https://bz.apache.org/bugzilla/show_bug.cgi?id=65419

--- Comment #5 from Abhishek Kr Sharma <abhishek.k.sha...@mercer.com> ---
Logs :


[Thu Jul 01 19:30:11.214657 2021] [ssl:info] [pid 20479:tid 139815009842944]
[client 10.10.6.121:25916] AH01964: Connection to child 263 established (server
apache.mettl.pro:443)
[Thu Jul 01 19:30:11.214777 2021] [ssl:trace2] [pid 20479:tid 139815009842944]
ssl_engine_rand.c(126): Server: Seeding PRNG with 656 bytes of entropy
[Thu Jul 01 19:30:11.214842 2021] [ssl:trace3] [pid 20479:tid 139815009842944]
ssl_engine_kernel.c(2204): [client 10.10.6.121:25916] OpenSSL: Handshake: start
[Thu Jul 01 19:30:11.214887 2021] [ssl:trace3] [pid 20479:tid 139815009842944]
ssl_engine_kernel.c(2213): [client 10.10.6.121:25916] OpenSSL: Loop: before SSL
initialization
[Thu Jul 01 19:30:11.214919 2021] [ssl:trace4] [pid 20479:tid 139815009842944]
ssl_engine_io.c(2310): [client 10.10.6.121:25916] OpenSSL: read 5/5 bytes from
BIO#7f2910003840 [mem: 7f29100090e3] 
[Thu Jul 01 19:30:11.214931 2021] [ssl:trace4] [pid 20479:tid 139815009842944]
ssl_engine_io.c(2310): [client 10.10.6.121:25916] OpenSSL: read 163/163 bytes
from BIO#7f2910003840 [mem: 7f29100090e8] 
[Thu Jul 01 19:30:11.214939 2021] [ssl:trace3] [pid 20479:tid 139815009842944]
ssl_engine_kernel.c(2213): [client 10.10.6.121:25916] OpenSSL: Loop: before SSL
initialization
[Thu Jul 01 19:30:11.214953 2021] [ssl:debug] [pid 20479:tid 139815009842944]
ssl_engine_kernel.c(2425): [client 10.10.6.121:25916] AH02645: Server name not
provided via TLS extension (using default/first virtual host)
[Thu Jul 01 19:30:11.215014 2021] [ssl:trace3] [pid 20479:tid 139815009842944]
ssl_engine_kernel.c(2213): [client 10.10.6.121:25916] OpenSSL: Loop: SSLv3/TLS
read client hello
[Thu Jul 01 19:30:11.215045 2021] [ssl:trace3] [pid 20479:tid 139815009842944]
ssl_engine_kernel.c(2213): [client 10.10.6.121:25916] OpenSSL: Loop: SSLv3/TLS
write server hello
[Thu Jul 01 19:30:11.215098 2021] [ssl:trace4] [pid 20479:tid 139815009842944]
ssl_engine_io.c(2310): [client 10.10.6.121:25916] OpenSSL: write 4096/4096
bytes to BIO#7f2910003780 [mem: 7f2910012390] 
[Thu Jul 01 19:30:11.215138 2021] [ssl:trace3] [pid 20479:tid 139815009842944]
ssl_engine_kernel.c(2213): [client 10.10.6.121:25916] OpenSSL: Loop: SSLv3/TLS
write certificate
[Thu Jul 01 19:30:11.216433 2021] [ssl:trace3] [pid 20479:tid 139815009842944]
ssl_engine_kernel.c(2213): [client 10.10.6.121:25916] OpenSSL: Loop: SSLv3/TLS
write key exchange
[Thu Jul 01 19:30:11.216460 2021] [ssl:trace4] [pid 20479:tid 139815009842944]
ssl_engine_io.c(2310): [client 10.10.6.121:25916] OpenSSL: write 1154/1154
bytes to BIO#7f2910003780 [mem: 7f2910012390] 
[Thu Jul 01 19:30:11.216540 2021] [ssl:trace3] [pid 20479:tid 139815009842944]
ssl_engine_kernel.c(2213): [client 10.10.6.121:25916] OpenSSL: Loop: SSLv3/TLS
write server done
[Thu Jul 01 19:30:11.217186 2021] [ssl:trace4] [pid 20479:tid 139815009842944]
ssl_engine_io.c(2310): [client 10.10.6.121:25916] OpenSSL: read 5/5 bytes from
BIO#7f2910003840 [mem: 7f29100134e3] 
[Thu Jul 01 19:30:11.217206 2021] [ssl:trace4] [pid 20479:tid 139815009842944]
ssl_engine_io.c(2310): [client 10.10.6.121:25916] OpenSSL: read 70/70 bytes
from BIO#7f2910003840 [mem: 7f29100134e8] 
[Thu Jul 01 19:30:11.217215 2021] [ssl:trace3] [pid 20479:tid 139815009842944]
ssl_engine_kernel.c(2213): [client 10.10.6.121:25916] OpenSSL: Loop: SSLv3/TLS
write server done
[Thu Jul 01 19:30:11.217366 2021] [ssl:trace4] [pid 20479:tid 139815009842944]
ssl_engine_io.c(2310): [client 10.10.6.121:25916] OpenSSL: read 5/5 bytes from
BIO#7f2910003840 [mem: 7f29100146d3] 
[Thu Jul 01 19:30:11.217379 2021] [ssl:trace4] [pid 20479:tid 139815009842944]
ssl_engine_io.c(2310): [client 10.10.6.121:25916] OpenSSL: read 1/1 bytes from
BIO#7f2910003840 [mem: 7f29100146d8] 
[Thu Jul 01 19:30:11.217386 2021] [ssl:trace3] [pid 20479:tid 139815009842944]
ssl_engine_kernel.c(2213): [client 10.10.6.121:25916] OpenSSL: Loop: SSLv3/TLS
read client key exchange
[Thu Jul 01 19:30:11.217420 2021] [ssl:trace4] [pid 20479:tid 139815009842944]
ssl_engine_io.c(2310): [client 10.10.6.121:25916] OpenSSL: read 5/5 bytes from
BIO#7f2910003840 [mem: 7f29100146d3] 
[Thu Jul 01 19:30:11.217444 2021] [ssl:trace4] [pid 20479:tid 139815009842944]
ssl_engine_io.c(2310): [client 10.10.6.121:25916] OpenSSL: read 40/40 bytes
from BIO#7f2910003840 [mem: 7f29100146d8] 
[Thu Jul 01 19:30:11.217453 2021] [ssl:trace3] [pid 20479:tid 139815009842944]
ssl_engine_kernel.c(2213): [client 10.10.6.121:25916] OpenSSL: Loop: SSLv3/TLS
read change cipher spec
[Thu Jul 01 19:30:11.217474 2021] [ssl:trace3] [pid 20479:tid 139815009842944]
ssl_engine_kernel.c(2213): [client 10.10.6.121:25916] OpenSSL: Loop: SSLv3/TLS
read finished
[Thu Jul 01 19:30:11.217531 2021] [ssl:trace3] [pid 20479:tid 139815009842944]
ssl_engine_kernel.c(2213): [client 10.10.6.121:25916] OpenSSL: Loop: SSLv3/TLS
write session ticket
[Thu Jul 01 19:30:11.217554 2021] [ssl:trace3] [pid 20479:tid 139815009842944]
ssl_engine_kernel.c(2213): [client 10.10.6.121:25916] OpenSSL: Loop: SSLv3/TLS
write change cipher spec
[Thu Jul 01 19:30:11.217578 2021] [ssl:trace4] [pid 20479:tid 139815009842944]
ssl_engine_io.c(2310): [client 10.10.6.121:25916] OpenSSL: write 258/258 bytes
to BIO#7f2910003780 [mem: 7f2910012390] 
[Thu Jul 01 19:30:11.217596 2021] [ssl:trace3] [pid 20479:tid 139815009842944]
ssl_engine_kernel.c(2213): [client 10.10.6.121:25916] OpenSSL: Loop: SSLv3/TLS
write finished
[Thu Jul 01 19:30:11.217610 2021] [ssl:trace3] [pid 20479:tid 139815009842944]
ssl_engine_kernel.c(2208): [client 10.10.6.121:25916] OpenSSL: Handshake: done
[Thu Jul 01 19:30:11.217620 2021] [ssl:debug] [pid 20479:tid 139815009842944]
ssl_engine_kernel.c(2257): [client 10.10.6.121:25916] AH02041: Protocol:
TLSv1.2, Cipher: ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)
[Thu Jul 01 19:30:11.217774 2021] [ssl:trace4] [pid 20479:tid 139815009842944]
ssl_engine_io.c(2310): [client 10.10.6.121:25916] OpenSSL: read 5/5 bytes from
BIO#7f2910003840 [mem: 7f2910003b53] 
[Thu Jul 01 19:30:11.217788 2021] [ssl:trace4] [pid 20479:tid 139815009842944]
ssl_engine_io.c(2310): [client 10.10.6.121:25916] OpenSSL: read 284/284 bytes
from BIO#7f2910003840 [mem: 7f2910003b58] 
[Thu Jul 01 19:30:11.217803 2021] [core:trace5] [pid 20479:tid 139815009842944]
protocol.c(710): [client 10.10.6.121:25916] Request received from client: GET
/prelogin/ping HTTP/1.1
[Thu Jul 01 19:30:11.217887 2021] [ssl:debug] [pid 20479:tid 139815009842944]
ssl_engine_kernel.c(422): [client 10.10.6.121:25916] AH02034: Initial (No.1)
HTTPS request received for child 263 (server apache.mettl.pro:443)
[Thu Jul 01 19:30:11.217901 2021] [http:trace4] [pid 20479:tid 139815009842944]
http_request.c(436): [client 10.10.6.121:25916] Headers received from client:
[Thu Jul 01 19:30:11.217907 2021] [http:trace4] [pid 20479:tid 139815009842944]
http_request.c(440): [client 10.10.6.121:25916]   X-Forwarded-For:
165.225.120.253
[Thu Jul 01 19:30:11.217912 2021] [http:trace4] [pid 20479:tid 139815009842944]
http_request.c(440): [client 10.10.6.121:25916]   X-Forwarded-Proto: https
[Thu Jul 01 19:30:11.217917 2021] [http:trace4] [pid 20479:tid 139815009842944]
http_request.c(440): [client 10.10.6.121:25916]   X-Forwarded-Port: 443
[Thu Jul 01 19:30:11.217921 2021] [http:trace4] [pid 20479:tid 139815009842944]
http_request.c(440): [client 10.10.6.121:25916]   Host: apache.mettl.pro
[Thu Jul 01 19:30:11.217926 2021] [http:trace4] [pid 20479:tid 139815009842944]
http_request.c(440): [client 10.10.6.121:25916]   X-Amzn-Trace-Id:
Root=1-60ddca6b-13bcbc6648d90e810685849e
[Thu Jul 01 19:30:11.217938 2021] [http:trace4] [pid 20479:tid 139815009842944]
http_request.c(440): [client 10.10.6.121:25916]   User-Agent: Wget/1.21
[Thu Jul 01 19:30:11.217943 2021] [http:trace4] [pid 20479:tid 139815009842944]
http_request.c(440): [client 10.10.6.121:25916]   Accept: */*
[Thu Jul 01 19:30:11.217948 2021] [http:trace4] [pid 20479:tid 139815009842944]
http_request.c(440): [client 10.10.6.121:25916]   Accept-Encoding: identity
[Thu Jul 01 19:30:11.217958 2021] [proxy:trace2] [pid 20479:tid
139815009842944] mod_proxy.c(686): [client 10.10.6.121:25916] AH03461:
attempting to match URI path '/prelogin/ping' against pattern
'^/((es|en|de)/test/?(/.*)?)' for proxying
[Thu Jul 01 19:30:11.218021 2021] [authz_core:debug] [pid 20479:tid
139815009842944] mod_authz_core.c(818): [client 10.10.6.121:25916] AH01626:
authorization result of Require all denied: denied
[Thu Jul 01 19:30:11.218033 2021] [authz_core:debug] [pid 20479:tid
139815009842944] mod_authz_core.c(818): [client 10.10.6.121:25916] AH01626:
authorization result of <RequireAny>: denied
[Thu Jul 01 19:30:11.218039 2021] [authz_core:error] [pid 20479:tid
139815009842944] [client 10.10.6.121:25916] AH01630: client denied by server
configuration: /var/www/html/prelogin
[Thu Jul 01 19:30:11.218044 2021] [core:trace3] [pid 20479:tid 139815009842944]
request.c(119): [client 10.10.6.121:25916] auth phase 'check access' gave
status 403: /prelogin/ping
[Thu Jul 01 19:30:11.218058 2021] [headers:debug] [pid 20479:tid
139815009842944] mod_headers.c(891): AH01503: headers:
ap_headers_error_filter()
[Thu Jul 01 19:30:11.218071 2021] [http:trace3] [pid 20479:tid 139815009842944]
http_filters.c(1129): [client 10.10.6.121:25916] Response sent with status 403,
headers:
[Thu Jul 01 19:30:11.218077 2021] [http:trace5] [pid 20479:tid 139815009842944]
http_filters.c(1136): [client 10.10.6.121:25916]   Date: Thu, 01 Jul 2021
14:00:11 GMT
[Thu Jul 01 19:30:11.218082 2021] [http:trace5] [pid 20479:tid 139815009842944]
http_filters.c(1139): [client 10.10.6.121:25916]   Server: Mettl_Server
[Thu Jul 01 19:30:11.218088 2021] [http:trace4] [pid 20479:tid 139815009842944]
http_filters.c(958): [client 10.10.6.121:25916]   Strict-Transport-Security:
max-age=31536000; includeSubDomains
[Thu Jul 01 19:30:11.218093 2021] [http:trace4] [pid 20479:tid 139815009842944]
http_filters.c(958): [client 10.10.6.121:25916]   Content-Length: 199
[Thu Jul 01 19:30:11.218097 2021] [http:trace4] [pid 20479:tid 139815009842944]
http_filters.c(958): [client 10.10.6.121:25916]   Content-Type: text/html;
charset=iso-8859-1
[Thu Jul 01 19:30:11.218105 2021] [ssl:trace4] [pid 20479:tid 139815009842944]
ssl_engine_io.c(1760): [client 10.10.6.121:25916] coalesce: have 0 bytes,
adding 215 more (buckets=1)
[Thu Jul 01 19:30:11.218111 2021] [ssl:trace4] [pid 20479:tid 139815009842944]
ssl_engine_io.c(1760): [client 10.10.6.121:25916] coalesce: have 215 bytes,
adding 199 more (buckets=1)
[Thu Jul 01 19:30:11.218116 2021] [ssl:trace4] [pid 20479:tid 139815009842944]
ssl_engine_io.c(1821): [client 10.10.6.121:25916] coalesce: passing on 414
bytes
[Thu Jul 01 19:30:11.218129 2021] [ssl:trace4] [pid 20479:tid 139815009842944]
ssl_engine_io.c(2310): [client 10.10.6.121:25916] OpenSSL: write 443/443 bytes
to BIO#7f2910003780 [mem: 7f291000d203] 
[Thu Jul 01 19:30:11.218143 2021] [ssl:trace4] [pid 20479:tid 139815009842944]
ssl_engine_io.c(2310): [client 10.10.6.121:25916] OpenSSL: read 0/5 bytes from
BIO#7f2910003840 [mem: 7f2910003b53]

-- 
You are receiving this mail because:
You are the assignee for the bug.
---------------------------------------------------------------------
To unsubscribe, e-mail: bugs-unsubscr...@httpd.apache.org
For additional commands, e-mail: bugs-h...@httpd.apache.org

Reply via email to