Hi everybody,
we just noticed that exim 4.93 on Ubuntu 20.04 needs seconds to write
the message to the queue.
The configuration is a simple "internet" configuration.
I tested with E-Mails of different sizes, 1M, 5M, and 10M.
The E-Mails were prepared as text files which I directly send to
sendmail -i -t.
Results:
* 1M needed about 3 sec
* 5M needed about 15 sec
* 10M needed about 31 sec
These durations depend on the servers power.
Same tests with the same configuration on lower Ubuntu OS versions,
CentOS 6 (both with lower exim versions) only took fractions of a second.
I then thought it might be a problem with the Ubuntu 20.04 version, but
then also tested exim version 4.94 on CentOS 8 with the same results.
I also tested on VMs and bare-metal Servers: Same results.
Does anyone have an idea why that is?
Many thanks in advance for every little hint!
Here's a full debug-log:
8<--------8<--------8<--------8<--------8<--------8<--------8<--------
Exim version 4.93 uid=0 gid=0 pid=3605116 D=f7715cfd
Support for: crypteq iconv() IPv6 GnuTLS move_frozen_messages DANE DKIM
DNSSEC Event I18N OCSP PRDR SOCKS TCP_Fast_Open
Lookups (built-in): lsearch wildlsearch nwildlsearch iplsearch cdb dbm
dbmjz dbmnz dnsdb dsearch nis nis0 passwd
Authenticators: cram_md5 plaintext
Routers: accept dnslookup ipliteral manualroute queryprogram redirect
Transports: appendfile/maildir/mailstore autoreply lmtp pipe smtp
Fixed never_users: 0
Configure owner: 0:0
Size of off_t: 8
Compiler: GCC [9.3.0]
Library version: Glibc: Compile: 2.31
Runtime: 2.31
Library version: BDB: Compile: Berkeley DB 5.3.28: (September 9, 2013)
Runtime: Berkeley DB 5.3.28: (September 9, 2013)
Library version: GnuTLS: Compile: 3.6.13
Runtime: 3.6.13
Library version: IDN2: Compile: 2.2.0
Runtime: 2.2.0
Library version: Stringprep: Compile: 1.33
Runtime: 1.33
Library version: PCRE: Compile: 8.39
Runtime: 8.39 2016-06-14
Total 13 lookups
WHITELIST_D_MACROS: "OUTGOING"
TRUSTED_CONFIG_LIST: "/etc/exim4/trusted_configs"
changed uid/gid: forcing real = effective
uid=0 gid=0 pid=3605116
auxiliary group list: <none>
seeking password data for user "sending-user": cache not available
getpwnam() succeeded uid=1000 gid=1000
seeking password data for user "uucp": cache not available
getpwnam() succeeded uid=10 gid=10
LOG: MAIN
Warning: No server certificate defined; will use a selfsigned one.
Suggested action: either install a certificate or change
tls_advertise_hosts option
changed uid/gid: calling tls_validate_require_cipher
uid=115 gid=122 pid=3605117
auxiliary group list: <none>
tls_validate_require_cipher child 3605117 ended: status=0x0
configuration file is /var/lib/exim4/config.autogenerated
log selectors = 00000ffc 19005022 00000007
cwd=/home/sending-user/mailtest 4 args: sendmail -d -t -i
trusted user
admin user
changed uid/gid: privilege not needed
uid=115 gid=122 pid=3605116
auxiliary group list: 122
seeking password data for user "mail": cache not available
getpwnam() succeeded uid=8 gid=8
user name "root" extracted from gecos field "root"
originator: uid=0 gid=0 login=root name=root
sender address = root@vm3
set_process_info: 3605116 accepting a local non-SMTP message from <root@vm3>
spool directory space = 6345120K inodes = 766604 check_space = 10240K
inodes = 100 msg_size = 0
log directory space = 6345120K inodes = 766604 check_space = 10240K
inodes = 100
Sender: root@vm3
search_tidyup called
>>Headers received:
To: schomaecker@???
From: <sending-user@???>
Subject: Testmail from vm3.sending-domain.net - Ubuntu_20.04 LTS
address match test: subject=root@vm3 pattern=*@+local_domains
vm3 in "@:localhost:vm3.sending-domain.net"? no (end of list)
vm3 in "+local_domains"? no (end of list)
root@vm3 in "*@+local_domains"? no (end of list)
address match test: subject=root@vm3 pattern=*@vm3
vm3 in "vm3"? yes (matched "vm3")
root@vm3 in "*@vm3"? yes (matched "*@vm3")
search_open: lsearch "/etc/email-addresses"
search_find: file="/etc/email-addresses"
key="root" partial=-1 affix=NULL starflags=0
LRU list:
7/etc/email-addresses
End
internal_search_find: file="/etc/email-addresses"
type=lsearch key="root"
file lookup required for root
in /etc/email-addresses
lookup failed
rewritten sender = root@vm3
rewrite_one_header: type=T:
To: schomaecker@???
rewrite_one_header: type=F:
From: <sending-user@???>
address match test: subject=sending-user@???
pattern=*@+local_domains
vm3.sending-domain.net in "@:localhost:vm3.sending-domain.net"? yes
(matched "@")
vm3.sending-domain.net in "+local_domains"? yes (matched "+local_domains")
sending-user@??? in "*@+local_domains"? yes (matched
"*@+local_domains")
search_open: lsearch "/etc/email-addresses"
cached open
search_find: file="/etc/email-addresses"
key="sending-user" partial=-1 affix=NULL starflags=0
LRU list:
7/etc/email-addresses
End
internal_search_find: file="/etc/email-addresses"
type=lsearch key="sending-user"
file lookup required for sending-user
in /etc/email-addresses
lookup failed
address match test: subject=sending-user@???
pattern=*@vm3
vm3.sending-domain.net in "vm3"? no (end of list)
sending-user@??? in "*@vm3"? no (end of list)
search_tidyup called
>>Headers after rewriting and local additions:
T To: schomaecker@???
F From: <sending-user@???>
Subject: Testmail from vm3.sending-domain.net - Ubuntu_20.04 LTS
I Message-Id: <E1kQ7ha-00F7r2-RK@???>
Date: Wed, 07 Oct 2020 13:33:46 +0200
Data file name: /var/spool/exim4//input//1kQ7ha-00F7r2-RK-D
Data file written for message 1kQ7ha-00F7r2-RK
>>Generated Received: header line
P Received: from root by vm3.sending-domain.net with local (Exim 4.93)
(envelope-from <root@vm3>)
id 1kQ7ha-00F7r2-RK
for schomaecker@???; Wed, 07 Oct 2020 13:33:58 +0200
calling local_scan(); timeout=300
local_scan() returned 0 NULL
Writing spool header file: /var/spool/exim4//input//hdr.1kQ7ha-00F7r2-RK
DSN: Write SPOOL: -dsn_envid NULL
DSN: Write SPOOL :-dsn_ret 0
DSN: Flags: 0x0
DSN: **** SPOOL_OUT - address: <schomaecker@???> errorsto:
<NULL> orcpt: <NULL> dsn_flags: 0x0
Renaming spool header file: /var/spool/exim4//input//1kQ7ha-00F7r2-RK-H
Size of headers = 360
LOG: MAIN
<= root@vm3 U=root P=local S=7083335
search_tidyup called
search_tidyup called
>>>>>>>>>>>>>>>> Exim pid=3605116 (main) terminating with rc=0
>>>>>>>>>>>>>>>>
exec /usr/sbin/exim4 -d=0xf7715cfd -Mc 1kQ7ha-00F7r2-RK
Exim version 4.93 uid=115 gid=122 pid=3605123 D=f7715cfd
Support for: crypteq iconv() IPv6 GnuTLS move_frozen_messages DANE DKIM
DNSSEC Event I18N OCSP PRDR SOCKS TCP_Fast_Open
Lookups (built-in): lsearch wildlsearch nwildlsearch iplsearch cdb dbm
dbmjz dbmnz dnsdb dsearch nis nis0 passwd
Authenticators: cram_md5 plaintext
Routers: accept dnslookup ipliteral manualroute queryprogram redirect
Transports: appendfile/maildir/mailstore autoreply lmtp pipe smtp
Fixed never_users: 0
Configure owner: 0:0
Size of off_t: 8
Compiler: GCC [9.3.0]
Library version: Glibc: Compile: 2.31
Runtime: 2.31
Library version: BDB: Compile: Berkeley DB 5.3.28: (September 9, 2013)
Runtime: Berkeley DB 5.3.28: (September 9, 2013)
Library version: GnuTLS: Compile: 3.6.13
Runtime: 3.6.13
Library version: IDN2: Compile: 2.2.0
Runtime: 2.2.0
Library version: Stringprep: Compile: 1.33
Runtime: 1.33
Library version: PCRE: Compile: 8.39
Runtime: 8.39 2016-06-14
Total 13 lookups
WHITELIST_D_MACROS: "OUTGOING"
TRUSTED_CONFIG_LIST: "/etc/exim4/trusted_configs"
changed uid/gid: forcing real = effective
uid=0 gid=122 pid=3605123
auxiliary group list: <none>
seeking password data for user "sending-user": cache not available
getpwnam() succeeded uid=1000 gid=1000
seeking password data for user "uucp": cache not available
getpwnam() succeeded uid=10 gid=10
LOG: MAIN
Warning: No server certificate defined; will use a selfsigned one.
Suggested action: either install a certificate or change
tls_advertise_hosts option
changed uid/gid: calling tls_validate_require_cipher
uid=115 gid=122 pid=3605124
auxiliary group list: <none>
tls_validate_require_cipher child 3605124 ended: status=0x0
configuration file is /var/lib/exim4/config.autogenerated
log selectors = 00000ffc 19005022 00000007
cwd=/var/spool/exim4 4 args: /usr/sbin/exim4 -d=0xf7715cfd -Mc
1kQ7ha-00F7r2-RK
trusted user
admin user
dropping to exim gid; retaining priv uid
seeking password data for user "mail": cache not available
getpwnam() succeeded uid=8 gid=8
set_process_info: 3605123 delivering specified messages
set_process_info: 3605123 delivering 1kQ7ha-00F7r2-RK
Trying spool file /var/spool/exim4//input//1kQ7ha-00F7r2-RK-D
reading spool file 1kQ7ha-00F7r2-RK-H
user=root uid=0 gid=0 sender=root@vm3
sender_local=1 ident=root
Non-recipients:
Empty Tree
---- End of tree ----
recipients_count=1
**** SPOOL_IN - No additional fields
body_linecount=91997 message_linecount=9
DSN: set orcpt: flags: 0x0
Delivery address list:
schomaecker@???
locking /var/spool/exim4/db/retry.lockfile
locked /var/spool/exim4/db/retry.lockfile
EXIM_DBOPEN: file </var/spool/exim4/db/retry> dir </var/spool/exim4/db>
flags=O_RDONLY
returned from EXIM_DBOPEN: 0x56436f99af30
opened hints database /var/spool/exim4/db/retry: flags=O_RDONLY
>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
Considering: schomaecker@???
unique = schomaecker@???
dbfn_read: key=R:our-company.de
dbfn_read: key=R:schomaecker@???
dbfn_read: key=R:schomaecker@???:<root@vm3>
no domain retry record
no address retry record
schomaecker@???: queued for routing
EXIM_DBCLOSE(0x56436f99af30)
closed hints database and lockfile
>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
routing schomaecker@???
--------> hubbed_hosts router <--------
local_part=schomaecker domain=our-company.de
checking domains
expansion of "${if
exists{/etc/exim4/hubbed_hosts}{partial-lsearch;/etc/exim4/hubbed_hosts}fail}"
forced failure: assume not in this list
hubbed_hosts router skipped: domains mismatch
--------> dnslookup_relay_to_domains router <--------
local_part=schomaecker domain=our-company.de
checking domains
our-company.de in "@:localhost:vm3.sending-domain.net"? no (end of list)
our-company.de in ""? no (end of list)
our-company.de in "! +local_domains : +relay_to_domains"? no (end of list)
dnslookup_relay_to_domains router skipped: domains mismatch
--------> dnslookup router <--------
local_part=schomaecker domain=our-company.de
checking domains
cached no match for +local_domains
cached lookup data = NULL
our-company.de in "! +local_domains"? yes (end of list)
R: dnslookup for schomaecker@???
calling dnslookup router
dnslookup router called for schomaecker@???
domain = our-company.de
our-company.de in "*"? yes (matched "*")
DNS lookup of our-company.de (MX) succeeded
DNS lookup of smtp.our-company.de (A) succeeded
(Receiving-Servers-IP) in "0.0.0.0 : 127.0.0.0/8 : 192.168.0.0/16
:172.16.0.0/12 : 10.0.0.0/8 : 169.254.0.0/16 :255.255.255.255"? no (end
of list)
fully qualified name = our-company.de
host_find_bydns yield = HOST_FOUND (3); returned hosts:
smtp.our-company.de (Receiving-Servers-IP) MX=10
set transport remote_smtp
queued for remote_smtp transport: local_part = schomaecker
domain = our-company.de
errors_to=NULL
domain_data=NULL localpart_data=NULL
routed by dnslookup router
envelope to: schomaecker@???
transport: remote_smtp
host smtp.our-company.de [(Receiving-Servers-IP)] MX=10 dnssec=no
>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
After routing:
Local deliveries:
Remote deliveries:
schomaecker@???
Failed addresses:
Deferred addresses:
search_tidyup called
>>>>>>>>>>>>>>>> Remote deliveries >>>>>>>>>>>>>>>>
--------> schomaecker@??? <--------
search_tidyup called
set_process_info: 3605123 delivering 1kQ7ha-00F7r2-RK: waiting for a
remote delivery subprocess to finish
selecting on subprocess pipes
changed uid/gid: remote delivery to schomaecker@??? with
transport=remote_smtp
uid=115 gid=122 pid=3605125
auxiliary group list: <none>
set_process_info: 3605125 delivering 1kQ7ha-00F7r2-RK using remote_smtp
T: remote_smtp for schomaecker@???
remote_smtp transport entered
schomaecker@???
hostlist:
'smtp.our-company.de' IP (Receiving-Servers-IP) port -1
our-company.de in queue_smtp_domains? no (option unset)
checking status of smtp.our-company.de
locking /var/spool/exim4/db/retry.lockfile
locked /var/spool/exim4/db/retry.lockfile
EXIM_DBOPEN: file </var/spool/exim4/db/retry> dir </var/spool/exim4/db>
flags=O_RDONLY
returned from EXIM_DBOPEN: 0x56436f99ebe0
opened hints database /var/spool/exim4/db/retry: flags=O_RDONLY
dbfn_read: key=T:smtp.our-company.de:(Receiving-Servers-IP)
dbfn_read:
key=T:smtp.our-company.de:(Receiving-Servers-IP):1kQ7ha-00F7r2-RK
EXIM_DBCLOSE(0x56436f99ebe0)
closed hints database and lockfile
no host retry record
no message retry record
smtp.our-company.de [(Receiving-Servers-IP)] retry-status = usable
(Receiving-Servers-IP) in serialize_hosts? no (option unset)
delivering 1kQ7ha-00F7r2-RK to smtp.our-company.de
[(Receiving-Servers-IP)] (schomaecker@???)
set_process_info: 3605125 delivering 1kQ7ha-00F7r2-RK to
smtp.our-company.de [(Receiving-Servers-IP)] (schomaecker@???)
(Receiving-Servers-IP) in hosts_require_dane? no (option unset)
Connecting to smtp.our-company.de [(Receiving-Servers-IP)]:25 ...
(Receiving-Servers-IP) in hosts_try_fastopen? yes (matched "*")
TFO mode sendto, no data: EINPROGRESS
connected
read response data: size=58
SMTP<< 220 smtp.our-company.de ESMTP Wed, 07 Oct 2020 13:33:58 +0200
(Receiving-Servers-IP) in hosts_avoid_esmtp? no (option unset)
SMTP>> EHLO vm3.sending-domain.net
cmd buf flush 19 bytes
read response data: size=127
SMTP<< 250-smtp.our-company.de Hello vm3.sending-domain.net
[(Sending-Servers-IP)]
250-SIZE 52428800
250-8BITMIME
250-PIPELINING
250-STARTTLS
250 HELP
(Receiving-Servers-IP) in hosts_avoid_tls? no (option unset)
SMTP>> STARTTLS
cmd buf flush 10 bytes
read response data: size=18
SMTP<< 220 TLS go ahead
(Receiving-Servers-IP) in hosts_require_ocsp? no (option unset)
(Receiving-Servers-IP) in hosts_request_ocsp? yes (matched "*")
initialising GnuTLS as a client on fd 7
GnuTLS global init required.
initialising GnuTLS client session
Expanding various TLS configuration options for session credentials.
TLS: no client certificate specified; okay
GnuTLS<3>: ASSERT:
../../../lib/x509/common.c[_gnutls_x509_get_raw_field2]:1577
GnuTLS<3>: ASSERT:
../../../lib/x509/x509.c[gnutls_x509_crt_get_subject_unique_id]:3939
GnuTLS<3>: ASSERT:
../../../lib/x509/x509.c[gnutls_x509_crt_get_issuer_unique_id]:3989
GnuTLS<3>: ASSERT: ../../../lib/x509/dn.c[_gnutls_x509_compare_raw_dn]:990
Added 127 certificate authorities.
GnuTLS using default session cipher/priority "NORMAL"
GnuTLS<2>: added 6 protocols, 29 ciphersuites, 19 sig algos and 10
groups into priority list
Setting D-H prime minimum acceptable bits to 1024
(Receiving-Servers-IP) in tls_verify_hosts? no (option unset)
(Receiving-Servers-IP) in tls_try_verify_hosts? yes (matched "*")
(Receiving-Servers-IP) in tls_verify_cert_hostnames? yes (matched "*")
TLS: server cert verification includes hostname: "smtp.our-company.de".
TLS: server certificate verification optional.
TLS: will request OCSP stapling
about to gnutls_handshake
GnuTLS<2>: Keeping ciphersuite 13.02 (GNUTLS_AES_256_GCM_SHA384)
GnuTLS<2>: Keeping ciphersuite 13.03 (GNUTLS_CHACHA20_POLY1305_SHA256)
GnuTLS<2>: Keeping ciphersuite 13.01 (GNUTLS_AES_128_GCM_SHA256)
GnuTLS<2>: Keeping ciphersuite 13.04 (GNUTLS_AES_128_CCM_SHA256)
GnuTLS<2>: Keeping ciphersuite c0.2c (GNUTLS_ECDHE_ECDSA_AES_256_GCM_SHA384)
GnuTLS<2>: Keeping ciphersuite cc.a9 (GNUTLS_ECDHE_ECDSA_CHACHA20_POLY1305)
GnuTLS<2>: Keeping ciphersuite c0.ad (GNUTLS_ECDHE_ECDSA_AES_256_CCM)
GnuTLS<2>: Keeping ciphersuite c0.0a (GNUTLS_ECDHE_ECDSA_AES_256_CBC_SHA1)
GnuTLS<2>: Keeping ciphersuite c0.2b (GNUTLS_ECDHE_ECDSA_AES_128_GCM_SHA256)
GnuTLS<2>: Keeping ciphersuite c0.ac (GNUTLS_ECDHE_ECDSA_AES_128_CCM)
GnuTLS<2>: Keeping ciphersuite c0.09 (GNUTLS_ECDHE_ECDSA_AES_128_CBC_SHA1)
GnuTLS<2>: Keeping ciphersuite c0.30 (GNUTLS_ECDHE_RSA_AES_256_GCM_SHA384)
GnuTLS<2>: Keeping ciphersuite cc.a8 (GNUTLS_ECDHE_RSA_CHACHA20_POLY1305)
GnuTLS<2>: Keeping ciphersuite c0.14 (GNUTLS_ECDHE_RSA_AES_256_CBC_SHA1)
GnuTLS<2>: Keeping ciphersuite c0.2f (GNUTLS_ECDHE_RSA_AES_128_GCM_SHA256)
GnuTLS<2>: Keeping ciphersuite c0.13 (GNUTLS_ECDHE_RSA_AES_128_CBC_SHA1)
GnuTLS<2>: Keeping ciphersuite 00.9d (GNUTLS_RSA_AES_256_GCM_SHA384)
GnuTLS<2>: Keeping ciphersuite c0.9d (GNUTLS_RSA_AES_256_CCM)
GnuTLS<2>: Keeping ciphersuite 00.35 (GNUTLS_RSA_AES_256_CBC_SHA1)
GnuTLS<2>: Keeping ciphersuite 00.9c (GNUTLS_RSA_AES_128_GCM_SHA256)
GnuTLS<2>: Keeping ciphersuite c0.9c (GNUTLS_RSA_AES_128_CCM)
GnuTLS<2>: Keeping ciphersuite 00.2f (GNUTLS_RSA_AES_128_CBC_SHA1)
GnuTLS<2>: Keeping ciphersuite 00.9f (GNUTLS_DHE_RSA_AES_256_GCM_SHA384)
GnuTLS<2>: Keeping ciphersuite cc.aa (GNUTLS_DHE_RSA_CHACHA20_POLY1305)
GnuTLS<2>: Keeping ciphersuite c0.9f (GNUTLS_DHE_RSA_AES_256_CCM)
GnuTLS<2>: Keeping ciphersuite 00.39 (GNUTLS_DHE_RSA_AES_256_CBC_SHA1)
GnuTLS<2>: Keeping ciphersuite 00.9e (GNUTLS_DHE_RSA_AES_128_GCM_SHA256)
GnuTLS<2>: Keeping ciphersuite c0.9e (GNUTLS_DHE_RSA_AES_128_CCM)
GnuTLS<2>: Keeping ciphersuite 00.33 (GNUTLS_DHE_RSA_AES_128_CBC_SHA1)
GnuTLS<2>: Advertizing version 3.4
GnuTLS<2>: Advertizing version 3.3
GnuTLS<2>: Advertizing version 3.2
GnuTLS<2>: Advertizing version 3.1
GnuTLS<3>: ASSERT: ../../lib/buffers.c[get_last_packet]:1168
GnuTLS<3>: ASSERT: ../../lib/buffers.c[get_last_packet]:1159
GnuTLS<3>: ASSERT: ../../lib/buffers.c[_gnutls_handshake_io_recv_int]:1411
GnuTLS<3>: ASSERT: ../../lib/buffers.c[get_last_packet]:1168
GnuTLS<3>: ASSERT: ../../lib/buffers.c[get_last_packet]:1168
GnuTLS<2>: received curve SECP256R1
GnuTLS<3>: ASSERT: ../../lib/buffers.c[get_last_packet]:1168
GnuTLS<3>: Peer requested CA: C=ES,O=ACCV,OU=PKIACCV,CN=ACCVRAIZ1
GnuTLS<3>: Peer requested CA: CN=Actalis Authentication Root
CA,O=Actalis S.p.A./03358520967,L=Milan,C=IT
GnuTLS<3>: Peer requested CA: CN=AffirmTrust Commercial,O=AffirmTrust,C=US
GnuTLS<3>: Peer requested CA: CN=AffirmTrust Networking,O=AffirmTrust,C=US
GnuTLS<3>: Peer requested CA: CN=AffirmTrust Premium,O=AffirmTrust,C=US
GnuTLS<3>: Peer requested CA: CN=AffirmTrust Premium ECC,O=AffirmTrust,C=US
GnuTLS<3>: Peer requested CA: C=DE,O=Atos,CN=Atos TrustedRoot 2011
GnuTLS<3>: Peer requested CA: CN=Autoridad de Certificacion
Firmaprofesional CIF A62634068,C=ES
GnuTLS<3>: Peer requested CA: CN=Baltimore CyberTrust
Root,OU=CyberTrust,O=Baltimore,C=IE
GnuTLS<3>: Peer requested CA: CN=Buypass Class 2 Root CA,O=Buypass
AS-983163327,C=NO
GnuTLS<3>: Peer requested CA: CN=Buypass Class 3 Root CA,O=Buypass
AS-983163327,C=NO
GnuTLS<3>: Peer requested CA: CN=CA Disig Root R2,O=Disig
a.s.,L=Bratislava,C=SK
GnuTLS<3>: Peer requested CA: CN=Certigna,O=Dhimyotis,C=FR
GnuTLS<3>: Peer requested CA: CN=Certinomis - Root CA,OU=0002
433998903,O=Certinomis,C=FR
GnuTLS<3>: Peer requested CA: CN=Class 2 Primary CA,O=Certplus,C=FR
GnuTLS<3>: Peer requested CA: OU=certSIGN ROOT CA,O=certSIGN,C=RO
GnuTLS<3>: Peer requested CA: CN=Certum Trusted Network CA,OU=Certum
Certification Authority,O=Unizeto Technologies S.A.,C=PL
GnuTLS<3>: Peer requested CA: CN=CFCA EV ROOT,O=China Financial
Certification Authority,C=CN
GnuTLS<3>: Peer requested CA: CN=Chambers of Commerce Root - 2008,O=AC
Camerfirma S.A.,serialNumber=A82743287,L=Madrid (see current address at
www.camerfirma.com/address),C=EU
GnuTLS<3>: Peer requested CA: CN=AAA Certificate Services,O=Comodo CA
Limited,L=Salford,ST=Greater Manchester,C=GB
GnuTLS<3>: Peer requested CA: CN=COMODO Certification Authority,O=COMODO
CA Limited,L=Salford,ST=Greater Manchester,C=GB
GnuTLS<3>: Peer requested CA: CN=COMODO ECC Certification
Authority,O=COMODO CA Limited,L=Salford,ST=Greater Manchester,C=GB
GnuTLS<3>: Peer requested CA: CN=COMODO RSA Certification
Authority,O=COMODO CA Limited,L=Salford,ST=Greater Manchester,C=GB
GnuTLS<3>: Peer requested CA: CN=Cybertrust Global Root,O=Cybertrust\, Inc
GnuTLS<3>: Peer requested CA: CN=Deutsche Telekom Root CA 2,OU=T-TeleSec
Trust Center,O=Deutsche Telekom AG,C=DE
GnuTLS<3>: Peer requested CA: CN=DigiCert Assured ID Root
CA,OU=
www.digicert.com,O=DigiCert Inc,C=US
GnuTLS<3>: Peer requested CA: CN=DigiCert Assured ID Root
G2,OU=
www.digicert.com,O=DigiCert Inc,C=US
GnuTLS<3>: Peer requested CA: CN=DigiCert Assured ID Root
G3,OU=
www.digicert.com,O=DigiCert Inc,C=US
GnuTLS<3>: Peer requested CA: CN=DigiCert Global Root
CA,OU=
www.digicert.com,O=DigiCert Inc,C=US
GnuTLS<3>: Peer requested CA: CN=DigiCert Global Root
G2,OU=
www.digicert.com,O=DigiCert Inc,C=US
GnuTLS<3>: Peer requested CA: CN=DigiCert Global Root
G3,OU=
www.digicert.com,O=DigiCert Inc,C=US
GnuTLS<3>: Peer requested CA: CN=DigiCert High Assurance EV Root
CA,OU=
www.digicert.com,O=DigiCert Inc,C=US
GnuTLS<3>: Peer requested CA: CN=DigiCert Trusted Root
G4,OU=
www.digicert.com,O=DigiCert Inc,C=US
GnuTLS<3>: Peer requested CA: CN=DST Root CA X3,O=Digital Signature
Trust Co.
GnuTLS<3>: Peer requested CA: CN=D-TRUST Root Class 3 CA 2
2009,O=D-Trust GmbH,C=DE
GnuTLS<3>: Peer requested CA: CN=D-TRUST Root Class 3 CA 2 EV
2009,O=D-Trust GmbH,C=DE
GnuTLS<3>: Peer requested CA: CN=EC-ACC,OU=Jerarquia Entitats de
Certificacio Catalanes,OU=Vegeu
https://www.catcert.net/verarrel
(c)03,OU=Serveis Publics de Certificacio,O=Agencia Catalana de
Certificacio (NIF Q-0801176-I),C=ES
GnuTLS<3>: Peer requested CA: EMAIL=pki@???,CN=EE Certification Centre
Root CA,O=AS Sertifitseerimiskeskus,C=EE
GnuTLS<3>: Peer requested CA: CN=Entrust.net Certification Authority
(2048),OU=(c) 1999 Entrust.net Limited,OU=
www.entrust.net/CPS_2048
incorp. by ref. (limits liab.),O=Entrust.net
GnuTLS<3>: Peer requested CA: CN=Entrust Root Certification
Authority,OU=(c) 2006 Entrust\, Inc.,OU=
www.entrust.net/CPS is
incorporated by reference,O=Entrust\, Inc.,C=US
GnuTLS<3>: Peer requested CA: CN=Entrust Root Certification Authority -
EC1,OU=(c) 2012 Entrust\, Inc. - for authorized use only,OU=See
www.entrust.net/legal-terms,O=Entrust\, Inc.,C=US
GnuTLS<3>: Peer requested CA: CN=Entrust Root Certification Authority -
G2,OU=(c) 2009 Entrust\, Inc. - for authorized use only,OU=See
www.entrust.net/legal-terms,O=Entrust\, Inc.,C=US
GnuTLS<3>: Peer requested CA: OU=ePKI Root Certification
Authority,O=Chunghwa Telecom Co.\, Ltd.,C=TW
GnuTLS<3>: Peer requested CA: CN=E-Tugra Certification
Authority,OU=E-Tugra Sertifikasyon Merkezi,O=E-Tuğra EBG Bilişim
Teknolojileri ve Hizmetleri A.Ş.,L=Ankara,C=TR
GnuTLS<3>: Peer requested CA: CN=GeoTrust Global CA,O=GeoTrust Inc.,C=US
GnuTLS<3>: Peer requested CA: CN=GeoTrust Primary Certification
Authority,O=GeoTrust Inc.,C=US
GnuTLS<3>: Peer requested CA: CN=GeoTrust Primary Certification
Authority - G2,OU=(c) 2007 GeoTrust Inc. - For authorized use
only,O=GeoTrust Inc.,C=US
GnuTLS<3>: Peer requested CA: CN=GeoTrust Primary Certification
Authority - G3,OU=(c) 2008 GeoTrust Inc. - For authorized use
only,O=GeoTrust Inc.,C=US
GnuTLS<3>: Peer requested CA: CN=GeoTrust Universal CA 2,O=GeoTrust
Inc.,C=US
GnuTLS<3>: Peer requested CA: CN=GeoTrust Universal CA,O=GeoTrust Inc.,C=US
GnuTLS<3>: Peer requested CA: CN=Global Chambersign Root - 2008,O=AC
Camerfirma S.A.,serialNumber=A82743287,L=Madrid (see current address at
www.camerfirma.com/address),C=EU
GnuTLS<3>: Peer requested CA: CN=GlobalSign,O=GlobalSign,OU=GlobalSign
ECC Root CA - R4
GnuTLS<3>: Peer requested CA: CN=GlobalSign,O=GlobalSign,OU=GlobalSign
ECC Root CA - R5
GnuTLS<3>: Peer requested CA: CN=GlobalSign Root CA,OU=Root
CA,O=GlobalSign nv-sa,C=BE
GnuTLS<3>: Peer requested CA: CN=GlobalSign,O=GlobalSign,OU=GlobalSign
Root CA - R2
GnuTLS<3>: Peer requested CA: CN=GlobalSign,O=GlobalSign,OU=GlobalSign
Root CA - R3
GnuTLS<3>: Peer requested CA: OU=Go Daddy Class 2 Certification
Authority,O=The Go Daddy Group\, Inc.,C=US
GnuTLS<3>: Peer requested CA: CN=Go Daddy Root Certificate Authority -
G2,O=GoDaddy.com\, Inc.,L=Scottsdale,ST=Arizona,C=US
GnuTLS<3>: Peer requested CA: CN=Hellenic Academic and Research
Institutions RootCA 2011,O=Hellenic Academic and Research Institutions
Cert. Authority,C=GR
GnuTLS<3>: Peer requested CA: CN=Hongkong Post Root CA 1,O=Hongkong
Post,C=HK
GnuTLS<3>: Peer requested CA: CN=IdenTrust Commercial Root CA
1,O=IdenTrust,C=US
GnuTLS<3>: Peer requested CA: CN=IdenTrust Public Sector Root CA
1,O=IdenTrust,C=US
GnuTLS<3>: Peer requested CA: CN=Izenpe.com,O=IZENPE S.A.,C=ES
GnuTLS<3>: Peer requested CA: EMAIL=info@???,CN=Microsec
e-Szigno Root CA 2009,O=Microsec Ltd.,L=Budapest,C=HU
GnuTLS<3>: Peer requested CA: CN=NetLock Arany (Class Gold)
Főtanúsítvány,OU=Tanúsítványkiadók (Certification Services),O=NetLock
Kft.,L=Budapest,C=HU
GnuTLS<3>: Peer requested CA: CN=Network Solutions Certificate
Authority,O=Network Solutions L.L.C.,C=US
GnuTLS<3>: Peer requested CA: CN=OISTE WISeKey Global Root GA
CA,OU=OISTE Foundation Endorsed,OU=Copyright (c) 2005,O=WISeKey,C=CH
GnuTLS<3>: Peer requested CA: CN=OISTE WISeKey Global Root GB
CA,OU=OISTE Foundation Endorsed,O=WISeKey,C=CH
GnuTLS<3>: Peer requested CA: CN=QuoVadis Root CA 1 G3,O=QuoVadis
Limited,C=BM
GnuTLS<3>: Peer requested CA: CN=QuoVadis Root CA 2,O=QuoVadis Limited,C=BM
GnuTLS<3>: Peer requested CA: CN=QuoVadis Root CA 2 G3,O=QuoVadis
Limited,C=BM
GnuTLS<3>: Peer requested CA: CN=QuoVadis Root CA 3,O=QuoVadis Limited,C=BM
GnuTLS<3>: Peer requested CA: CN=QuoVadis Root CA 3 G3,O=QuoVadis
Limited,C=BM
GnuTLS<3>: Peer requested CA: CN=QuoVadis Root Certification
Authority,OU=Root Certification Authority,O=QuoVadis Limited,C=BM
GnuTLS<3>: Peer requested CA: CN=Secure Global CA,O=SecureTrust
Corporation,C=US
GnuTLS<3>: Peer requested CA: CN=SecureSign RootCA11,O=Japan
Certification Services\, Inc.,C=JP
GnuTLS<3>: Peer requested CA: CN=SecureTrust CA,O=SecureTrust
Corporation,C=US
GnuTLS<3>: Peer requested CA: OU=Security Communication RootCA2,O=SECOM
Trust Systems CO.\,LTD.,C=JP
GnuTLS<3>: Peer requested CA: OU=Security Communication RootCA1,O=SECOM
Trust.net,C=JP
GnuTLS<3>: Peer requested CA: CN=Sonera Class2 CA,O=Sonera,C=FI
GnuTLS<3>: Peer requested CA: CN=Staat der Nederlanden EV Root
CA,O=Staat der Nederlanden,C=NL
GnuTLS<3>: Peer requested CA: CN=Staat der Nederlanden Root CA -
G2,O=Staat der Nederlanden,C=NL
GnuTLS<3>: Peer requested CA: CN=Staat der Nederlanden Root CA -
G3,O=Staat der Nederlanden,C=NL
GnuTLS<3>: Peer requested CA: OU=Starfield Class 2 Certification
Authority,O=Starfield Technologies\, Inc.,C=US
GnuTLS<3>: Peer requested CA: CN=Starfield Root Certificate Authority -
G2,O=Starfield Technologies\, Inc.,L=Scottsdale,ST=Arizona,C=US
GnuTLS<3>: Peer requested CA: CN=Starfield Services Root Certificate
Authority - G2,O=Starfield Technologies\, Inc.,L=Scottsdale,ST=Arizona,C=US
GnuTLS<3>: Peer requested CA: CN=SwissSign Gold CA - G2,O=SwissSign AG,C=CH
GnuTLS<3>: Peer requested CA: CN=SwissSign Silver CA - G2,O=SwissSign
AG,C=CH
GnuTLS<3>: Peer requested CA: O=Government Root Certification Authority,C=TW
GnuTLS<3>: Peer requested CA: CN=TeliaSonera Root CA v1,O=TeliaSonera
GnuTLS<3>: Peer requested CA: CN=thawte Primary Root CA,OU=(c) 2006
thawte\, Inc. - For authorized use only,OU=Certification Services
Division,O=thawte\, Inc.,C=US
GnuTLS<3>: Peer requested CA: CN=thawte Primary Root CA - G2,OU=(c) 2007
thawte\, Inc. - For authorized use only,O=thawte\, Inc.,C=US
GnuTLS<3>: Peer requested CA: CN=thawte Primary Root CA - G3,OU=(c) 2008
thawte\, Inc. - For authorized use only,OU=Certification Services
Division,O=thawte\, Inc.,C=US
GnuTLS<3>: Peer requested CA: OU=Trustis FPS Root CA,O=Trustis Limited,C=GB
GnuTLS<3>: Peer requested CA: CN=T-TeleSec GlobalRoot Class
2,OU=T-Systems Trust Center,O=T-Systems Enterprise Services GmbH,C=DE
GnuTLS<3>: Peer requested CA: CN=T-TeleSec GlobalRoot Class
3,OU=T-Systems Trust Center,O=T-Systems Enterprise Services GmbH,C=DE
GnuTLS<3>: Peer requested CA: CN=TWCA Global Root CA,OU=Root
CA,O=TAIWAN-CA,C=TW
GnuTLS<3>: Peer requested CA: CN=TWCA Root Certification
Authority,OU=Root CA,O=TAIWAN-CA,C=TW
GnuTLS<3>: Peer requested CA: CN=USERTrust ECC Certification
Authority,O=The USERTRUST Network,L=Jersey City,ST=New Jersey,C=US
GnuTLS<3>: Peer requested CA: CN=USERTrust RSA Certification
Authority,O=The USERTRUST Network,L=Jersey City,ST=New Jersey,C=US
GnuTLS<3>: Peer requested CA: CN=VeriSign Class 3 Public Primary
Certification Authority - G3,OU=(c) 1999 VeriSign\, Inc. - For
authorized use only,OU=VeriSign Trust Network,O=VeriSign\, Inc.,C=US
GnuTLS<3>: Peer requested CA: CN=VeriSign Class 3 Public Primary
Certification Authority - G4,OU=(c) 2007 VeriSign\, Inc. - For
authorized use only,OU=VeriSign Trust Network,O=VeriSign\, Inc.,C=US
GnuTLS<3>: Peer requested CA: CN=VeriSign Class 3 Public Primary
Certification Authority - G5,OU=(c) 2006 VeriSign\, Inc. - For
authorized use only,OU=VeriSign Trust Network,O=VeriSign\, Inc.,C=US
GnuTLS<3>: Peer requested CA: CN=VeriSign Universal Root Certification
Authority,OU=(c) 2008 VeriSign\, Inc. - For authorized use
only,OU=VeriSign Trust Network,O=VeriSign\, Inc.,C=US
GnuTLS<3>: Peer requested CA: CN=XRamp Global Certification
Authority,O=XRamp Security Services Inc,OU=
www.xrampsecurity.com,C=US
GnuTLS<3>: Peer requested CA: OU=AC RAIZ FNMT-RCM,O=FNMT-RCM,C=ES
GnuTLS<3>: Peer requested CA: CN=Amazon Root CA 1,O=Amazon,C=US
GnuTLS<3>: Peer requested CA: CN=Amazon Root CA 2,O=Amazon,C=US
GnuTLS<3>: Peer requested CA: CN=Amazon Root CA 3,O=Amazon,C=US
GnuTLS<3>: Peer requested CA: CN=Amazon Root CA 4,O=Amazon,C=US
GnuTLS<3>: Peer requested CA: CN=Certum Trusted Network CA 2,OU=Certum
Certification Authority,O=Unizeto Technologies S.A.,C=PL
GnuTLS<3>: Peer requested CA: CN=Hellenic Academic and Research
Institutions ECC RootCA 2015,O=Hellenic Academic and Research
Institutions Cert. Authority,L=Athens,C=GR
GnuTLS<3>: Peer requested CA: CN=Hellenic Academic and Research
Institutions RootCA 2015,O=Hellenic Academic and Research Institutions
Cert. Authority,L=Athens,C=GR
GnuTLS<3>: Peer requested CA: CN=ISRG Root X1,O=Internet Security
Research Group,C=US
GnuTLS<3>: Peer requested CA: CN=LuxTrust Global Root 2,O=LuxTrust S.A.,C=LU
GnuTLS<3>: Peer requested CA: CN=SZAFIR ROOT CA2,O=Krajowa Izba
Rozliczeniowa S.A.,C=PL
GnuTLS<3>: Peer requested CA: CN=TUBITAK Kamu SM SSL Kok Sertifikasi -
Surum 1,OU=Kamu Sertifikasyon Merkezi - Kamu SM,O=Turkiye Bilimsel ve
Teknolojik Arastirma Kurumu - TUBITAK,L=Gebze - Kocaeli,C=TR
GnuTLS<3>: Peer requested CA: CN=GDCA TrustAUTH R5 ROOT,O=GUANG DONG
CERTIFICATE AUTHORITY CO.\,LTD.,C=CN
GnuTLS<3>: Peer requested CA: CN=GlobalSign,O=GlobalSign,OU=GlobalSign
Root CA - R6
GnuTLS<3>: Peer requested CA: CN=OISTE WISeKey Global Root GC
CA,OU=OISTE Foundation Endorsed,O=WISeKey,C=CH
GnuTLS<3>: Peer requested CA: CN=SSL.com EV Root Certification Authority
ECC,O=SSL Corporation,L=Houston,ST=Texas,C=US
GnuTLS<3>: Peer requested CA: CN=SSL.com EV Root Certification Authority
RSA R2,O=SSL Corporation,L=Houston,ST=Texas,C=US
GnuTLS<3>: Peer requested CA: CN=SSL.com Root Certification Authority
ECC,O=SSL Corporation,L=Houston,ST=Texas,C=US
GnuTLS<3>: Peer requested CA: CN=SSL.com Root Certification Authority
RSA,O=SSL Corporation,L=Houston,ST=Texas,C=US
GnuTLS<3>: Peer requested CA: CN=TrustCor ECA-1,OU=TrustCor Certificate
Authority,O=TrustCor Systems S. de R.L.,L=Panama City,ST=Panama,C=PA
GnuTLS<3>: Peer requested CA: CN=TrustCor RootCert CA-1,OU=TrustCor
Certificate Authority,O=TrustCor Systems S. de R.L.,L=Panama
City,ST=Panama,C=PA
GnuTLS<3>: Peer requested CA: CN=TrustCor RootCert CA-2,OU=TrustCor
Certificate Authority,O=TrustCor Systems S. de R.L.,L=Panama
City,ST=Panama,C=PA
GnuTLS<3>: ASSERT: ../../../lib/auth/cert.c[find_x509_client_cert]:215
GnuTLS<3>: ASSERT: ../../lib/buffers.c[get_last_packet]:1168
GnuTLS<3>: ASSERT: ../../lib/buffers.c[get_last_packet]:1168
(TLS1.2)-(ECDHE-SECP256R1)-(RSA-SHA256)-(AES-256-GCM)
CLIENT_RANDOM
992d759ae5341d359e67f2fa8dc7329505951cd4c03d2ca442972ce409d5524f
e7548af75d19da7abf4c19f1130243fdbc983602f9ef35bf58f8e7271721322574354f4eed411c338b76e535774d3d0d
TLS: checking peer certificate
GnuTLS<3>: ASSERT: ../../../lib/x509/dn.c[_gnutls_x509_parse_dn]:283
GnuTLS<3>: ASSERT: ../../lib/ocsp-api.c[gnutls_ocsp_status_request_get2]:98
GnuTLS<3>: ASSERT: ../../lib/ocsp-api.c[gnutls_ocsp_status_request_get2]:98
GnuTLS<3>: ASSERT: ../../lib/ocsp-api.c[gnutls_ocsp_status_request_get2]:98
GnuTLS<3>: ASSERT: ../../../lib/x509/verify.c[verify_crt]:678
GnuTLS<3>: ASSERT: ../../../lib/x509/verify.c[verify_crt]:830
GnuTLS<3>: ASSERT:
../../../lib/x509/verify.c[_gnutls_verify_crt_status]:1022
GnuTLS<2>: issuer in verification was not found or insecure; trying
against trust list
GnuTLS<3>: ASSERT:
../../../lib/x509/name_constraints.c[gnutls_x509_crt_get_name_constraints]:469
GnuTLS<3>: ASSERT:
../../../lib/x509/name_constraints.c[gnutls_x509_crt_get_name_constraints]:469
TLS certificate verified: peerdn="OU=Domain Control
Validated,OU=PositiveSSL Wildcard,CN=*.our-company.de"
GnuTLS<3>: ASSERT: ../../lib/ocsp-api.c[gnutls_ocsp_status_request_get2]:98
cipher: TLS1.2:ECDHE_SECP256R1__RSA_SHA256__AES_256_GCM:256
Have channel bindings cached for possible auth usage.
SMTP>> EHLO vm3.sending-domain.net
cmd buf flush 19 bytes
tls_write(0x7f95ac5700f8, 19)
gnutls_record_send(SSL, 0x7f95ac5700f8, 19)
outbytes=19
Calling gnutls_record_recv(0x56436f9aa840, 0x7f95ac56f0f8, 4096)
read response data: size=113
SMTP<< 250-smtp.our-company.de Hello vm3.sending-domain.net
[(Sending-Servers-IP)]
250-SIZE 52428800
250-8BITMIME
250-PIPELINING
250 HELP
(Receiving-Servers-IP) in hosts_avoid_pipelining? no (option unset)
using PIPELINING
not using DSN
(Receiving-Servers-IP) in hosts_require_auth? no (option unset)
SMTP>> MAIL FROM:<root@vm3> SIZE=7176365
SMTP>> RCPT TO:<schomaecker@???>
SMTP>> DATA
cmd buf flush 74 bytes
tls_write(0x7f95ac5700f8, 74)
gnutls_record_send(SSL, 0x7f95ac5700f8, 74)
outbytes=74
sync_responses expect mail
Calling gnutls_record_recv(0x56436f9aa840, 0x7f95ac56f0f8, 4096)
read response data: size=8
SMTP<< 250 OK
sync_responses expect rcpt
Calling gnutls_record_recv(0x56436f9aa840, 0x7f95ac56f0f8, 4096)
read response data: size=14
SMTP<< 250 Accepted
sync_responses expect data
Calling gnutls_record_recv(0x56436f9aa840, 0x7f95ac56f0f8, 4096)
read response data: size=56
SMTP<< 354 Enter message, ending with "." on a line by itself
SMTP>> writing message and terminating "."
dkim signing direct-mode
DKIM: no viable signatures to use
cannot use sendfile for body: spoolfile not wireformat
flushing headers buffer
writing data block fd=7 size=8189 timeout=300
tls_write(0x56436f9a7e00, 8189)
gnutls_record_send(SSL, 0x56436f9a7e00, 8189)
outbytes=8189
flushing headers buffer
writing data block fd=7 size=8189 timeout=300
tls_write(0x56436f9a7e00, 8189)
gnutls_record_send(SSL, 0x56436f9a7e00, 8189)
outbytes=8189
flushing headers buffer
writing data block fd=7 size=8189 timeout=300
tls_write(0x56436f9a7e00, 8189)
gnutls_record_send(SSL, 0x56436f9a7e00, 8189)
outbytes=8189
flushing headers buffer
writing data block fd=7 size=8189 timeout=300
tls_write(0x56436f9a7e00, 8189)
gnutls_record_send(SSL, 0x56436f9a7e00, 8189)
outbytes=8189
flushing headers buffer
writing data block fd=7 size=8189 timeout=300
tls_write(0x56436f9a7e00, 8189)
gnutls_record_send(SSL, 0x56436f9a7e00, 8189)
outbytes=8189
flushing headers buffer
writing data block fd=7 size=8189 timeout=300
tls_write(0x56436f9a7e00, 8189)
gnutls_record_send(SSL, 0x56436f9a7e00, 8189)
outbytes=8189
flushing headers buffer
writing data block fd=7 size=8189 timeout=300
tls_write(0x56436f9a7e00, 8189)
gnutls_record_send(SSL, 0x56436f9a7e00, 8189)
outbytes=8189
flushing headers buffer
writing data block fd=7 size=8189 timeout=300
tls_write(0x56436f9a7e00, 8189)
gnutls_record_send(SSL, 0x56436f9a7e00, 8189)
outbytes=8189
flushing headers buffer
writing data block fd=7 size=8189 timeout=300
tls_write(0x56436f9a7e00, 8189)
gnutls_record_send(SSL, 0x56436f9a7e00, 8189)
outbytes=8189
flushing headers buffer
writing data block fd=7 size=8189 timeout=300
tls_write(0x56436f9a7e00, 8189)
gnutls_record_send(SSL, 0x56436f9a7e00, 8189)
outbytes=8189
flushing headers buffer
writing data block fd=7 size=8189 timeout=300
tls_write(0x56436f9a7e00, 8189)
gnutls_record_send(SSL, 0x56436f9a7e00, 8189)
outbytes=8189
flushing headers buffer
writing data block fd=7 size=8189 timeout=300
tls_write(0x56436f9a7e00, 8189)
gnutls_record_send(SSL, 0x56436f9a7e00, 8189)
outbytes=8189
flushing headers buffer
writing data block fd=7 size=8189 timeout=300
tls_write(0x56436f9a7e00, 8189)
gnutls_record_send(SSL, 0x56436f9a7e00, 8189)
outbytes=8189
flushing headers buffer
writing data block fd=7 size=8189 timeout=300
tls_write(0x56436f9a7e00, 8189)
gnutls_record_send(SSL, 0x56436f9a7e00, 8189)
outbytes=8189
flushing headers buffer
writing data block fd=7 size=8189 timeout=300
tls_write(0x56436f9a7e00, 8189)
gnutls_record_send(SSL, 0x56436f9a7e00, 8189)
outbytes=8189
flushing headers buffer
writing data block fd=7 size=8189 timeout=300
tls_write(0x56436f9a7e00, 8189)
gnutls_record_send(SSL, 0x56436f9a7e00, 8189)
outbytes=8189
flushing headers buffer
writing data block fd=7 size=8189 timeout=300
tls_write(0x56436f9a7e00, 8189)
gnutls_record_send(SSL, 0x56436f9a7e00, 8189)
outbytes=8189
flushing headers buffer
writing data block fd=7 size=8189 timeout=300
tls_write(0x56436f9a7e00, 8189)
gnutls_record_send(SSL, 0x56436f9a7e00, 8189)
outbytes=8189
flushing headers buffer
writing data block fd=7 size=8189 timeout=300
tls_write(0x56436f9a7e00, 8189)
gnutls_record_send(SSL, 0x56436f9a7e00, 8189)
outbytes=8189
flushing headers buffer
writing data block fd=7 size=8189 timeout=300
tls_write(0x56436f9a7e00, 8189)
gnutls_record_send(SSL, 0x56436f9a7e00, 8189)
outbytes=8189
flushing headers buffer
writing data block fd=7 size=8189 timeout=300
tls_write(0x56436f9a7e00, 8189)
gnutls_record_send(SSL, 0x56436f9a7e00, 8189)
outbytes=8189
flushing headers buffer
writing data block fd=7 size=8189 timeout=300
tls_write(0x56436f9a7e00, 8189)
gnutls_record_send(SSL, 0x56436f9a7e00, 8189)
outbytes=8189
flushing headers buffer
writing data block fd=7 size=8189 timeout=300
tls_write(0x56436f9a7e00, 8189)
gnutls_record_send(SSL, 0x56436f9a7e00, 8189)
outbytes=8189
flushing headers buffer
writing data block fd=7 size=8189 timeout=300
tls_write(0x56436f9a7e00, 8189)
gnutls_record_send(SSL, 0x56436f9a7e00, 8189)
outbytes=8189
flushing headers buffer
writing data block fd=7 size=8189 timeout=300
tls_write(0x56436f9a7e00, 8189)
gnutls_record_send(SSL, 0x56436f9a7e00, 8189)
outbytes=8189
flushing headers buffer
writing data block fd=7 size=8189 timeout=300
tls_write(0x56436f9a7e00, 8189)
gnutls_record_send(SSL, 0x56436f9a7e00, 8189)
outbytes=8189
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
flushing headers buffer
writing data block fd=7 size=8190 timeout=300
tls_write(0x56436f9a7e00, 8190)
gnutls_record_send(SSL, 0x56436f9a7e00, 8190)
outbytes=8190
writing data block fd=7 size=931 timeout=300
tls_write(0x56436f9a7e00, 931)
gnutls_record_send(SSL, 0x56436f9a7e00, 931)
outbytes=931
Calling gnutls_record_recv(0x56436f9aa840, 0x7f95ac56f0f8, 4096)
read response data: size=28
SMTP<< 250 OK id=1kQ7hn-000682-4E
S:journalling schomaecker@???
ok=1 send_quit=1 send_rset=0 continue_more=0 yield=0 first_address is NULL
(Receiving-Servers-IP) in hosts_nopass_tls? no (option unset)
transport_check_waiting entered
sequence=1 local_max=500 global_max=-1
locking /var/spool/exim4/db/wait-remote_smtp.lockfile
locked /var/spool/exim4/db/wait-remote_smtp.lockfile
EXIM_DBOPEN: file </var/spool/exim4/db/wait-remote_smtp> dir
</var/spool/exim4/db> flags=O_RDWR
returned from EXIM_DBOPEN: 0x56436fc8e0f0
opened hints database /var/spool/exim4/db/wait-remote_smtp: flags=O_RDWR
dbfn_read: key=smtp.our-company.de
EXIM_DBCLOSE(0x56436fc8e0f0)
closed hints database and lockfile
no messages waiting for smtp.our-company.de
SMTP>> QUIT
cmd buf flush 6 bytes
tls_write(0x7f95ac5700f8, 6)
gnutls_record_send(SSL, 0x7f95ac5700f8, 6)
outbytes=6
tls_close(): shutting down TLS
GnuTLS<3>: ASSERT: ../../lib/buffers.c[_gnutls_io_write_flush]:696
SMTP(close)>>
set_process_info: 3605125 delivering 1kQ7ha-00F7r2-RK: just tried
smtp.our-company.de [(Receiving-Servers-IP)] for
schomaecker@???: result OK
Leaving remote_smtp transport
set_process_info: 3605125 delivering 1kQ7ha-00F7r2-RK (just run
remote_smtp for schomaecker@??? in subprocess)
search_tidyup called
header write id:S,subid:0,size:4,final:S000004
header write id:X,subid:1,size:119,final:X100119
reading pipe for subprocess 3605125 (not ended yet)
expect 7 bytes (pipeheader) from tpt process 3605125
got 7 bytes (pipeheader) from transport process 3605125
expect 4 bytes (pipedata) from transport process 3605125
expect 7 bytes (pipeheader) from tpt process 3605125
got 7 bytes (pipeheader) from transport process 3605125
expect 119 bytes (pipedata) from transport process 3605125
expect 7 bytes (pipeheader) from tpt process 3605125
header write id:X,subid:2,size:2455,final:X202455
header write id:X,subid:4,size:2,final:X400002
header write id:L,subid:1,size:0,final:L100000
header write id:T,subid:0,size:0,final:T000000
header write id:D,subid:0,size:4,final:D000004
got 7 bytes (pipeheader) from transport process 3605125
header write id:A,subid:0,size:85,final:A000085
expect 2455 bytes (pipedata) from transport process 3605125
header write id:Z,subid:0,size:1,final:Z000001
expect 7 bytes (pipeheader) from tpt process 3605125
got 7 bytes (pipeheader) from transport process 3605125
expect 2 bytes (pipedata) from transport process 3605125
expect 7 bytes (pipeheader) from tpt process 3605125
got 7 bytes (pipeheader) from transport process 3605125
expect 0 bytes (pipedata) from transport process 3605125
expect 7 bytes (pipeheader) from tpt process 3605125
got 7 bytes (pipeheader) from transport process 3605125
expect 0 bytes (pipedata) from transport process 3605125
expect 7 bytes (pipeheader) from tpt process 3605125
got 7 bytes (pipeheader) from transport process 3605125
expect 4 bytes (pipedata) from transport process 3605125
DSN read: addr->dsn_aware = 2
expect 7 bytes (pipeheader) from tpt process 3605125
got 7 bytes (pipeheader) from transport process 3605125
expect 85 bytes (pipedata) from transport process 3605125
A0 schomaecker@??? tret 0
expect 7 bytes (pipeheader) from tpt process 3605125
got 7 bytes (pipeheader) from transport process 3605125
expect 1 bytes (pipedata) from transport process 3605125
Z00 item read
remote delivery process 3605125 ended
set_process_info: 3605123 delivering 1kQ7ha-00F7r2-RK
post-process schomaecker@??? (0)
schomaecker@??? delivered
LOG: MAIN
=> schomaecker@??? R=dnslookup T=remote_smtp
H=smtp.our-company.de [(Receiving-Servers-IP)]
X=TLS1.2:ECDHE_SECP256R1__RSA_SHA256__AES_256_GCM:256 CV=yes
DN="OU=Domain Control Validated,OU=PositiveSSL
Wildcard,CN=*.our-company.de" C="250 OK id=1kQ7hn-000682-4E"
>>>>>>>>>>>>>>>> deliveries are done >>>>>>>>>>>>>>>>
changed uid/gid: post-delivery tidying
uid=115 gid=122 pid=3605123
auxiliary group list: <none>
set_process_info: 3605123 tidying up after delivering 1kQ7ha-00F7r2-RK
Processing retry items
Succeeded addresses:
schomaecker@???: no retry items
Failed addresses:
Deferred addresses:
end of retry processing
DSN: processing router : dnslookup
DSN: processing successful delivery address: schomaecker@???
DSN: Sender_address: root@vm3
DSN: orcpt: NULL flags: 0x0
DSN: envid: NULL ret: 0
DSN: Final recipient: schomaecker@???
DSN: Remote SMTP server supports DSN: 2
DSN: not sending DSN success message
LOG: MAIN
Completed
end delivery of 1kQ7ha-00F7r2-RK
search_tidyup called
search_tidyup called
>>>>>>>>>>>>>>>> Exim pid=3605123 (main) terminating with rc=0
>>>>>>>>>>>>>>>>
8<--------8<--------8<--------8<--------8<--------8<--------8<--------
Many thanks for any hint in advance,
Henri
--
---------------------------------------------------
GLAMUS
Gesellschaft fuer moderne Kommunikation mbH
Gartenstraße 24, 53229 Bonn
http://www.glamus.de/ mailto:schomaecker@glamus.de
Tel: +49 228 97617-71 Fax: +49 228 97617-55
HRB: Bonn 6287
Geschaeftsfuehrer: Ulrich Santo - Gerhard Loosch