wrote 4096 bytes
0s 25ms TRACE fill_cwnd wrote 4096 bytes
0s 26ms TRACE fill_cwnd wrote 4096 bytes
0s 26ms TRACE fill_cwnd wrote 4096 bytes
0s 26ms TRACE fill_cwnd wrote 4096 bytes
0s 26ms TRACE fill_cwnd wrote 4096 bytes
0s 26ms TRACE fill_cwnd wrote 4096 bytes
0s 26ms TRACE fill_cwnd wrote 4096 bytes
0s 27ms TRACE fill_cwnd wrote 4096 bytes
0s 27ms TRACE fill_cwnd wrote 4096 bytes
0s 27ms TRACE fill_cwnd wrote 4096 bytes
0s 27ms TRACE fill_cwnd wrote 4096 bytes
0s 27ms TRACE fill_cwnd wrote 4096 bytes
0s 27ms TRACE fill_cwnd wrote 4096 bytes
0s 28ms TRACE fill_cwnd wrote 4096 bytes
0s 28ms TRACE fill_cwnd wrote 4096 bytes
0s 28ms TRACE fill_cwnd wrote 4096 bytes
0s 28ms TRACE fill_cwnd wrote 4096 bytes
0s 28ms TRACE fill_cwnd wrote 4096 bytes
0s 28ms TRACE fill_cwnd wrote 4096 bytes
0s 29ms TRACE fill_cwnd wrote 4096 bytes
0s 29ms TRACE fill_cwnd wrote 4096 bytes
0s 29ms TRACE fill_cwnd wrote 4096 bytes
0s 29ms TRACE fill_cwnd wrote 4096 bytes
0s 29ms TRACE fill_cwnd wrote 4096 bytes
0s 29ms TRACE fill_cwnd wrote 4096 bytes
0s 29ms TRACE fill_cwnd wrote 4096 bytes
0s 30ms TRACE fill_cwnd wrote 4096 bytes
0s 30ms TRACE fill_cwnd wrote 4096 bytes
0s 30ms TRACE fill_cwnd wrote 4096 bytes
0s 30ms TRACE fill_cwnd wrote 4096 bytes
0s 30ms TRACE fill_cwnd wrote 4096 bytes
0s 30ms TRACE fill_cwnd wrote 4096 bytes
0s 31ms TRACE fill_cwnd wrote 4096 bytes
0s 31ms TRACE fill_cwnd wrote 4096 bytes
0s 31ms TRACE fill_cwnd wrote 4096 bytes
0s 31ms TRACE fill_cwnd wrote 4096 bytes
0s 31ms TRACE fill_cwnd wrote 4096 bytes
0s 31ms TRACE fill_cwnd wrote 4096 bytes
0s 32ms TRACE fill_cwnd wrote 4096 bytes
0s 32ms TRACE fill_cwnd wrote 4096 bytes
0s 32ms TRACE fill_cwnd wrote 4096 bytes
0s 32ms TRACE fill_cwnd wrote 4096 bytes
0s 32ms TRACE fill_cwnd wrote 4096 bytes
0s 32ms TRACE fill_cwnd wrote 4096 bytes
0s 33ms TRACE fill_cwnd wrote 4096 bytes
0s 33ms TRACE fill_cwnd wrote 4096 bytes
0s 33ms TRACE fill_cwnd wrote 4096 bytes
0s 33ms TRACE fill_cwnd wrote 4096 bytes
0s 33ms TRACE fill_cwnd wrote 4096 bytes
0s 33ms TRACE fill_cwnd wrote 4096 bytes
0s 33ms TRACE fill_cwnd wrote 4096 bytes
0s 34ms TRACE fill_cwnd wrote 4096 bytes
0s 34ms TRACE fill_cwnd wrote 4096 bytes
0s 34ms TRACE fill_cwnd wrote 4096 bytes
0s 34ms TRACE fill_cwnd wrote 4096 bytes
0s 34ms TRACE fill_cwnd wrote 4096 bytes
0s 34ms TRACE fill_cwnd wrote 4096 bytes
0s 35ms TRACE fill_cwnd wrote 4096 bytes
0s 35ms TRACE fill_cwnd wrote 4096 bytes
0s 35ms TRACE fill_cwnd wrote 4096 bytes
0s 35ms TRACE fill_cwnd wrote 4096 bytes
0s 35ms TRACE fill_cwnd wrote 4096 bytes
0s 35ms TRACE fill_cwnd wrote 4096 bytes
0s 36ms TRACE fill_cwnd wrote 4096 bytes
0s 36ms TRACE fill_cwnd wrote 4096 bytes
0s 36ms TRACE fill_cwnd wrote 4096 bytes
0s 36ms TRACE fill_cwnd wrote 4096 bytes
0s 36ms TRACE fill_cwnd wrote 4096 bytes
0s 36ms TRACE fill_cwnd wrote 4096 bytes
0s 36ms TRACE fill_cwnd wrote 4096 bytes
0s 37ms TRACE fill_cwnd wrote 4096 bytes
0s 37ms TRACE fill_cwnd wrote 4096 bytes
0s 37ms TRACE fill_cwnd wrote 4096 bytes
0s 37ms TRACE fill_cwnd wrote 4096 bytes
0s 37ms TRACE fill_cwnd wrote 4096 bytes
0s 37ms TRACE fill_cwnd wrote 4096 bytes
0s 38ms TRACE fill_cwnd wrote 4096 bytes
0s 38ms TRACE fill_cwnd wrote 4096 bytes
0s 38ms TRACE fill_cwnd wrote 4096 bytes
0s 38ms TRACE fill_cwnd wrote 4096 bytes
0s 38ms TRACE fill_cwnd wrote 4096 bytes
0s 38ms TRACE fill_cwnd wrote 4096 bytes
0s 39ms TRACE fill_cwnd wrote 4096 bytes
0s 39ms TRACE fill_cwnd wrote 4096 bytes
0s 39ms TRACE fill_cwnd wrote 4096 bytes
0s 39ms TRACE fill_cwnd wrote 4096 bytes
0s 39ms TRACE fill_cwnd wrote 4096 bytes
0s 39ms TRACE fill_cwnd wrote 4096 bytes
0s 40ms TRACE fill_cwnd wrote 4096 bytes
0s 40ms TRACE fill_cwnd wrote 4096 bytes
0s 40ms TRACE fill_cwnd wrote 4096 bytes
0s 40ms TRACE fill_cwnd wrote 4096 bytes
0s 40ms TRACE fill_cwnd wrote 4096 bytes
0s 40ms TRACE fill_cwnd wrote 4096 bytes
0s 40ms TRACE fill_cwnd wrote 4096 bytes
0s 41ms TRACE fill_cwnd wrote 4096 bytes
0s 41ms TRACE fill_cwnd wrote 4096 bytes
0s 41ms TRACE fill_cwnd wrote 4096 bytes
0s 41ms TRACE fill_cwnd wrote 4096 bytes
0s 41ms TRACE fill_cwnd wrote 4096 bytes
0s 41ms TRACE fill_cwnd wrote 4096 bytes
0s 42ms TRACE fill_cwnd wrote 4096 bytes
0s 42ms TRACE fill_cwnd wrote 4096 bytes
0s 42ms TRACE fill_cwnd wrote 4096 bytes
0s 42ms TRACE fill_cwnd wrote 4096 bytes
0s 42ms TRACE fill_cwnd wrote 4096 bytes
0s 42ms TRACE fill_cwnd wrote 4096 bytes
0s 43ms TRACE fill_cwnd wrote 4096 bytes
0s 43ms TRACE fill_cwnd wrote 4096 bytes
0s 43ms TRACE fill_cwnd wrote 4096 bytes
0s 43ms TRACE fill_cwnd wrote 4096 bytes
0s 43ms TRACE fill_cwnd wrote 4096 bytes
0s 43ms TRACE fill_cwnd wrote 4096 bytes
0s 44ms TRACE fill_cwnd wrote 4096 bytes
0s 44ms TRACE fill_cwnd wrote 4096 bytes
0s 44ms TRACE fill_cwnd wrote 4096 bytes
0s 44ms TRACE fill_cwnd wrote 4096 bytes
0s 44ms TRACE fill_cwnd wrote 4096 bytes
0s 44ms TRACE fill_cwnd wrote 4096 bytes
0s 45ms TRACE fill_cwnd wrote 4096 bytes
0s 45ms TRACE fill_cwnd wrote 4096 bytes
0s 45ms TRACE fill_cwnd wrote 4096 bytes
0s 45ms TRACE fill_cwnd wrote 4096 bytes
0s 45ms TRACE fill_cwnd wrote 4096 bytes
0s 45ms TRACE fill_cwnd wrote 4096 bytes
0s 46ms TRACE fill_cwnd wrote 4096 bytes
0s 46ms TRACE fill_cwnd wrote 4096 bytes
0s 46ms TRACE fill_cwnd wrote 4096 bytes
0s 46ms TRACE fill_cwnd wrote 4096 bytes
0s 46ms TRACE fill_cwnd wrote 4096 bytes
0s 46ms TRACE fill_cwnd wrote 4096 bytes
0s 47ms TRACE fill_cwnd wrote 4096 bytes
0s 47ms TRACE fill_cwnd wrote 4096 bytes
0s 47ms TRACE fill_cwnd wrote 4096 bytes
0s 47ms TRACE fill_cwnd wrote 4096 bytes
0s 47ms TRACE fill_cwnd wrote 4096 bytes
0s 47ms TRACE fill_cwnd wrote 4096 bytes
0s 47ms TRACE fill_cwnd wrote 4096 bytes
0s 48ms TRACE fill_cwnd wrote 4096 bytes
0s 48ms TRACE fill_cwnd wrote 4096 bytes
0s 48ms TRACE fill_cwnd wrote 4096 bytes
0s 48ms TRACE fill_cwnd wrote 4096 bytes
0s 48ms TRACE fill_cwnd wrote 4096 bytes
0s 48ms TRACE fill_cwnd wrote 4096 bytes
0s 49ms TRACE fill_cwnd wrote 4096 bytes
0s 49ms TRACE fill_cwnd wrote 4096 bytes
0s 49ms TRACE fill_cwnd wrote 4096 bytes
0s 49ms TRACE fill_cwnd wrote 4096 bytes
0s 49ms TRACE fill_cwnd wrote 4096 bytes
0s 49ms TRACE fill_cwnd wrote 4096 bytes
0s 50ms TRACE fill_cwnd wrote 4096 bytes
0s 50ms TRACE fill_cwnd wrote 4096 bytes
0s 50ms TRACE fill_cwnd wrote 4096 bytes
0s 50ms TRACE fill_cwnd wrote 4096 bytes
0s 50ms TRACE fill_cwnd wrote 4096 bytes
0s 50ms TRACE fill_cwnd wrote 4096 bytes
0s 51ms TRACE fill_cwnd wrote 4096 bytes
0s 51ms TRACE fill_cwnd wrote 4096 bytes
0s 51ms TRACE fill_cwnd wrote 4096 bytes
0s 51ms TRACE fill_cwnd wrote 4096 bytes
0s 51ms TRACE fill_cwnd wrote 4096 bytes
0s 51ms TRACE fill_cwnd wrote 4096 bytes
0s 51ms TRACE fill_cwnd wrote 4096 bytes
0s 52ms TRACE fill_cwnd wrote 4096 bytes
0s 52ms TRACE fill_cwnd wrote 4096 bytes
0s 52ms TRACE fill_cwnd wrote 4096 bytes
0s 52ms TRACE fill_cwnd wrote 4096 bytes
0s 52ms TRACE fill_cwnd wrote 4096 bytes
0s 52ms TRACE fill_cwnd wrote 4096 bytes
0s 53ms TRACE fill_cwnd wrote 4096 bytes
0s 53ms TRACE fill_cwnd wrote 4096 bytes
0s 53ms TRACE fill_cwnd wrote 4096 bytes
0s 53ms TRACE fill_cwnd wrote 4096 bytes
0s 53ms TRACE fill_cwnd wrote 4096 bytes
0s 53ms TRACE fill_cwnd wrote 4096 bytes
0s 54ms TRACE fill_cwnd wrote 4096 bytes
0s 54ms TRACE fill_cwnd wrote 4096 bytes
0s 54ms TRACE fill_cwnd wrote 4096 bytes
0s 54ms TRACE fill_cwnd wrote 4096 bytes
0s 54ms TRACE fill_cwnd wrote 4096 bytes
0s 54ms TRACE fill_cwnd wrote 4096 bytes
0s 55ms TRACE fill_cwnd wrote 4096 bytes
0s 55ms TRACE fill_cwnd wrote 4096 bytes
0s 55ms TRACE fill_cwnd wrote 4096 bytes
0s 55ms TRACE fill_cwnd wrote 4096 bytes
0s 55ms TRACE fill_cwnd wrote 4096 bytes
0s 55ms TRACE fill_cwnd wrote 4096 bytes
0s 55ms TRACE fill_cwnd wrote 4096 bytes
0s 56ms TRACE fill_cwnd wrote 4096 bytes
0s 56ms TRACE fill_cwnd wrote 4096 bytes
0s 56ms TRACE fill_cwnd wrote 4096 bytes
0s 56ms TRACE fill_cwnd wrote 4096 bytes
0s 56ms TRACE fill_cwnd wrote 4096 bytes
0s 56ms TRACE fill_cwnd wrote 4096 bytes
0s 57ms TRACE fill_cwnd wrote 4096 bytes
0s 57ms TRACE fill_cwnd wrote 4096 bytes
0s 57ms TRACE fill_cwnd wrote 4096 bytes
0s 57ms TRACE fill_cwnd wrote 4096 bytes
0s 57ms TRACE fill_cwnd wrote 4096 bytes
0s 57ms TRACE fill_cwnd wrote 4096 bytes
0s 58ms TRACE fill_cwnd wrote 4096 bytes
0s 58ms TRACE fill_cwnd wrote 4096 bytes
0s 58ms TRACE fill_cwnd wrote 4096 bytes
0s 58ms TRACE fill_cwnd wrote 4096 bytes
0s 58ms TRACE fill_cwnd wrote 4096 bytes
0s 58ms TRACE fill_cwnd wrote 4096 bytes
0s 58ms TRACE fill_cwnd wrote 4096 bytes
0s 59ms TRACE fill_cwnd wrote 4096 bytes
0s 59ms TRACE fill_cwnd wrote 4096 bytes
0s 59ms TRACE fill_cwnd wrote 4096 bytes
0s 59ms TRACE fill_cwnd wrote 4096 bytes
0s 59ms TRACE fill_cwnd wrote 4096 bytes
0s 59ms TRACE fill_cwnd wrote 4096 bytes
0s 60ms TRACE fill_cwnd wrote 4096 bytes
0s 60ms TRACE fill_cwnd wrote 4096 bytes
0s 60ms TRACE fill_cwnd wrote 4096 bytes
0s 60ms TRACE fill_cwnd wrote 4096 bytes
0s 60ms TRACE fill_cwnd wrote 4096 bytes
0s 60ms TRACE fill_cwnd wrote 4096 bytes
0s 61ms TRACE fill_cwnd wrote 4096 bytes
0s 61ms TRACE fill_cwnd wrote 4096 bytes
0s 61ms TRACE fill_cwnd wrote 4096 bytes
0s 61ms TRACE fill_cwnd wrote 4096 bytes
0s 61ms TRACE fill_cwnd wrote 4096 bytes
0s 61ms TRACE fill_cwnd wrote 4096 bytes
0s 62ms TRACE fill_cwnd wrote 4096 bytes
0s 62ms TRACE fill_cwnd wrote 4096 bytes
0s 62ms TRACE fill_cwnd wrote 4096 bytes
0s 62ms TRACE fill_cwnd wrote 4096 bytes
0s 62ms TRACE fill_cwnd wrote 4096 bytes
0s 62ms TRACE fill_cwnd wrote 4096 bytes
0s 62ms TRACE fill_cwnd wrote 4096 bytes
0s 63ms TRACE fill_cwnd wrote 4096 bytes
0s 63ms TRACE fill_cwnd wrote 4096 bytes
0s 63ms TRACE fill_cwnd wrote 4096 bytes
0s 63ms TRACE fill_cwnd wrote 4096 bytes
0s 63ms TRACE fill_cwnd wrote 4096 bytes
0s 63ms TRACE fill_cwnd wrote 4096 bytes
0s 64ms TRACE fill_cwnd wrote 4096 bytes
0s 64ms TRACE fill_cwnd wrote 4096 bytes
0s 64ms TRACE fill_cwnd wrote 4096 bytes
0s 64ms TRACE fill_cwnd wrote 4096 bytes
0s 64ms TRACE fill_cwnd wrote 4096 bytes
0s 64ms TRACE fill_cwnd wrote 4096 bytes
0s 65ms TRACE fill_cwnd wrote 4096 bytes
0s 65ms TRACE fill_cwnd wrote 4096 bytes
0s 65ms TRACE fill_cwnd wrote 0 bytes
0s 65ms TRACE [Client 64dc6bd105917e0a] process_output Confirmed Instant { t: 136456892911 }
0s 65ms TRACE [LossRecovery] timeout Instant { t: 136456892911 }
0s 65ms TRACE detect lost ap: now=Instant { t: 136456892911 } delay=144.140625ms
0s 65ms TRACE [Client 64dc6bd105917e0a] output Instant { t: 136456892911 }
0s 65ms DEBUG [LossRecovery] get send profile Instant { t: 136456892911 }
0s 65ms TRACE [Pacer 1321/1357] next 13370/128.125ms wait 172.494µs = Instant { t: 136455697050 }
0s 65ms DEBUG [Client 64dc6bd105917e0a] output_path send_profile SendProfile { limit: 1357, pto: None, probe: (), paced: false }
0s 65ms DEBUG Building Short dcid 0800000001219c9e
0s 65ms TRACE write STREAM frames at priority Critical
0s 65ms TRACE write STREAM frames at priority Important
0s 65ms TRACE write STREAM frames at priority High
0s 65ms TRACE [SendStream 18] next_bytes apply retransmission limit at 0
0s 65ms TRACE write STREAM frames at priority Normal
0s 65ms TRACE SendStream::length_and_fill fill 1329
0s 65ms TRACE STREAM frame, extends to the end of the packet
0s 65ms DEBUG [Client 64dc6bd105917e0a] pn=6 type=Short pri-path:0800000001219c9e 192.0.2.1:443->192.0.2.1:443
TX -> Stream { stream_id: 18, offset: 0, len: >>1329, fin: false }
0s 65ms TRACE Packet build pn=6 hdr=400800000001219c9e06 body=0812424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242
0s 65ms TRACE [epoch 3 Write] encrypt pn=6 hdr=400800000001219c9e06 body=0812424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242
0s 66ms TRACE [epoch 3 Write] encrypt ct=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
0s 66ms TRACE [epoch 3 Write] HP sample=7267d6f32c6b157a33634d8fa539e3e8 mask=094111cc73728414225f99853d93e1e0
0s 66ms TRACE Packet built 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
0s 66ms DEBUG [LossRecovery] packet ap-6 sent
0s 66ms TRACE [Pacer 1321/1357] spend 1357 over 13370, 128.125ms
0s 66ms DEBUG [NewReno CongCtrl 2750/13370 ssthresh 18446744073709551615] Pkt Sent len 1357, bif 2750, cwnd 13370
0s 66ms TRACE [Server 64dc6bd105917e0a] pri-unv-path:0800000001e1bd9e 192.0.2.1:443->192.0.2.1:443 input 490800000001219c9e47c478167267d6f32c6b157a33634d8fa539e3e84272bc4769efb7efae36246ac7bca0df3d8b99fd45e1bf2ba9215da9a79b27e867ffcde810be7d5dfb8cea770bbb223222b2a54854a1f1849ac4a8b0e4d58f3f0e14c1ae20259ab7c50fc0ac6eba2f0676919c94b22cdac372c504b8e6a009aff1370388d62ce92a7b814de87e717f7e37a944bcaaab001dc88a5838bc8b745993f2a33d1c293970ae477c096d70558d9dfd57bdb0b71b52f1505f349d5e67bd3a6fba3ab4637a3c7e623b7930618a72f92b7cdd2c82ffd581931c0363439f255723ecda31de9ec8056014fc564cb6967408597d2fa7c576f726880cd569fef0427c5810eae3e86c2e05b42e0e3556f8917c3024c1fe0cb9718bd4eb73502960bbb0a0a469e37604353057a1ffa66d0b194244fa161230b2e4790365e97e4f85f79a312fbf39618c2147415c1dc550e813aecb74bf463a7f28ec57093547677e94ee5684b5265da22c5aa4d945df7739c428f923a8ae53962f9ab769fc3347d694c07152facbacbc7a48306cddd0aa4a7cf59aa376cc343b33a3c4dd0aa316e3ed89ebb21d25c04a6376c4a49ec42e0ee8529e045e5307b1fb2bec63233af92f4bc2c388dc5eee2b42c3e0d58a2e53faaed5d1a7a8a348c6832a844120867151db44f39a09d61630d6a555eef0b66d0060ca60021fe7c4d8698eea1130c99387169ecd999d927a187a1e24af5ee031618ae21ce672c26b73040550bb65f4595040558c5195f265d68786d7c9e8a27a9a1930c56a57e13154e70cf392a06fda0f2ae24877106d3feac2ed82cb3f9a0822e098c4dabb55527df21ecae76357cd8416aa8e2413d625c02af9062535019321651e1464bd6f7f51be8fa8f627a76c5cdf6e45b2e64df6128c3c83bc7f9aaa33fdf956ef2da5be0c9b5726dc99f51769985b61342ee8b11956f38812bdaf74f2957f385b16acea6c982dac3a7d1331431cd17149a32c5d470934d94dd24cbd7f8f762dbd581bf4df1fc0dc96947bb2e3ca70a12af9f8a1fa6f5adda137d1cb9d9a7abe8766f2e11ff1b1fccd84403388d8007fe256457b2fd5dbdf3d9e6911d3fcaf745200cf858ae91900e13691f8f7b01e1b6791dc5e0bd1bb4fc62f187b2afcf9ba029885fa351beee2aeadb02213e73a4fae04d34a00cba93064ba9309fd6d983efe9ff99c2598e92f7dba835401d89d4de76fff5a9ed09bf719eb42fc2f9396d30c428efc28fac9f6b66f075b093cfe18dbff14ddc09d6866b2d9a67f9ef1fe5ad03c636ca3392785d9f32d5122d34e1192f5c949e7e5d7be79982df9cf672550a116e405614cb81ed4accaf2dc744c022af701f162b7d1683964c73636f7d600d55779b7ccff2d980a8c8db98f3a32392aa6634e65bb0c3e68dae874f606f970a5aade7841aa60a6cc882eac16efababd2613f08394574086c92032af2cfce9a3825bb906a0e013bee28dccb120529c76400cc81c2719eba213b2fd9e843c28c33ba51cb3e7ca2c026d4f37f7c99ba247b3d50fd2d4947df9be5eb4b1e0f6eeb62fe29540fbc0ae41cd38d7da8809bc62a66602dc8e77757f866e5fc0b3d59458b285a42242f0f77870d3406851b74c0f11d2b1f701bcf8ff609b5123c7f992121a22f9cb0e4db37fb9379d123afde310313f0d799079c6bfd862f869ee71fb093a07517b71081a2a2d521454b8027f361af9dd00804ad8347f8fb58a3ed352a51fb28cd01c5393592a7a0894c56aceb79592ebc8722ffb139b9a2603f07f73988aa261438bf2f794d9c812d01e98395fd1dfa5773092b2aac30d9754232ddd9c78298fb9f8a218791ddc3b976a7f7eec1a43a8c385b6419eaede5cc7a3f0cc5b6a70867bfc2295d49a01eb71226b4fd04da37d65a87e0bdbc08a6fda0
0s 67ms TRACE [Server 64dc6bd105917e0a] Received unverified packet Short: [9]: 490800000001219c9e [1348]: 47c478167267d6f32c6b157a33634d8fa539e3e84272bc4769efb7efae36246ac7bca0df3d8b99fd45e1bf2ba9215da9a79b27e867ffcde810be7d5dfb8cea770bbb223222b2a54854a1f1849ac4a8b0e4d58f3f0e14c1ae20259ab7c50fc0ac6eba2f0676919c94b22cdac372c504b8e6a009aff1370388d62ce92a7b814de87e717f7e37a944bcaaab001dc88a5838bc8b745993f2a33d1c293970ae477c096d70558d9dfd57bdb0b71b52f1505f349d5e67bd3a6fba3ab4637a3c7e623b7930618a72f92b7cdd2c82ffd581931c0363439f255723ecda31de9ec8056014fc564cb6967408597d2fa7c576f726880cd569fef0427c5810eae3e86c2e05b42e0e3556f8917c3024c1fe0cb9718bd4eb73502960bbb0a0a469e37604353057a1ffa66d0b194244fa161230b2e4790365e97e4f85f79a312fbf39618c2147415c1dc550e813aecb74bf463a7f28ec57093547677e94ee5684b5265da22c5aa4d945df7739c428f923a8ae53962f9ab769fc3347d694c07152facbacbc7a48306cddd0aa4a7cf59aa376cc343b33a3c4dd0aa316e3ed89ebb21d25c04a6376c4a49ec42e0ee8529e045e5307b1fb2bec63233af92f4bc2c388dc5eee2b42c3e0d58a2e53faaed5d1a7a8a348c6832a844120867151db44f39a09d61630d6a555eef0b66d0060ca60021fe7c4d8698eea1130c99387169ecd999d927a187a1e24af5ee031618ae21ce672c26b73040550bb65f4595040558c5195f265d68786d7c9e8a27a9a1930c56a57e13154e70cf392a06fda0f2ae24877106d3feac2ed82cb3f9a0822e098c4dabb55527df21ecae76357cd8416aa8e2413d625c02af9062535019321651e1464bd6f7f51be8fa8f627a76c5cdf6e45b2e64df6128c3c83bc7f9aaa33fdf956ef2da5be0c9b5726dc99f51769985b61342ee8b11956f38812bdaf74f2957f385b16acea6c982dac3a7d1331431cd17149a32c5d470934d94dd24cbd7f8f762dbd581bf4df1fc0dc96947bb2e3ca70a12af9f8a1fa6f5adda137d1cb9d9a7abe8766f2e11ff1b1fccd84403388d8007fe256457b2fd5dbdf3d9e6911d3fcaf745200cf858ae91900e13691f8f7b01e1b6791dc5e0bd1bb4fc62f187b2afcf9ba029885fa351beee2aeadb02213e73a4fae04d34a00cba93064ba9309fd6d983efe9ff99c2598e92f7dba835401d89d4de76fff5a9ed09bf719eb42fc2f9396d30c428efc28fac9f6b66f075b093cfe18dbff14ddc09d6866b2d9a67f9ef1fe5ad03c636ca3392785d9f32d5122d34e1192f5c949e7e5d7be79982df9cf672550a116e405614cb81ed4accaf2dc744c022af701f162b7d1683964c73636f7d600d55779b7ccff2d980a8c8db98f3a32392aa6634e65bb0c3e68dae874f606f970a5aade7841aa60a6cc882eac16efababd2613f08394574086c92032af2cfce9a3825bb906a0e013bee28dccb120529c76400cc81c2719eba213b2fd9e843c28c33ba51cb3e7ca2c026d4f37f7c99ba247b3d50fd2d4947df9be5eb4b1e0f6eeb62fe29540fbc0ae41cd38d7da8809bc62a66602dc8e77757f866e5fc0b3d59458b285a42242f0f77870d3406851b74c0f11d2b1f701bcf8ff609b5123c7f992121a22f9cb0e4db37fb9379d123afde310313f0d799079c6bfd862f869ee71fb093a07517b71081a2a2d521454b8027f361af9dd00804ad8347f8fb58a3ed352a51fb28cd01c5393592a7a0894c56aceb79592ebc8722ffb139b9a2603f07f73988aa261438bf2f794d9c812d01e98395fd1dfa5773092b2aac30d9754232ddd9c78298fb9f8a218791ddc3b976a7f7eec1a43a8c385b6419eaede5cc7a3f0cc5b6a70867bfc2295d49a01eb71226b4fd04da37d65a87e0bdbc08a6fda0
0s 67ms TRACE unmask hdr=490800000001219c9e47c47816
0s 67ms TRACE [epoch 3 Read] HP sample=7267d6f32c6b157a33634d8fa539e3e8 mask=094111cc73728414225f99853d93e1e0
0s 67ms TRACE unmasked hdr=400800000001219c9e06
0s 67ms TRACE [epoch 3 Read] decoded header: [64, 8, 0, 0, 0, 1, 33, 156, 158, 6]
0s 67ms TRACE [epoch 3 Read] decrypt pn=6 hdr=400800000001219c9e06 body=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
0s 67ms TRACE STREAM frame, extends to the end of the packet
0s 67ms DEBUG [Server 64dc6bd105917e0a] pn=6 type=Short pri-unv-path:0800000001e1bd9e 192.0.2.1:443->192.0.2.1:443
-> RX Stream { stream_id: 18, offset: 0, len: >>1329, fin: false }
0s 67ms TRACE STREAM frame, extends to the end of the packet
0s 67ms TRACE Inbound data offset=0 len=1329
0s 67ms TRACE New frame 0-1329 received
0s 67ms DEBUG [Recvd-ap] received 6, next: 5
0s 67ms DEBUG [Recvd-ap] Set ACK timer to Instant { t: 136458092911 }
0s 67ms TRACE [pri-unv-path:0800000001e1bd9e 192.0.2.1:443->192.0.2.1:443] handle_migration
0s 67ms TRACE [Client 64dc6bd105917e0a] process_output Confirmed Instant { t: 136456892911 }
0s 67ms TRACE [LossRecovery] timeout Instant { t: 136456892911 }
0s 67ms TRACE detect lost ap: now=Instant { t: 136456892911 } delay=144.140625ms
0s 67ms TRACE [Client 64dc6bd105917e0a] output Instant { t: 136456892911 }
0s 67ms DEBUG [LossRecovery] get send profile Instant { t: 136456892911 }
0s 67ms TRACE [Pacer 2714/1357] next 13370/128.125ms no wait = Instant { t: 136456892911 }
0s 67ms DEBUG [Client 64dc6bd105917e0a] output_path send_profile SendProfile { limit: 1357, pto: None, probe: (), paced: false }
0s 67ms DEBUG Building Short dcid 0800000001219c9e
0s 67ms TRACE write STREAM frames at priority Critical
0s 67ms TRACE write STREAM frames at priority Important
0s 67ms TRACE write STREAM frames at priority High
0s 67ms TRACE [SendStream 18] next_bytes apply retransmission limit at 0
0s 67ms TRACE write STREAM frames at priority Normal
0s 67ms TRACE SendStream::length_and_fill fill 1321
0s 67ms TRACE STREAM frame, extends to the end of the packet
0s 67ms DEBUG [Client 64dc6bd105917e0a] pn=7 type=Short pri-path:0800000001219c9e 192.0.2.1:443->192.0.2.1:443
TX -> StreamDataBlocked { stream_id: StreamId(18), stream_data_limit: 1048576 }
TX -> Stream { stream_id: 18, offset: 1329, len: >>1321, fin: false }
0s 67ms TRACE Packet build pn=7 hdr=200800000001219c9e07 body=1512801000000c12453142424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242
0s 68ms TRACE [epoch 3 Write] encrypt pn=7 hdr=200800000001219c9e07 body=1512801000000c12453142424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242
0s 68ms TRACE [epoch 3 Write] encrypt ct=7abebf157e4bfce0988076d688e8e96a150c46cf20f8a42363190e6c14fd0f4b8d1bb4e52e2332cf88a12d22535adc64ce9f905631318405e08175c28cc6b7da5879184acffc1601aafcd58d9bd6662531ced97bea13d49b7d12cab2fec84a74326a35947c1ffaf0ce0587d046b1327abdac28e32921363b6644ced5b18870ec55f7a0619d400bc4ede83850a12fdfa702c04eae7ad95c9419b7e915a9f21c419d6d16a817f560ca1f7bed37e3333ab7939e841ffdc5278e9c49c82c72b14d0fa23e311a6f94be4c5b659c301bf74ebed46d9f38b4db28b7f13b92779ea0340006fafa1b8733ca4d228331c806f71d6c7c1eb19db4c18c6efe87b2c6e3030acb356774f1543ab71bfbc43cf872b349272d16e386e399d214f039a7f806c08c53d89aebe3a93defe7fed30ea023c5c9ad4a454bd82de05608beb22448bd91a947a18025ae246ee3e6690b3e477dc75e76905825e168266eebf440083bc499a6954cefc07b5abb69ad2b37af7e7a30470ab9dd7ec77478e4df187331e61c7ab79f1509c856099fe24d36a4659223fc7085cbd8e4de183511e48dd13f52e1fdbc48f63900454e3dcddb6e2fb6dd8c72b21bee319173aca57fc53ddbf3e68e27b021a976361866dfab44b158a0491038c219502841e0b7cc654ffb0fd1d40afb6244854c24c67277a77ccbf9b3421f4fe448ac069b814d6e14e2201ee740319a8e37cd02feba8786794dc1c5825faa4a751eaa7a8ea687ea4b159c50b42992879bfb1b62bcf800ff36c78749295605c28720c28565dd1050d6e466db4a9f8070ddf256961b684dc3b726bd2de5c93f0a86dee40ae2f52e96af093844decc884fba29722d717bd6abc7b9de2b4e3cd6b440bfc949df47e489d70b6b66631290f80222ef618a67af07d5e36d473844c6d115e936e80f70866430e59f20275120a159884ced7c95b8b8fd9fea4a9771e301af9bc41b3338afa75a885604b3d9c837f61ccf91d0bc3da211caf35459b972e3c1c25e8342ad43663c49caf3f727f6a17280d60b594f2b4f2cb89b9dfcd2c2c7248b904bb50e5e8fa107910f0d0e7bef0a82cb0b35084f073a68f7414335b9cea8db22cdc048a0b6a8091ce49bcc65f831d37b8d839f781b069751c229e6168bbc1fcff24984ae5731a26394e0fa463ae9d0b42b3ad90c633e20dd64204be45d21975547e66a3c7819f7dd1fba4dc2a39f511b775b43bffd90d57e30cfbbadcc13b9e9bd5c5c0630d2d646761411ecdf185f33c35d0683db37778078337de3e57fe0450ae9f2bf3280372167467dd862e2e9298bc299437a8c7a761b33f50763a32615f67ff4b6a11182474ff0eeb60257afa08cfeae5a63fecd43e929f797f697f7edc5072cd538cb1e08344ba2ad125de654bf0ebeac502d41d4bfe3dada6507749a6669fa93605776d36e5f8320000682b7b8de98fa9b7004931677affe975d980d3b4d53b94bdcfe21be91ab5644d68dd5f4ef4660312984c7860bbb7d8a0d9bd08df4edf0a37a7b9556784c088e87e0b3aff143779f6a5ec0fbbc5252163b99b0905a2a0fe6efebb1eff4e90b4cf61e821af09bb8998e53f56bbf969508693dd3c48f4f503dac51b2ee42954af1e1ae4865f4b6d765dfa3a981113e6acbf874666835b4f79ebf0a0057a783cc9cab70a07fb150a8b442a0aa7ddc2c281fa67a03fedf3c673672b6ba6a3824f871e3e9e88f0942f0f9e0271bb359f9cdba860c6a37f3dec4ac3a818d6da223b0c7d2b97de65ec5f27b6cdc56f73025ae66d365f864adfc4df8452c3a5581be3572aa876d864253678831c9a0ff5d973a45f1be333fe00f2a648a3dc0bce1762c95f5d6208e1b4eed72199ab2fad5d0f83c519d1fb348c3dfd628518f35846637209770b8d3e3
0s 68ms TRACE [epoch 3 Write] HP sample=157e4bfce0988076d688e8e96a150c46 mask=fcdbada80b1f14d50d379436ce285544
0s 68ms TRACE Packet built 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
0s 68ms DEBUG [LossRecovery] packet ap-7 sent
0s 68ms TRACE [Pacer 2714/1357] spend 1357 over 13370, 128.125ms
0s 68ms DEBUG [NewReno CongCtrl 4107/13370 ssthresh 18446744073709551615] Pkt Sent len 1357, bif 4107, cwnd 13370
0s 68ms TRACE [Server 64dc6bd105917e0a] pri-unv-path:0800000001e1bd9e 192.0.2.1:443->192.0.2.1:443 input 3c0800000001219c9edc7abebf157e4bfce0988076d688e8e96a150c46cf20f8a42363190e6c14fd0f4b8d1bb4e52e2332cf88a12d22535adc64ce9f905631318405e08175c28cc6b7da5879184acffc1601aafcd58d9bd6662531ced97bea13d49b7d12cab2fec84a74326a35947c1ffaf0ce0587d046b1327abdac28e32921363b6644ced5b18870ec55f7a0619d400bc4ede83850a12fdfa702c04eae7ad95c9419b7e915a9f21c419d6d16a817f560ca1f7bed37e3333ab7939e841ffdc5278e9c49c82c72b14d0fa23e311a6f94be4c5b659c301bf74ebed46d9f38b4db28b7f13b92779ea0340006fafa1b8733ca4d228331c806f71d6c7c1eb19db4c18c6efe87b2c6e3030acb356774f1543ab71bfbc43cf872b349272d16e386e399d214f039a7f806c08c53d89aebe3a93defe7fed30ea023c5c9ad4a454bd82de05608beb22448bd91a947a18025ae246ee3e6690b3e477dc75e76905825e168266eebf440083bc499a6954cefc07b5abb69ad2b37af7e7a30470ab9dd7ec77478e4df187331e61c7ab79f1509c856099fe24d36a4659223fc7085cbd8e4de183511e48dd13f52e1fdbc48f63900454e3dcddb6e2fb6dd8c72b21bee319173aca57fc53ddbf3e68e27b021a976361866dfab44b158a0491038c219502841e0b7cc654ffb0fd1d40afb6244854c24c67277a77ccbf9b3421f4fe448ac069b814d6e14e2201ee740319a8e37cd02feba8786794dc1c5825faa4a751eaa7a8ea687ea4b159c50b42992879bfb1b62bcf800ff36c78749295605c28720c28565dd1050d6e466db4a9f8070ddf256961b684dc3b726bd2de5c93f0a86dee40ae2f52e96af093844decc884fba29722d717bd6abc7b9de2b4e3cd6b440bfc949df47e489d70b6b66631290f80222ef618a67af07d5e36d473844c6d115e936e80f70866430e59f20275120a159884ced7c95b8b8fd9fea4a9771e301af9bc41b3338afa75a885604b3d9c837f61ccf91d0bc3da211caf35459b972e3c1c25e8342ad43663c49caf3f727f6a17280d60b594f2b4f2cb89b9dfcd2c2c7248b904bb50e5e8fa107910f0d0e7bef0a82cb0b35084f073a68f7414335b9cea8db22cdc048a0b6a8091ce49bcc65f831d37b8d839f781b069751c229e6168bbc1fcff24984ae5731a26394e0fa463ae9d0b42b3ad90c633e20dd64204be45d21975547e66a3c7819f7dd1fba4dc2a39f511b775b43bffd90d57e30cfbbadcc13b9e9bd5c5c0630d2d646761411ecdf185f33c35d0683db37778078337de3e57fe0450ae9f2bf3280372167467dd862e2e9298bc299437a8c7a761b33f50763a32615f67ff4b6a11182474ff0eeb60257afa08cfeae5a63fecd43e929f797f697f7edc5072cd538cb1e08344ba2ad125de654bf0ebeac502d41d4bfe3dada6507749a6669fa93605776d36e5f8320000682b7b8de98fa9b7004931677affe975d980d3b4d53b94bdcfe21be91ab5644d68dd5f4ef4660312984c7860bbb7d8a0d9bd08df4edf0a37a7b9556784c088e87e0b3aff143779f6a5ec0fbbc5252163b99b0905a2a0fe6efebb1eff4e90b4cf61e821af09bb8998e53f56bbf969508693dd3c48f4f503dac51b2ee42954af1e1ae4865f4b6d765dfa3a981113e6acbf874666835b4f79ebf0a0057a783cc9cab70a07fb150a8b442a0aa7ddc2c281fa67a03fedf3c673672b6ba6a3824f871e3e9e88f0942f0f9e0271bb359f9cdba860c6a37f3dec4ac3a818d6da223b0c7d2b97de65ec5f27b6cdc56f73025ae66d365f864adfc4df8452c3a5581be3572aa876d864253678831c9a0ff5d973a45f1be333fe00f2a648a3dc0bce1762c95f5d6208e1b4eed72199ab2fad5d0f83c519d1fb348c3dfd628518f35846637209770b8d3e3
0s 69ms TRACE [Server 64dc6bd105917e0a] Received unverified packet Short: [9]: 3c0800000001219c9e [1348]: 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
0s 69ms TRACE unmask hdr=3c0800000001219c9edc7abebf
0s 69ms TRACE [epoch 3 Read] HP sample=157e4bfce0988076d688e8e96a150c46 mask=fcdbada80b1f14d50d379436ce285544
0s 69ms TRACE unmasked hdr=200800000001219c9e07
0s 69ms TRACE [epoch 3 Read] decoded header: [32, 8, 0, 0, 0, 1, 33, 156, 158, 7]
0s 69ms TRACE [epoch 3 Read] decrypt pn=7 hdr=200800000001219c9e07 body=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
0s 69ms TRACE STREAM frame, extends to the end of the packet
0s 69ms DEBUG [Server 64dc6bd105917e0a] pn=7 type=Short pri-unv-path:0800000001e1bd9e 192.0.2.1:443->192.0.2.1:443
-> RX StreamDataBlocked { stream_id: StreamId(18), stream_data_limit: 1048576 }
-> RX Stream { stream_id: 18, offset: 1329, len: >>1321, fin: false }
0s 69ms TRACE Received StreamDataBlocked
0s 69ms TRACE STREAM frame, extends to the end of the packet
0s 69ms TRACE Inbound data offset=1329 len=1321
0s 69ms TRACE New frame 1329-2650 received, overlap: 0
0s 69ms DEBUG [Recvd-ap] received 7, next: 7
0s 69ms TRACE [6->6] Adding largest 7
0s 69ms DEBUG [Recvd-ap] Set ACK timer to Instant { t: 136458092911 }
0s 69ms TRACE [pri-unv-path:0800000001e1bd9e 192.0.2.1:443->192.0.2.1:443] handle_migration
0s 69ms TRACE [Client 64dc6bd105917e0a] process_output Confirmed Instant { t: 136456892911 }
0s 69ms TRACE [LossRecovery] timeout Instant { t: 136456892911 }
0s 69ms TRACE detect lost ap: now=Instant { t: 136456892911 } delay=144.140625ms
0s 69ms TRACE [Client 64dc6bd105917e0a] output Instant { t: 136456892911 }
0s 69ms DEBUG [LossRecovery] get send profile Instant { t: 136456892911 }
0s 69ms TRACE [Pacer 1357/1357] next 13370/128.125ms no wait = Instant { t: 136456892911 }
0s 69ms DEBUG [Client 64dc6bd105917e0a] output_path send_profile SendProfile { limit: 1357, pto: None, probe: (), paced: false }
0s 69ms DEBUG Building Short dcid 0800000001219c9e
0s 69ms TRACE write STREAM frames at priority Critical
0s 69ms TRACE write STREAM frames at priority Important
0s 69ms TRACE write STREAM frames at priority High
0s 69ms TRACE [SendStream 18] next_bytes apply retransmission limit at 0
0s 69ms TRACE write STREAM frames at priority Normal
0s 69ms TRACE SendStream::length_and_fill fill 1327
0s 69ms TRACE STREAM frame, extends to the end of the packet
0s 69ms DEBUG [Client 64dc6bd105917e0a] pn=8 type=Short pri-path:0800000001219c9e 192.0.2.1:443->192.0.2.1:443
TX -> Stream { stream_id: 18, offset: 2650, len: >>1327, fin: false }
0s 70ms TRACE Packet build pn=8 hdr=200800000001219c9e08 body=0c124a5a42424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242
0s 70ms TRACE [epoch 3 Write] encrypt pn=8 hdr=200800000001219c9e08 body=0c124a5a42424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242424242
0s 70ms TRACE [epoch 3 Write] encrypt ct=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
0s 70ms TRACE [epoch 3 Write] HP sample=fc7a0e8324347e773742179e48c23525 mask=256fbdc1b7f98ab765ee813e9d754b4c
0s 70ms TRACE Packet built 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
0s 70ms DEBUG [LossRecovery] packet ap-8 sent
0s 70ms TRACE [Pacer 1357/1357] spend 1357 over 13370, 128.125ms
0s 70ms DEBUG [NewReno CongCtrl 5464/13370 ssthresh 18446744073709551615] Pkt Sent len 1357, bif 5464, cwnd 13370
0s 71ms TRACE [Server 64dc6bd105917e0a] pri-unv-path:0800000001e1bd9e 192.0.2.1:443->192.0.2.1:443 input 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
0s 71ms TRACE [Server 64dc6bd105917e0a] Received unverified packet Short: [9]: 250800000001219c9e [1348]: 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
0s 71ms TRACE unmask hdr=250800000001219c9e67532ebe
0s 71ms TRACE [epoch 3 Read] HP sample=fc7a0e8324347e773742179e48c23525 mask=256fbdc1b7f98ab765ee813e9d754b4c
0s 71ms TRACE unmasked hdr=200800000001219c9e08
0s 71ms TRACE [epoch 3 Read] decoded header: [32, 8, 0, 0, 0, 1, 33, 156, 158, 8]
0s 71ms TRACE [epoch 3 Read] decrypt pn=8 hdr=200800000001219c9e08 body=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
0s 71ms TRACE STREAM frame, extends to the end of the packet
0s 71ms DEBUG [Server 64dc6bd105917e0a] pn=8 type=Short pri-unv-path:0800000001e1bd9e 192.0.2.1:443->192.0.2.1:443
-> RX Stream { stream_id: 18, offset: 2650, len: >>1327, fin: false }
0s 71ms TRACE STREAM frame, extends to the end of the packet
0s 71ms TRACE Inbound data offset=2650 len=1327
0s 71ms TRACE New frame 2650-3977 received, overlap: 0
0s 71ms DEBUG [Recvd-ap] received 8, next: 8
0s 71ms TRACE [7->6] Adding largest 8
0s 71ms DEBUG [Recvd-ap] Set ACK timer to Instant { t: 136458092911 }
0s 71ms TRACE [pri-unv-path:0800000001e1bd9e 192.0.2.1:443->192.0.2.1:443] handle_migration
0s 71ms TRACE [Client 64dc6bd105917e0a] process_output Confirmed Instant { t: 136456892911 }
0s 71ms TRACE [LossRecovery] timeout Instant { t: 136456892911 }
0s 71ms TRACE detect lost ap: now=Instant { t: 136456892911 } delay=144.140625ms
0s 71ms TRACE [Client 64dc6bd105917e0a] output Instant { t: 136456892911 }
0s 71ms DEBUG [LossRecovery] get send profile Instant { t: 136456892911 }
0s 71ms TRACE [Pacer 0/1357] next 13370/128.125ms wait 6.50208ms = Instant { t: 136457048960 }
0s 71ms DEBUG [Client 64dc6bd105917e0a] output_path send_profile SendProfile { limit: 255, pto: None, probe: (), paced: true }
0s 71ms DEBUG Building Short dcid 0800000001219c9e
0s 71ms TRACE [Client 64dc6bd105917e0a] Get callback delay Instant { t: 136456892911 }
0s 71ms TRACE ack_time for ap = None
0s 71ms TRACE [Client 64dc6bd105917e0a] Idle/keepalive timer Instant { t: 137175692911 }
0s 71ms TRACE [LossRecovery] next_timeout loss=None pto=Some(Instant { t: 136467317911 })
0s 71ms TRACE [Client 64dc6bd105917e0a] Loss recovery timer Instant { t: 136467317911 }
0s 71ms TRACE [Pacer 0/1357] next 13370/128.125ms wait 6.50208ms = Instant { t: 136457048960 }
0s 71ms TRACE [Client 64dc6bd105917e0a] Pacing timer Instant { t: 136457048960 }
0s 71ms TRACE [Client 64dc6bd105917e0a] Path probe timer Instant { t: 136466117911 }
0s 71ms DEBUG [Client 64dc6bd105917e0a] delay duration 6.502041ms
0s 71ms TRACE [Client 64dc6bd105917e0a] process_output Confirmed Instant { t: 136457048959 }
0s 71ms TRACE [LossRecovery] timeout Instant { t: 136457048959 }
0s 72ms TRACE detect lost ap: now=Instant { t: 136457048959 } delay=144.140625ms
0s 72ms TRACE [Client 64dc6bd105917e0a] output Instant { t: 136457048959 }
0s 72ms DEBUG [LossRecovery] get send profile Instant { t: 136457048959 }
0s 72ms TRACE [Pacer 0/1357] next 13370/128.125ms wait 6.50208ms = Instant { t: 136457048960 }
0s 72ms DEBUG [Client 64dc6bd105917e0a] output_path send_profile SendProfile { limit: 255, pto: None, probe: (), paced: true }
0s 72ms DEBUG Building Short dcid 0800000001219c9e
0s 72ms TRACE [Client 64dc6bd105917e0a] Get callback delay Instant { t: 136457048959 }
0s 72ms TRACE ack_time for ap = None
0s 72ms TRACE [Client 64dc6bd105917e0a] Idle/keepalive timer Instant { t: 137175692911 }
0s 72ms TRACE [LossRecovery] next_timeout loss=None pto=Some(Instant { t: 136467317911 })
0s 72ms TRACE [Client 64dc6bd105917e0a] Loss recovery timer Instant { t: 136467317911 }
0s 72ms TRACE [Pacer 0/1357] next 13370/128.125ms wait 6.50208ms = Instant { t: 136457048960 }
0s 72ms TRACE [Client 64dc6bd105917e0a] Pacing timer Instant { t: 136457048960 }
0s 72ms TRACE [Client 64dc6bd105917e0a] Path probe timer Instant { t: 136466117911 }
0s 72ms DEBUG [Client 64dc6bd105917e0a] delay duration 41ns
0s 72ms TRACE [Client 64dc6bd105917e0a] process_output Confirmed Instant { t: 136457048959 }
0s 72ms TRACE [LossRecovery] timeout Instant { t: 136457048959 }
0s 72ms TRACE detect lost ap: now=Instant { t: 136457048959 } delay=144.140625ms
0s 72ms TRACE [Client 64dc6bd105917e0a] output Instant { t: 136457048959 }
0s 72ms DEBUG [LossRecovery] get send profile Instant { t: 136457048959 }
0s 72ms TRACE [Pacer 0/1357] next 13370/128.125ms wait 6.50208ms = Instant { t: 136457048960 }
0s 72ms DEBUG [Client 64dc6bd105917e0a] output_path send_profile SendProfile { limit: 255, pto: None, probe: (), paced: true }
0s 72ms DEBUG Building Short dcid 0800000001219c9e
0s 72ms TRACE [Client 64dc6bd105917e0a] Get callback delay Instant { t: 136457048959 }
0s 72ms TRACE ack_time for ap = None
0s 72ms TRACE [Client 64dc6bd105917e0a] Idle/keepalive timer Instant { t: 137175692911 }
0s 72ms TRACE [LossRecovery] next_timeout loss=None pto=Some(Instant { t: 136467317911 })
0s 72ms TRACE [Client 64dc6bd105917e0a] Loss recovery timer Instant { t: 136467317911 }
0s 72ms TRACE [Pacer 0/1357] next 13370/128.125ms wait 6.50208ms = Instant { t: 136457048960 }
0s 72ms TRACE [Client 64dc6bd105917e0a] Pacing timer Instant { t: 136457048960 }
0s 72ms TRACE [Client 64dc6bd105917e0a] Path probe timer Instant { t: 136466117911 }
0s 72ms DEBUG [Client 64dc6bd105917e0a] delay duration 41ns
0s 72ms TRACE [Client 64dc6bd105917e0a] process_output Confirmed Instant { t: 136457048959 }
0s 72ms TRACE [LossRecovery] timeout Instant { t: 136457048959 }
0s 72ms TRACE detect lost ap: now=Instant { t: 136457048959 } delay=144.140625ms
0s 72ms TRACE [Client 64dc6bd105917e0a] output Instant { t: 136457048959 }
0s 72ms DEBUG [LossRecovery] get send profile Instant { t: 136457048959 }
0s 72ms TRACE [Pacer 0/1357] next 13370/128.125ms wait 6.50208ms = Instant { t: 136457048960 }
0s 72ms DEBUG [Client 64dc6bd105917e0a] output_path send_profile SendProfile { limit: 255, pto: None, probe: (), paced: true }
0s 72ms DEBUG Building Short dcid 0800000001219c9e
0s 72ms TRACE [Client 64dc6bd105917e0a] Get callback delay Instant { t: 136457048959 }
0s 72ms TRACE ack_time for ap = None
0s 72ms TRACE [Client 64dc6bd105917e0a] Idle/keepalive timer Instant { t: 137175692911 }
0s 72ms TRACE [LossRecovery] next_timeout loss=None pto=Some(Instant { t: 136467317911 })
0s 72ms TRACE [Client 64dc6bd105917e0a] Loss recovery timer Instant { t: 136467317911 }
0s 72ms TRACE [Pacer 0/1357] next 13370/128.125ms wait 6.50208ms = Instant { t: 136457048960 }
0s 72ms TRACE [Client 64dc6bd105917e0a] Pacing timer Instant { t: 136457048960 }
0s 72ms TRACE [Client 64dc6bd105917e0a] Path probe timer Instant { t: 136466117911 }
0s 72ms DEBUG [Client 64dc6bd105917e0a] delay duration 41ns
0s 72ms TRACE [Client 64dc6bd105917e0a] process_output Confirmed Instant { t: 136457048959 }
0s 72ms TRACE [LossRecovery] timeout Instant { t: 136457048959 }
0s 72ms TRACE detect lost ap: now=Instant { t: 136457048959 } delay=144.140625ms
0s 72ms TRACE [Client 64dc6bd105917e0a] output Instant { t: 136457048959 }
0s 72ms DEBUG [LossRecovery] get send profile Instant { t: 136457048959 }
0s 72ms TRACE [Pacer 0/1357] next 13370/128.125ms wait 6.50208ms = Instant { t: 136457048960 }
0s 72ms DEBUG [Client 64dc6bd105917e0a] output_path send_profile SendProfile { limit: 255, pto: None, probe: (), paced: true }
0s 72ms DEBUG Building Short dcid 0800000001219c9e
0s 72ms TRACE [Client 64dc6bd105917e0a] Get callback delay Instant { t: 136457048959 }
0s 72ms TRACE ack_time for ap = None
0s 72ms TRACE [Client 64dc6bd105917e0a] Idle/keepalive timer Instant { t: 137175692911 }
0s 72ms TRACE [LossRecovery] next_timeout loss=None pto=Some(Instant { t: 136467317911 })
0s 72ms TRACE [Client 64dc6bd105917e0a] Loss recovery timer Instant { t: 136467317911 }
0s 72ms TRACE [Pacer 0/1357] next 13370/128.125ms wait 6.50208ms = Instant { t: 136457048960 }
0s 72ms TRACE [Client 64dc6bd105917e0a] Pacing timer Instant { t: 136457048960 }
0s 72ms TRACE [Client 64dc6bd105917e0a] Path probe timer Instant { t: 136466117911 }
0s 72ms DEBUG [Client 64dc6bd105917e0a] delay duration 41ns
0s 72ms TRACE [Client 64dc6bd105917e0a] process_output Confirmed Instant { t: 136457048959 }
0s 72ms TRACE [LossRecovery] timeout Instant { t: 136457048959 }
0s 72ms TRACE detect lost ap: now=Instant { t: 136457048959 } delay=144.140625ms
0s 72ms TRACE [Client 64dc6bd105917e0a] output Instant { t: 136457048959 }
0s 72ms DEBUG [LossRecovery] get send profile Instant { t: 136457048959 }
0s 72ms TRACE [Pacer 0/1357] next 13370/128.125ms wait 6.50208ms = Instant { t: 136457048960 }
0s 72ms DEBUG [Client 64dc6bd105917e0a] output_path send_profile SendProfile { limit: 255, pto: None, probe: (), paced: true }
0s 72ms DEBUG Building Short dcid 0800000001219c9e
0s 72ms TRACE [Client 64dc6bd105917e0a] Get callback delay Instant { t: 136457048959 }
0s 72ms TRACE ack_time for ap = None
0s 72ms TRACE [Client 64dc6bd105917e0a] Idle/keepalive timer Instant { t: 137175692911 }
0s 72ms TRACE [LossRecovery] next_timeout loss=None pto=Some(Instant { t: 136467317911 })
0s 72ms TRACE [Client 64dc6bd105917e0a] Loss recovery timer Instant { t: 136467317911 }
0s 72ms TRACE [Pacer 0/1357] next 13370/128.125ms wait 6.50208ms = Instant { t: 136457048960 }
0s 72ms TRACE [Client 64dc6bd105917e0a] Pacing timer Instant { t: 136457048960 }
0s 72ms TRACE [Client 64dc6bd105917e0a] Path probe timer Instant { t: 136466117911 }
0s 72ms DEBUG [Client 64dc6bd105917e0a] delay duration 41ns
0s 72ms TRACE [Client 64dc6bd105917e0a] process_output Confirmed Instant { t: 136457048959 }
0s 72ms TRACE [LossRecovery] timeout Instant { t: 136457048959 }
0s 72ms TRACE detect lost ap: now=Instant { t: 136457048959 } delay=144.140625ms
0s 72ms TRACE [Client 64dc6bd105917e0a] output Instant { t: 136457048959 }
0s 72ms DEBUG [LossRecovery] get send profile Instant { t: 136457048959 }
0s 72ms TRACE [Pacer 0/1357] next 13370/128.125ms wait 6.50208ms = Instant { t: 136457048960 }
0s 72ms DEBUG [Client 64dc6bd105917e0a] output_path send_profile SendProfile { limit: 255, pto: None, probe: (), paced: true }
0s 72ms DEBUG Building Short dcid 0800000001219c9e
0s 72ms TRACE [Client 64dc6bd105917e0a] Get callback delay Instant { t: 136457048959 }
0s 72ms TRACE ack_time for ap = None
0s 72ms TRACE [Client 64dc6bd105917e0a] Idle/keepalive timer Instant { t: 137175692911 }
0s 72ms TRACE [LossRecovery] next_timeout loss=None pto=Some(Instant { t: 136467317911 })
0s 72ms TRACE [Client 64dc6bd105917e0a] Loss recovery timer Instant { t: 136467317911 }
0s 72ms TRACE [Pacer 0/1357] next 13370/128.125ms wait 6.50208ms = Instant { t: 136457048960 }
0s 72ms TRACE [Client 64dc6bd105917e0a] Pacing timer Instant { t: 136457048960 }
0s 72ms TRACE [Client 64dc6bd105917e0a] Path probe timer Instant { t: 136466117911 }
0s 72ms DEBUG [Client 64dc6bd105917e0a] delay duration 41ns
0s 72ms TRACE [Client 64dc6bd105917e0a] process_output Confirmed Instant { t: 136457048959 }
0s 72ms TRACE [LossRecovery] timeout Instant { t: 136457048959 }
0s 72ms TRACE detect lost ap: now=Instant { t: 136457048959 } delay=144.140625ms
0s 72ms TRACE [Client 64dc6bd105917e0a] output Instant { t: 136457048959 }
0s 72ms DEBUG [LossRecovery] get send profile Instant { t: 136457048959 }
0s 72ms TRACE [Pacer 0/1357] next 13370/128.125ms wait 6.50208ms = Instant { t: 136457048960 }
0s 72ms DEBUG [Client 64dc6bd105917e0a] output_path send_profile SendProfile { limit: 255, pto: None, probe: (), paced: true }
0s 72ms DEBUG Building Short dcid 0800000001219c9e
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment