Ticket #11837: filezilla-gnutls.txt

File filezilla-gnutls.txt, 2.9 KB (added by Disassembler, 5 years ago)
Line 
1Trace: CControlSocket::SendNextCommand()
2Trace: CFtpLogonOpData::Send() in state 0
3Status: Resolving address of ftp.example.com
4Status: Connecting to 12.34.56.78:21...
5Status: Connection established, waiting for welcome message...
6Trace: CFtpControlSocket::OnReceive()
7Response: 220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------
8Response: 220-You are user number 3 of 50 allowed.
9Response: 220-Local time is now 16:08. Server port: 21.
10Response: 220-This is a private system - No anonymous login
11Response: 220-IPv6 connections are also welcome on this server.
12Response: 220 You will be disconnected after 15 minutes of inactivity.
13Trace: CFtpLogonOpData::ParseResponse() in state 1
14Trace: CControlSocket::SendNextCommand()
15Trace: CFtpLogonOpData::Send() in state 2
16Command: AUTH TLS
17Trace: CFtpControlSocket::OnReceive()
18Response: 234 AUTH TLS OK.
19Trace: CFtpLogonOpData::ParseResponse() in state 2
20Status: Initializing TLS...
21Trace: CTlsSocketImpl::Handshake()
22Trace: CTlsSocketImpl::ContinueHandshake()
23Trace: TLS handshake: About to send CLIENT HELLO
24Trace: TLS handshake: Sent CLIENT HELLO
25Trace: CTlsSocketImpl::OnSend()
26Trace: CTlsSocketImpl::OnRead()
27Trace: CTlsSocketImpl::ContinueHandshake()
28Trace: CTlsSocketImpl::OnRead()
29Trace: CTlsSocketImpl::ContinueHandshake()
30Trace: TLS handshake: Received HELLO RETRY REQUEST
31Trace: TLS handshake: Processed HELLO RETRY REQUEST
32Trace: TLS handshake: About to send CLIENT HELLO
33Trace: TLS handshake: Sent CLIENT HELLO
34Trace: CTlsSocketImpl::OnRead()
35Trace: CTlsSocketImpl::ContinueHandshake()
36Trace: TLS handshake: Received SERVER HELLO
37Trace: TLS handshake: Processed SERVER HELLO
38Trace: TLS handshake: Received ENCRYPTED EXTENSIONS
39Trace: TLS handshake: Processed ENCRYPTED EXTENSIONS
40Trace: CTlsSocketImpl::OnRead()
41Trace: CTlsSocketImpl::ContinueHandshake()
42Trace: TLS handshake: Received CERTIFICATE
43Trace: TLS handshake: Processed CERTIFICATE
44Trace: CTlsSocketImpl::OnRead()
45Trace: CTlsSocketImpl::ContinueHandshake()
46Trace: TLS handshake: Received CERTIFICATE VERIFY
47Trace: TLS handshake: Processed CERTIFICATE VERIFY
48Trace: TLS handshake: Received FINISHED
49Trace: TLS handshake: Processed FINISHED
50Trace: TLS handshake: About to send FINISHED
51Trace: TLS handshake: Sent FINISHED
52Trace: TLS Handshake successful
53Trace: Protocol: TLS1.3, Key exchange: ECDHE-RSA, Cipher: AES-256-GCM, MAC: AEAD
54Status: Verifying certificate...
55Trace: CTlsSocketImpl::Failure(-110)
56Error: GnuTLS error -110: The TLS connection was non-properly terminated.
57Status: Server did not properly shut down TLS connection
58Trace: CRealControlSocket::OnSocketError(106)
59Trace: CRealControlSocket::DoClose(66)
60Trace: CControlSocket::DoClose(66)
61Trace: CFtpControlSocket::ResetOperation(66)
62Trace: CControlSocket::ResetOperation(66)
63Trace: CFtpLogonOpData::Reset(66) in state 5
64Error: Could not connect to server
65Trace: CFileZillaEnginePrivate::ResetOperation(66)
66Status: Waiting to retry...