Trouble authenticating IE users with client certificates

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



Hi all,
  I am having a problem getting Apache to allow access to IE 6/7/8/9 users 
with client certificates installed to access restricted resources.  I have 
several servers (Windows and Linux) running various versions of Apache from 
2.0 through 2.4, all behave the same way.  I am simply unable to get client 
certificates to authenticate IE users.  Please do let me know if anymore 
information is needed, including how I built the CAchain, CRLs, etc.


  Note that using the same client certs from Firefox works just fine, 
users can successfully authenticate to the resource and get content.

Thank you!
Jim

##### ssl.conf
SSLEngine on
SSLProtocol all -SSLv2
SSLCipherSuite HIGH:MEDIUM
SSLCertificateFile /etc/pki/tls/certs/wildcard.crt
SSLCertificateKeyFile /etc/pki/tls/private/21wildcard.key
SSLCertificateChainFile /etc/httpd/conf/ssl/cachain.pem
SSLCACertificateFile /etc/httpd/conf/ssl/rootca.cer
SSLCADNRequestFile /etc/httpd/conf/ssl/cachain.pem
SSLCARevocationFile /etc/httpd/conf/ssl/cachain.crl
SSLVerifyClient none
SSLInsecureRenegotiation on
CustomLog "/etc/httpd/logs/extended_ssl_request.log" "%t %h %{SSL_CLIENT_VERIFY}x %{SSL_CLIENT_I_DN_CN}x %{SSL_CLIENT_S_DN}x \"%r\" %b"
<Location /foo/>
SSLVerifyClient optional
RewriteCond %{SSL:SSL_CLIENT_VERIFY} !^SUCCESS$
RewriteRule .* /var/www/error/HTTP_UNAUTHORIZED.html [L]
SSLVerifyDepth  10
SSLOptions +ExportCertData +StdEnvVars +OptRenegotiate  +FakeBasicAuth
SSLRequireSSL
SSLRequire %{SSL_CLIENT_VERIFY} eq "SUCCESS" 
#SSLRequire   (  %{SSL_CLIENT_S_DN_CN} eq "Biggs, \Mike" \
#               or %{SSL_CLIENT_S_DN_emailAddress} eq "mike.biggs@xxxxxxxx" ) \
#              and %{SSL_CLIENT_I_DN_CN} in {"nypd\-ca\-1", "nypd\-ca\-2", "nypd\-ca\-3"}
</Location>

#### extended_ssl_request.log
[13/Mar/2013:12:03:09 -0400] x.x.x.x NONE - - "GET / HTTP/1.0" 768
[13/Mar/2013:12:03:09 -0400] x.x.x.x NONE - - "GET /icons/blank.gif HTTP/1.0" 148
[13/Mar/2013:12:03:09 -0400] x.x.x.x NONE - - "GET /icons/unknown.gif HTTP/1.0" 245
[13/Mar/2013:12:03:21 -0400] x.x.x.x NONE - - "GET /foo/bar HTTP/1.0" -

#### ssl_error_log
[Wed Mar 13 12:03:09 2013] [info] [client x.x.x.x] Connection to child 0 established (server *.nypd.org:443)
[Wed Mar 13 12:03:09 2013] [info] Seeding PRNG with 144 bytes of entropy
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_kernel.c(1805): OpenSSL: Handshake: start
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_kernel.c(1813): OpenSSL: Loop: before/accept initialization
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1851): OpenSSL: read 11/11 bytes from BIO#2b7cf49e3c00 [mem: 2b7cf49eb2d0] (BIO dump follows)
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1798): +-------------------------------------------------------------------------+
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0000: 16 03 03 00 9d 01 00 00-99 03 03                 ...........      |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1829): +-------------------------------------------------------------------------+
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1851): OpenSSL: read 151/151 bytes from BIO#2b7cf49e3c00 [mem: 2b7cf49eb2db] (BIO dump follows)
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1798): +-------------------------------------------------------------------------+
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0000: 51 40 a3 3e 74 cc c1 72-48 a8 ef 35 ed ff 7d 29  Q@.>t..rH..5..}) |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0010: 87 2e 05 cc 92 45 21 cf-ca d0 81 b7 b9 a9 60 9f  .....E!.......`. |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0020: 00 00 2a 00 3c 00 2f 00-3d 00 35 00 05 00 0a c0  ..*.<./.=.5..... |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0030: 27 c0 13 c0 14 c0 2b c0-23 c0 2c c0 24 c0 09 c0  '.....+.#.,.$... |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0040: 0a 00 40 00 32 00 6a 00-38 00 13 00 04 01 00 00  ..@.2.j.8....... |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0050: 46 ff 01 00 01 00 00 00-00 19 00 17 00 00 14 67  F..............g |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0060: 65 6e 32 31 70 72 6f 78-79 2e 67 65 6e 32 31 2e  en21proxy.gen21. |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0070: 63 6f 6d 00 0a 00 06 00-04 00 17 00 18 00 0b 00  com............. |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0080: 02 01 00 00 0d 00 10 00-0e 04 01 05 01 02 01 04  ................ |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0090: 03 05 03 02 03 02 02                             .......          |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1829): +-------------------------------------------------------------------------+
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_kernel.c(1813): OpenSSL: Loop: SSLv3 read client hello A
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_kernel.c(1813): OpenSSL: Loop: SSLv3 write server hello A
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_kernel.c(1813): OpenSSL: Loop: SSLv3 write certificate A
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_kernel.c(1813): OpenSSL: Loop: SSLv3 write server done A
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_kernel.c(1813): OpenSSL: Loop: SSLv3 flush data
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1851): OpenSSL: read 5/5 bytes from BIO#2b7cf49e3c00 [mem: 2b7cf49eb2d0] (BIO dump follows)
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1798): +-------------------------------------------------------------------------+
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0000: 16 03 01 01 06                                   .....            |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1829): +-------------------------------------------------------------------------+
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1851): OpenSSL: read 262/262 bytes from BIO#2b7cf49e3c00 [mem: 2b7cf49eb2d5] (BIO dump follows)
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1798): +-------------------------------------------------------------------------+
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0000: 10 00 01 02 01 00 10 70-be f2 ed 89 ae 16 86 d1  .......p........ |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0010: 41 d2 d4 f9 b9 ad 4e 24-88 e0 91 69 a7 b0 6b 3f  A.....N$...i..k? |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0020: d0 b8 64 18 2b f0 e9 78-ca 43 60 38 92 8b 65 8a  ..d.+..x.C`8..e. |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0030: 07 45 60 15 73 4f 8b 79-c8 16 c4 ee cc b7 dc f6  .E`.sO.y........ |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0040: 8c 5b f2 23 13 7d 24 6d-36 01 1d 57 4c 77 f8 bc  .[.#.}$m6..WLw.. |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0050: ba 43 5c f3 c5 4a ae 13-1b 53 b4 0a 24 9b e1 96  .C\\..J...S..$... |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0060: ef a2 1e 1a 50 85 6f 23-df 53 d6 9d 6c e8 5a 7f  ....P.o#.S..l.Z. |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0070: d2 e9 2c 9b 2f 35 2f 6b-45 c1 6d 38 69 8f 22 84  ..,./5/kE.m8i.". |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0080: 92 b4 52 60 88 9c bd 92-28 8f 58 07 12 02 f6 b8  ..R`....(.X..... |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0090: 72 47 0e e5 83 a6 df 94-1d 58 73 f1 f1 5e 6f 65  rG.......Xs..^oe |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 00a0: d6 ce 82 75 1d 3f 5e 29-87 71 e8 4c 65 73 00 94  ...u.?^).q.Les.. |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 00b0: 9b 0c 25 bc a7 de 0e bc-ed 5a a7 ba eb 49 6a f0  ..%......Z...Ij. |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 00c0: f1 f6 35 34 92 e3 66 d3-91 b6 a5 ad bd ea c4 7c  ..54..f........| |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 00d0: 93 03 6e 9f 1b 52 2e dc-76 45 78 d0 cb 07 1b 17  ..n..R..vEx..... |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 00e0: 27 b0 78 6e 16 01 88 0d-8e 15 7b f9 fb 9d 2c 52  '.xn......{...,R |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 00f0: d3 19 05 db f0 b4 8d 0e-1e b1 11 58 1e 5f c9 5e  ...........X._.^ |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0100: df 0a 36 99 3c 05                                ..6.<.           |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1829): +-------------------------------------------------------------------------+
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_kernel.c(1813): OpenSSL: Loop: SSLv3 read client key exchange A
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1851): OpenSSL: read 5/5 bytes from BIO#2b7cf49e3c00 [mem: 2b7cf49eb2d0] (BIO dump follows)
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1798): +-------------------------------------------------------------------------+
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0000: 14 03 01 00 01                                   .....            |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1829): +-------------------------------------------------------------------------+
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1851): OpenSSL: read 1/1 bytes from BIO#2b7cf49e3c00 [mem: 2b7cf49eb2d5] (BIO dump follows)
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1798): +-------------------------------------------------------------------------+
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0000: 01                                               .                |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1829): +-------------------------------------------------------------------------+
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1851): OpenSSL: read 5/5 bytes from BIO#2b7cf49e3c00 [mem: 2b7cf49eb2d0] (BIO dump follows)
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1798): +-------------------------------------------------------------------------+
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0000: 16 03 01 00 30                                   ....0            |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1829): +-------------------------------------------------------------------------+
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1851): OpenSSL: read 48/48 bytes from BIO#2b7cf49e3c00 [mem: 2b7cf49eb2d5] (BIO dump follows)
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1798): +-------------------------------------------------------------------------+
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0000: 48 b9 d8 cb eb 07 82 1d-b8 81 d3 c5 d7 c3 59 8c  H.............Y. |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0010: 94 bd f4 3b a7 b2 a8 25-67 e3 23 26 e7 b0 cb fa  ...;...%g.#&.... |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0020: e6 a7 a9 40 25 78 6f 19-33 62 31 80 a1 3b 95 39  ...@%xo.3b1..;.9 |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1829): +-------------------------------------------------------------------------+
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_kernel.c(1813): OpenSSL: Loop: SSLv3 read finished A
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_kernel.c(1813): OpenSSL: Loop: SSLv3 write change cipher spec A
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_kernel.c(1813): OpenSSL: Loop: SSLv3 write finished A
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_kernel.c(1813): OpenSSL: Loop: SSLv3 flush data
[Wed Mar 13 12:03:09 2013] [debug] ssl_scache_shmcb.c(670): inside shmcb_store_session
[Wed Mar 13 12:03:09 2013] [debug] ssl_scache_shmcb.c(676): session_id[0]=203, masked index=11
[Wed Mar 13 12:03:09 2013] [debug] ssl_scache_shmcb.c(1059): entering shmcb_insert_encoded_session, *queue->pos_count = 0
[Wed Mar 13 12:03:09 2013] [debug] ssl_scache_shmcb.c(983): entering shmcb_expire_division
[Wed Mar 13 12:03:09 2013] [debug] ssl_scache_shmcb.c(1115): we have 13853 bytes and 133 indexes free - enough
[Wed Mar 13 12:03:09 2013] [debug] ssl_scache_shmcb.c(1144): storing in index 0, at offset 0
[Wed Mar 13 12:03:09 2013] [debug] ssl_scache_shmcb.c(1159): session_id[0]=203, idx->s_id2=125
[Wed Mar 13 12:03:09 2013] [debug] ssl_scache_shmcb.c(1170): leaving now with 148 bytes in the cache and 1 indexes
[Wed Mar 13 12:03:09 2013] [debug] ssl_scache_shmcb.c(1174): leaving shmcb_insert_encoded_session
[Wed Mar 13 12:03:09 2013] [debug] ssl_scache_shmcb.c(704): leaving shmcb_store successfully
[Wed Mar 13 12:03:09 2013] [debug] ssl_scache_shmcb.c(418): shmcb_store successful
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_kernel.c(1671): Inter-Process Session Cache: request=SET status=OK id=CB7DBD0447B51AF80495F1453EE1B0C38FEE0AED6CC237A59F6191591AA3C263 timeout=300s (session caching)
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_kernel.c(1809): OpenSSL: Handshake: done
[Wed Mar 13 12:03:09 2013] [info] Connection: Client IP: x.x.x.x, Protocol: TLSv1, Cipher: AES128-SHA (128/128 bits)
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1851): OpenSSL: read 5/5 bytes from BIO#2b7cf49e3c00 [mem: 2b7cf49eb2d0] (BIO dump follows)
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1798): +-------------------------------------------------------------------------+
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0000: 17 03 01 01                                      ....             |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1827): | 0005 - <SPACES/NULS>
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1829): +-------------------------------------------------------------------------+
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1851): OpenSSL: read 256/256 bytes from BIO#2b7cf49e3c00 [mem: 2b7cf49eb2d5] (BIO dump follows)
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1798): +-------------------------------------------------------------------------+
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0000: 8e 6f f6 6a 8a cd 14 c4-26 a6 1c 7c 97 92 1b 68  .o.j....&..|...h |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0010: 12 b2 d5 20 64 4e ae 6d-a2 a2 42 90 79 6a 19 d7  ... dN.m..B.yj.. |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0020: 15 bd 09 14 d4 aa f6 87-2f 4c b9 ec 83 5a a2 bc  ......../L...Z.. |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0030: 1f 78 75 1d 97 57 f6 4c-e8 90 64 46 49 c4 e0 b2  .xu..W.L..dFI... |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0040: 96 c4 17 a8 5c d2 b2 96-45 c5 da 6d de cd 06 18  ....\\...E..m.... |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0050: 83 f6 80 a3 8b 53 c9 c0-8d f2 e2 67 2b 81 a7 7a  .....S.....g+..z |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0060: 1a 83 00 f0 93 ac 3f 6b-23 01 63 e7 1d 9d b7 84  ......?k#.c..... |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0070: a7 4d d9 42 c3 71 2d c6-74 2d 6f de 0d 0d 29 36  .M.B.q-.t-o...)6 |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0080: fd 4b 45 d5 b2 9c 68 7a-09 72 31 f9 cd e7 74 16  .KE...hz.r1...t. |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0090: 64 18 ef e8 d5 07 f6 61-51 7f e4 ca 2b 24 83 5b  d......aQ...+$.[ |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 00a0: a2 46 bc 6e ef f8 7c 92-f5 e5 43 cc fa 5c 51 c4  .F.n..|...C..\\Q. |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 00b0: 31 2c 02 35 1f 96 5f 21-13 ea 63 03 cd 1e a1 a8  1,.5.._!..c..... |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 00c0: f0 b8 88 d3 e2 ab 96 33-20 c1 90 f5 74 48 36 1e  .......3 ...tH6. |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 00d0: 19 e0 ab 7a b2 36 a1 8a-ab 7b a2 45 f8 33 4a 96  ...z.6...{.E.3J. |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 00e0: 22 e2 51 29 26 4d f0 90-56 cf 7d 30 ba c3 ca 58  ".Q)&M..V.}0...X |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 00f0: 94 42 df 93 b2 50 fa e4-74 be 9b e0 b5 00 31 f0  .B...P..t.....1. |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1829): +-------------------------------------------------------------------------+
[Wed Mar 13 12:03:09 2013] [info] Initial (No.1) HTTPS request received for child 0 (server *.nypd.org:443)
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_kernel.c(1823): OpenSSL: Write: SSL negotiation finished successfully
[Wed Mar 13 12:03:09 2013] [info] [client x.x.x.x] Connection closed to child 0 with standard shutdown (server *.nypd.org:443)
[Wed Mar 13 12:03:09 2013] [info] [client x.x.x.x] Connection to child 1 established (server *.nypd.org:443)
[Wed Mar 13 12:03:09 2013] [info] Seeding PRNG with 144 bytes of entropy
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_kernel.c(1805): OpenSSL: Handshake: start
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_kernel.c(1813): OpenSSL: Loop: before/accept initialization
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1851): OpenSSL: read 11/11 bytes from BIO#2b7cf49e3c00 [mem: 2b7cf49eb2d0] (BIO dump follows)
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1798): +-------------------------------------------------------------------------+
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0000: 16 03 01 00 97 01 00 00-93 03 01                 ...........      |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1829): +-------------------------------------------------------------------------+
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1851): OpenSSL: read 145/145 bytes from BIO#2b7cf49e3c00 [mem: 2b7cf49eb2db] (BIO dump follows)
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1798): +-------------------------------------------------------------------------+
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0000: 51 40 a3 3e e8 1d 92 9d-9f d3 dc d2 51 a6 74 3e  Q@.>........Q.t> |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0010: d0 f2 0f 16 56 6b 73 08-05 89 38 5b 49 db 6c eb  ....Vks...8[I.l. |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0020: 20 cb 7d bd 04 47 b5 1a-f8 04 95 f1 45 3e e1 b0   .}..G......E>.. |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0030: c3 8f ee 0a ed 6c c2 37-a5 9f 61 91 59 1a a3 c2  .....l.7..a.Y... |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0040: 63 00 18 00 2f 00 35 00-05 00 0a c0 13 c0 14 c0  c.../.5......... |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0050: 09 c0 0a 00 32 00 38 00-13 00 04 01 00 00 32 ff  ....2.8.......2. |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0060: 01 00 01 00 00 00 00 19-00 17 00 00 14 67 65 6e  .............gen |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0070: 32 31 70 72 6f 78 79 2e-67 65 6e 32 31 2e 63 6f  21proxy.gen21.co |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0080: 6d 00 0a 00 06 00 04 00-17 00 18 00 0b 00 02 01  m............... |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1827): | 0145 - <SPACES/NULS>
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1829): +-------------------------------------------------------------------------+
[Wed Mar 13 12:03:09 2013] [debug] ssl_scache_shmcb.c(720): inside shmcb_retrieve_session
[Wed Mar 13 12:03:09 2013] [debug] ssl_scache_shmcb.c(732): id[0]=203, masked index=11
[Wed Mar 13 12:03:09 2013] [debug] ssl_scache_shmcb.c(1195): entering shmcb_lookup_session_id
[Wed Mar 13 12:03:09 2013] [debug] ssl_scache_shmcb.c(983): entering shmcb_expire_division
[Wed Mar 13 12:03:09 2013] [debug] ssl_scache_shmcb.c(1205): loop=0, count=1, curr_pos=0
[Wed Mar 13 12:03:09 2013] [debug] ssl_scache_shmcb.c(1209): idx->s_id2=125, id[1]=125, offset=0
[Wed Mar 13 12:03:09 2013] [debug] ssl_scache_shmcb.c(1226): at index 0, found possible session match
[Wed Mar 13 12:03:09 2013] [debug] ssl_scache_shmcb.c(1245): a match!
[Wed Mar 13 12:03:09 2013] [debug] ssl_scache_shmcb.c(748): leaving shmcb_retrieve_session
[Wed Mar 13 12:03:09 2013] [debug] ssl_scache_shmcb.c(435): shmcb_retrieve had a hit
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_kernel.c(1671): Inter-Process Session Cache: request=GET status=FOUND id=CB7DBD0447B51AF80495F1453EE1B0C38FEE0AED6CC237A59F6191591AA3C263 (session reuse)
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_kernel.c(1813): OpenSSL: Loop: SSLv3 read client hello A
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_kernel.c(1813): OpenSSL: Loop: SSLv3 write server hello A
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_kernel.c(1813): OpenSSL: Loop: SSLv3 write change cipher spec A
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_kernel.c(1813): OpenSSL: Loop: SSLv3 write finished A
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_kernel.c(1813): OpenSSL: Loop: SSLv3 flush data
[Wed Mar 13 12:03:09 2013] [info] [client x.x.x.x] Connection to child 2 established (server *.nypd.org:443)
[Wed Mar 13 12:03:09 2013] [info] Seeding PRNG with 144 bytes of entropy
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_kernel.c(1805): OpenSSL: Handshake: start
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_kernel.c(1813): OpenSSL: Loop: before/accept initialization
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1851): OpenSSL: read 11/11 bytes from BIO#2b7cf49e3c00 [mem: 2b7cf49eb2d0] (BIO dump follows)
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1798): +-------------------------------------------------------------------------+
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0000: 16 03 01 00 97 01 00 00-93 03 01                 ...........      |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1829): +-------------------------------------------------------------------------+
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1851): OpenSSL: read 145/145 bytes from BIO#2b7cf49e3c00 [mem: 2b7cf49eb2db] (BIO dump follows)
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1798): +-------------------------------------------------------------------------+
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0000: 51 40 a3 3e 2b 11 db 22-d4 42 10 04 62 31 06 3d  Q@.>+..".B..b1.= |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0010: 33 ed a0 0b 41 75 86 b9-fc 6a 49 3f f5 43 25 cc  3...Au...jI?.C%. |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0020: 20 cb 7d bd 04 47 b5 1a-f8 04 95 f1 45 3e e1 b0   .}..G......E>.. |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0030: c3 8f ee 0a ed 6c c2 37-a5 9f 61 91 59 1a a3 c2  .....l.7..a.Y... |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0040: 63 00 18 00 2f 00 35 00-05 00 0a c0 13 c0 14 c0  c.../.5......... |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0050: 09 c0 0a 00 32 00 38 00-13 00 04 01 00 00 32 ff  ....2.8.......2. |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0060: 01 00 01 00 00 00 00 19-00 17 00 00 14 67 65 6e  .............gen |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0070: 32 31 70 72 6f 78 79 2e-67 65 6e 32 31 2e 63 6f  21proxy.gen21.co |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0080: 6d 00 0a 00 06 00 04 00-17 00 18 00 0b 00 02 01  m............... |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1827): | 0145 - <SPACES/NULS>
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1829): +-------------------------------------------------------------------------+
[Wed Mar 13 12:03:09 2013] [debug] ssl_scache_shmcb.c(720): inside shmcb_retrieve_session
[Wed Mar 13 12:03:09 2013] [debug] ssl_scache_shmcb.c(732): id[0]=203, masked index=11
[Wed Mar 13 12:03:09 2013] [debug] ssl_scache_shmcb.c(1195): entering shmcb_lookup_session_id
[Wed Mar 13 12:03:09 2013] [debug] ssl_scache_shmcb.c(983): entering shmcb_expire_division
[Wed Mar 13 12:03:09 2013] [debug] ssl_scache_shmcb.c(1205): loop=0, count=1, curr_pos=0
[Wed Mar 13 12:03:09 2013] [debug] ssl_scache_shmcb.c(1209): idx->s_id2=125, id[1]=125, offset=0
[Wed Mar 13 12:03:09 2013] [debug] ssl_scache_shmcb.c(1226): at index 0, found possible session match
[Wed Mar 13 12:03:09 2013] [debug] ssl_scache_shmcb.c(1245): a match!
[Wed Mar 13 12:03:09 2013] [debug] ssl_scache_shmcb.c(748): leaving shmcb_retrieve_session
[Wed Mar 13 12:03:09 2013] [debug] ssl_scache_shmcb.c(435): shmcb_retrieve had a hit
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_kernel.c(1671): Inter-Process Session Cache: request=GET status=FOUND id=CB7DBD0447B51AF80495F1453EE1B0C38FEE0AED6CC237A59F6191591AA3C263 (session reuse)
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_kernel.c(1813): OpenSSL: Loop: SSLv3 read client hello A
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_kernel.c(1813): OpenSSL: Loop: SSLv3 write server hello A
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_kernel.c(1813): OpenSSL: Loop: SSLv3 write change cipher spec A
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_kernel.c(1813): OpenSSL: Loop: SSLv3 write finished A
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_kernel.c(1813): OpenSSL: Loop: SSLv3 flush data
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1851): OpenSSL: read 5/5 bytes from BIO#2b7cf49e3c00 [mem: 2b7cf49eb2d0] (BIO dump follows)
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1798): +-------------------------------------------------------------------------+
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0000: 14 03 01 00 01                                   .....            |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1829): +-------------------------------------------------------------------------+
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1851): OpenSSL: read 1/1 bytes from BIO#2b7cf49e3c00 [mem: 2b7cf49eb2d5] (BIO dump follows)
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1798): +-------------------------------------------------------------------------+
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0000: 01                                               .                |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1829): +-------------------------------------------------------------------------+
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1851): OpenSSL: read 5/5 bytes from BIO#2b7cf49e3c00 [mem: 2b7cf49eb2d0] (BIO dump follows)
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1798): +-------------------------------------------------------------------------+
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0000: 16 03 01 00 30                                   ....0            |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1829): +-------------------------------------------------------------------------+
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1851): OpenSSL: read 48/48 bytes from BIO#2b7cf49e3c00 [mem: 2b7cf49eb2d5] (BIO dump follows)
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1798): +-------------------------------------------------------------------------+
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0000: 39 06 22 74 e4 bc 2b 68-c3 2c c9 52 96 59 83 bf  9."t..+h.,.R.Y.. |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0010: aa e7 57 ba 53 96 99 6a-87 87 55 70 b6 e0 38 8e  ..W.S..j..Up..8. |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0020: 6e a2 5b 8e 71 d4 8d 2d-ec 54 51 fd 92 c5 fc     n.[.q..-.TQ....  |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1827): | 0048 - <SPACES/NULS>
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1829): +-------------------------------------------------------------------------+
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_kernel.c(1813): OpenSSL: Loop: SSLv3 read finished A
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_kernel.c(1809): OpenSSL: Handshake: done
[Wed Mar 13 12:03:09 2013] [info] Connection: Client IP: x.x.x.x, Protocol: TLSv1, Cipher: AES128-SHA (128/128 bits)
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1851): OpenSSL: read 5/5 bytes from BIO#2b7cf49e3c00 [mem: 2b7cf49eb2d0] (BIO dump follows)
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1798): +-------------------------------------------------------------------------+
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0000: 14 03 01 00 01                                   .....            |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1829): +-------------------------------------------------------------------------+
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1851): OpenSSL: read 1/1 bytes from BIO#2b7cf49e3c00 [mem: 2b7cf49eb2d5] (BIO dump follows)
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1798): +-------------------------------------------------------------------------+
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0000: 01                                               .                |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1829): +-------------------------------------------------------------------------+
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1851): OpenSSL: read 5/5 bytes from BIO#2b7cf49e3c00 [mem: 2b7cf49eb2d0] (BIO dump follows)
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1798): +-------------------------------------------------------------------------+
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0000: 16 03 01 00 30                                   ....0            |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1829): +-------------------------------------------------------------------------+
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1851): OpenSSL: read 48/48 bytes from BIO#2b7cf49e3c00 [mem: 2b7cf49eb2d5] (BIO dump follows)
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1798): +-------------------------------------------------------------------------+
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0000: dc 99 b8 5d ae e5 da df-09 74 26 50 36 8d 17 ae  ...].....t&P6... |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0010: 9c 87 5c a0 41 26 47 86-f9 11 39 1d c8 95 87 da  ..\\.A&G...9..... |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0020: da 30 2e fb 90 3e 8e 1e-d5 47 ed f2 de d4 9e 01  .0...>...G...... |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1829): +-------------------------------------------------------------------------+
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_kernel.c(1813): OpenSSL: Loop: SSLv3 read finished A
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_kernel.c(1809): OpenSSL: Handshake: done
[Wed Mar 13 12:03:09 2013] [info] Connection: Client IP: x.x.x.x, Protocol: TLSv1, Cipher: AES128-SHA (128/128 bits)
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1851): OpenSSL: read 5/5 bytes from BIO#2b7cf49e3c00 [mem: 2b7cf49eb2d0] (BIO dump follows)
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1798): +-------------------------------------------------------------------------+
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0000: 17 03 01 01 40                                   ....@            |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1829): +-------------------------------------------------------------------------+
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1851): OpenSSL: read 320/320 bytes from BIO#2b7cf49e3c00 [mem: 2b7cf49eb2d5] (BIO dump follows)
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1798): +-------------------------------------------------------------------------+
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0000: e4 a6 cd 89 c6 db 42 d0-d3 9f b7 1d 31 4e 3e 2a  ......B.....1N>* |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0010: b1 cb ea 72 35 40 2e 4c-86 3c fa 91 b9 20 6c 13  ...r5@.L.<... l. |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0020: 96 5b 9f 3a fb a5 2c c8-ad 02 4f bf e9 4a a4 15  .[.:..,...O..J.. |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0030: 3e 21 95 55 4a c5 97 3d-1f 0d a3 8c 28 c9 db d7  >!.UJ..=....(... |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0040: 3b 69 f4 d2 4b d7 d0 53-70 f0 80 fd ea 6f b6 7a  ;i..K..Sp....o.z |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0050: c1 ce 63 df 18 0b b2 12-21 31 34 3a 11 f7 90 16  ..c.....!14:.... |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0060: dc 3a 39 d8 41 01 18 3f-a9 e0 98 20 4a 14 1c 78  .:9.A..?... J..x |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0070: cc 59 8e 41 0c e0 3e ca-6e 91 c6 1c f7 5c 19 ec  .Y.A..>.n....\\.. |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0080: a5 43 48 77 c0 e5 5f dd-0d 9a ae 2d 4b 0a 32 f9  .CHw.._....-K.2. |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0090: b2 82 cb 20 67 1f 78 6f-31 67 64 0b d9 d7 01 94  ... g.xo1gd..... |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 00a0: 16 c6 27 ee 36 c7 ee 28-48 9d 10 17 a1 bd 25 32  ..'.6..(H.....%2 |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 00b0: bb 08 a3 82 bb f9 37 05-3a f1 39 03 cc 04 ab cc  ......7.:.9..... |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 00c0: 2a 92 8f 6d 66 54 2f d5-d3 55 25 8f 24 fb be 9c  *..mfT/..U%.$... |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 00d0: f0 e2 35 ab ab 5d e7 d4-ab b2 e7 28 64 ae d7 09  ..5..].....(d... |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 00e0: 7b a3 41 62 d0 71 58 6f-09 7c ed 19 19 a5 04 8c  {.Ab.qXo.|...... |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 00f0: d7 01 6f ac 4f 75 13 e4-3d fd 03 71 ca c1 13 c8  ..o.Ou..=..q.... |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0100: a8 f3 87 a7 7c 1d c8 9b-cb 23 fe de f8 17 85 85  ....|....#...... |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0110: 51 8a 53 4d 8c 42 69 71-2e 53 f4 54 b0 05 a2 c2  Q.SM.Biq.S.T.... |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0120: e9 76 7d 53 0a 3d 7b 9f-00 8e 40 62 6f f1 6c b5  .v}S.={...@bo.l. |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0130: 2b a9 a3 b1 63 8d 14 b6-83 fa c0 5c 0e fa f4 09  +...c......\\.... |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1829): +-------------------------------------------------------------------------+
[Wed Mar 13 12:03:09 2013] [info] Initial (No.1) HTTPS request received for child 1 (server *.nypd.org:443)
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_kernel.c(1823): OpenSSL: Write: SSL negotiation finished successfully
[Wed Mar 13 12:03:09 2013] [info] [client x.x.x.x] Connection closed to child 1 with standard shutdown (server *.nypd.org:443)
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1851): OpenSSL: read 5/5 bytes from BIO#2b7cf49e3c00 [mem: 2b7cf49eb2d0] (BIO dump follows)
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1798): +-------------------------------------------------------------------------+
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0000: 17 03 01 01 40                                   ....@            |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1829): +-------------------------------------------------------------------------+
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1851): OpenSSL: read 320/320 bytes from BIO#2b7cf49e3c00 [mem: 2b7cf49eb2d5] (BIO dump follows)
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1798): +-------------------------------------------------------------------------+
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0000: 13 fa c9 2d dc 05 f1 f9-f5 e4 33 c8 d0 61 bb b4  ...-......3..a.. |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0010: eb d2 d0 4d e8 fd a6 d5-61 5b d8 e1 f2 37 88 5b  ...M....a[...7.[ |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0020: 38 1f fe 90 fb 1e 82 b9-6d 24 e6 6d 8a 82 cd 40  8.......m$.m...@ |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0030: ee 3c d6 2a bd 6a d8 ff-c8 06 af fa 1f df 7a c6  .<.*.j........z. |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0040: 5d 48 3d 6f 25 9e d0 3b-07 1b 26 d6 5c d7 9d 94  ]H=o%..;..&.\\... |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0050: b5 19 ec f9 85 a0 a6 ed-c7 4c 60 bb ed 89 43 41  .........L`...CA |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0060: 73 d0 25 5c 1c 87 b1 df-50 96 2c a2 90 13 29 03  s.%\\....P.,...). |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0070: e1 83 aa 27 4d d9 5b 04-0c e5 d7 43 70 4e ad c6  ...'M.[....CpN.. |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0080: f3 ba 77 03 f1 c8 2c 53-6c c0 c2 5a d6 8f 34 fe  ..w...,Sl..Z..4. |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0090: 99 60 41 f5 1d 02 cf f9-0e 64 40 35 ad 28 d0 5e  .`A......d@5.(.^ |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 00a0: 84 4c 8e 0c 20 1b 69 09-96 ea ec 9a 36 81 56 38  .L.. .i.....6.V8 |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 00b0: ab ef 73 da 40 9f 3e 92-f1 2f 6e bb 28 08 d0 de  ..s.@.>../n.(... |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 00c0: 5d 61 c3 73 13 f2 2b 42-d3 7f 6e 01 93 5c b1 14  ]a.s..+B..n..\\.. |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 00d0: 63 29 f8 0f 42 19 ad f9-de e5 26 83 da ba a1 ee  c)..B.....&..... |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 00e0: ed 7d 87 6d ed bc 94 ba-24 df ea 31 cc 35 d0 ce  .}.m....$..1.5.. |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 00f0: 68 9f bb 36 9f 0e 34 2d-01 af 2d f3 e8 f0 12 66  h..6..4-..-....f |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0100: 21 46 a5 71 62 e1 9d 8d-69 2b 97 4b c0 75 f7 e4  !F.qb...i+.K.u.. |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0110: 2c ed 87 c2 1a e9 b0 b0-a3 86 3c 0b 5c b7 91 44  ,.........<.\\..D |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0120: 6d 7e 1b 08 1f f2 cb 99-3f c1 d2 13 76 78 99 46  m~......?...vx.F |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1823): | 0130: 8d 8e 6b f6 24 30 50 bd-15 03 f8 51 ab e3 32 71  ..k.$0P....Q..2q |
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_io.c(1829): +-------------------------------------------------------------------------+
[Wed Mar 13 12:03:09 2013] [info] Initial (No.1) HTTPS request received for child 2 (server *.nypd.org:443)
[Wed Mar 13 12:03:09 2013] [debug] ssl_engine_kernel.c(1823): OpenSSL: Write: SSL negotiation finished successfully
[Wed Mar 13 12:03:09 2013] [info] [client x.x.x.x] Connection closed to child 2 with standard shutdown (server *.nypd.org:443)
[Wed Mar 13 12:03:21 2013] [info] [client x.x.x.x] Connection to child 3 established (server *.nypd.org:443)
[Wed Mar 13 12:03:21 2013] [info] Seeding PRNG with 144 bytes of entropy
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_kernel.c(1805): OpenSSL: Handshake: start
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_kernel.c(1813): OpenSSL: Loop: before/accept initialization
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1851): OpenSSL: read 11/11 bytes from BIO#2b7cf49e3c00 [mem: 2b7cf49eb2d0] (BIO dump follows)
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1798): +-------------------------------------------------------------------------+
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1823): | 0000: 16 03 03 00 9d 01 00 00-99 03 03                 ...........      |
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1829): +-------------------------------------------------------------------------+
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1851): OpenSSL: read 151/151 bytes from BIO#2b7cf49e3c00 [mem: 2b7cf49eb2db] (BIO dump follows)
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1798): +-------------------------------------------------------------------------+
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1823): | 0000: 51 40 a3 4a a2 2e 21 c2-55 0d af 30 bb 60 1f 93  Q@.J..!.U..0.`.. |
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1823): | 0010: 66 c8 ff 25 38 64 3c f2-4e 79 27 4a 1d 7a 61 c4  f..%8d<.Ny'J.za. |
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1823): | 0020: 00 00 2a 00 3c 00 2f 00-3d 00 35 00 05 00 0a c0  ..*.<./.=.5..... |
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1823): | 0030: 27 c0 13 c0 14 c0 2b c0-23 c0 2c c0 24 c0 09 c0  '.....+.#.,.$... |
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1823): | 0040: 0a 00 40 00 32 00 6a 00-38 00 13 00 04 01 00 00  ..@.2.j.8....... |
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1823): | 0050: 46 ff 01 00 01 00 00 00-00 19 00 17 00 00 14 67  F..............g |
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1823): | 0060: 65 6e 32 31 70 72 6f 78-79 2e 67 65 6e 32 31 2e  en21proxy.gen21. |
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1823): | 0070: 63 6f 6d 00 0a 00 06 00-04 00 17 00 18 00 0b 00  com............. |
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1823): | 0080: 02 01 00 00 0d 00 10 00-0e 04 01 05 01 02 01 04  ................ |
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1823): | 0090: 03 05 03 02 03 02 02                             .......          |
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1829): +-------------------------------------------------------------------------+
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_kernel.c(1813): OpenSSL: Loop: SSLv3 read client hello A
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_kernel.c(1813): OpenSSL: Loop: SSLv3 write server hello A
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_kernel.c(1813): OpenSSL: Loop: SSLv3 write certificate A
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_kernel.c(1813): OpenSSL: Loop: SSLv3 write server done A
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_kernel.c(1813): OpenSSL: Loop: SSLv3 flush data
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1851): OpenSSL: read 5/5 bytes from BIO#2b7cf49e3c00 [mem: 2b7cf49eb2d0] (BIO dump follows)
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1798): +-------------------------------------------------------------------------+
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1823): | 0000: 16 03 01 01 06                                   .....            |
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1829): +-------------------------------------------------------------------------+
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1851): OpenSSL: read 262/262 bytes from BIO#2b7cf49e3c00 [mem: 2b7cf49eb2d5] (BIO dump follows)
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1798): +-------------------------------------------------------------------------+
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1823): | 0000: 10 00 01 02 01 00 21 20-fb 1a 1b 6f 01 df 96 19  ......! ...o.... |
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1823): | 0010: a0 c7 3c 34 86 92 84 9e-18 af 2c 4e 36 d8 7c 65  ..<4......,N6.|e |
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1823): | 0020: 67 68 c7 a1 fa 23 ff 34-b2 a8 3b 81 9d 06 9a 62  gh...#.4..;....b |
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1823): | 0030: bb e9 13 5a ae 9d 96 5c-50 e4 b4 3a cb 9d 3e 0d  ...Z...\\P..:..>. |
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1823): | 0040: 00 83 60 e6 47 72 90 e7-36 55 fd 51 3e 17 a1 f9  ..`.Gr..6U.Q>... |
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1823): | 0050: 80 63 c6 70 d2 fb f6 12-d3 c4 c8 d7 ba f2 6f c2  .c.p..........o. |
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1823): | 0060: 02 67 cc c6 f0 8c 72 fc-1e af ff 9f 99 ed 1e b7  .g....r......... |
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1823): | 0070: 5b 13 9c d5 b0 dc aa 22-d8 fe fc 22 bc 63 71 fe  [......"...".cq. |
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1823): | 0080: 17 73 62 9e 90 49 18 39-a6 d1 69 cc c8 5d c8 d5  .sb..I.9..i..].. |
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1823): | 0090: 67 2f 32 d0 90 03 16 f0-63 56 92 39 3d 59 48 fa  g/2.....cV.9=YH. |
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1823): | 00a0: 65 f7 81 ab c3 06 1d 15-da 5a 99 f6 c9 ed b0 3d  e........Z.....= |
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1823): | 00b0: 69 eb 8c a4 f5 ae 10 4f-cd 8f d0 8d d7 ba 15 ba  i......O........ |
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1823): | 00c0: 3f 30 da 4d 79 b4 78 9e-4d 91 e0 91 9c 06 a6 01  ?0.My.x.M....... |
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1823): | 00d0: cc f1 ab 82 c7 b4 98 b4-63 79 c3 6e 31 1e 50 71  ........cy.n1.Pq |
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1823): | 00e0: 1c 9c 6a 43 ba 2b 7f 22-6d bd f1 ae 8e cb 29 31  ..jC.+."m.....)1 |
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1823): | 00f0: 1d f3 cc 6c 9d c1 d9 d3-c8 29 2c 07 49 5b f3 14  ...l.....),.I[.. |
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1823): | 0100: 85 be 44 aa e4 4a                                ..D..J           |
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1829): +-------------------------------------------------------------------------+
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_kernel.c(1813): OpenSSL: Loop: SSLv3 read client key exchange A
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1851): OpenSSL: read 5/5 bytes from BIO#2b7cf49e3c00 [mem: 2b7cf49eb2d0] (BIO dump follows)
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1798): +-------------------------------------------------------------------------+
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1823): | 0000: 14 03 01 00 01                                   .....            |
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1829): +-------------------------------------------------------------------------+
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1851): OpenSSL: read 1/1 bytes from BIO#2b7cf49e3c00 [mem: 2b7cf49eb2d5] (BIO dump follows)
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1798): +-------------------------------------------------------------------------+
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1823): | 0000: 01                                               .                |
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1829): +-------------------------------------------------------------------------+
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1851): OpenSSL: read 5/5 bytes from BIO#2b7cf49e3c00 [mem: 2b7cf49eb2d0] (BIO dump follows)
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1798): +-------------------------------------------------------------------------+
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1823): | 0000: 16 03 01 00 30                                   ....0            |
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1829): +-------------------------------------------------------------------------+
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1851): OpenSSL: read 48/48 bytes from BIO#2b7cf49e3c00 [mem: 2b7cf49eb2d5] (BIO dump follows)
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1798): +-------------------------------------------------------------------------+
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1823): | 0000: d0 f8 84 69 8a 0d c3 5a-86 42 20 71 8d 7d 0a b6  ...i...Z.B q.}.. |
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1823): | 0010: e1 ae 6a 4b 8d a1 c0 20-fd 40 81 6c fa 77 0d 81  ..jK... .@.l.w.. |
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1823): | 0020: 0c 3f 31 59 f8 15 50 1e-fe 5c 02 ce a5 c0 2f a5  .?1Y..P..\\..../. |
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1829): +-------------------------------------------------------------------------+
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_kernel.c(1813): OpenSSL: Loop: SSLv3 read finished A
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_kernel.c(1813): OpenSSL: Loop: SSLv3 write change cipher spec A
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_kernel.c(1813): OpenSSL: Loop: SSLv3 write finished A
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_kernel.c(1813): OpenSSL: Loop: SSLv3 flush data
[Wed Mar 13 12:03:21 2013] [debug] ssl_scache_shmcb.c(670): inside shmcb_store_session
[Wed Mar 13 12:03:21 2013] [debug] ssl_scache_shmcb.c(676): session_id[0]=124, masked index=28
[Wed Mar 13 12:03:21 2013] [debug] ssl_scache_shmcb.c(1059): entering shmcb_insert_encoded_session, *queue->pos_count = 0
[Wed Mar 13 12:03:21 2013] [debug] ssl_scache_shmcb.c(983): entering shmcb_expire_division
[Wed Mar 13 12:03:21 2013] [debug] ssl_scache_shmcb.c(1115): we have 13853 bytes and 133 indexes free - enough
[Wed Mar 13 12:03:21 2013] [debug] ssl_scache_shmcb.c(1144): storing in index 0, at offset 0
[Wed Mar 13 12:03:21 2013] [debug] ssl_scache_shmcb.c(1159): session_id[0]=124, idx->s_id2=43
[Wed Mar 13 12:03:21 2013] [debug] ssl_scache_shmcb.c(1170): leaving now with 148 bytes in the cache and 1 indexes
[Wed Mar 13 12:03:21 2013] [debug] ssl_scache_shmcb.c(1174): leaving shmcb_insert_encoded_session
[Wed Mar 13 12:03:21 2013] [debug] ssl_scache_shmcb.c(704): leaving shmcb_store successfully
[Wed Mar 13 12:03:21 2013] [debug] ssl_scache_shmcb.c(418): shmcb_store successful
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_kernel.c(1671): Inter-Process Session Cache: request=SET status=OK id=7C2B4FCDCE416C1C43EE7FE88757A3072A8EF81F42AB96E39994C13584BF8AD1 timeout=300s (session caching)
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_kernel.c(1809): OpenSSL: Handshake: done
[Wed Mar 13 12:03:21 2013] [info] Connection: Client IP: x.x.x.x, Protocol: TLSv1, Cipher: AES128-SHA (128/128 bits)
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1851): OpenSSL: read 5/5 bytes from BIO#2b7cf49e3c00 [mem: 2b7cf49eb2d0] (BIO dump follows)
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1798): +-------------------------------------------------------------------------+
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1823): | 0000: 17 03 01 01                                      ....             |
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1827): | 0005 - <SPACES/NULS>
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1829): +-------------------------------------------------------------------------+
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1851): OpenSSL: read 256/256 bytes from BIO#2b7cf49e3c00 [mem: 2b7cf49eb2d5] (BIO dump follows)
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1798): +-------------------------------------------------------------------------+
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1823): | 0000: db 1d 25 ed e4 8b 96 0c-da 35 d6 5f 92 b9 51 f8  ..%......5._..Q. |
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1823): | 0010: d7 26 db 6c 8b a8 76 b9-9f b7 48 43 88 76 57 9a  .&.l..v...HC.vW. |
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1823): | 0020: a4 4f b5 0f 30 a5 29 bc-c8 6e 5d 6b 43 c1 09 67  .O..0.)..n]kC..g |
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1823): | 0030: 2b cb e6 df 6f 2c 9e 90-33 65 8b 19 6b 56 ed df  +...o,..3e..kV.. |
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1823): | 0040: 03 e1 3c 51 fd 2b c4 9c-78 a7 f0 b3 7a 22 95 34  ..<Q.+..x...z".4 |
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1823): | 0050: 55 e5 1c 03 26 2b cd e4-f5 6d db 03 94 71 09 68  U...&+...m...q.h |
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1823): | 0060: 65 f6 81 2b 5a 6e bf dd-b5 95 64 d1 cf 2f 5d 20  e..+Zn....d../]  |
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1823): | 0070: bc bd 2d 70 19 f4 b9 a4-36 24 ad b7 eb da b4 24  ..-p....6$.....$ |
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1823): | 0080: ab 5a bc 92 8b c2 3a 0c-2b 5a eb 49 dc de 03 50  .Z....:.+Z.I...P |
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1823): | 0090: f2 4f 94 d7 f2 13 7f 1d-df f2 a0 34 79 f8 92 29  .O.........4y..) |
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1823): | 00a0: 6b 26 aa 53 09 d0 28 c1-22 65 49 31 e0 4f 91 03  k&.S..(."eI1.O.. |
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1823): | 00b0: b7 16 8d f4 96 f4 c0 af-02 fb 7e ed e7 15 73 37  ..........~...s7 |
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1823): | 00c0: c3 8f ab d8 6f 8d 21 78-49 f9 61 9f 75 09 fa dc  ....o.!xI.a.u... |
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1823): | 00d0: b9 cd 8b 30 9d a1 7d a7-26 d3 be 22 dc 7c 6d f8  ...0..}.&..".|m. |
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1823): | 00e0: 39 bf 52 46 17 22 5f a1-1a f9 ff fa 5b 93 dd d2  9.RF."_.....[... |
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1823): | 00f0: 09 8d 2e 3f cc e0 df a2-9e 43 29 e4 e9 54 ab 69  ...?.....C)..T.i |
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1829): +-------------------------------------------------------------------------+
[Wed Mar 13 12:03:21 2013] [info] Initial (No.1) HTTPS request received for child 3 (server *.nypd.org:443)
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_kernel.c(449): Changed client verification type will force renegotiation
[Wed Mar 13 12:03:21 2013] [info] Requesting connection re-negotiation
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1862): OpenSSL: I/O error, 5 bytes expected to read on BIO#2b7cf49e3c00 [mem: 2b7cf49eb2d0]
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_kernel.c(665): [client x.x.x.x] Performing full renegotiation: complete handshake protocol (client does support secure renegotiation)
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_kernel.c(1805): OpenSSL: Handshake: start
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_kernel.c(1813): OpenSSL: Loop: SSL renegotiate ciphers
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_kernel.c(1813): OpenSSL: Loop: SSLv3 write hello request A
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_kernel.c(1813): OpenSSL: Loop: SSLv3 flush data
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_kernel.c(1813): OpenSSL: Loop: SSLv3 write hello request C
[Wed Mar 13 12:03:21 2013] [info] Awaiting re-negotiation handshake
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_kernel.c(1805): OpenSSL: Handshake: start
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_kernel.c(1813): OpenSSL: Loop: before accept initialization
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1851): OpenSSL: read 5/5 bytes from BIO#2b7cf49e3c00 [mem: 2b7cf49eb2d0] (BIO dump follows)
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1798): +-------------------------------------------------------------------------+
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1823): | 0000: 16 03 01 00 b0                                   .....            |
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1829): +-------------------------------------------------------------------------+
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1851): OpenSSL: read 176/176 bytes from BIO#2b7cf49e3c00 [mem: 2b7cf49eb2d5] (BIO dump follows)
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1798): +-------------------------------------------------------------------------+
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1823): | 0000: 96 b2 a2 fc 02 5a 75 7d-82 07 af 75 c1 32 b2 38  .....Zu}...u.2.8 |
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1823): | 0010: 05 64 40 eb e9 11 1f 08-0b 77 3c 2c d2 73 c1 b5  .d@......w<,.s.. |
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1823): | 0020: 36 1d 30 05 df 52 c1 91-45 d2 0e 26 e0 47 11 ea  6.0..R..E..&.G.. |
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1823): | 0030: 8e e6 4d ed ed c7 41 f8-c5 75 a4 2b 07 82 92 dd  ..M...A..u.+.... |
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1823): | 0040: 64 fb 54 f5 1e bb 8b ca-ea 15 d1 3e 0e 51 38 d2  d.T........>.Q8. |
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1823): | 0050: 69 6a 1e f8 6e a0 29 71-15 a5 c6 d4 40 96 35 ef  ij..n.)q....@.5. |
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1823): | 0060: 72 6e e6 28 30 f4 30 a6-fc 14 cd 54 5c 7f d6 c4  rn.(0.0....T\\... |
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1823): | 0070: 70 6e 35 ff 81 85 95 96-45 f7 50 4c 15 88 eb aa  pn5.....E.PL.... |
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1823): | 0080: 71 cc c3 18 3f 60 d5 7e-f1 ce 78 4b 75 a4 67 5f  q...?`.~..xKu.g_ |
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1823): | 0090: e8 2e 88 b6 48 38 0e 32-8a c2 e3 cf 0a c5 e7 61  ....H8.2.......a |
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1823): | 00a0: 48 41 64 e2 a0 ab bf 67-6b 7a 53 72 42 30 ab 32  HAd....gkzSrB0.2 |
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1829): +-------------------------------------------------------------------------+
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_kernel.c(1813): OpenSSL: Loop: SSLv3 read client hello A
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_kernel.c(1813): OpenSSL: Loop: SSLv3 write server hello A
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_kernel.c(1813): OpenSSL: Loop: SSLv3 write certificate A
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_kernel.c(1813): OpenSSL: Loop: SSLv3 write certificate request A
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_kernel.c(1813): OpenSSL: Loop: SSLv3 flush data
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_io.c(1862): OpenSSL: I/O error, 5 bytes expected to read on BIO#2b7cf49e3c00 [mem: 2b7cf49eb2d0]
[Wed Mar 13 12:03:21 2013] [debug] ssl_engine_kernel.c(1842): OpenSSL: Exit: error in SSLv3 read client certificate A
[Wed Mar 13 12:03:21 2013] [error] Re-negotiation handshake failed: Not accepted by client!?
[Wed Mar 13 12:03:23 2013] [info] [client x.x.x.x] Connection to child 4 established (server *.nypd.org:443)
[Wed Mar 13 12:03:23 2013] [info] Seeding PRNG with 144 bytes of entropy
[Wed Mar 13 12:03:23 2013] [debug] ssl_engine_kernel.c(1805): OpenSSL: Handshake: start
[Wed Mar 13 12:03:23 2013] [debug] ssl_engine_kernel.c(1813): OpenSSL: Loop: before/accept initialization
[Wed Mar 13 12:03:23 2013] [debug] ssl_engine_io.c(1862): OpenSSL: I/O error, 11 bytes expected to read on BIO#2b7cf49e3c00 [mem: 2b7cf49eb2d0]
[Wed Mar 13 12:03:23 2013] [debug] ssl_engine_kernel.c(1842): OpenSSL: Exit: error in SSLv2/v3 read client hello A
[Wed Mar 13 12:03:23 2013] [info] [client x.x.x.x] (70014)End of file found: SSL handshake interrupted by system [Hint: Stop button pressed in browser?!]
[Wed Mar 13 12:03:23 2013] [info] [client x.x.x.x] Connection closed to child 4 with abortive shutdown (server *.nypd.org:443)

---------------------------------------------------------------------
To unsubscribe, e-mail: users-unsubscribe@xxxxxxxxxxxxxxxx
For additional commands, e-mail: users-help@xxxxxxxxxxxxxxxx




[Index of Archives]     [Open SSH Users]     [Linux ACPI]     [Linux Kernel]     [Linux Laptop]     [Kernel Newbies]     [Security]     [Netfilter]     [Bugtraq]     [Squid]     [Yosemite News]     [MIPS Linux]     [ARM Linux]     [Linux Security]     [Linux RAID]     [Samba]     [Video 4 Linux]     [Device Mapper]

  Powered by Linux