Skip to content

Instantly share code, notes, and snippets.

@voluntas
Last active December 30, 2018 09:48
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save voluntas/cd686bef62a5c200ad2e6b63c5f6a7bb to your computer and use it in GitHub Desktop.
Save voluntas/cd686bef62a5c200ad2e6b63c5f6a7bb to your computer and use it in GitHub Desktop.
ngtcp2 を Erlang/OTP な QUIC サーバに繋いだときのログです
initial_secret=1cda22c358db911ca2f01753410907504fd015859c7d28c07834a7694088f19e
client_in_secret=4c6cb0fa2f22a28f4e10be8e501e409c5f9528fbc56e7fb04f98f99c3c544efc
+ client_pp_key=7a424aaf37fb15622b7f02bb45c35b74
+ client_pp_iv=fc82ad3c81430b6b85ee879f
+ client_pp_pn=2eaf5814d5558bbf25101f97277341ca
server_in_secret=97ee97e8b507fee2fd2f188b0bd77807b36d965d4edb085dd3b9803d9aee820b
+ server_pp_key=27f8abce64c8a18fc41f1df3e686bbfa
+ server_pp_iv=a03d3db4dd636d550818259c
+ server_pp_pn=0284c076eae0a7535749dcefbd66610c
msg_cb: write_p=1 version=772 content_type=22 len=299
I00000000 0xc887b23788b52570a4e1ed9829ee25830b pkt tx pkt 0 dcid=0x916373daf39815281fe7931f4606c0ccfc5c scid=0xc887b23788b52570a4e1ed9829ee25830b type=Initial(0x7f) len=0
I00000000 0xc887b23788b52570a4e1ed9829ee25830b frm tx 0 Initial(0x7f) CRYPTO(0x18) offset=0 len=299
I00000000 0xc887b23788b52570a4e1ed9829ee25830b frm tx 0 Initial(0x7f) PADDING(0x00) len=888
I00000000 0xc887b23788b52570a4e1ed9829ee25830b rcv loss_detection_timer=1546162854181677056 last_hs_tx_pkt_ts=1546162853981677056 timeout=200
I00000050 0xc887b23788b52570a4e1ed9829ee25830b con recv packet len=63
I00000050 0xc887b23788b52570a4e1ed9829ee25830b pkt rx pkt 0 dcid=0xc887b23788b52570a4e1ed9829ee25830b scid=0xf79b3cf2ab63fd2f89d0fade7a73e89c type=Initial(0x7f) len=22
I00000050 0xc887b23788b52570a4e1ed9829ee25830b frm rx 0 Initial(0x7f) ACK(0x1a) largest_ack=0 ack_delay=0(0) ack_block_count=0
I00000050 0xc887b23788b52570a4e1ed9829ee25830b frm rx 0 Initial(0x7f) ACK(0x1a) block=[0..0] block_count=0
I00000050 0xc887b23788b52570a4e1ed9829ee25830b rcv latest_rtt=50 min_rtt=50 smoothed_rtt=50.363 rttvar=25.181 max_ack_delay=0
I00000050 0xc887b23788b52570a4e1ed9829ee25830b rcv packet 0 acked, slow start cwnd=13252
I00000050 0xc887b23788b52570a4e1ed9829ee25830b rcv loss_detection_timer=1546162854082402816 last_hs_tx_pkt_ts=1546162853981677056 timeout=100
I00000050 0xc887b23788b52570a4e1ed9829ee25830b pkt read packet 63 left 0
I00000065 0xc887b23788b52570a4e1ed9829ee25830b con recv packet len=1212
I00000065 0xc887b23788b52570a4e1ed9829ee25830b pkt rx pkt 1 dcid=0xc887b23788b52570a4e1ed9829ee25830b scid=0xf79b3cf2ab63fd2f89d0fade7a73e89c type=Initial(0x7f) len=144
I00000065 0xc887b23788b52570a4e1ed9829ee25830b frm rx 1 Initial(0x7f) CRYPTO(0x18) offset=0 len=123
Ordered CRYPTO data
00000000 02 00 00 77 03 03 24 cf 07 46 da 1a c7 fd 32 19 |...w..$..F....2.|
00000010 48 ee a3 bd 5f 5c fc 10 82 90 77 bb 6d 5a f5 c2 |H..._\....w.mZ..|
00000020 80 91 9a d9 d1 88 00 13 02 00 00 4f 00 2b 00 02 |...........O.+..|
00000030 03 04 00 33 00 45 00 17 00 41 04 c2 69 8e 97 a1 |...3.E...A..i...|
00000040 6f 95 71 7b 47 28 c3 80 9f d5 ca 84 77 d9 17 9b |o.q{G(......w...|
00000050 e9 77 4e 54 d8 17 b8 b6 5d 2b a7 f1 8e 5d b2 72 |.wNT....]+...].r|
00000060 10 31 3f 57 95 eb 40 42 94 c1 6c 1f e3 65 92 d4 |.1?W..@B..l..e..|
00000070 88 d1 64 c0 73 44 72 bd 4d cb ed |..d.sDr.M..|
0000007b
msg_cb: write_p=0 version=772 content_type=22 len=123
server_handshake_traffic
+ secret=b1cdd12575607d17f8d55cc32977c655698f819edca4f6287f2adb1c57317ef33590e49d91af57d8f81614520ef68a3e
+ key=7712e249b25edf37748e8964d4fffa0ffc926519898025c871550785ccd0d3a6
+ iv=eeb8137487ccf75f37ea44dc
+ pn=f380314a525520d3cbc94085d86d1f7305e7483d84dc6cff3a5455011ff7b41a
I00000065 0xc887b23788b52570a4e1ed9829ee25830b pkt read packet 186 left 1026
I00000065 0xc887b23788b52570a4e1ed9829ee25830b pkt rx pkt 0 dcid=0xc887b23788b52570a4e1ed9829ee25830b scid=0xf79b3cf2ab63fd2f89d0fade7a73e89c type=Handshake(0x7d) len=985
I00000065 0xc887b23788b52570a4e1ed9829ee25830b frm rx 0 Handshake(0x7d) CRYPTO(0x18) offset=0 len=964
Ordered CRYPTO data
00000000 08 00 00 6b 00 69 ff a5 00 65 ff 00 00 0f 08 ff |...k.i...e......|
00000010 00 00 0f ff 00 00 10 00 56 00 06 00 10 8d 4c 8f |........V.....L.|
00000020 ae 13 e7 a5 a0 7e 6a 1f 3c 63 b9 ae e2 00 00 00 |.....~j.<c......|
00000030 04 00 00 00 00 00 0a 00 04 00 00 10 00 00 0b 00 |................|
00000040 04 00 00 00 00 00 01 00 04 00 01 00 00 00 02 00 |................|
00000050 02 00 64 00 08 00 02 00 00 00 03 00 02 00 1e 00 |..d.............|
00000060 05 00 02 ff f7 00 07 00 01 03 00 0c 00 01 19 0b |................|
00000070 00 03 4a 00 00 03 46 00 03 41 30 82 03 3d 30 82 |..J...F..A0..=0.|
00000080 02 25 a0 03 02 01 02 02 09 00 e5 d9 bc 75 03 d9 |.%...........u..|
00000090 e3 26 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 |.&0...*.H.......|
000000a0 00 30 35 31 0b 30 09 06 03 55 04 06 13 02 4a 50 |.051.0...U....JP|
000000b0 31 12 30 10 06 03 55 04 0a 0c 09 73 68 69 67 75 |1.0...U....shigu|
000000c0 72 65 64 6f 31 12 30 10 06 03 55 04 03 0c 09 73 |redo1.0...U....s|
000000d0 68 69 67 75 72 65 64 6f 30 1e 17 0d 31 38 31 31 |higuredo0...1811|
000000e0 32 36 30 33 34 30 32 33 5a 17 0d 32 38 31 31 32 |26034023Z..28112|
000000f0 33 30 33 34 30 32 33 5a 30 35 31 0b 30 09 06 03 |3034023Z051.0...|
00000100 55 04 06 13 02 4a 50 31 12 30 10 06 03 55 04 0a |U....JP1.0...U..|
00000110 0c 09 73 68 69 67 75 72 65 64 6f 31 12 30 10 06 |..shiguredo1.0..|
00000120 03 55 04 03 0c 09 73 68 69 67 75 72 65 64 6f 30 |.U....shiguredo0|
00000130 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 |.."0...*.H......|
00000140 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 |.......0........|
00000150 a5 bf 54 62 e1 fa 51 14 4e 17 83 ee 96 c4 89 05 |..Tb..Q.N.......|
00000160 98 cc c1 da c0 79 9f c3 50 2d e0 99 3b 1a 85 92 |.....y..P-..;...|
00000170 0f 37 d0 f3 e0 73 fc fc 9b e0 b6 25 2b 10 ea 07 |.7...s.....%+...|
00000180 8e ff 8b 21 7d 1e 9b 3b 15 86 86 d6 de 89 04 45 |...!}..;.......E|
00000190 e5 8d 3b 9d b8 56 f2 92 c7 d0 61 71 b6 0b 6f 5b |..;..V....aq..o[|
000001a0 4f d3 49 17 b6 e6 3e 84 e6 86 5f 91 8f ce 02 c6 |O.I...>..._.....|
000001b0 93 88 1a 42 69 4c 2a ae f9 26 61 b7 0d a0 b6 37 |...BiL*..&a....7|
000001c0 fc 1b 37 1e 3a d4 d0 d5 1c 1b 69 45 8b 46 48 a0 |..7.:.....iE.FH.|
000001d0 65 30 b6 9e 64 eb e9 5d 7c 02 6f 42 b0 2a 57 24 |e0..d..]|.oB.*W$|
000001e0 61 6f 39 38 05 50 a0 a6 eb eb ba ae f2 a6 c4 44 |ao98.P.........D|
000001f0 d0 f1 27 33 a0 20 8d b8 32 c1 19 3e d5 86 68 b2 |..'3. ..2..>..h.|
00000200 95 85 52 69 90 d0 3d 9d 54 08 68 b5 56 0f ce c2 |..Ri..=.T.h.V...|
00000210 41 b8 b4 3b 8d 5e 71 8c c8 00 98 50 7e 1c 24 9a |A..;.^q....P~.$.|
00000220 65 9f 92 75 4f 82 e8 fa 9f fd dd ba 26 04 5f 23 |e..uO.......&._#|
00000230 5c 32 4f d7 8b b7 69 93 7e b3 9e a0 4c 4b 39 75 |\2O...i.~...LK9u|
00000240 3a c7 92 ca c0 fa 50 a2 90 16 db 68 f4 c3 54 e9 |:.....P....h..T.|
00000250 02 03 01 00 01 a3 50 30 4e 30 1d 06 03 55 1d 0e |......P0N0...U..|
00000260 04 16 04 14 13 6d 98 2a 86 d5 c1 a9 fc 6c 6c dc |.....m.*.....ll.|
00000270 99 9e 51 0e 7a d5 42 7a 30 1f 06 03 55 1d 23 04 |..Q.z.Bz0...U.#.|
00000280 18 30 16 80 14 13 6d 98 2a 86 d5 c1 a9 fc 6c 6c |.0....m.*.....ll|
00000290 dc 99 9e 51 0e 7a d5 42 7a 30 0c 06 03 55 1d 13 |...Q.z.Bz0...U..|
000002a0 04 05 30 03 01 01 ff 30 0d 06 09 2a 86 48 86 f7 |..0....0...*.H..|
000002b0 0d 01 01 0b 05 00 03 82 01 01 00 3d 56 3b 0b 13 |...........=V;..|
000002c0 34 56 49 d6 5d 79 bb c2 de 42 6b 3e 43 e3 45 3d |4VI.]y...Bk>C.E=|
000002d0 83 7b 22 5c 83 a4 1d 64 df 65 03 98 a6 36 40 e1 |.{"\...d.e...6@.|
000002e0 56 2f a7 a6 73 73 c4 cd cb e3 9d d2 2b fd 20 35 |V/..ss......+. 5|
000002f0 00 42 8e 4f 48 f9 4b 8a f9 b1 e9 4a 4d 2e 7e 0a |.B.OH.K....JM.~.|
00000300 e8 b5 4a af 9a d2 1d 3e 1b 42 72 43 71 e1 92 d4 |..J....>.BrCq...|
00000310 7d 2b 96 9c f3 d4 f5 e6 08 ab dc 2a ab 9e 6b 83 |}+.........*..k.|
00000320 b2 32 71 f8 c8 a4 e5 f6 d3 3e 2c 1a 63 dd 4b a8 |.2q......>,.c.K.|
00000330 e5 09 3b 08 2d 4e 7e 28 ab d4 3a d9 b1 0a 0e 9e |..;.-N~(..:.....|
00000340 9c f5 6f 06 bf 20 6b 77 93 93 d3 e1 85 64 eb 42 |..o.. kw.....d.B|
00000350 6c 73 36 0d 85 20 96 00 ee c6 a6 a0 40 e7 8a 26 |ls6.. ......@..&|
00000360 16 65 30 23 72 78 b8 6f a5 9e 4b c4 06 7f 90 7e |.e0#rx.o..K....~|
00000370 22 fa c4 7f a5 de f6 f7 3f 86 4b bf 84 47 98 e4 |".......?.K..G..|
00000380 93 da 00 1c e9 35 36 0a cb 39 40 4c 4d 0a 2f 22 |.....56..9@LM./"|
00000390 49 89 7e 79 6f 70 c4 9f 68 30 1e 0d 5e 1e 1c 49 |I.~yop..h0..^..I|
000003a0 51 2d 01 d6 c8 ca 5e eb 8c a9 89 ec 2c cf 51 74 |Q-....^.....,.Qt|
000003b0 0d 98 91 78 16 f7 a6 7b 5e 82 bf 00 00 0f 00 01 |...x...{^.......|
000003c0 04 08 04 01 |....|
000003c4
msg_cb: write_p=0 version=772 content_type=22 len=111
I00000065 0xc887b23788b52570a4e1ed9829ee25830b cry remote transport_parameters negotiated_version=0xff00000f
I00000065 0xc887b23788b52570a4e1ed9829ee25830b cry remote transport_parameters supported_version[0]=0xff00000f
I00000065 0xc887b23788b52570a4e1ed9829ee25830b cry remote transport_parameters supported_version[1]=0xff000010
I00000065 0xc887b23788b52570a4e1ed9829ee25830b cry remote transport_parameters stateless_reset_token=0x8d4c8fae13e7a5a07e6a1f3c63b9aee2
I00000065 0xc887b23788b52570a4e1ed9829ee25830b cry remote transport_parameters initial_max_stream_data_bidi_local=0
I00000065 0xc887b23788b52570a4e1ed9829ee25830b cry remote transport_parameters initial_max_stream_data_bidi_remote=4096
I00000065 0xc887b23788b52570a4e1ed9829ee25830b cry remote transport_parameters initial_max_stream_data_uni=0
I00000065 0xc887b23788b52570a4e1ed9829ee25830b cry remote transport_parameters initial_max_data=65536
I00000065 0xc887b23788b52570a4e1ed9829ee25830b cry remote transport_parameters initial_max_bidi_streams=100
I00000065 0xc887b23788b52570a4e1ed9829ee25830b cry remote transport_parameters initial_max_uni_streams=0
I00000065 0xc887b23788b52570a4e1ed9829ee25830b cry remote transport_parameters idle_timeout=30
I00000065 0xc887b23788b52570a4e1ed9829ee25830b cry remote transport_parameters max_packet_size=65527
I00000065 0xc887b23788b52570a4e1ed9829ee25830b cry remote transport_parameters ack_delay_exponent=3
I00000065 0xc887b23788b52570a4e1ed9829ee25830b cry remote transport_parameters max_ack_delay=25
msg_cb: write_p=0 version=772 content_type=22 len=846
I00000065 0xc887b23788b52570a4e1ed9829ee25830b pkt read packet 1026 left 0
I00000065 0xc887b23788b52570a4e1ed9829ee25830b pkt tx pkt 1 dcid=0xf79b3cf2ab63fd2f89d0fade7a73e89c scid=0xc887b23788b52570a4e1ed9829ee25830b type=Initial(0x7f) len=0
I00000065 0xc887b23788b52570a4e1ed9829ee25830b frm tx 1 Initial(0x7f) ACK(0x1a) largest_ack=1 ack_delay=15(1) ack_block_count=0
I00000065 0xc887b23788b52570a4e1ed9829ee25830b frm tx 1 Initial(0x7f) ACK(0x1a) block=[1..0] block_count=1
I00000065 0xc887b23788b52570a4e1ed9829ee25830b frm tx 1 Initial(0x7f) PADDING(0x00) len=1188
I00000065 0xc887b23788b52570a4e1ed9829ee25830b rcv loss_detection_timer=1546162854148351744 last_hs_tx_pkt_ts=1546162854047625984 timeout=100
I00000065 0xc887b23788b52570a4e1ed9829ee25830b con recv packet len=372
I00000065 0xc887b23788b52570a4e1ed9829ee25830b pkt rx pkt 1 dcid=0xc887b23788b52570a4e1ed9829ee25830b scid=0xf79b3cf2ab63fd2f89d0fade7a73e89c type=Handshake(0x7d) len=331
I00000065 0xc887b23788b52570a4e1ed9829ee25830b frm rx 1 Handshake(0x7d) CRYPTO(0x18) offset=964 len=309
Ordered CRYPTO data
00000000 00 6b fe b1 2f 88 64 fb d8 51 cd 3d 8a 37 9f 6b |.k../.d..Q.=.7.k|
00000010 63 82 a8 d9 bc 6b d4 2f 15 cd 78 a2 00 c6 4a 8a |c....k./..x...J.|
00000020 b5 9b 4e 2d 2c eb 34 b6 cb e9 54 89 ec ac a2 d5 |..N-,.4...T.....|
00000030 1a 97 b8 63 79 f6 e7 ac 71 75 fa 33 95 43 75 38 |...cy...qu.3.Cu8|
00000040 b6 74 c4 a1 15 ae 70 b6 7d 0d 10 35 99 93 db cb |.t....p.}..5....|
00000050 9b 24 8a 81 09 d3 44 30 23 aa a2 30 1f 0f 91 ae |.$....D0#..0....|
00000060 39 1a dd 28 d1 ec 1b 3f 32 67 00 45 8e 98 68 bc |9..(...?2g.E..h.|
00000070 93 65 f7 d3 1d d5 57 93 5c ec 0a a6 aa 05 e0 2a |.e....W.\......*|
00000080 fe bd fd 99 76 d0 7f 4e 47 35 1f db ad db e4 c9 |....v..NG5......|
00000090 92 a0 c4 3b 06 21 03 1c 25 ba b6 e8 31 4a c5 a7 |...;.!..%...1J..|
000000a0 67 91 0f 60 3a 45 95 76 fd f2 4b ad cd e7 bc b9 |g..`:E.v..K.....|
000000b0 ce 15 7c 37 0e cd 2d e5 1c 07 0b 80 fb 0c bc 0e |..|7..-.........|
000000c0 90 79 bd a9 d3 1d 9d 55 4f 65 21 18 77 41 4a dd |.y.....UOe!.wAJ.|
000000d0 eb 59 85 d9 e2 78 1d 72 0d 79 40 46 61 c5 52 ef |.Y...x.r.y@Fa.R.|
000000e0 1e a7 2b 55 5e 6f 59 ba 6c 40 0b 19 55 c8 46 5c |..+U^oY.l@..U.F\|
000000f0 4f a7 3a 0f a7 44 73 d5 e0 ed 60 1f 4d b6 08 f6 |O.:..Ds...`.M...|
00000100 0c 14 00 00 30 4a dd 8f d3 0c 5e df 81 a6 62 be |....0J....^...b.|
00000110 e4 d3 ca d2 d8 ae 51 d0 11 d3 e5 e9 79 f5 14 ca |......Q.....y...|
00000120 39 65 0f ac b1 73 d3 29 2f d5 7f 7d 2c 18 69 2a |9e...s.)/..},.i*|
00000130 24 99 cd d4 cd |$....|
00000135
msg_cb: write_p=0 version=772 content_type=22 len=264
msg_cb: write_p=0 version=772 content_type=22 len=52
server_application_traffic
+ secret=89517caac358e57082169a5b7d0917e6def7d9e119017924d2c6121f77da2de821b256e97cb4efffa109f31bb45b6d80
+ key=7532684f9d2b76f1be3d268fa1ab8fb554f6ebde45d08bce6f98be8c85b35bac
+ iv=36a80ba6a72f31e974cb29fe
+ pn=9d968786ba8f53de5e24823434f992ec618ccabbc306a23558c249e04b70de2a
client_handshake_traffic
+ secret=43d33505d9d7fdd5e989d65f07ec183a083025edc4beaa964e4ea861d156442ac5ea45e43e88851f791fa2aab62f4b6d
+ key=38b8f069ee7010abf2b6508874796cd4d60745899a1694498e90287fde20c821
+ iv=8cc96fba0a9b6284c381223d
+ pn=4e3b3d06358bf742054e9f077054fab0f4e2e42fc2fe965a45f59cf866f92d35
msg_cb: write_p=1 version=772 content_type=22 len=52
client_application_traffic
+ secret=0b2247acc110cdb14265011e7da1da0b7a0146eae2461b98c76205de49eb1b4978ad06f14b89299b390ebb1a466ecfa7
+ key=49d09c260e90af53e5a00903ccd492f8da0b446ba13ed681b1c6284fd8504b08
+ iv=4c4f93aeeb8e6302b0610bee
+ pn=1f53ba7894505ac8a4b7dbc4632b2b578882d02f0e5711f892da9caca8e585fb
Negotiated cipher suite is TLS_AES_256_GCM_SHA384
I00000065 0xc887b23788b52570a4e1ed9829ee25830b pkt read packet 372 left 0
I00000065 0xc887b23788b52570a4e1ed9829ee25830b pkt tx pkt 0 dcid=0xf79b3cf2ab63fd2f89d0fade7a73e89c scid=0xc887b23788b52570a4e1ed9829ee25830b type=Handshake(0x7d) len=0
I00000065 0xc887b23788b52570a4e1ed9829ee25830b frm tx 0 Handshake(0x7d) CRYPTO(0x18) offset=0 len=52
I00000065 0xc887b23788b52570a4e1ed9829ee25830b frm tx 0 Handshake(0x7d) ACK(0x1a) largest_ack=1 ack_delay=0(0) ack_block_count=0
I00000065 0xc887b23788b52570a4e1ed9829ee25830b frm tx 0 Handshake(0x7d) ACK(0x1a) block=[1..0] block_count=1
I00000065 0xc887b23788b52570a4e1ed9829ee25830b rcv loss_detection_timer=1546162854148351744 last_hs_tx_pkt_ts=1546162854047625984 timeout=100
QUIC handshake has completed
I00000065 0xc887b23788b52570a4e1ed9829ee25830b pkt tx pkt 0 dcid=0xf79b3cf2ab63fd2f89d0fade7a73e89c scid=0xc887b23788b52570a4e1ed9829ee25830b type=Short(0x00) len=0
I00000065 0xc887b23788b52570a4e1ed9829ee25830b pkt cancel tx pkt 0 type=Short(0x00)
I00000091 0xc887b23788b52570a4e1ed9829ee25830b con recv packet len=62
I00000091 0xc887b23788b52570a4e1ed9829ee25830b pkt rx pkt 2 dcid=0xc887b23788b52570a4e1ed9829ee25830b scid=0xf79b3cf2ab63fd2f89d0fade7a73e89c type=Handshake(0x7d) len=22
I00000091 0xc887b23788b52570a4e1ed9829ee25830b frm rx 2 Handshake(0x7d) ACK(0x1a) largest_ack=0 ack_delay=0(0) ack_block_count=0
I00000091 0xc887b23788b52570a4e1ed9829ee25830b frm rx 2 Handshake(0x7d) ACK(0x1a) block=[0..0] block_count=0
I00000091 0xc887b23788b52570a4e1ed9829ee25830b rcv latest_rtt=25 min_rtt=25 smoothed_rtt=47.272 rttvar=25.069 max_ack_delay=0
I00000091 0xc887b23788b52570a4e1ed9829ee25830b rcv packet 0 acked, slow start cwnd=13370
I00000091 0xc887b23788b52570a4e1ed9829ee25830b rcv loss_detection_timer=1546162854142169216 last_hs_tx_pkt_ts=1546162854047625984 timeout=94
I00000091 0xc887b23788b52570a4e1ed9829ee25830b pkt read packet 62 left 0
I00000091 0xc887b23788b52570a4e1ed9829ee25830b pkt tx pkt 0 dcid=0xf79b3cf2ab63fd2f89d0fade7a73e89c scid=0xc887b23788b52570a4e1ed9829ee25830b type=Short(0x00) len=0
I00000091 0xc887b23788b52570a4e1ed9829ee25830b pkt cancel tx pkt 0 type=Short(0x00)
I00000165 0xc887b23788b52570a4e1ed9829ee25830b rcv loss detection timer fired
I00000165 0xc887b23788b52570a4e1ed9829ee25830b rcv packet lost type=Initial(0x7f) 1 sent_ts=1546162854047625984
I00000165 0xc887b23788b52570a4e1ed9829ee25830b rcv handshake_count=1 tlp_count=0 rto_count=0
I00000165 0xc887b23788b52570a4e1ed9829ee25830b rcv loss detection timer canceled
I00000165 0xc887b23788b52570a4e1ed9829ee25830b pkt tx pkt 0 dcid=0xf79b3cf2ab63fd2f89d0fade7a73e89c scid=0xc887b23788b52570a4e1ed9829ee25830b type=Short(0x00) len=0
I00000165 0xc887b23788b52570a4e1ed9829ee25830b pkt cancel tx pkt 0 type=Short(0x00)
Timeout
I00030091 0xc887b23788b52570a4e1ed9829ee25830b pkt tx pkt 0 dcid=0xf79b3cf2ab63fd2f89d0fade7a73e89c scid=0xc887b23788b52570a4e1ed9829ee25830b type=Short(0x00) len=0
I00030091 0xc887b23788b52570a4e1ed9829ee25830b frm tx 0 Short(0x00) CONNECTION_CLOSE(0x02) error_code=NO_ERROR(0x0000) frame_type=0 reason_len=0
(default) ~/src/quic/ngtcp2/examples
% ./client -s 127.0.0.1 4433 (git)-[master]
initial_secret=a93ab2ed2bf96f3d95e63b1a4a88c5de7df9329f8d3a108ffca698713fa16093
client_in_secret=466b09cd69952c10829d967470dca17fff34cf91c70cdf4d21d9911108f49579
+ client_pp_key=582f2ec00f282f7ec2b20b3117365443
+ client_pp_iv=8b2d6942c2449968da53e3b8
+ client_pp_pn=2f5f6e8d56bd49807c5aaf1225ba8e92
server_in_secret=5662b6080e7b0ad99563b486d0ccbe636cbc57af5f89a2f7b224394fcd1dd604
+ server_pp_key=4da202d98c7322565bdaddfa602f8f92
+ server_pp_iv=247bcbfb5dd1622eba144fa4
+ server_pp_pn=187e27b66087241f058956861b7172ce
msg_cb: write_p=1 version=772 content_type=22 len=299
I00000000 0xaefa16e92e8b12fd3d2e59a5740883648e pkt tx pkt 0 dcid=0xd3616b1095c4aea5c2dca0180331ff54e32e scid=0xaefa16e92e8b12fd3d2e59a5740883648e type=Initial(0x7f) len=0
I00000000 0xaefa16e92e8b12fd3d2e59a5740883648e frm tx 0 Initial(0x7f) CRYPTO(0x18) offset=0 len=299
I00000000 0xaefa16e92e8b12fd3d2e59a5740883648e frm tx 0 Initial(0x7f) PADDING(0x00) len=888
I00000000 0xaefa16e92e8b12fd3d2e59a5740883648e rcv loss_detection_timer=1546162915651347968 last_hs_tx_pkt_ts=1546162915451347968 timeout=200
I00000054 0xaefa16e92e8b12fd3d2e59a5740883648e con recv packet len=63
I00000054 0xaefa16e92e8b12fd3d2e59a5740883648e pkt rx pkt 0 dcid=0xaefa16e92e8b12fd3d2e59a5740883648e scid=0xc939e50cda7db8eb1b95f63d833c52b8 type=Initial(0x7f) len=22
I00000054 0xaefa16e92e8b12fd3d2e59a5740883648e frm rx 0 Initial(0x7f) ACK(0x1a) largest_ack=0 ack_delay=0(0) ack_block_count=0
I00000054 0xaefa16e92e8b12fd3d2e59a5740883648e frm rx 0 Initial(0x7f) ACK(0x1a) block=[0..0] block_count=0
I00000054 0xaefa16e92e8b12fd3d2e59a5740883648e rcv latest_rtt=54 min_rtt=54 smoothed_rtt=54.617 rttvar=27.309 max_ack_delay=0
I00000054 0xaefa16e92e8b12fd3d2e59a5740883648e rcv packet 0 acked, slow start cwnd=13252
I00000054 0xaefa16e92e8b12fd3d2e59a5740883648e rcv loss_detection_timer=1546162915560582144 last_hs_tx_pkt_ts=1546162915451347968 timeout=109
I00000054 0xaefa16e92e8b12fd3d2e59a5740883648e pkt read packet 63 left 0
I00000070 0xaefa16e92e8b12fd3d2e59a5740883648e con recv packet len=1212
I00000070 0xaefa16e92e8b12fd3d2e59a5740883648e pkt rx pkt 1 dcid=0xaefa16e92e8b12fd3d2e59a5740883648e scid=0xc939e50cda7db8eb1b95f63d833c52b8 type=Initial(0x7f) len=144
I00000070 0xaefa16e92e8b12fd3d2e59a5740883648e frm rx 1 Initial(0x7f) CRYPTO(0x18) offset=0 len=123
Ordered CRYPTO data
00000000 02 00 00 77 03 03 0a a5 75 83 5e a9 83 10 b7 5d |...w....u.^....]|
00000010 31 fb b9 0f 1e a6 f4 68 68 8a 1b fb 69 c2 c8 ba |1......hh...i...|
00000020 56 9e 79 82 a4 68 00 13 02 00 00 4f 00 2b 00 02 |V.y..h.....O.+..|
00000030 03 04 00 33 00 45 00 17 00 41 04 bc 39 a6 9e 0b |...3.E...A..9...|
00000040 37 ee 26 59 99 1e a8 1d 4c 2d 33 6a 83 30 c8 08 |7.&Y....L-3j.0..|
00000050 a2 18 c6 9d 0e 34 99 16 3e 88 d1 39 bb 4e 31 ea |.....4..>..9.N1.|
00000060 3d b5 09 1d 3d 00 75 56 85 fd 2b 43 b7 7d e9 4d |=...=.uV..+C.}.M|
00000070 9c 41 30 e5 ad 98 a8 0c 72 6d 39 |.A0.....rm9|
0000007b
msg_cb: write_p=0 version=772 content_type=22 len=123
server_handshake_traffic
+ secret=0e23f9b713ff88fe210add6eecfac52318a31ff17f8ac5118f8bdb2743a00d2d21224552b8635d95c1d65461632fc9b5
+ key=72b6d24544b622378567617322e30cc46ba0fb1635a5af86ebbbfc141832ca81
+ iv=551d8ec3e4e8da0c97e75ba8
+ pn=c16716f99e354c425c97b49a1c0d1f2f32d3be19734461d041c5f7f877139297
I00000070 0xaefa16e92e8b12fd3d2e59a5740883648e pkt read packet 186 left 1026
I00000070 0xaefa16e92e8b12fd3d2e59a5740883648e pkt rx pkt 0 dcid=0xaefa16e92e8b12fd3d2e59a5740883648e scid=0xc939e50cda7db8eb1b95f63d833c52b8 type=Handshake(0x7d) len=985
I00000070 0xaefa16e92e8b12fd3d2e59a5740883648e frm rx 0 Handshake(0x7d) CRYPTO(0x18) offset=0 len=964
Ordered CRYPTO data
00000000 08 00 00 6b 00 69 ff a5 00 65 ff 00 00 0f 08 ff |...k.i...e......|
00000010 00 00 0f ff 00 00 10 00 56 00 06 00 10 a0 af df |........V.......|
00000020 a4 cb 8f 80 93 c9 dd 38 ca ba ce 8f 52 00 00 00 |.......8....R...|
00000030 04 00 00 00 00 00 0a 00 04 00 00 10 00 00 0b 00 |................|
00000040 04 00 00 00 00 00 01 00 04 00 01 00 00 00 02 00 |................|
00000050 02 00 64 00 08 00 02 00 00 00 03 00 02 00 1e 00 |..d.............|
00000060 05 00 02 ff f7 00 07 00 01 03 00 0c 00 01 19 0b |................|
00000070 00 03 4a 00 00 03 46 00 03 41 30 82 03 3d 30 82 |..J...F..A0..=0.|
00000080 02 25 a0 03 02 01 02 02 09 00 e5 d9 bc 75 03 d9 |.%...........u..|
00000090 e3 26 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 |.&0...*.H.......|
000000a0 00 30 35 31 0b 30 09 06 03 55 04 06 13 02 4a 50 |.051.0...U....JP|
000000b0 31 12 30 10 06 03 55 04 0a 0c 09 73 68 69 67 75 |1.0...U....shigu|
000000c0 72 65 64 6f 31 12 30 10 06 03 55 04 03 0c 09 73 |redo1.0...U....s|
000000d0 68 69 67 75 72 65 64 6f 30 1e 17 0d 31 38 31 31 |higuredo0...1811|
000000e0 32 36 30 33 34 30 32 33 5a 17 0d 32 38 31 31 32 |26034023Z..28112|
000000f0 33 30 33 34 30 32 33 5a 30 35 31 0b 30 09 06 03 |3034023Z051.0...|
00000100 55 04 06 13 02 4a 50 31 12 30 10 06 03 55 04 0a |U....JP1.0...U..|
00000110 0c 09 73 68 69 67 75 72 65 64 6f 31 12 30 10 06 |..shiguredo1.0..|
00000120 03 55 04 03 0c 09 73 68 69 67 75 72 65 64 6f 30 |.U....shiguredo0|
00000130 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 |.."0...*.H......|
00000140 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 |.......0........|
00000150 a5 bf 54 62 e1 fa 51 14 4e 17 83 ee 96 c4 89 05 |..Tb..Q.N.......|
00000160 98 cc c1 da c0 79 9f c3 50 2d e0 99 3b 1a 85 92 |.....y..P-..;...|
00000170 0f 37 d0 f3 e0 73 fc fc 9b e0 b6 25 2b 10 ea 07 |.7...s.....%+...|
00000180 8e ff 8b 21 7d 1e 9b 3b 15 86 86 d6 de 89 04 45 |...!}..;.......E|
00000190 e5 8d 3b 9d b8 56 f2 92 c7 d0 61 71 b6 0b 6f 5b |..;..V....aq..o[|
000001a0 4f d3 49 17 b6 e6 3e 84 e6 86 5f 91 8f ce 02 c6 |O.I...>..._.....|
000001b0 93 88 1a 42 69 4c 2a ae f9 26 61 b7 0d a0 b6 37 |...BiL*..&a....7|
000001c0 fc 1b 37 1e 3a d4 d0 d5 1c 1b 69 45 8b 46 48 a0 |..7.:.....iE.FH.|
000001d0 65 30 b6 9e 64 eb e9 5d 7c 02 6f 42 b0 2a 57 24 |e0..d..]|.oB.*W$|
000001e0 61 6f 39 38 05 50 a0 a6 eb eb ba ae f2 a6 c4 44 |ao98.P.........D|
000001f0 d0 f1 27 33 a0 20 8d b8 32 c1 19 3e d5 86 68 b2 |..'3. ..2..>..h.|
00000200 95 85 52 69 90 d0 3d 9d 54 08 68 b5 56 0f ce c2 |..Ri..=.T.h.V...|
00000210 41 b8 b4 3b 8d 5e 71 8c c8 00 98 50 7e 1c 24 9a |A..;.^q....P~.$.|
00000220 65 9f 92 75 4f 82 e8 fa 9f fd dd ba 26 04 5f 23 |e..uO.......&._#|
00000230 5c 32 4f d7 8b b7 69 93 7e b3 9e a0 4c 4b 39 75 |\2O...i.~...LK9u|
00000240 3a c7 92 ca c0 fa 50 a2 90 16 db 68 f4 c3 54 e9 |:.....P....h..T.|
00000250 02 03 01 00 01 a3 50 30 4e 30 1d 06 03 55 1d 0e |......P0N0...U..|
00000260 04 16 04 14 13 6d 98 2a 86 d5 c1 a9 fc 6c 6c dc |.....m.*.....ll.|
00000270 99 9e 51 0e 7a d5 42 7a 30 1f 06 03 55 1d 23 04 |..Q.z.Bz0...U.#.|
00000280 18 30 16 80 14 13 6d 98 2a 86 d5 c1 a9 fc 6c 6c |.0....m.*.....ll|
00000290 dc 99 9e 51 0e 7a d5 42 7a 30 0c 06 03 55 1d 13 |...Q.z.Bz0...U..|
000002a0 04 05 30 03 01 01 ff 30 0d 06 09 2a 86 48 86 f7 |..0....0...*.H..|
000002b0 0d 01 01 0b 05 00 03 82 01 01 00 3d 56 3b 0b 13 |...........=V;..|
000002c0 34 56 49 d6 5d 79 bb c2 de 42 6b 3e 43 e3 45 3d |4VI.]y...Bk>C.E=|
000002d0 83 7b 22 5c 83 a4 1d 64 df 65 03 98 a6 36 40 e1 |.{"\...d.e...6@.|
000002e0 56 2f a7 a6 73 73 c4 cd cb e3 9d d2 2b fd 20 35 |V/..ss......+. 5|
000002f0 00 42 8e 4f 48 f9 4b 8a f9 b1 e9 4a 4d 2e 7e 0a |.B.OH.K....JM.~.|
00000300 e8 b5 4a af 9a d2 1d 3e 1b 42 72 43 71 e1 92 d4 |..J....>.BrCq...|
00000310 7d 2b 96 9c f3 d4 f5 e6 08 ab dc 2a ab 9e 6b 83 |}+.........*..k.|
00000320 b2 32 71 f8 c8 a4 e5 f6 d3 3e 2c 1a 63 dd 4b a8 |.2q......>,.c.K.|
00000330 e5 09 3b 08 2d 4e 7e 28 ab d4 3a d9 b1 0a 0e 9e |..;.-N~(..:.....|
00000340 9c f5 6f 06 bf 20 6b 77 93 93 d3 e1 85 64 eb 42 |..o.. kw.....d.B|
00000350 6c 73 36 0d 85 20 96 00 ee c6 a6 a0 40 e7 8a 26 |ls6.. ......@..&|
00000360 16 65 30 23 72 78 b8 6f a5 9e 4b c4 06 7f 90 7e |.e0#rx.o..K....~|
00000370 22 fa c4 7f a5 de f6 f7 3f 86 4b bf 84 47 98 e4 |".......?.K..G..|
00000380 93 da 00 1c e9 35 36 0a cb 39 40 4c 4d 0a 2f 22 |.....56..9@LM./"|
00000390 49 89 7e 79 6f 70 c4 9f 68 30 1e 0d 5e 1e 1c 49 |I.~yop..h0..^..I|
000003a0 51 2d 01 d6 c8 ca 5e eb 8c a9 89 ec 2c cf 51 74 |Q-....^.....,.Qt|
000003b0 0d 98 91 78 16 f7 a6 7b 5e 82 bf 00 00 0f 00 01 |...x...{^.......|
000003c0 04 08 04 01 |....|
000003c4
msg_cb: write_p=0 version=772 content_type=22 len=111
I00000070 0xaefa16e92e8b12fd3d2e59a5740883648e cry remote transport_parameters negotiated_version=0xff00000f
I00000070 0xaefa16e92e8b12fd3d2e59a5740883648e cry remote transport_parameters supported_version[0]=0xff00000f
I00000070 0xaefa16e92e8b12fd3d2e59a5740883648e cry remote transport_parameters supported_version[1]=0xff000010
I00000070 0xaefa16e92e8b12fd3d2e59a5740883648e cry remote transport_parameters stateless_reset_token=0xa0afdfa4cb8f8093c9dd38cabace8f52
I00000070 0xaefa16e92e8b12fd3d2e59a5740883648e cry remote transport_parameters initial_max_stream_data_bidi_local=0
I00000070 0xaefa16e92e8b12fd3d2e59a5740883648e cry remote transport_parameters initial_max_stream_data_bidi_remote=4096
I00000070 0xaefa16e92e8b12fd3d2e59a5740883648e cry remote transport_parameters initial_max_stream_data_uni=0
I00000070 0xaefa16e92e8b12fd3d2e59a5740883648e cry remote transport_parameters initial_max_data=65536
I00000070 0xaefa16e92e8b12fd3d2e59a5740883648e cry remote transport_parameters initial_max_bidi_streams=100
I00000070 0xaefa16e92e8b12fd3d2e59a5740883648e cry remote transport_parameters initial_max_uni_streams=0
I00000070 0xaefa16e92e8b12fd3d2e59a5740883648e cry remote transport_parameters idle_timeout=30
I00000070 0xaefa16e92e8b12fd3d2e59a5740883648e cry remote transport_parameters max_packet_size=65527
I00000070 0xaefa16e92e8b12fd3d2e59a5740883648e cry remote transport_parameters ack_delay_exponent=3
I00000070 0xaefa16e92e8b12fd3d2e59a5740883648e cry remote transport_parameters max_ack_delay=25
msg_cb: write_p=0 version=772 content_type=22 len=846
I00000070 0xaefa16e92e8b12fd3d2e59a5740883648e pkt read packet 1026 left 0
I00000070 0xaefa16e92e8b12fd3d2e59a5740883648e pkt tx pkt 1 dcid=0xc939e50cda7db8eb1b95f63d833c52b8 scid=0xaefa16e92e8b12fd3d2e59a5740883648e type=Initial(0x7f) len=0
I00000070 0xaefa16e92e8b12fd3d2e59a5740883648e frm tx 1 Initial(0x7f) ACK(0x1a) largest_ack=1 ack_delay=15(1) ack_block_count=0
I00000070 0xaefa16e92e8b12fd3d2e59a5740883648e frm tx 1 Initial(0x7f) ACK(0x1a) block=[1..0] block_count=1
I00000070 0xaefa16e92e8b12fd3d2e59a5740883648e frm tx 1 Initial(0x7f) PADDING(0x00) len=1188
I00000070 0xaefa16e92e8b12fd3d2e59a5740883648e rcv loss_detection_timer=1546162915630686976 last_hs_tx_pkt_ts=1546162915521452800 timeout=109
I00000070 0xaefa16e92e8b12fd3d2e59a5740883648e con recv packet len=372
I00000070 0xaefa16e92e8b12fd3d2e59a5740883648e pkt rx pkt 1 dcid=0xaefa16e92e8b12fd3d2e59a5740883648e scid=0xc939e50cda7db8eb1b95f63d833c52b8 type=Handshake(0x7d) len=331
I00000070 0xaefa16e92e8b12fd3d2e59a5740883648e frm rx 1 Handshake(0x7d) CRYPTO(0x18) offset=964 len=309
Ordered CRYPTO data
00000000 00 9f b2 4b 07 f1 d3 51 f2 c1 7d f8 c9 7b fb b2 |...K...Q..}..{..|
00000010 c9 fd 5f c5 4d f3 29 bd c4 4a 75 90 da 3c 72 3f |.._.M.)..Ju..<r?|
00000020 e2 6e 73 83 de 2b e7 85 84 8b 98 ca 51 88 7f 2a |.ns..+......Q..*|
00000030 9e f9 59 d5 bf b7 40 ee f0 b2 ed 42 21 c6 67 bf |..Y...@....B!.g.|
00000040 9a 10 f2 f9 06 93 2d c6 6e 72 31 c1 8b 79 45 75 |......-.nr1..yEu|
00000050 ce 30 f6 06 83 18 2c db 03 9a 3a f1 5c a4 39 26 |.0....,...:.\.9&|
00000060 26 34 1d 9a 5a 21 51 3a f5 55 15 e7 d2 99 7d 34 |&4..Z!Q:.U....}4|
00000070 96 3c c2 a8 03 bf d2 b9 80 f2 3a 5f 32 d3 86 cf |.<........:_2...|
00000080 56 a3 56 32 3f 08 28 d4 79 47 51 70 f5 a9 8b df |V.V2?.(.yGQp....|
00000090 4a b0 ed 8b 2f d2 34 74 92 d0 22 09 0a 33 65 f0 |J.../.4t.."..3e.|
000000a0 30 1c cd c8 09 06 47 3d 43 09 31 b1 de 07 43 4e |0.....G=C.1...CN|
000000b0 bf a8 bd 35 67 4e 16 78 79 09 3f 60 54 44 c0 ee |...5gN.xy.?`TD..|
000000c0 e5 c9 31 1c 11 a6 bf df d7 fa 07 92 2b a7 72 5e |..1.........+.r^|
000000d0 59 ec e0 5e bc a4 1a c7 2c 42 c0 a2 64 b4 22 67 |Y..^....,B..d."g|
000000e0 98 26 c5 46 ec 08 dc ce 8f 3a 83 49 bd 2f 55 8b |.&.F.....:.I./U.|
000000f0 51 1b e9 4f 4f 96 40 cd 91 3f 40 96 a0 c4 80 c5 |Q..OO.@..?@.....|
00000100 2d 14 00 00 30 d8 36 c7 95 30 de 1c b7 ef b2 71 |-...0.6..0.....q|
00000110 90 21 c7 30 df d4 ba b2 d2 89 09 ab 62 92 98 7a |.!.0........b..z|
00000120 29 ed fa fa 1f fd 7e ea 95 6d c1 e8 c6 d9 f6 43 |).....~..m.....C|
00000130 6f a9 ae a0 48 |o...H|
00000135
msg_cb: write_p=0 version=772 content_type=22 len=264
msg_cb: write_p=0 version=772 content_type=22 len=52
server_application_traffic
+ secret=a23674cb4bc08e8a672c1944b8cbd8d1b0e31e1f5a4eded83cd231d1ce7c408d51ca7a25ebf11ba7abb5705b8fa89ed9
+ key=1f16c0054ff4cbe6dd7780863ddbb1d04580698237da66acf9a6ba433ccc003b
+ iv=e916bfcf778571b570013d73
+ pn=161b0d61f600785f6bb54feb797b09a47db4b66621d61e003d4fc549e3ff39c1
client_handshake_traffic
+ secret=30d26daff57066175f5f6ac8bd6c053449af0653d88c65605e7defb79e150ae4b4512736a714c7fa1ca369ccf8838193
+ key=891c9db28ba83f246b5bf1faa2e752fb8af472058e3cda9af55d1003219c8f3b
+ iv=af0bd4ae4ca07214c1a6de48
+ pn=3cd39952b22582d9fd26b99224d82dce40265ede3696d5ba55cdf1200d7c3fbe
msg_cb: write_p=1 version=772 content_type=22 len=52
client_application_traffic
+ secret=b85e1507a79d20b34d3b3c9be162de59ab20f5d06e0bf5e63b64fd9662da4fe85e4dc6a9f50dc127bafe5c267cdbafbd
+ key=5228b1f47930f41d87ce15a3ffc53d14b57ab7416ac37d7a570fa3a1d6cb8337
+ iv=bbb5036759a4070ee4a25ec7
+ pn=189b73b13c01c497c40186359b7490f9ed483c774038b67dc460657be9acdb5c
Negotiated cipher suite is TLS_AES_256_GCM_SHA384
I00000070 0xaefa16e92e8b12fd3d2e59a5740883648e pkt read packet 372 left 0
I00000070 0xaefa16e92e8b12fd3d2e59a5740883648e pkt tx pkt 0 dcid=0xc939e50cda7db8eb1b95f63d833c52b8 scid=0xaefa16e92e8b12fd3d2e59a5740883648e type=Handshake(0x7d) len=0
I00000070 0xaefa16e92e8b12fd3d2e59a5740883648e frm tx 0 Handshake(0x7d) CRYPTO(0x18) offset=0 len=52
I00000070 0xaefa16e92e8b12fd3d2e59a5740883648e frm tx 0 Handshake(0x7d) ACK(0x1a) largest_ack=1 ack_delay=0(0) ack_block_count=0
I00000070 0xaefa16e92e8b12fd3d2e59a5740883648e frm tx 0 Handshake(0x7d) ACK(0x1a) block=[1..0] block_count=1
I00000070 0xaefa16e92e8b12fd3d2e59a5740883648e rcv loss_detection_timer=1546162915630686976 last_hs_tx_pkt_ts=1546162915521452800 timeout=109
QUIC handshake has completed
I00000070 0xaefa16e92e8b12fd3d2e59a5740883648e pkt tx pkt 0 dcid=0xc939e50cda7db8eb1b95f63d833c52b8 scid=0xaefa16e92e8b12fd3d2e59a5740883648e type=Short(0x00) len=0
I00000070 0xaefa16e92e8b12fd3d2e59a5740883648e pkt cancel tx pkt 0 type=Short(0x00)
I00000097 0xaefa16e92e8b12fd3d2e59a5740883648e con recv packet len=62
I00000097 0xaefa16e92e8b12fd3d2e59a5740883648e pkt rx pkt 2 dcid=0xaefa16e92e8b12fd3d2e59a5740883648e scid=0xc939e50cda7db8eb1b95f63d833c52b8 type=Handshake(0x7d) len=22
I00000097 0xaefa16e92e8b12fd3d2e59a5740883648e frm rx 2 Handshake(0x7d) ACK(0x1a) largest_ack=0 ack_delay=0(0) ack_block_count=0
I00000097 0xaefa16e92e8b12fd3d2e59a5740883648e frm rx 2 Handshake(0x7d) ACK(0x1a) block=[0..0] block_count=0
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment