[Tue Jan 20 20:30:34 2009] [info] [client 127.0.0.1] Connection to child 0 established (server nimitz.example.org:443) [Tue Jan 20 20:30:34 2009] [info] Seeding PRNG with 648 bytes of entropy [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_kernel.c(1752): OpenSSL: Handshake: start [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_kernel.c(1760): OpenSSL: Loop: before/accept initialization [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1817): OpenSSL: read 11/11 bytes from BIO#b9235b88 [mem: b923d208] (BIO dump follows) [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1750): +-------------------------------------------------------------------------+ [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1789): | 0000: 16 03 02 00 63 01 00 00-5f 03 02 ....c..._.. | [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1795): +-------------------------------------------------------------------------+ [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1817): OpenSSL: read 93/93 bytes from BIO#b9235b88 [mem: b923d213] (BIO dump follows) [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1750): +-------------------------------------------------------------------------+ [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1789): | 0000: 49 76 34 6a a4 0c bf 43-94 6d 99 44 0c ed a4 43 Iv4j...C.m.D...C | [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1789): | 0010: a7 40 8f b5 e1 d3 79 ce-c7 46 37 49 6a d6 29 fe address@hidden). | [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1789): | 0020: 00 00 24 00 33 00 45 00-39 00 88 00 16 00 32 00 ..$.3.E.9.....2. | [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1789): | 0030: 44 00 38 00 87 00 13 00-66 00 2f 00 41 00 35 00 D.8.....f./.A.5. | [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1789): | 0040: 84 00 0a 00 05 00 04 01-00 00 12 00 00 00 0e 00 ................ | [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1789): | 0050: 0c 00 00 09 6c 6f 63 61-6c 68 6f 73 74 ....localhost | [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1795): +-------------------------------------------------------------------------+ [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_kernel.c(1760): OpenSSL: Loop: SSLv3 read client hello A [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_kernel.c(1760): OpenSSL: Loop: SSLv3 write server hello A [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_kernel.c(1760): OpenSSL: Loop: SSLv3 write certificate A [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_kernel.c(1143): [client 127.0.0.1] handing out temporary 1024 bit DH key [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_kernel.c(1760): OpenSSL: Loop: SSLv3 write key exchange A [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_kernel.c(1760): OpenSSL: Loop: SSLv3 write server done A [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_kernel.c(1760): OpenSSL: Loop: SSLv3 flush data [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1817): OpenSSL: read 5/5 bytes from BIO#b9235b88 [mem: b923d208] (BIO dump follows) [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1750): +-------------------------------------------------------------------------+ [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1789): | 0000: 16 03 01 00 86 ..... | [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1795): +-------------------------------------------------------------------------+ [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1817): OpenSSL: read 134/134 bytes from BIO#b9235b88 [mem: b923d20d] (BIO dump follows) [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1750): +-------------------------------------------------------------------------+ [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1789): | 0000: 10 00 00 82 00 80 6a 00-cd be 7d 1d 4e 97 eb a4 ......j...}.N... | [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1789): | 0010: 8c af bd a3 35 bf cd c6-55 ba 11 56 80 3b d3 95 ....5...U..V.;.. | [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1789): | 0020: 44 02 57 d9 ca 2d f2 e1-83 ca 2b 05 ec 41 70 9c D.W..-....+..Ap. | [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1789): | 0030: a7 4b d2 5c 1d 67 48 2f-91 fa 53 53 0c 70 e3 c0 .K.\\.gH/..SS.p.. | [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1789): | 0040: aa 09 7f bf 1c 22 fb 5e-fb 39 d4 e7 54 49 c1 9b .....".^.9..TI.. | [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1789): | 0050: 00 3f 8f c9 d9 65 89 e6-db 3c d6 e9 bc 2d e0 91 .?...e...<...-.. | [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1789): | 0060: 77 a5 68 4d fe cf 26 56-4e be e4 23 e9 86 d7 82 w.hM..&VN..#.... | [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1789): | 0070: ba 32 bd b2 a4 8d 62 7a-00 a0 f4 b2 f2 70 37 7f .2....bz.....p7. | [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1789): | 0080: 52 29 f6 91 c6 34 R)...4 | [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1795): +-------------------------------------------------------------------------+ [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_kernel.c(1760): OpenSSL: Loop: SSLv3 read client key exchange A [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1817): OpenSSL: read 5/5 bytes from BIO#b9235b88 [mem: b923d208] (BIO dump follows) [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1750): +-------------------------------------------------------------------------+ [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1789): | 0000: 14 03 01 00 01 ..... | [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1795): +-------------------------------------------------------------------------+ [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1817): OpenSSL: read 1/1 bytes from BIO#b9235b88 [mem: b923d20d] (BIO dump follows) [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1750): +-------------------------------------------------------------------------+ [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1789): | 0000: 01 . | [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1795): +-------------------------------------------------------------------------+ [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1817): OpenSSL: read 5/5 bytes from BIO#b9235b88 [mem: b923d208] (BIO dump follows) [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1750): +-------------------------------------------------------------------------+ [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1789): | 0000: 16 03 01 01 .... | [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1793): | 0005 - [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1795): +-------------------------------------------------------------------------+ [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1817): OpenSSL: read 256/256 bytes from BIO#b9235b88 [mem: b923d20d] (BIO dump follows) [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1750): +-------------------------------------------------------------------------+ [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1789): | 0000: d2 e6 74 ea 84 ba 42 34-d6 7d 89 32 79 42 30 ef ..t...B4.}.2yB0. | [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1789): | 0010: b0 b8 9a 6f 5e 75 5d c3-b6 48 30 2e ff 95 27 43 ...o^u]..H0...'C | [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1789): | 0020: 9b e3 78 8b fe 36 88 02-46 be a5 4d dc ef 60 f8 ..x..6..F..M..`. | [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1789): | 0030: 24 8b c9 24 24 bc 45 9a-d4 d0 04 3c ea d4 d4 b8 $..$$.E....<.... | [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1789): | 0040: d2 e4 c0 f2 88 eb 6d 1b-13 ac 2d c2 4b ce 9b 58 ......m...-.K..X | [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1789): | 0050: ae 60 fd 1b d6 37 0e ab-db a9 4e c9 00 69 c4 07 .`...7....N..i.. | [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1789): | 0060: 39 12 73 33 93 f4 75 53-11 f2 0f 83 97 c1 f9 d9 9.s3..uS........ | [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1789): | 0070: 98 c5 ec 63 07 5b fb c3-cf dd 6f 49 f2 8a 83 ca ...c.[....oI.... | [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1789): | 0080: e6 5b 43 8b 1f af 2d 5e-11 a8 b2 bb 45 8e 90 ea .[C...-^....E... | [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1789): | 0090: b5 46 28 8a 07 98 38 a9-f7 02 6c f4 a4 ec 78 4a .F(...8...l...xJ | [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1789): | 00a0: 34 aa 54 d0 b1 a4 78 b8-ec aa 46 72 79 ee d8 02 4.T...x...Fry... | [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1789): | 00b0: 36 8a f6 46 56 fb 4a 1d-4a cd 97 89 52 3a 10 30 6..FV.J.J...R:.0 | [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1789): | 00c0: ca fc fa 1b f3 88 1b 0e-a9 8f 0f 5e a0 66 90 4f ...........^.f.O | [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1789): | 00d0: 94 49 e0 43 99 99 32 d0-49 e2 52 db 06 ad 5a 19 .I.C..2.I.R...Z. | [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1789): | 00e0: c9 b9 9f d5 59 eb f4 99-d0 0c 18 26 2f d0 7e d1 ....Y......&/.~. | [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1789): | 00f0: b4 50 5a 5c 47 05 9a 1b-ae 8d e6 7b 17 3f ca 61 .PZ\\G......{.?.a | [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1795): +-------------------------------------------------------------------------+ [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_kernel.c(1760): OpenSSL: Loop: SSLv3 read finished A [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_kernel.c(1760): OpenSSL: Loop: SSLv3 write change cipher spec A [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_kernel.c(1760): OpenSSL: Loop: SSLv3 write finished A [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_kernel.c(1760): OpenSSL: Loop: SSLv3 flush data [Tue Jan 20 20:30:34 2009] [debug] ssl_scache_shmcb.c(679): inside shmcb_store_session [Tue Jan 20 20:30:34 2009] [debug] ssl_scache_shmcb.c(685): session_id[0]=26, masked index=26 [Tue Jan 20 20:30:34 2009] [debug] ssl_scache_shmcb.c(1068): entering shmcb_insert_encoded_session, *queue->pos_count = 0 [Tue Jan 20 20:30:34 2009] [debug] ssl_scache_shmcb.c(992): entering shmcb_expire_division [Tue Jan 20 20:30:34 2009] [debug] ssl_scache_shmcb.c(1124): we have 14386 bytes and 133 indexes free - enough [Tue Jan 20 20:30:34 2009] [debug] ssl_scache_shmcb.c(1153): storing in index 0, at offset 0 [Tue Jan 20 20:30:34 2009] [debug] ssl_scache_shmcb.c(1168): session_id[0]=26, idx->s_id2=97 [Tue Jan 20 20:30:34 2009] [debug] ssl_scache_shmcb.c(1179): leaving now with 161 bytes in the cache and 1 indexes [Tue Jan 20 20:30:34 2009] [debug] ssl_scache_shmcb.c(1183): leaving shmcb_insert_encoded_session [Tue Jan 20 20:30:34 2009] [debug] ssl_scache_shmcb.c(713): leaving shmcb_store successfully [Tue Jan 20 20:30:34 2009] [debug] ssl_scache_shmcb.c(427): shmcb_store successful [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_kernel.c(1598): Inter-Process Session Cache: request=SET status=OK id=1A6134A382406D4C74B277223DA00CEAFAEF2B63C01238A9A7677527C75FA0DA timeout=300s (session caching) [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_kernel.c(1756): OpenSSL: Handshake: done [Tue Jan 20 20:30:34 2009] [info] Connection: Client IP: 127.0.0.1, Protocol: TLSv1, Cipher: DHE-RSA-AES128-SHA (128/128 bits) [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1817): OpenSSL: read 5/5 bytes from BIO#b9235b88 [mem: b923d208] (BIO dump follows) [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1750): +-------------------------------------------------------------------------+ [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1789): | 0000: 17 03 01 01 40 ....@ | [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1795): +-------------------------------------------------------------------------+ [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1817): OpenSSL: read 320/320 bytes from BIO#b9235b88 [mem: b923d20d] (BIO dump follows) [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1750): +-------------------------------------------------------------------------+ [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1789): | 0000: 31 15 67 01 7c e8 82 1e-24 0f f5 10 4e 94 42 24 1.g.|...$...N.B$ | [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1789): | 0010: 2c af 92 0a 12 aa 4c 88-5d 39 fa bf c7 74 12 5e ,.....L.]9...t.^ | [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1789): | 0020: 2b ba 5f 37 c7 15 3e e2-58 36 e1 9f f8 f4 91 17 +._7..>.X6...... | [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1789): | 0030: 99 15 bc d6 de 02 d5 13-58 91 eb de 05 85 ff 8b ........X....... | [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1789): | 0040: a7 e6 87 a3 89 64 77 44-11 c3 9c a4 30 4f ec 94 .....dwD....0O.. | [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1789): | 0050: 7e d7 8b 7d 50 43 d9 c6-dd 3f f1 a8 5a ce af d7 ~..}PC...?..Z... | [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1789): | 0060: 62 7c 2c fb d4 c5 6f df-d4 83 ee ef 5f 12 7c 38 b|,...o....._.|8 | [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1789): | 0070: ee 9b c8 63 68 8e 2d 24-dd df 2c c9 d9 78 ba f4 ...ch.-$..,..x.. | [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1789): | 0080: 6f 1a 59 16 4e 4b e1 da-de bc ba 73 14 49 3c 61 o.Y.NK.....s.IT.... | [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1789): | 0130: ac 0a 8c 41 9e 4e 26 1e-c9 59 08 79 a6 f7 1b fd ...A.N&..Y.y.... | [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_io.c(1795): +-------------------------------------------------------------------------+ [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_kernel.c(1770): OpenSSL: Write: SSLv3 read client hello B [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_kernel.c(1789): OpenSSL: Exit: error in SSLv3 read client hello B [Tue Jan 20 20:30:34 2009] [error] Re-negotiation handshake failed: Not accepted by client!? [Tue Jan 20 20:30:34 2009] [info] [client 127.0.0.1] Connection to child 1 established (server nimitz.example.org:443) [Tue Jan 20 20:30:34 2009] [info] Seeding PRNG with 648 bytes of entropy [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_kernel.c(1752): OpenSSL: Handshake: start [Tue Jan 20 20:30:34 2009] [debug] ssl_engine_kernel.c(1760): OpenSSL: Loop: before/accept initialization