Hello

This email has been stolen by my direct neighbors together with companies.



yours sincerely
mit freundlichen Gruessen
Hermann Helbok

Firma/<The Company> :
esoft Helbok Hermann (since year 2001), First outsourcing project 1994.
Worldwide: SOFTWAREENTWICKLUNG, CONSULTING, MANAGEMENTCONSULTING, ETC.
Skype ID: Hermann.Helbok
Phone: +43-650-7313433
Office - Correspondence Address: Postfach 7 - 1081 Vienna - Austria
Web: http://www.esoftic.com/
Mail: e-s...@gmx.at
Geschaeftsfuehrer/CEO: Herr Hermann Helbok Firmenform/Company type:
Einzelunternehmen (1 Person, only me) Tax Number: ATU52720300

Es gelten die Allgemeinen Geschaeftsbedingungen, sowie die Company
Compliants der Firma e-soft Helbok. Gerichtsstand ist Wien.

The Terms and Imprint are valid for this document published on
www.esoftic.com All rights reserved to Hermann Helbok. +
http://www.esoftic.com/microsoft/terms_addtional_data.txt are valid too 
for all persons worldwide and all companies worldwide automatically and 
are automatically accepted by everyone
******************************************************************
Dieses Dokument/Email enthaelt vertrauliche und/oder rechtlich geschuetzte
Informationen. 
Es ist gewuenscht, dass dieses Dokument/Email im Rahmen der
Geschaeftsbeziehungen in Ihrem Unternehmen intern diese Mail an die
Entscheidungstraeger weitergeleitet wird, wenn diese von der oben genannten
Emailadresse übermittelt wird, und nur zu dem Zweck, um die Firma e-soft
Helbok Hermann bei seinem Firmenaufbau zu unterstützen. 
Wenn Sie nicht der richtige Adressat sind oder dieses Dokument/Email
irrtuemlich erhalten haben, informieren Sie bitte sofort den Absender und
vernichten Sie diese Mail. 
Die Firma, welche diese Email erhält, stimmt den Wert des Dokuments sowie
den Penalties zu.
Es ist nicht gestattet, Daten wiederholt zum Nachteil gegen Firma e-soft
Helbok Hermann zu verwenden.
Wenn eine Firma eine Email an (e-soft Helbok Hermann) schickt, ist die Firma
zur Geheimhaltung verpflichtet. 
Alle Marketingstrategien, sowie Ideen, Projektdokumente der Firma e-soft
Helbok Hermann welche in diesen Dokumenten oder muendlich erwaehnt werden,
duerfen weder an Dritte weitergegeben, noch fuer eigene Produkte sowie
Services Dritter verwendet werden.

Das unerlaubte Kopieren sowie die unbefugte Weitergabe dieser Mail ist nicht
gestattet. 
Das Dokument/Email darf nur vom Absender und Empfaenger (Firma) geoeffnet
werden, da Sie ansonsten gegen den Datenschutz verstossen und einen
Diebstahl zu Ihrem Vorteil begehen. 
Der Datenschutz und Diebstahlsschutz betrifft auch alle
Telekommunikationsfirmen sowie Firmen, die Mailservices anbieten, da der
Inhalt einer Mail nicht fuer diese Firmen bestimmt ist, da diese Firmen nur
fuer den Transport der Nachricht sorgen, und der Inhalt vertraulich ist
(gleich wie bei einer Briefsendung oder einem Fax). 
Es ist der Empfängerfirmea erlaubt, die Daten an das Management der Firma
weiterzuleiten, um die Firma e-soft Helbok Hermann (The Company)
auftragsmässig und bei seinem Firmenaufbau zu unterstützen, um
Outsourcingaufträge an die Firma e-soft Helbok Hermann (The Company) zu
bewilligen und Verhandlungen mit Herrn Hermann Helbok zu beginnen.
Firmen, welche gegen meine Firma und Person vorgehen, müssen die
untenstehende Pönale an Hermann Helbok bezahlen. Es wird in dem Fall auch
das Datenschutzgesetz nicht eingehalten. Dies beinhaltet auch den Diebstahl
oder unbefugte Weitergabe an Dritte jeder Kommunikation, Firmendaten,
Gespräche und Kommunikationsdaten, Briefe und jeglicher Daten meiner Firma,
und zwar der kompletten jeglichen eingehenden und ausgehenden
Kommunikationsdaten meiner Firma, wofür diese Pönale auch gilt und von jeder
Firma akzeptiert wird.

Wert des Dokumentes / Email: mindestens 100 Millionen EUR. Vertrauliche
Information nicht für Dritte. 
All rights reserved by Hermann Helbok.
Document / Email Value: at least 100 Mil EUR. Confidential Information not
for third. 
Each Email, Word, Document from and to my company, Telecommunication Data,
Voice Call, Telecommunication data stolen from me will result in a penalty
of at least 100 Mil USD.


This e-mail contains confidential and privileged information.
If you are not the intended recipient (or have received this Dokument/Email
in
error) please notify the sender immediately and destroy this Dokument/Email.

Any unauthorised copying, disclosure or distribution of the material in this
Dokument/Email is strictly forbidden.
It is not allowed to copy or develop products because of ideas and/or
marketing strategies that are included in this Dokument/Email, or told to
others.
****************************************************************************
AN EMAIL IS A DOCUMENT. "Document" is used for this email too. 
Betrugsfirmen + E-i-n-b-r-e-c-h-e-r: Schatz Markus + Günther -
Schützenstrasse - Innsbruck, Wolfgang + Paul + Laura Baier, Christine
Erlacher, Roland Schwaiger, Daniela Sarlay, Rupprecht Leitner,  Sonja
Ihanic, Walder Reinhold mit deren Kunden Dr. Axel Bauer, Favoritenstrasse 24
- P-r-o-s-t-i-t-u-t-i-o-n, K-i-n-d-e-s-m-i-s-s-b-r-a-u-c-h, E-i-n-b-r-u-c-h,
Verleumdung, Betrug, Z-u-h-ä-l-t-e-r-e-i an meinem Standort seit 10 Jahren
mit deren Assistentinnen and a lot of companies more, that are illegaly
involved.

My company group revenue would exceed 700 Bil EUR 2016, if not everything
would have been s-t-o-l-e-n from my company by companies and statecompanies.

http://esoftic.com/microsoft/stolen_management_strategies_and_products_v130_
20160107.txt
http://www.esoftic.com/microsoft/reputationdamage.txt


-----Original Message-----
From: Bug-wget [mailto:bug-wget-bounces+e-soft=gmx...@gnu.org] On Behalf Of
bug-wget-requ...@gnu.org
Sent: Dienstag, 14. Februar 2017 17:03
To: bug-wget@gnu.org
Subject: Bug-wget Digest, Vol 100, Issue 21

Send Bug-wget mailing list submissions to
        bug-wget@gnu.org

To subscribe or unsubscribe via the World Wide Web, visit
        https://lists.gnu.org/mailman/listinfo/bug-wget
or, via email, send a message with subject or body 'help' to
        bug-wget-requ...@gnu.org

You can reach the person managing the list at
        bug-wget-ow...@gnu.org

When replying, please edit your Subject line so it is more specific than
"Re: Contents of Bug-wget digest..."


Today's Topics:

   1. Re: Test-504.py sometimes fails on slow machines (Tim Ruehsen)
   2. [PATCH] Fix 504 status handling (Tim R?hsen)
   3. Re: Test-504.py sometimes fails on slow machines (Adam Sampson)


----------------------------------------------------------------------

Message: 1
Date: Tue, 14 Feb 2017 16:31:10 +0100
From: Tim Ruehsen <tim.rueh...@gmx.de>
To: bug-wget@gnu.org
Cc: Adam Sampson <a...@offog.org>
Subject: Re: [Bug-wget] Test-504.py sometimes fails on slow machines
Message-ID: <1666595.0dF40Cdxq0@blitz-lx>
Content-Type: text/plain; charset="us-ascii"

On Tuesday, February 14, 2017 2:34:27 PM CET Adam Sampson wrote:
> Hi wget maintainers,
> 
> I've just built wget-1.19.1 on several GNU/Linux machines, and found 
> that Test-504.py fails sometimes on a slow-ish ARMv7 system with 
> Python 3.6.0. Attached are tcpdump traces of the test succeeding and 
> failing on the same machine, and the log from the failure.
> 
> In this test, wget makes three requests against the test HTTP server, 
> with the first two getting 504 responses and the third succeeding.
> Looking at the trace, the 504 responses don't look correct: the server 
> is operating in pipelined mode, but the 504 response contains no 
> Content-Length header, so there's no way for wget to know where the 
> body of the response ends (other than the connection being closed; RFC 
> 2616 section 4.4).
> 
> The test succeeds when wget manages to read the headers and body of 
> the second response, closes the connection in disgust, and opens a new 
> connection for the final request (which is probably not what the test 
> author intended). It fails when wget sends its third request before 
> it's seen the body of the second response, and then tries to parse the 
> body as the response to the third message; the test output then includes:
> 
>   200 No headers, assuming HTTP/0.9
> 
> and wget waits until it times out.
> 
> I think the right fix here is to have the test server send a proper 
> Content-Length header in its 504 response?

Thanks for reporting.

Well, the wget 504 code circumvents most other checks normally done on
non-2xx status codes (incl. body download and saving to WARC files). That
seems like improper handling.

I moved the 504 code to where it belongs (IMO) and created the attached
patch.
Please test and report back if it works for you.

Regards, Tim
-------------- next part --------------
A non-text attachment was scrubbed...
Name: 0001-Fix-504-status-handling.patch
Type: text/x-patch
Size: 2455 bytes
Desc: not available
URL:
<http://lists.gnu.org/archive/html/bug-wget/attachments/20170214/e6629bec/at
tachment.bin>

------------------------------

Message: 2
Date: Tue, 14 Feb 2017 16:20:26 +0100
From: Tim R?hsen <tim.rueh...@gmx.de>
Subject: [PATCH] Fix 504 status handling
Message-ID: <mailman.52019.1487088209.22738.bug-w...@gnu.org>

---
 src/http.c | 20 ++++++++++++++------
 1 file changed, 14 insertions(+), 6 deletions(-)

diff --git a/src/http.c b/src/http.c
index 898e1841..788a29ff 100644
--- a/src/http.c
+++ b/src/http.c
@@ -3476,7 +3476,7 @@ gethttp (const struct url *u, struct url
*original_url, struct http_stat *hs,
 
 #ifdef HAVE_METALINK
   /* We need to check for the Metalink data in the very first response
-     we get from the server (before redirectionrs, authorization, etc.).
*/
+     we get from the server (before redirections, authorization, etc.).  
+ */
   if (metalink)
     {
       hs->metalink = metalink_from_http (resp, hs, u); @@ -3496,7 +3496,7
@@ gethttp (const struct url *u, struct url *original_url, struct http_stat
*hs,
       uerr_t auth_err = RETROK;
       bool retry;
       /* Normally we are not interested in the response body.
-         But if we are writing a WARC file we are: we like to keep
everyting.  */
+         But if we are writing a WARC file we are: we like to keep 
+ everything.  */
       if (warc_enabled)
         {
           int _err;
@@ -3556,6 +3556,7 @@ gethttp (const struct url *u, struct url
*original_url, struct http_stat *hs,
         pconn.authorized = true;
     }
 
+/*
   if (statcode == HTTP_STATUS_GATEWAY_TIMEOUT)
     {
       hs->len = 0;
@@ -3568,7 +3569,7 @@ gethttp (const struct url *u, struct url
*original_url, struct http_stat *hs,
       retval = GATEWAYTIMEOUT;
       goto cleanup;
     }
-
+*/
 
   {
     uerr_t ret = check_file_output (u, hs, resp, hdrval, sizeof hdrval); @@
-3910,8 +3911,8 @@ gethttp (const struct url *u, struct url *original_url,
struct http_stat *hs,
               retval = _err;
               goto cleanup;
             }
-          else
-            CLOSE_FINISH (sock);
+
+          CLOSE_FINISH (sock);
         }
       else
         {
@@ -3934,7 +3935,14 @@ gethttp (const struct url *u, struct url
*original_url, struct http_stat *hs,
             CLOSE_INVALIDATE (sock);
         }
 
-      retval = RETRFINISHED;
+      if (statcode == HTTP_STATUS_GATEWAY_TIMEOUT)
+        {
+          /* xfree (hs->message); */
+          retval = GATEWAYTIMEOUT;
+        }
+      else
+        retval = RETRFINISHED;
+
       goto cleanup;
     }
 
--
2.11.0


--nextPart26094279.8u9ATj5QGU--

--nextPart6360116.Tbs8fLz6Ez
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: This is a digitally signed message part.
Content-Transfer-Encoding: 7Bit

-----BEGIN PGP SIGNATURE-----
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=XE88
-----END PGP SIGNATURE-----

--nextPart6360116.Tbs8fLz6Ez--




------------------------------

Message: 3
Date: Tue, 14 Feb 2017 16:03:13 +0000
From: Adam Sampson <a...@offog.org>
To: bug-wget@gnu.org
Subject: Re: [Bug-wget] Test-504.py sometimes fails on slow machines
Message-ID: <20170214160313.gv1...@cartman.at.offog.org>
Content-Type: text/plain; charset="us-ascii"

On Tue, Feb 14, 2017 at 04:31:10PM +0100, Tim Ruehsen wrote:
> I moved the 504 code to where it belongs (IMO) and created the
> attached patch.  Please test and report back if it works for you.

Your patch compiles, but doesn't fix the broken test. tcpdump traces
attached of the test succeeding and failing with the patch applied (it's
exactly the same behaviour as before).

Thanks,

-- 
Adam Sampson <a...@offog.org>                         <http://offog.org/>
-------------- next part --------------
15:55:59.755307 IP 127.0.0.1.53158 > 127.0.0.1.35611: Flags [S], seq
756350460, win 43690, options [mss 65495,sackOK,TS val 88271267 ecr
0,nop,wscale 7], length 0
        0x0000:  4500 003c 145f 4000 4006 285b 7f00 0001  E..<._@.@.([....
        0x0010:  7f00 0001 cfa6 8b1b 2d14 fdfc 0000 0000  ........-.......
        0x0020:  a002 aaaa fe30 0000 0204 ffd7 0402 080a  .....0..........
        0x0030:  0542 e9a3 0000 0000 0103 0307            .B..........
15:55:59.755434 IP 127.0.0.1.35611 > 127.0.0.1.53158: Flags [S.], seq
2379597603, ack 756350461, win 43690, options [mss 65495,sackOK,TS val
88271268 ecr 88271267,nop,wscale 7], length 0
        0x0000:  4500 003c 0000 4000 4006 3cba 7f00 0001  E..<..@.@.<.....
        0x0010:  7f00 0001 8b1b cfa6 8dd5 c723 2d14 fdfd  ...........#-...
        0x0020:  a012 aaaa fe30 0000 0204 ffd7 0402 080a  .....0..........
        0x0030:  0542 e9a4 0542 e9a3 0103 0307            .B...B......
15:55:59.755539 IP 127.0.0.1.53158 > 127.0.0.1.35611: Flags [.], ack 1, win
342, options [nop,nop,TS val 88271268 ecr 88271268], length 0
        0x0000:  4500 0034 1460 4000 4006 2862 7f00 0001  E..4.`@.@.(b....
        0x0010:  7f00 0001 cfa6 8b1b 2d14 fdfd 8dd5 c724  ........-......$
        0x0020:  8010 0156 fe28 0000 0101 080a 0542 e9a4  ...V.(.......B..
        0x0030:  0542 e9a4                                .B..
15:55:59.759762 IP 127.0.0.1.53158 > 127.0.0.1.35611: Flags [P.], seq 1:154,
ack 1, win 342, options [nop,nop,TS val 88271268 ecr 88271268], length 153
        0x0000:  4500 00cd 1461 4000 4006 27c8 7f00 0001  E....a@.@.'.....
        0x0010:  7f00 0001 cfa6 8b1b 2d14 fdfd 8dd5 c724  ........-......$
        0x0020:  8018 0156 fec1 0000 0101 080a 0542 e9a4  ...V.........B..
        0x0030:  0542 e9a4 4745 5420 2f46 696c 6531 2048  .B..GET./File1.H
        0x0040:  5454 502f 312e 310d 0a55 7365 722d 4167  TTP/1.1..User-Ag
        0x0050:  656e 743a 2057 6765 742f 312e 3139 2e31  ent:.Wget/1.19.1
        0x0060:  2028 6c69 6e75 782d 676e 7565 6162 6968  .(linux-gnueabih
        0x0070:  6629 0d0a 4163 6365 7074 3a20 2a2f 2a0d  f)..Accept:.*/*.
        0x0080:  0a41 6363 6570 742d 456e 636f 6469 6e67  .Accept-Encoding
        0x0090:  3a20 6964 656e 7469 7479 0d0a 486f 7374  :.identity..Host
        0x00a0:  3a20 3132 372e 302e 302e 313a 3335 3631  :.127.0.0.1:3561
        0x00b0:  310d 0a43 6f6e 6e65 6374 696f 6e3a 204b  1..Connection:.K
        0x00c0:  6565 702d 416c 6976 650d 0a0d 0a         eep-Alive....
15:55:59.759913 IP 127.0.0.1.35611 > 127.0.0.1.53158: Flags [.], ack 154,
win 350, options [nop,nop,TS val 88271268 ecr 88271268], length 0
        0x0000:  4500 0034 2e80 4000 4006 0e42 7f00 0001  E..4..@.@..B....
        0x0010:  7f00 0001 8b1b cfa6 8dd5 c724 2d14 fe96  ...........$-...
        0x0020:  8010 015e fe28 0000 0101 080a 0542 e9a4  ...^.(.......B..
        0x0030:  0542 e9a4                                .B..
15:55:59.766557 IP 127.0.0.1.35611 > 127.0.0.1.53158: Flags [P.], seq 1:105,
ack 154, win 350, options [nop,nop,TS val 88271270 ecr 88271268], length 104
        0x0000:  4500 009c 2e81 4000 4006 0dd9 7f00 0001  E.....@.@.......
        0x0010:  7f00 0001 8b1b cfa6 8dd5 c724 2d14 fe96  ...........$-...
        0x0020:  8018 015e fe90 0000 0101 080a 0542 e9a6  ...^.........B..
        0x0030:  0542 e9a4 4854 5450 2f31 2e31 2035 3034  .B..HTTP/1.1.504
        0x0040:  2047 6174 6577 6179 2054 696d 656f 7574  .Gateway.Timeout
        0x0050:  0d0a 5365 7276 6572 3a20 4261 7365 4854  ..Server:.BaseHT
        0x0060:  5450 2f30 2e36 2050 7974 686f 6e2f 332e  TP/0.6.Python/3.
        0x0070:  362e 300d 0a44 6174 653a 2054 7565 2c20  6.0..Date:.Tue,.
        0x0080:  3134 2046 6562 2032 3031 3720 3135 3a35  14.Feb.2017.15:5
        0x0090:  353a 3539 2047 4d54 0d0a 0d0a            5:59.GMT....
15:55:59.766655 IP 127.0.0.1.53158 > 127.0.0.1.35611: Flags [.], ack 105,
win 342, options [nop,nop,TS val 88271270 ecr 88271270], length 0
        0x0000:  4500 0034 1462 4000 4006 2860 7f00 0001  E..4.b@.@.(`....
        0x0010:  7f00 0001 cfa6 8b1b 2d14 fe96 8dd5 c78c  ........-.......
        0x0020:  8010 0156 fe28 0000 0101 080a 0542 e9a6  ...V.(.......B..
        0x0030:  0542 e9a6                                .B..
15:55:59.770285 IP 127.0.0.1.35611 > 127.0.0.1.53158: Flags [P.], seq
105:180, ack 154, win 350, options [nop,nop,TS val 88271271 ecr 88271270],
length 75
        0x0000:  4500 007f 2e82 4000 4006 0df5 7f00 0001  E.....@.@.......
        0x0010:  7f00 0001 8b1b cfa6 8dd5 c78c 2d14 fe96  ............-...
        0x0020:  8018 015e fe73 0000 0101 080a 0542 e9a7  ...^.s.......B..
        0x0030:  0542 e9a6 416c 6c20 6861 7070 7920 6661  .B..All.happy.fa
        0x0040:  6d69 6c69 6573 2061 7265 2061 6c69 6b65  milies.are.alike
        0x0050:  3b0a 4561 6368 2075 6e68 6170 7079 2066  ;.Each.unhappy.f
        0x0060:  616d 696c 7920 6973 2075 6e68 6170 7079  amily.is.unhappy
        0x0070:  2069 6e20 6974 7320 6f77 6e20 7761 79    .in.its.own.way
15:55:59.770381 IP 127.0.0.1.53158 > 127.0.0.1.35611: Flags [.], ack 180,
win 342, options [nop,nop,TS val 88271271 ecr 88271271], length 0
        0x0000:  4500 0034 1463 4000 4006 285f 7f00 0001  E..4.c@.@.(_....
        0x0010:  7f00 0001 cfa6 8b1b 2d14 fe96 8dd5 c7d7  ........-.......
        0x0020:  8010 0156 fe28 0000 0101 080a 0542 e9a7  ...V.(.......B..
        0x0030:  0542 e9a7                                .B..
15:56:00.768033 IP 127.0.0.1.53158 > 127.0.0.1.35611: Flags [R.], seq 154,
ack 180, win 342, options [nop,nop,TS val 88271470 ecr 88271271], length 0
        0x0000:  4500 0034 1464 4000 4006 285e 7f00 0001  E..4.d@.@.(^....
        0x0010:  7f00 0001 cfa6 8b1b 2d14 fe96 8dd5 c7d7  ........-.......
        0x0020:  8014 0156 fe28 0000 0101 080a 0542 ea6e  ...V.(.......B.n
        0x0030:  0542 e9a7                                .B..
15:56:00.768773 IP 127.0.0.1.53160 > 127.0.0.1.35611: Flags [S], seq
180187700, win 43690, options [mss 65495,sackOK,TS val 88271470 ecr
0,nop,wscale 7], length 0
        0x0000:  4500 003c 985a 4000 4006 a45f 7f00 0001  E..<.Z@.@.._....
        0x0010:  7f00 0001 cfa8 8b1b 0abd 7234 0000 0000  ..........r4....
        0x0020:  a002 aaaa fe30 0000 0204 ffd7 0402 080a  .....0..........
        0x0030:  0542 ea6e 0000 0000 0103 0307            .B.n........
15:56:00.768912 IP 127.0.0.1.35611 > 127.0.0.1.53160: Flags [S.], seq
1576021930, ack 180187701, win 43690, options [mss 65495,sackOK,TS val
88271470 ecr 88271470,nop,wscale 7], length 0
        0x0000:  4500 003c 0000 4000 4006 3cba 7f00 0001  E..<..@.@.<.....
        0x0010:  7f00 0001 8b1b cfa8 5df0 2faa 0abd 7235  ........]./...r5
        0x0020:  a012 aaaa fe30 0000 0204 ffd7 0402 080a  .....0..........
        0x0030:  0542 ea6e 0542 ea6e 0103 0307            .B.n.B.n....
15:56:00.769105 IP 127.0.0.1.53160 > 127.0.0.1.35611: Flags [.], ack 1, win
342, options [nop,nop,TS val 88271470 ecr 88271470], length 0
        0x0000:  4500 0034 985b 4000 4006 a466 7f00 0001  E..4.[@.@..f....
        0x0010:  7f00 0001 cfa8 8b1b 0abd 7235 5df0 2fab  ..........r5]./.
        0x0020:  8010 0156 fe28 0000 0101 080a 0542 ea6e  ...V.(.......B.n
        0x0030:  0542 ea6e                                .B.n
15:56:00.769596 IP 127.0.0.1.53160 > 127.0.0.1.35611: Flags [P.], seq 1:154,
ack 1, win 342, options [nop,nop,TS val 88271470 ecr 88271470], length 153
        0x0000:  4500 00cd 985c 4000 4006 a3cc 7f00 0001  E....\@.@.......
        0x0010:  7f00 0001 cfa8 8b1b 0abd 7235 5df0 2fab  ..........r5]./.
        0x0020:  8018 0156 fec1 0000 0101 080a 0542 ea6e  ...V.........B.n
        0x0030:  0542 ea6e 4745 5420 2f46 696c 6531 2048  .B.nGET./File1.H
        0x0040:  5454 502f 312e 310d 0a55 7365 722d 4167  TTP/1.1..User-Ag
        0x0050:  656e 743a 2057 6765 742f 312e 3139 2e31  ent:.Wget/1.19.1
        0x0060:  2028 6c69 6e75 782d 676e 7565 6162 6968  .(linux-gnueabih
        0x0070:  6629 0d0a 4163 6365 7074 3a20 2a2f 2a0d  f)..Accept:.*/*.
        0x0080:  0a41 6363 6570 742d 456e 636f 6469 6e67  .Accept-Encoding
        0x0090:  3a20 6964 656e 7469 7479 0d0a 486f 7374  :.identity..Host
        0x00a0:  3a20 3132 372e 302e 302e 313a 3335 3631  :.127.0.0.1:3561
        0x00b0:  310d 0a43 6f6e 6e65 6374 696f 6e3a 204b  1..Connection:.K
        0x00c0:  6565 702d 416c 6976 650d 0a0d 0a         eep-Alive....
15:56:00.769692 IP 127.0.0.1.35611 > 127.0.0.1.53160: Flags [.], ack 154,
win 350, options [nop,nop,TS val 88271470 ecr 88271470], length 0
        0x0000:  4500 0034 c5c5 4000 4006 76fc 7f00 0001  E..4..@.@.v.....
        0x0010:  7f00 0001 8b1b cfa8 5df0 2fab 0abd 72ce  ........]./...r.
        0x0020:  8010 015e fe28 0000 0101 080a 0542 ea6e  ...^.(.......B.n
        0x0030:  0542 ea6e                                .B.n
15:56:00.793673 IP 127.0.0.1.35611 > 127.0.0.1.53160: Flags [P.], seq 1:105,
ack 154, win 350, options [nop,nop,TS val 88271475 ecr 88271470], length 104
        0x0000:  4500 009c c5c6 4000 4006 7693 7f00 0001  E.....@.@.v.....
        0x0010:  7f00 0001 8b1b cfa8 5df0 2fab 0abd 72ce  ........]./...r.
        0x0020:  8018 015e fe90 0000 0101 080a 0542 ea73  ...^.........B.s
        0x0030:  0542 ea6e 4854 5450 2f31 2e31 2035 3034  .B.nHTTP/1.1.504
        0x0040:  2047 6174 6577 6179 2054 696d 656f 7574  .Gateway.Timeout
        0x0050:  0d0a 5365 7276 6572 3a20 4261 7365 4854  ..Server:.BaseHT
        0x0060:  5450 2f30 2e36 2050 7974 686f 6e2f 332e  TP/0.6.Python/3.
        0x0070:  362e 300d 0a44 6174 653a 2054 7565 2c20  6.0..Date:.Tue,.
        0x0080:  3134 2046 6562 2032 3031 3720 3135 3a35  14.Feb.2017.15:5
        0x0090:  363a 3030 2047 4d54 0d0a 0d0a            6:00.GMT....
15:56:00.793928 IP 127.0.0.1.53160 > 127.0.0.1.35611: Flags [.], ack 105,
win 342, options [nop,nop,TS val 88271475 ecr 88271475], length 0
        0x0000:  4500 0034 985d 4000 4006 a464 7f00 0001  E..4.]@.@..d....
        0x0010:  7f00 0001 cfa8 8b1b 0abd 72ce 5df0 3013  ..........r.].0.
        0x0020:  8010 0156 fe28 0000 0101 080a 0542 ea73  ...V.(.......B.s
        0x0030:  0542 ea73                                .B.s
15:56:00.796237 IP 127.0.0.1.53160 > 127.0.0.1.35611: Flags [P.], seq
154:307, ack 105, win 342, options [nop,nop,TS val 88271476 ecr 88271475],
length 153
        0x0000:  4500 00cd 985e 4000 4006 a3ca 7f00 0001  E....^@.@.......
        0x0010:  7f00 0001 cfa8 8b1b 0abd 72ce 5df0 3013  ..........r.].0.
        0x0020:  8018 0156 fec1 0000 0101 080a 0542 ea74  ...V.........B.t
        0x0030:  0542 ea73 4745 5420 2f46 696c 6532 2048  .B.sGET./File2.H
        0x0040:  5454 502f 312e 310d 0a55 7365 722d 4167  TTP/1.1..User-Ag
        0x0050:  656e 743a 2057 6765 742f 312e 3139 2e31  ent:.Wget/1.19.1
        0x0060:  2028 6c69 6e75 782d 676e 7565 6162 6968  .(linux-gnueabih
        0x0070:  6629 0d0a 4163 6365 7074 3a20 2a2f 2a0d  f)..Accept:.*/*.
        0x0080:  0a41 6363 6570 742d 456e 636f 6469 6e67  .Accept-Encoding
        0x0090:  3a20 6964 656e 7469 7479 0d0a 486f 7374  :.identity..Host
        0x00a0:  3a20 3132 372e 302e 302e 313a 3335 3631  :.127.0.0.1:3561
        0x00b0:  310d 0a43 6f6e 6e65 6374 696f 6e3a 204b  1..Connection:.K
        0x00c0:  6565 702d 416c 6976 650d 0a0d 0a         eep-Alive....
15:56:00.797501 IP 127.0.0.1.35611 > 127.0.0.1.53160: Flags [P.], seq
105:180, ack 307, win 359, options [nop,nop,TS val 88271476 ecr 88271476],
length 75
        0x0000:  4500 007f c5c7 4000 4006 76af 7f00 0001  E.....@.@.v.....
        0x0010:  7f00 0001 8b1b cfa8 5df0 3013 0abd 7367  ........].0...sg
        0x0020:  8018 0167 fe73 0000 0101 080a 0542 ea74  ...g.s.......B.t
        0x0030:  0542 ea74 416c 6c20 6861 7070 7920 6661  .B.tAll.happy.fa
        0x0040:  6d69 6c69 6573 2061 7265 2061 6c69 6b65  milies.are.alike
        0x0050:  3b0a 4561 6368 2075 6e68 6170 7079 2066  ;.Each.unhappy.f
        0x0060:  616d 696c 7920 6973 2075 6e68 6170 7079  amily.is.unhappy
        0x0070:  2069 6e20 6974 7320 6f77 6e20 7761 79    .in.its.own.way
15:56:00.840244 IP 127.0.0.1.53160 > 127.0.0.1.35611: Flags [.], ack 180,
win 342, options [nop,nop,TS val 88271485 ecr 88271476], length 0
        0x0000:  4500 0034 985f 4000 4006 a462 7f00 0001  E..4._@.@..b....
        0x0010:  7f00 0001 cfa8 8b1b 0abd 7367 5df0 305e  ..........sg].0^
        0x0020:  8010 0156 fe28 0000 0101 080a 0542 ea7d  ...V.(.......B.}
        0x0030:  0542 ea74                                .B.t
15:56:00.840391 IP 127.0.0.1.35611 > 127.0.0.1.53160: Flags [P.], seq
180:346, ack 307, win 359, options [nop,nop,TS val 88271485 ecr 88271485],
length 166
        0x0000:  4500 00da c5c8 4000 4006 7653 7f00 0001  E.....@.@.vS....
        0x0010:  7f00 0001 8b1b cfa8 5df0 305e 0abd 7367  ........].0^..sg
        0x0020:  8018 0167 fece 0000 0101 080a 0542 ea7d  ...g.........B.}
        0x0030:  0542 ea7d 4854 5450 2f31 2e31 2032 3030  .B.}HTTP/1.1.200
        0x0040:  204f 4b0d 0a53 6572 7665 723a 2042 6173  .OK..Server:.Bas
        0x0050:  6548 5454 502f 302e 3620 5079 7468 6f6e  eHTTP/0.6.Python
        0x0060:  2f33 2e36 2e30 0d0a 4461 7465 3a20 5475  /3.6.0..Date:.Tu
        0x0070:  652c 2031 3420 4665 6220 3230 3137 2031  e,.14.Feb.2017.1
        0x0080:  353a 3536 3a30 3020 474d 540d 0a63 6f6e  5:56:00.GMT..con
        0x0090:  7465 6e74 2d74 7970 653a 2074 6578 742f  tent-type:.text/
        0x00a0:  706c 6169 6e0d 0a63 6f6e 7465 6e74 2d6c  plain..content-l
        0x00b0:  656e 6774 683a 2032 390d 0a0d 0a41 6e79  ength:.29....Any
        0x00c0:  6f6e 6520 666f 7220 6368 6f63 6f63 6869  one.for.chocochi
        0x00d0:  7020 636f 6f6b 6965 733f                 p.cookies?
15:56:00.840459 IP 127.0.0.1.53160 > 127.0.0.1.35611: Flags [.], ack 346,
win 350, options [nop,nop,TS val 88271485 ecr 88271485], length 0
        0x0000:  4500 0034 9860 4000 4006 a461 7f00 0001  E..4.`@.@..a....
        0x0010:  7f00 0001 cfa8 8b1b 0abd 7367 5df0 3104  ..........sg].1.
        0x0020:  8010 015e fe28 0000 0101 080a 0542 ea7d  ...^.(.......B.}
        0x0030:  0542 ea7d                                .B.}
15:57:32.721796 IP 127.0.0.1.53160 > 127.0.0.1.35611: Flags [F.], seq 307,
ack 346, win 350, options [nop,nop,TS val 88289861 ecr 88271485], length 0
        0x0000:  4500 0034 9861 4000 4006 a460 7f00 0001  E..4.a@.@..`....
        0x0010:  7f00 0001 cfa8 8b1b 0abd 7367 5df0 3104  ..........sg].1.
        0x0020:  8011 015e fe28 0000 0101 080a 0543 3245  ...^.(.......C2E
        0x0030:  0542 ea7d                                .B.}
15:57:32.722769 IP 127.0.0.1.35611 > 127.0.0.1.53160: Flags [F.], seq 346,
ack 308, win 359, options [nop,nop,TS val 88289861 ecr 88289861], length 0
        0x0000:  4500 0034 c5c9 4000 4006 76f8 7f00 0001  E..4..@.@.v.....
        0x0010:  7f00 0001 8b1b cfa8 5df0 3104 0abd 7368  ........].1...sh
        0x0020:  8011 0167 fe28 0000 0101 080a 0543 3245  ...g.(.......C2E
        0x0030:  0543 3245                                .C2E
15:57:32.722933 IP 127.0.0.1.53160 > 127.0.0.1.35611: Flags [.], ack 347,
win 350, options [nop,nop,TS val 88289861 ecr 88289861], length 0
        0x0000:  4500 0034 9862 4000 4006 a45f 7f00 0001  E..4.b@.@.._....
        0x0010:  7f00 0001 cfa8 8b1b 0abd 7368 5df0 3105  ..........sh].1.
        0x0020:  8010 015e fe28 0000 0101 080a 0543 3245  ...^.(.......C2E
        0x0030:  0543 3245                                .C2E
-------------- next part --------------
15:55:53.460660 IP 127.0.0.1.59482 > 127.0.0.1.41777: Flags [S], seq
496780155, win 43690, options [mss 65495,sackOK,TS val 88270009 ecr
0,nop,wscale 7], length 0
        0x0000:  4500 003c a7c2 4000 4006 94f7 7f00 0001  E..<..@.@.......
        0x0010:  7f00 0001 e85a a331 1d9c 437b 0000 0000  .....Z.1..C{....
        0x0020:  a002 aaaa fe30 0000 0204 ffd7 0402 080a  .....0..........
        0x0030:  0542 e4b9 0000 0000 0103 0307            .B..........
15:55:53.460777 IP 127.0.0.1.41777 > 127.0.0.1.59482: Flags [S.], seq
2108797883, ack 496780156, win 43690, options [mss 65495,sackOK,TS val
88270009 ecr 88270009,nop,wscale 7], length 0
        0x0000:  4500 003c 0000 4000 4006 3cba 7f00 0001  E..<..@.@.<.....
        0x0010:  7f00 0001 a331 e85a 7db1 b3bb 1d9c 437c  .....1.Z}.....C|
        0x0020:  a012 aaaa fe30 0000 0204 ffd7 0402 080a  .....0..........
        0x0030:  0542 e4b9 0542 e4b9 0103 0307            .B...B......
15:55:53.460876 IP 127.0.0.1.59482 > 127.0.0.1.41777: Flags [.], ack 1, win
342, options [nop,nop,TS val 88270009 ecr 88270009], length 0
        0x0000:  4500 0034 a7c3 4000 4006 94fe 7f00 0001  E..4..@.@.......
        0x0010:  7f00 0001 e85a a331 1d9c 437c 7db1 b3bc  .....Z.1..C|}...
        0x0020:  8010 0156 fe28 0000 0101 080a 0542 e4b9  ...V.(.......B..
        0x0030:  0542 e4b9                                .B..
15:55:53.465026 IP 127.0.0.1.59482 > 127.0.0.1.41777: Flags [P.], seq 1:154,
ack 1, win 342, options [nop,nop,TS val 88270009 ecr 88270009], length 153
        0x0000:  4500 00cd a7c4 4000 4006 9464 7f00 0001  E.....@.@..d....
        0x0010:  7f00 0001 e85a a331 1d9c 437c 7db1 b3bc  .....Z.1..C|}...
        0x0020:  8018 0156 fec1 0000 0101 080a 0542 e4b9  ...V.........B..
        0x0030:  0542 e4b9 4745 5420 2f46 696c 6531 2048  .B..GET./File1.H
        0x0040:  5454 502f 312e 310d 0a55 7365 722d 4167  TTP/1.1..User-Ag
        0x0050:  656e 743a 2057 6765 742f 312e 3139 2e31  ent:.Wget/1.19.1
        0x0060:  2028 6c69 6e75 782d 676e 7565 6162 6968  .(linux-gnueabih
        0x0070:  6629 0d0a 4163 6365 7074 3a20 2a2f 2a0d  f)..Accept:.*/*.
        0x0080:  0a41 6363 6570 742d 456e 636f 6469 6e67  .Accept-Encoding
        0x0090:  3a20 6964 656e 7469 7479 0d0a 486f 7374  :.identity..Host
        0x00a0:  3a20 3132 372e 302e 302e 313a 3431 3737  :.127.0.0.1:4177
        0x00b0:  370d 0a43 6f6e 6e65 6374 696f 6e3a 204b  7..Connection:.K
        0x00c0:  6565 702d 416c 6976 650d 0a0d 0a         eep-Alive....
15:55:53.465263 IP 127.0.0.1.41777 > 127.0.0.1.59482: Flags [.], ack 154,
win 350, options [nop,nop,TS val 88270010 ecr 88270009], length 0
        0x0000:  4500 0034 5705 4000 4006 e5bc 7f00 0001  E..4W.@.@.......
        0x0010:  7f00 0001 a331 e85a 7db1 b3bc 1d9c 4415  .....1.Z}.....D.
        0x0020:  8010 015e fe28 0000 0101 080a 0542 e4ba  ...^.(.......B..
        0x0030:  0542 e4b9                                .B..
15:55:53.471689 IP 127.0.0.1.41777 > 127.0.0.1.59482: Flags [P.], seq 1:105,
ack 154, win 350, options [nop,nop,TS val 88270011 ecr 88270009], length 104
        0x0000:  4500 009c 5706 4000 4006 e553 7f00 0001  E...W.@.@..S....
        0x0010:  7f00 0001 a331 e85a 7db1 b3bc 1d9c 4415  .....1.Z}.....D.
        0x0020:  8018 015e fe90 0000 0101 080a 0542 e4bb  ...^.........B..
        0x0030:  0542 e4b9 4854 5450 2f31 2e31 2035 3034  .B..HTTP/1.1.504
        0x0040:  2047 6174 6577 6179 2054 696d 656f 7574  .Gateway.Timeout
        0x0050:  0d0a 5365 7276 6572 3a20 4261 7365 4854  ..Server:.BaseHT
        0x0060:  5450 2f30 2e36 2050 7974 686f 6e2f 332e  TP/0.6.Python/3.
        0x0070:  362e 300d 0a44 6174 653a 2054 7565 2c20  6.0..Date:.Tue,.
        0x0080:  3134 2046 6562 2032 3031 3720 3135 3a35  14.Feb.2017.15:5
        0x0090:  353a 3533 2047 4d54 0d0a 0d0a            5:53.GMT....
15:55:53.471783 IP 127.0.0.1.59482 > 127.0.0.1.41777: Flags [.], ack 105,
win 342, options [nop,nop,TS val 88270011 ecr 88270011], length 0
        0x0000:  4500 0034 a7c5 4000 4006 94fc 7f00 0001  E..4..@.@.......
        0x0010:  7f00 0001 e85a a331 1d9c 4415 7db1 b424  .....Z.1..D.}..$
        0x0020:  8010 0156 fe28 0000 0101 080a 0542 e4bb  ...V.(.......B..
        0x0030:  0542 e4bb                                .B..
15:55:53.475354 IP 127.0.0.1.41777 > 127.0.0.1.59482: Flags [P.], seq
105:180, ack 154, win 350, options [nop,nop,TS val 88270012 ecr 88270011],
length 75
        0x0000:  4500 007f 5707 4000 4006 e56f 7f00 0001  E...W.@.@..o....
        0x0010:  7f00 0001 a331 e85a 7db1 b424 1d9c 4415  .....1.Z}..$..D.
        0x0020:  8018 015e fe73 0000 0101 080a 0542 e4bc  ...^.s.......B..
        0x0030:  0542 e4bb 416c 6c20 6861 7070 7920 6661  .B..All.happy.fa
        0x0040:  6d69 6c69 6573 2061 7265 2061 6c69 6b65  milies.are.alike
        0x0050:  3b0a 4561 6368 2075 6e68 6170 7079 2066  ;.Each.unhappy.f
        0x0060:  616d 696c 7920 6973 2075 6e68 6170 7079  amily.is.unhappy
        0x0070:  2069 6e20 6974 7320 6f77 6e20 7761 79    .in.its.own.way
15:55:53.475450 IP 127.0.0.1.59482 > 127.0.0.1.41777: Flags [.], ack 180,
win 342, options [nop,nop,TS val 88270012 ecr 88270012], length 0
        0x0000:  4500 0034 a7c6 4000 4006 94fb 7f00 0001  E..4..@.@.......
        0x0010:  7f00 0001 e85a a331 1d9c 4415 7db1 b46f  .....Z.1..D.}..o
        0x0020:  8010 0156 fe28 0000 0101 080a 0542 e4bc  ...V.(.......B..
        0x0030:  0542 e4bc                                .B..
15:55:54.473225 IP 127.0.0.1.59482 > 127.0.0.1.41777: Flags [R.], seq 154,
ack 180, win 342, options [nop,nop,TS val 88270211 ecr 88270012], length 0
        0x0000:  4500 0034 a7c7 4000 4006 94fa 7f00 0001  E..4..@.@.......
        0x0010:  7f00 0001 e85a a331 1d9c 4415 7db1 b46f  .....Z.1..D.}..o
        0x0020:  8014 0156 fe28 0000 0101 080a 0542 e583  ...V.(.......B..
        0x0030:  0542 e4bc                                .B..
15:55:54.474538 IP 127.0.0.1.59484 > 127.0.0.1.41777: Flags [S], seq
1453729437, win 43690, options [mss 65495,sackOK,TS val 88270211 ecr
0,nop,wscale 7], length 0
        0x0000:  4500 003c c31e 4000 4006 799b 7f00 0001  E..<..@.@.y.....
        0x0010:  7f00 0001 e85c a331 56a6 269d 0000 0000  .....\.1V.&.....
        0x0020:  a002 aaaa fe30 0000 0204 ffd7 0402 080a  .....0..........
        0x0030:  0542 e583 0000 0000 0103 0307            .B..........
15:55:54.474698 IP 127.0.0.1.41777 > 127.0.0.1.59484: Flags [S.], seq
40344137, ack 1453729438, win 43690, options [mss 65495,sackOK,TS val
88270211 ecr 88270211,nop,wscale 7], length 0
        0x0000:  4500 003c 0000 4000 4006 3cba 7f00 0001  E..<..@.@.<.....
        0x0010:  7f00 0001 a331 e85c 0267 9a49 56a6 269e  .....1.\.g.IV.&.
        0x0020:  a012 aaaa fe30 0000 0204 ffd7 0402 080a  .....0..........
        0x0030:  0542 e583 0542 e583 0103 0307            .B...B......
15:55:54.474948 IP 127.0.0.1.59484 > 127.0.0.1.41777: Flags [.], ack 1, win
342, options [nop,nop,TS val 88270211 ecr 88270211], length 0
        0x0000:  4500 0034 c31f 4000 4006 79a2 7f00 0001  E..4..@.@.y.....
        0x0010:  7f00 0001 e85c a331 56a6 269e 0267 9a4a  .....\.1V.&..g.J
        0x0020:  8010 0156 fe28 0000 0101 080a 0542 e583  ...V.(.......B..
        0x0030:  0542 e583                                .B..
15:55:54.475772 IP 127.0.0.1.59484 > 127.0.0.1.41777: Flags [P.], seq 1:154,
ack 1, win 342, options [nop,nop,TS val 88270212 ecr 88270211], length 153
        0x0000:  4500 00cd c320 4000 4006 7908 7f00 0001  E.....@.@.y.....
        0x0010:  7f00 0001 e85c a331 56a6 269e 0267 9a4a  .....\.1V.&..g.J
        0x0020:  8018 0156 fec1 0000 0101 080a 0542 e584  ...V.........B..
        0x0030:  0542 e583 4745 5420 2f46 696c 6531 2048  .B..GET./File1.H
        0x0040:  5454 502f 312e 310d 0a55 7365 722d 4167  TTP/1.1..User-Ag
        0x0050:  656e 743a 2057 6765 742f 312e 3139 2e31  ent:.Wget/1.19.1
        0x0060:  2028 6c69 6e75 782d 676e 7565 6162 6968  .(linux-gnueabih
        0x0070:  6629 0d0a 4163 6365 7074 3a20 2a2f 2a0d  f)..Accept:.*/*.
        0x0080:  0a41 6363 6570 742d 456e 636f 6469 6e67  .Accept-Encoding
        0x0090:  3a20 6964 656e 7469 7479 0d0a 486f 7374  :.identity..Host
        0x00a0:  3a20 3132 372e 302e 302e 313a 3431 3737  :.127.0.0.1:4177
        0x00b0:  370d 0a43 6f6e 6e65 6374 696f 6e3a 204b  7..Connection:.K
        0x00c0:  6565 702d 416c 6976 650d 0a0d 0a         eep-Alive....
15:55:54.475910 IP 127.0.0.1.41777 > 127.0.0.1.59484: Flags [.], ack 154,
win 350, options [nop,nop,TS val 88270212 ecr 88270212], length 0
        0x0000:  4500 0034 7fc9 4000 4006 bcf8 7f00 0001  E..4..@.@.......
        0x0010:  7f00 0001 a331 e85c 0267 9a4a 56a6 2737  .....1.\.g.JV.'7
        0x0020:  8010 015e fe28 0000 0101 080a 0542 e584  ...^.(.......B..
        0x0030:  0542 e584                                .B..
15:55:54.497499 IP 127.0.0.1.41777 > 127.0.0.1.59484: Flags [P.], seq 1:105,
ack 154, win 350, options [nop,nop,TS val 88270216 ecr 88270212], length 104
        0x0000:  4500 009c 7fca 4000 4006 bc8f 7f00 0001  E.....@.@.......
        0x0010:  7f00 0001 a331 e85c 0267 9a4a 56a6 2737  .....1.\.g.JV.'7
        0x0020:  8018 015e fe90 0000 0101 080a 0542 e588  ...^.........B..
        0x0030:  0542 e584 4854 5450 2f31 2e31 2035 3034  .B..HTTP/1.1.504
        0x0040:  2047 6174 6577 6179 2054 696d 656f 7574  .Gateway.Timeout
        0x0050:  0d0a 5365 7276 6572 3a20 4261 7365 4854  ..Server:.BaseHT
        0x0060:  5450 2f30 2e36 2050 7974 686f 6e2f 332e  TP/0.6.Python/3.
        0x0070:  362e 300d 0a44 6174 653a 2054 7565 2c20  6.0..Date:.Tue,.
        0x0080:  3134 2046 6562 2032 3031 3720 3135 3a35  14.Feb.2017.15:5
        0x0090:  353a 3534 2047 4d54 0d0a 0d0a            5:54.GMT....
15:55:54.497609 IP 127.0.0.1.59484 > 127.0.0.1.41777: Flags [.], ack 105,
win 342, options [nop,nop,TS val 88270216 ecr 88270216], length 0
        0x0000:  4500 0034 c321 4000 4006 79a0 7f00 0001  E..4.!@.@.y.....
        0x0010:  7f00 0001 e85c a331 56a6 2737 0267 9ab2  .....\.1V.'7.g..
        0x0020:  8010 0156 fe28 0000 0101 080a 0542 e588  ...V.(.......B..
        0x0030:  0542 e588                                .B..
15:55:54.498334 IP 127.0.0.1.41777 > 127.0.0.1.59484: Flags [P.], seq
105:180, ack 154, win 350, options [nop,nop,TS val 88270216 ecr 88270216],
length 75
        0x0000:  4500 007f 7fcb 4000 4006 bcab 7f00 0001  E.....@.@.......
        0x0010:  7f00 0001 a331 e85c 0267 9ab2 56a6 2737  .....1.\.g..V.'7
        0x0020:  8018 015e fe73 0000 0101 080a 0542 e588  ...^.s.......B..
        0x0030:  0542 e588 416c 6c20 6861 7070 7920 6661  .B..All.happy.fa
        0x0040:  6d69 6c69 6573 2061 7265 2061 6c69 6b65  milies.are.alike
        0x0050:  3b0a 4561 6368 2075 6e68 6170 7079 2066  ;.Each.unhappy.f
        0x0060:  616d 696c 7920 6973 2075 6e68 6170 7079  amily.is.unhappy
        0x0070:  2069 6e20 6974 7320 6f77 6e20 7761 79    .in.its.own.way
15:55:54.498433 IP 127.0.0.1.59484 > 127.0.0.1.41777: Flags [.], ack 180,
win 342, options [nop,nop,TS val 88270216 ecr 88270216], length 0
        0x0000:  4500 0034 c322 4000 4006 799f 7f00 0001  E..4."@.@.y.....
        0x0010:  7f00 0001 e85c a331 56a6 2737 0267 9afd  .....\.1V.'7.g..
        0x0020:  8010 0156 fe28 0000 0101 080a 0542 e588  ...V.(.......B..
        0x0030:  0542 e588                                .B..
15:55:54.502809 IP 127.0.0.1.59484 > 127.0.0.1.41777: Flags [R.], seq 154,
ack 180, win 342, options [nop,nop,TS val 88270217 ecr 88270216], length 0
        0x0000:  4500 0034 c323 4000 4006 799e 7f00 0001  E..4.#@.@.y.....
        0x0010:  7f00 0001 e85c a331 56a6 2737 0267 9afd  .....\.1V.'7.g..
        0x0020:  8014 0156 fe28 0000 0101 080a 0542 e589  ...V.(.......B..
        0x0030:  0542 e588                                .B..
15:55:54.506025 IP 127.0.0.1.59486 > 127.0.0.1.41777: Flags [S], seq
4187800630, win 43690, options [mss 65495,sackOK,TS val 88270218 ecr
0,nop,wscale 7], length 0
        0x0000:  4500 003c 21bc 4000 4006 1afe 7f00 0001  E..<!.@.@.......
        0x0010:  7f00 0001 e85e a331 f99c c436 0000 0000  .....^.1...6....
        0x0020:  a002 aaaa fe30 0000 0204 ffd7 0402 080a  .....0..........
        0x0030:  0542 e58a 0000 0000 0103 0307            .B..........
15:55:54.506182 IP 127.0.0.1.41777 > 127.0.0.1.59486: Flags [S.], seq
3917627990, ack 4187800631, win 43690, options [mss 65495,sackOK,TS val
88270218 ecr 88270218,nop,wscale 7], length 0
        0x0000:  4500 003c 0000 4000 4006 3cba 7f00 0001  E..<..@.@.<.....
        0x0010:  7f00 0001 a331 e85e e982 4256 f99c c437  .....1.^..BV...7
        0x0020:  a012 aaaa fe30 0000 0204 ffd7 0402 080a  .....0..........
        0x0030:  0542 e58a 0542 e58a 0103 0307            .B...B......
15:55:54.506315 IP 127.0.0.1.59486 > 127.0.0.1.41777: Flags [.], ack 1, win
342, options [nop,nop,TS val 88270218 ecr 88270218], length 0
        0x0000:  4500 0034 21bd 4000 4006 1b05 7f00 0001  E..4!.@.@.......
        0x0010:  7f00 0001 e85e a331 f99c c437 e982 4257  .....^.1...7..BW
        0x0020:  8010 0156 fe28 0000 0101 080a 0542 e58a  ...V.(.......B..
        0x0030:  0542 e58a                                .B..
15:55:54.508845 IP 127.0.0.1.59486 > 127.0.0.1.41777: Flags [P.], seq 1:154,
ack 1, win 342, options [nop,nop,TS val 88270218 ecr 88270218], length 153
        0x0000:  4500 00cd 21be 4000 4006 1a6b 7f00 0001  E...!.@.@..k....
        0x0010:  7f00 0001 e85e a331 f99c c437 e982 4257  .....^.1...7..BW
        0x0020:  8018 0156 fec1 0000 0101 080a 0542 e58a  ...V.........B..
        0x0030:  0542 e58a 4745 5420 2f46 696c 6532 2048  .B..GET./File2.H
        0x0040:  5454 502f 312e 310d 0a55 7365 722d 4167  TTP/1.1..User-Ag
        0x0050:  656e 743a 2057 6765 742f 312e 3139 2e31  ent:.Wget/1.19.1
        0x0060:  2028 6c69 6e75 782d 676e 7565 6162 6968  .(linux-gnueabih
        0x0070:  6629 0d0a 4163 6365 7074 3a20 2a2f 2a0d  f)..Accept:.*/*.
        0x0080:  0a41 6363 6570 742d 456e 636f 6469 6e67  .Accept-Encoding
        0x0090:  3a20 6964 656e 7469 7479 0d0a 486f 7374  :.identity..Host
        0x00a0:  3a20 3132 372e 302e 302e 313a 3431 3737  :.127.0.0.1:4177
        0x00b0:  370d 0a43 6f6e 6e65 6374 696f 6e3a 204b  7..Connection:.K
        0x00c0:  6565 702d 416c 6976 650d 0a0d 0a         eep-Alive....
15:55:54.508979 IP 127.0.0.1.41777 > 127.0.0.1.59486: Flags [.], ack 154,
win 350, options [nop,nop,TS val 88270218 ecr 88270218], length 0
        0x0000:  4500 0034 a7dd 4000 4006 94e4 7f00 0001  E..4..@.@.......
        0x0010:  7f00 0001 a331 e85e e982 4257 f99c c4d0  .....1.^..BW....
        0x0020:  8010 015e fe28 0000 0101 080a 0542 e58a  ...^.(.......B..
        0x0030:  0542 e58a                                .B..
15:55:54.514466 IP 127.0.0.1.41777 > 127.0.0.1.59486: Flags [P.], seq 1:138,
ack 154, win 350, options [nop,nop,TS val 88270219 ecr 88270218], length 137
        0x0000:  4500 00bd a7de 4000 4006 945a 7f00 0001  E.....@.@..Z....
        0x0010:  7f00 0001 a331 e85e e982 4257 f99c c4d0  .....1.^..BW....
        0x0020:  8018 015e feb1 0000 0101 080a 0542 e58b  ...^.........B..
        0x0030:  0542 e58a 4854 5450 2f31 2e31 2032 3030  .B..HTTP/1.1.200
        0x0040:  204f 4b0d 0a53 6572 7665 723a 2042 6173  .OK..Server:.Bas
        0x0050:  6548 5454 502f 302e 3620 5079 7468 6f6e  eHTTP/0.6.Python
        0x0060:  2f33 2e36 2e30 0d0a 4461 7465 3a20 5475  /3.6.0..Date:.Tu
        0x0070:  652c 2031 3420 4665 6220 3230 3137 2031  e,.14.Feb.2017.1
        0x0080:  353a 3535 3a35 3420 474d 540d 0a63 6f6e  5:55:54.GMT..con
        0x0090:  7465 6e74 2d74 7970 653a 2074 6578 742f  tent-type:.text/
        0x00a0:  706c 6169 6e0d 0a63 6f6e 7465 6e74 2d6c  plain..content-l
        0x00b0:  656e 6774 683a 2032 390d 0a0d 0a         ength:.29....
15:55:54.514565 IP 127.0.0.1.59486 > 127.0.0.1.41777: Flags [.], ack 138,
win 350, options [nop,nop,TS val 88270219 ecr 88270219], length 0
        0x0000:  4500 0034 21bf 4000 4006 1b03 7f00 0001  E..4!.@.@.......
        0x0010:  7f00 0001 e85e a331 f99c c4d0 e982 42e0  .....^.1......B.
        0x0020:  8010 015e fe28 0000 0101 080a 0542 e58b  ...^.(.......B..
        0x0030:  0542 e58b                                .B..
15:55:54.514966 IP 127.0.0.1.41777 > 127.0.0.1.59486: Flags [P.], seq
138:167, ack 154, win 350, options [nop,nop,TS val 88270219 ecr 88270219],
length 29
        0x0000:  4500 0051 a7df 4000 4006 94c5 7f00 0001  E..Q..@.@.......
        0x0010:  7f00 0001 a331 e85e e982 42e0 f99c c4d0  .....1.^..B.....
        0x0020:  8018 015e fe45 0000 0101 080a 0542 e58b  ...^.E.......B..
        0x0030:  0542 e58b 416e 796f 6e65 2066 6f72 2063  .B..Anyone.for.c
        0x0040:  686f 636f 6368 6970 2063 6f6f 6b69 6573  hocochip.cookies
        0x0050:  3f                                       ?
15:55:54.515053 IP 127.0.0.1.59486 > 127.0.0.1.41777: Flags [.], ack 167,
win 350, options [nop,nop,TS val 88270219 ecr 88270219], length 0
        0x0000:  4500 0034 21c0 4000 4006 1b02 7f00 0001  E..4!.@.@.......
        0x0010:  7f00 0001 e85e a331 f99c c4d0 e982 42fd  .....^.1......B.
        0x0020:  8010 015e fe28 0000 0101 080a 0542 e58b  ...^.(.......B..
        0x0030:  0542 e58b                                .B..
15:55:54.523100 IP 127.0.0.1.59486 > 127.0.0.1.41777: Flags [F.], seq 154,
ack 167, win 350, options [nop,nop,TS val 88270221 ecr 88270219], length 0
        0x0000:  4500 0034 21c1 4000 4006 1b01 7f00 0001  E..4!.@.@.......
        0x0010:  7f00 0001 e85e a331 f99c c4d0 e982 42fd  .....^.1......B.
        0x0020:  8011 015e fe28 0000 0101 080a 0542 e58d  ...^.(.......B..
        0x0030:  0542 e58b                                .B..
15:55:54.524029 IP 127.0.0.1.41777 > 127.0.0.1.59486: Flags [F.], seq 167,
ack 155, win 350, options [nop,nop,TS val 88270221 ecr 88270221], length 0
        0x0000:  4500 0034 a7e0 4000 4006 94e1 7f00 0001  E..4..@.@.......
        0x0010:  7f00 0001 a331 e85e e982 42fd f99c c4d1  .....1.^..B.....
        0x0020:  8011 015e fe28 0000 0101 080a 0542 e58d  ...^.(.......B..
        0x0030:  0542 e58d                                .B..
15:55:54.524191 IP 127.0.0.1.59486 > 127.0.0.1.41777: Flags [.], ack 168,
win 350, options [nop,nop,TS val 88270221 ecr 88270221], length 0
        0x0000:  4500 0034 21c2 4000 4006 1b00 7f00 0001  E..4!.@.@.......
        0x0010:  7f00 0001 e85e a331 f99c c4d1 e982 42fe  .....^.1......B.
        0x0020:  8010 015e fe28 0000 0101 080a 0542 e58d  ...^.(.......B..
        0x0030:  0542 e58d                                .B..
-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 801 bytes
Desc: not available
URL:
<http://lists.gnu.org/archive/html/bug-wget/attachments/20170214/c61efe54/at
tachment.pgp>

------------------------------

Subject: Digest Footer

_______________________________________________
Bug-wget mailing list
Bug-wget@gnu.org
https://lists.gnu.org/mailman/listinfo/bug-wget


------------------------------

End of Bug-wget Digest, Vol 100, Issue 21
*****************************************


Reply via email to