鱼儿求解答 返回讨论区:常规讨论区
请注意,这里仅供讨论与“订票助手.NET”相关的问题和建议,请勿在此发表不相关的内容。
您当前尚未登录,将会以游客身份浏览。建议您登录后再进行操作。请点击 登录注册
主题作者正在使用邮件跟踪这个主题的状态和回复情况,当状态或回复变化时,邮件通知将会发送给作者。
鱼儿求解答
游客 ,2016/12/27 21:00:50
12306订票助手.exe Information: 0 : 12306订票助手.NET 版本 10.8.0.0
12306订票助手.exe Information: 0 : 正在执行版本升级任务
System.Net Information: 0 : [7332] RAS supported: True
System.Net.Sockets Verbose: 0 : [7332] DNS::GetHostAddresses(kyfw.12306.cn)
System.Net.Sockets Verbose: 0 : [7332] DNS::GetHostByName(kyfw.12306.cn)
System.Net.Sockets Verbose: 0 : [7332] Exiting DNS::GetHostByName() -> IPHostEntry#50781531
System.Net.Sockets Verbose: 0 : [7332] Exiting DNS::GetHostAddresses() -> IPAddress[]#57979668
System.Net Verbose: 0 : [5492] WebRequest::Create(https://42.81.5.76/otn/)
System.Net Verbose: 0 : [5472] WebRequest::Create(https://42.81.5.76/otn/)
System.Net Verbose: 0 : [5492] HttpWebRequest#12547953::HttpWebRequest(https://42.81.5.76/otn/#594836044)
System.Net Verbose: 0 : [5472] HttpWebRequest#12036987::HttpWebRequest(https://42.81.5.76/otn/#594836044)
System.Net Verbose: 0 : [5492] Exiting HttpWebRequest#12547953::HttpWebRequest() 
System.Net Verbose: 0 : [5492] Exiting WebRequest::Create() -> HttpWebRequest#12547953
System.Net Verbose: 0 : [5472] Exiting HttpWebRequest#12036987::HttpWebRequest() 
System.Net Verbose: 0 : [5472] Exiting WebRequest::Create() -> HttpWebRequest#12036987
System.Net Information: 0 : [5492] Associating HttpWebRequest#12547953 with ServicePoint#11429296
System.Net Information: 0 : [5492] Associating HttpWebRequest#12547953 with ServicePoint#11429296
System.Net Verbose: 0 : [5492] HttpWebRequest#12547953::GetResponse()
System.Net Information: 0 : [5472] Associating HttpWebRequest#12036987 with ServicePoint#11429296
System.Net Information: 0 : [5472] Associating HttpWebRequest#12036987 with ServicePoint#11429296
System.Net Verbose: 0 : [5472] HttpWebRequest#12036987::GetResponse()
System.Net Information: 0 : [5492] Associating Connection#41622463 with HttpWebRequest#12547953
System.Net Information: 0 : [5472] Associating Connection#42715336 with HttpWebRequest#12036987
System.Net.Sockets Verbose: 0 : [5472] Socket#36963566::Socket(InterNetwork#2)
System.Net.Sockets Verbose: 0 : [5492] Socket#31364015::Socket(InterNetwork#2)
System.Net.Sockets Verbose: 0 : [5472] Exiting Socket#36963566::Socket() 
System.Net.Sockets Verbose: 0 : [5472] Socket#25474675::Socket(InterNetworkV6#23)
System.Net.Sockets Verbose: 0 : [5492] Exiting Socket#31364015::Socket() 
System.Net.Sockets Verbose: 0 : [5492] Socket#64109423::Socket(InterNetworkV6#23)
System.Net.Sockets Verbose: 0 : [5472] Exiting Socket#25474675::Socket() 
System.Net.Sockets Verbose: 0 : [5492] Exiting Socket#64109423::Socket() 
System.Net.Sockets Verbose: 0 : [5472] Socket#36963566::Connect(76:443#1275416721)
System.Net.Sockets Verbose: 0 : [5492] Socket#31364015::Connect(76:443#1275416721)
System.Net.Sockets Information: 0 : [5492] Socket#31364015 - Created connection from 192.168.1.10:50096 to 42.81.5.76:443.
System.Net.Sockets Verbose: 0 : [5492] Exiting Socket#31364015::Connect() 
System.Net.Sockets Verbose: 0 : [5492] Socket#64109423::Close()
System.Net.Sockets Verbose: 0 : [5492] Socket#64109423::Dispose()
System.Net.Sockets Verbose: 0 : [5492] Exiting Socket#64109423::Close() 
System.Net Information: 0 : [5492] Connection#41622463 - Created connection from 192.168.1.10:50096 to 42.81.5.76:443.
System.Net Information: 0 : [5492] TlsStream#35236192::.ctor(host=kyfw.12306.cn, #certs=0)
System.Net Information: 0 : [5492] Associating HttpWebRequest#12547953 with ConnectStream#21943666
System.Net.Sockets Information: 0 : [5472] Socket#36963566 - Created connection from 192.168.1.10:50095 to 42.81.5.76:443.
System.Net.Sockets Verbose: 0 : [5472] Exiting Socket#36963566::Connect() 
System.Net.Sockets Verbose: 0 : [5472] Socket#25474675::Close()
System.Net.Sockets Verbose: 0 : [5472] Socket#25474675::Dispose()
System.Net.Sockets Verbose: 0 : [5472] Exiting Socket#25474675::Close() 
System.Net Information: 0 : [5472] Connection#42715336 - Created connection from 192.168.1.10:50095 to 42.81.5.76:443.
System.Net Information: 0 : [5472] TlsStream#3038911::.ctor(host=kyfw.12306.cn, #certs=0)
System.Net Information: 0 : [5492] HttpWebRequest#12547953 - Request: GET /otn/ HTTP/1.1


System.Net Information: 0 : [5492] SecureChannel#5896758::.ctor(hostname=kyfw.12306.cn, #clientCertificates=0, encryptionPolicy=RequireEncryption)
System.Net Information: 0 : [5472] Associating HttpWebRequest#12036987 with ConnectStream#45330878
System.Net Information: 0 : [5472] HttpWebRequest#12036987 - Request: GET /otn/ HTTP/1.1


System.Net Information: 0 : [5472] SecureChannel#66629781::.ctor(hostname=kyfw.12306.cn, #clientCertificates=0, encryptionPolicy=RequireEncryption)
System.Net Information: 0 : [5492] Enumerating security packages:
System.Net Information: 0 : [5492]     Negotiate
System.Net Information: 0 : [5492]     NegoExtender
System.Net Information: 0 : [5492]     Kerberos
System.Net Information: 0 : [5492]     NTLM
System.Net Information: 0 : [5492]     Schannel
System.Net Information: 0 : [5492]     Microsoft Unified Security Protocol Provider
System.Net Information: 0 : [5492]     WDigest
System.Net Information: 0 : [5492]     TSSSP
System.Net Information: 0 : [5492]     pku2u
System.Net Information: 0 : [5492]     CREDSSP
System.Net Information: 0 : [5492] SecureChannel#5896758 - Left with 0 client certificates to choose from.
System.Net Information: 0 : [5472] SecureChannel#66629781 - Left with 0 client certificates to choose from.
System.Net Information: 0 : [5492] AcquireCredentialsHandle(package = Microsoft Unified Security Protocol Provider, intent  = Outbound, scc     = System.Net.SecureCredential)
System.Net Information: 0 : [5472] AcquireCredentialsHandle(package = Microsoft Unified Security Protocol Provider, intent  = Outbound, scc     = System.Net.SecureCredential)
System.Net Information: 0 : [5472] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = (null), targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [5492] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = (null), targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [5472] InitializeSecurityContext(In-Buffer length=0, Out-Buffer length=123, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [5472] Socket#36963566::Send()
System.Net Information: 0 : [5492] InitializeSecurityContext(In-Buffer length=0, Out-Buffer length=123, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [5492] Socket#31364015::Send()
System.Net.Sockets Verbose: 0 : [5472] Data from Socket#36963566::Send
System.Net.Sockets Verbose: 0 : [5472] 00000000 : 16 03 01 00 76 01 00 00-72 03 01 58 62 65 09 D4 : ....v...r..Xbe..
System.Net.Sockets Verbose: 0 : [5472] 00000010 : BD 4D AB A2 1C 52 5A 20-D7 DB E7 15 0E E2 72 44 : .M...RZ ......rD
System.Net.Sockets Verbose: 0 : [5472] 00000020 : 56 58 EF DD D4 C3 26 F4-E3 9A 55 00 00 18 C0 14 : VX....&...U.....
System.Net.Sockets Verbose: 0 : [5472] 00000030 : C0 13 00 35 00 2F C0 0A-C0 09 00 38 00 32 00 0A : ...5./.....8.2..
System.Net.Sockets Verbose: 0 : [5472] 00000040 : 00 13 00 05 00 04 01 00-00 31 00 00 00 12 00 10 : .........1......
System.Net.Sockets Verbose: 0 : [5472] 00000050 : 00 00 0D 6B 79 66 77 2E-31 32 33 30 36 2E 63 6E : ...kyfw.12306.cn
System.Net.Sockets Verbose: 0 : [5472] 00000060 : 00 0A 00 08 00 06 00 17-00 18 00 19 00 0B 00 02 : ................
System.Net.Sockets Verbose: 0 : [5472] 00000070 : 01 00 00 17 00 00 FF 01-00 01 00                : ...........
System.Net.Sockets Verbose: 0 : [5472] Exiting Socket#36963566::Send() -> 123#123
System.Net.Sockets Verbose: 0 : [5472] Socket#36963566::Receive()
System.Net.Sockets Verbose: 0 : [5492] Data from Socket#31364015::Send
System.Net.Sockets Verbose: 0 : [5492] 00000000 : 16 03 01 00 76 01 00 00-72 03 01 58 62 65 09 E1 : ....v...r..Xbe..
System.Net.Sockets Verbose: 0 : [5492] 00000010 : BA B0 F8 1E F1 58 69 44-24 5C D3 70 E4 CA 28 EE : .....XiD$\.p..(.
System.Net.Sockets Verbose: 0 : [5492] 00000020 : 40 E0 5E FC 9C 24 A2 03-CF 9C B0 00 00 18 C0 14 : @.^..$..........
System.Net.Sockets Verbose: 0 : [5492] 00000030 : C0 13 00 35 00 2F C0 0A-C0 09 00 38 00 32 00 0A : ...5./.....8.2..
System.Net.Sockets Verbose: 0 : [5492] 00000040 : 00 13 00 05 00 04 01 00-00 31 00 00 00 12 00 10 : .........1......
System.Net.Sockets Verbose: 0 : [5492] 00000050 : 00 00 0D 6B 79 66 77 2E-31 32 33 30 36 2E 63 6E : ...kyfw.12306.cn
System.Net.Sockets Verbose: 0 : [5492] 00000060 : 00 0A 00 08 00 06 00 17-00 18 00 19 00 0B 00 02 : ................
System.Net.Sockets Verbose: 0 : [5492] 00000070 : 01 00 00 17 00 00 FF 01-00 01 00                : ...........
System.Net.Sockets Verbose: 0 : [5492] Exiting Socket#31364015::Send() -> 123#123
System.Net.Sockets Verbose: 0 : [5492] Socket#31364015::Receive()
System.Net.Sockets Verbose: 0 : [5472] Data from Socket#36963566::Receive
System.Net.Sockets Verbose: 0 : [5472] 00000000 : 16 03 01 00 5D                                  : ....]
System.Net.Sockets Verbose: 0 : [5472] Exiting Socket#36963566::Receive() -> 5#5
System.Net.Sockets Verbose: 0 : [5472] Socket#36963566::Receive()
System.Net.Sockets Verbose: 0 : [5472] Data from Socket#36963566::Receive
System.Net.Sockets Verbose: 0 : [5472] 00000005 : 02 00 00 59 03 01 58 62-65 0F 30 E2 48 98 39 51 : ...Y..Xbe.0.H.9Q
System.Net.Sockets Verbose: 0 : [5472] 00000015 : 7C 20 A6 51 E7 C7 3E F9-BE 3C F8 A4 C5 52 1E 84 : | .Q..>..<...R..
System.Net.Sockets Verbose: 0 : [5472] 00000025 : 89 E5 A6 16 25 B0 20 EE-55 85 7C 17 7A 63 5A B7 : ....%. .U.|.zcZ.
System.Net.Sockets Verbose: 0 : [5472] 00000035 : D0 67 FC F3 78 EF EB 3F-3E 3A 4E 04 3C 99 32 55 : .g..x..?>:N.<.2U
System.Net.Sockets Verbose: 0 : [5472] 00000045 : 3B 66 F7 86 F1 C8 56 C0-14 00 00 11 00 00 00 00 : ;f....V.........
System.Net.Sockets Verbose: 0 : [5472] 00000055 : FF 01 00 01 00 00 0B 00-04 03 00 01 02          : .............
System.Net.Sockets Verbose: 0 : [5472] Exiting Socket#36963566::Receive() -> 93#93
System.Net Information: 0 : [5472] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 3f6498:f38248, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [5472] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [5472] Socket#36963566::Receive()
System.Net.Sockets Verbose: 0 : [5472] Data from Socket#36963566::Receive
System.Net.Sockets Verbose: 0 : [5472] 00000000 : 16 03 01 05 60                                  : ....`
System.Net.Sockets Verbose: 0 : [5472] Exiting Socket#36963566::Receive() -> 5#5
System.Net.Sockets Verbose: 0 : [5472] Socket#36963566::Receive()
System.Net.Sockets Verbose: 0 : [5472] Data from Socket#36963566::Receive
System.Net.Sockets Verbose: 0 : [5472] (printing 1024 out of 1376)
System.Net.Sockets Verbose: 0 : [5472] 00000005 : 0B 00 05 5C 00 05 59 00-02 B5 30 82 02 B1 30 82 : ...\..Y...0...0.
System.Net.Sockets Verbose: 0 : [5472] 00000015 : 02 1A A0 03 02 01 02 02-08 38 3B 70 E9 B6 44 1F : .........8;p..D.
System.Net.Sockets Verbose: 0 : [5472] 00000025 : 59 30 0D 06 09 2A 86 48-86 F7 0D 01 01 05 05 00 : Y0...*.H........
System.Net.Sockets Verbose: 0 : [5472] 00000035 : 30 47 31 0B 30 09 06 03-55 04 06 13 02 43 4E 31 : 0G1.0...U....CN1
System.Net.Sockets Verbose: 0 : [5472] 00000045 : 29 30 27 06 03 55 04 0A-13 20 53 69 6E 6F 72 61 : )0'..U... Sinora
System.Net.Sockets Verbose: 0 : [5472] 00000055 : 69 6C 20 43 65 72 74 69-66 69 63 61 74 69 6F 6E : il Certification
System.Net.Sockets Verbose: 0 : [5472] 00000065 : 20 41 75 74 68 6F 72 69-74 79 31 0D 30 0B 06 03 :  Authority1.0...
System.Net.Sockets Verbose: 0 : [5472] 00000075 : 55 04 03 13 04 53 52 43-41 30 1E 17 0D 31 34 30 : U....SRCA0...140
System.Net.Sockets Verbose: 0 : [5472] 00000085 : 35 32 36 30 31 34 34 33-36 5A 17 0D 31 39 30 35 : 526014436Z..1905
System.Net.Sockets Verbose: 0 : [5472] 00000095 : 32 35 30 31 34 34 33 36-5A 30 6B 31 0B 30 09 06 : 25014436Z0k1.0..
System.Net.Sockets Verbose: 0 : [5472] 000000A5 : 03 55 04 06 13 02 43 4E-31 29 30 27 06 03 55 04 : .U....CN1)0'..U.
System.Net.Sockets Verbose: 0 : [5472] 000000B5 : 0A 13 20 53 69 6E 6F 72-61 69 6C 20 43 65 72 74 : .. Sinorail Cert
System.Net.Sockets Verbose: 0 : [5472] 000000C5 : 69 66 69 63 61 74 69 6F-6E 20 41 75 74 68 6F 72 : ification Author
System.Net.Sockets Verbose: 0 : [5472] 000000D5 : 69 74 79 31 19 30 17 06-03 55 04 0B 1E 10 94 C1 : ity1.0...U......
System.Net.Sockets Verbose: 0 : [5472] 000000E5 : 8D EF 5B A2 62 37 67 0D-52 A1 4E 2D 5F C3 31 16 : ..[.b7g.R.N-_.1.
System.Net.Sockets Verbose: 0 : [5472] 000000F5 : 30 14 06 03 55 04 03 13-0D 6B 79 66 77 2E 31 32 : 0...U....kyfw.12
System.Net.Sockets Verbose: 0 : [5472] 00000105 : 33 30 36 2E 63 6E 30 81-9F 30 0D 06 09 2A 86 48 : 306.cn0..0...*.H
System.Net.Sockets Verbose: 0 : [5472] 00000115 : 86 F7 0D 01 01 01 05 00-03 81 8D 00 30 81 89 02 : ............0...
System.Net.Sockets Verbose: 0 : [5472] 00000125 : 81 81 00 BC 0B 19 73 F9-5F F8 2A 45 24 F1 84 F1 : ......s._.*E$...
System.Net.Sockets Verbose: 0 : [5472] 00000135 : 57 1C E2 8B BC 69 DA 06-4F 5A EB 95 06 2C 10 EA : W....i..OZ...,..
System.Net.Sockets Verbose: 0 : [5472] 00000145 : 2C 0B F7 C8 AD EF 95 8D-1A 26 02 51 AB 03 5F 2D : ,........&.Q.._-
System.Net.Sockets Verbose: 0 : [5472] 00000155 : CE F3 06 3E 3E D6 45 BE-01 0A 92 91 EA 43 55 3A : ...>>.E......CU:
System.Net.Sockets Verbose: 0 : [5472] 00000165 : B9 E9 A2 1D 2B 6D 85 44-B5 C5 30 6C 53 F4 EE 5C : ....+m.D..0lS..\
System.Net.Sockets Verbose: 0 : [5472] 00000175 : 5E 80 1D CF A8 76 E3 FA-CC 21 8A 71 49 C7 44 09 : ^....v...!.qI.D.
System.Net.Sockets Verbose: 0 : [5472] 00000185 : 2C 45 BF 01 19 28 33 04-0F D7 DC 1F 42 50 A9 D8 : ,E...(3.....BP..
System.Net.Sockets Verbose: 0 : [5472] 00000195 : 6B D6 00 D8 40 48 61 C7-2B CC 88 7A 69 10 23 0C : k...@Ha.+..zi.#.
System.Net.Sockets Verbose: 0 : [5472] 000001A5 : 76 EF 61 02 03 01 00 01-A3 81 81 30 7F 30 1F 06 : v.a........0.0..
System.Net.Sockets Verbose: 0 : [5472] 000001B5 : 03 55 1D 23 04 18 30 16-80 14 79 5E B6 77 B7 E2 : .U.#..0...y^.w..
System.Net.Sockets Verbose: 0 : [5472] 000001C5 : 52 83 43 ED C7 51 88 4C-63 85 2C 00 43 58 30 11 : R.C..Q.Lc.,.CX0.
System.Net.Sockets Verbose: 0 : [5472] 000001D5 : 06 09 60 86 48 01 86 F8-42 01 01 04 04 03 02 06 : ..`.H...B.......
System.Net.Sockets Verbose: 0 : [5472] 000001E5 : C0 30 0B 06 03 55 1D 0F-04 04 03 02 02 FC 30 1D : .0...U........0.
System.Net.Sockets Verbose: 0 : [5472] 000001F5 : 06 03 55 1D 0E 04 16 04-14 8F FD 26 EF 88 E1 AB : ..U........&....
System.Net.Sockets Verbose: 0 : [5472] 00000205 : DF 77 22 D3 C2 95 D3 47-60 B2 7C F3 83 30 1D 06 : .w"....G`.|..0..
System.Net.Sockets Verbose: 0 : [5472] 00000215 : 03 55 1D 25 04 16 30 14-06 08 2B 06 01 05 05 07 : .U.%..0...+.....
System.Net.Sockets Verbose: 0 : [5472] 00000225 : 03 02 06 08 2B 06 01 05-05 07 03 01 30 0D 06 09 : ....+.......0...
System.Net.Sockets Verbose: 0 : [5472] 00000235 : 2A 86 48 86 F7 0D 01 01-05 05 00 03 81 81 00 45 : *.H............E
System.Net.Sockets Verbose: 0 : [5472] 00000245 : DE A1 39 2F 51 54 9E 43-30 31 14 8B EA 7C 2E 63 : ..9/QT.C01...|.c
System.Net.Sockets Verbose: 0 : [5472] 00000255 : BC 1B 80 A5 CC E8 9E 7F-99 89 C8 BE E7 42 5C BB : .............B\.
System.Net.Sockets Verbose: 0 : [5472] 00000265 : 5E C9 8E A6 74 CC 48 E7-E0 7B 0D 1E 6E 7A 9F C8 : ^...t.H..{..nz..
System.Net.Sockets Verbose: 0 : [5472] 00000275 : 84 6E 63 9C 7F 5D DF 06-29 74 6A 3E 00 43 3F 61 : .nc..]..)tj>.C?a
System.Net.Sockets Verbose: 0 : [5472] 00000285 : 19 B8 E6 BD 04 AE 7D A0-7A FF F2 CC D6 35 5E FC : ......}.z....5^.
System.Net.Sockets Verbose: 0 : [5472] 00000295 : E4 95 00 A0 78 0B D3 54-75 8E 4F 36 CE C7 0F 37 : ....x..Tu.O6...7
System.Net.Sockets Verbose: 0 : [5472] 000002A5 : 4B 7E 44 23 8C 37 A1 08-00 DA D4 31 FE 4C FD FC : K~D#.7.....1.L..
System.Net.Sockets Verbose: 0 : [5472] 000002B5 : EF D3 79 CC 5A 16 0E 07-A3 43 98 85 B0 08 74 00 : ..y.Z....C....t.
System.Net.Sockets Verbose: 0 : [5472] 000002C5 : 02 9E 30 82 02 9A 30 82-02 03 A0 03 02 01 02 02 : ..0...0.........
System.Net.Sockets Verbose: 0 : [5492] Data from Socket#31364015::Receive
System.Net.Sockets Verbose: 0 : [5492] 00000000 : 16 03 01 00 5D                                  : ....]
System.Net.Sockets Verbose: 0 : [5492] Exiting Socket#31364015::Receive() -> 5#5
System.Net.Sockets Verbose: 0 : [5492] Socket#31364015::Receive()
System.Net.Sockets Verbose: 0 : [5492] Data from Socket#31364015::Receive
System.Net.Sockets Verbose: 0 : [5492] 00000005 : 02 00 00 59 03 01 58 62-65 0F 35 96 AB B5 88 5D : ...Y..Xbe.5....]
System.Net.Sockets Verbose: 0 : [5492] 00000015 : 4C 12 AF 2A D1 17 23 A1-AF 21 FF BF BC 99 56 A7 : L..*..#..!....V.
System.Net.Sockets Verbose: 0 : [5472] 000002D5 : 08 6F 26 6B E7 F8 CA 1F-A4 30 0D 06 09 2A 86 48 : .o&k.....0...*.H
System.Net.Sockets Verbose: 0 : [5492] 00000025 : 97 CE 75 5E 2E 59 20 C4-70 D4 80 93 AC 6B 3D EB : ..u^.Y .p....k=.
System.Net.Sockets Verbose: 0 : [5472] 000002E5 : 86 F7 0D 01 01 05 05 00-30 47 31 0B 30 09 06 03 : ........0G1.0...
System.Net.Sockets Verbose: 0 : [5492] 00000035 : 55 CF D0 76 F8 B4 EF 25-57 46 ED 78 56 4A B9 98 : U..v...%WF.xVJ..
System.Net.Sockets Verbose: 0 : [5472] 000002F5 : 55 04 06 13 02 43 4E 31-29 30 27 06 03 55 04 0A : U....CN1)0'..U..
System.Net.Sockets Verbose: 0 : [5492] 00000045 : 2A AB BF 0E 8D EB 2D C0-14 00 00 11 00 00 00 00 : *.....-.........
System.Net.Sockets Verbose: 0 : [5472] 00000305 : 13 20 53 69 6E 6F 72 61-69 6C 20 43 65 72 74 69 : . Sinorail Certi
System.Net.Sockets Verbose: 0 : [5492] 00000055 : FF 01 00 01 00 00 0B 00-04 03 00 01 02          : .............
System.Net.Sockets Verbose: 0 : [5492] Exiting Socket#31364015::Receive() -> 93#93
System.Net Information: 0 : [5492] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 3f6498:f38588, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net.Sockets Verbose: 0 : [5472] 00000315 : 66 69 63 61 74 69 6F 6E-20 41 75 74 68 6F 72 69 : fication Authori
System.Net.Sockets Verbose: 0 : [5472] 00000325 : 74 79 31 0D 30 0B 06 03-55 04 03 13 04 53 52 43 : ty1.0...U....SRC
System.Net.Sockets Verbose: 0 : [5472] 00000335 : 41 30 1E 17 0D 30 39 30-35 32 35 30 36 35 36 30 : A0...09052506560
System.Net.Sockets Verbose: 0 : [5472] 00000345 : 30 5A 17 0D 32 39 30 35-32 30 30 36 35 36 30 30 : 0Z..290520065600
System.Net.Sockets Verbose: 0 : [5472] 00000355 : 5A 30 47 31 0B 30 09 06-03 55 04 06 13 02 43 4E : Z0G1.0...U....CN
System.Net.Sockets Verbose: 0 : [5472] 00000365 : 31 29 30 27 06 03 55 04-0A 13 20 53 69 6E 6F 72 : 1)0'..U... Sinor
System.Net Information: 0 : [5492] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [5492] Socket#31364015::Receive()
System.Net.Sockets Verbose: 0 : [5492] Data from Socket#31364015::Receive
System.Net.Sockets Verbose: 0 : [5492] 00000000 : 16 03 01 05 60                                  : ....`
System.Net.Sockets Verbose: 0 : [5492] Exiting Socket#31364015::Receive() -> 5#5
System.Net.Sockets Verbose: 0 : [5492] Socket#31364015::Receive()
System.Net.Sockets Verbose: 0 : [5492] Data from Socket#31364015::Receive
System.Net.Sockets Verbose: 0 : [5492] (printing 1024 out of 1376)
System.Net.Sockets Verbose: 0 : [5472] 00000375 : 61 69 6C 20 43 65 72 74-69 66 69 63 61 74 69 6F : ail Certificatio
System.Net.Sockets Verbose: 0 : [5472] 00000385 : 6E 20 41 75 74 68 6F 72-69 74 79 31 0D 30 0B 06 : n Authority1.0..
System.Net.Sockets Verbose: 0 : [5472] 00000395 : 03 55 04 03 13 04 53 52-43 41 30 81 9F 30 0D 06 : .U....SRCA0..0..
System.Net.Sockets Verbose: 0 : [5472] 000003A5 : 09 2A 86 48 86 F7 0D 01-01 01 05 00 03 81 8D 00 : .*.H............
System.Net.Sockets Verbose: 0 : [5472] 000003B5 : 30 81 89 02 81 81 00 CC-A5 B3 5E 6F 7E 29 D0 6B : 0.........^o~).k
System.Net.Sockets Verbose: 0 : [5472] 000003C5 : CB 91 9E AD EF 6F CE 39-B6 B8 99 7D 8A FD E6 51 : .....o.9...}...Q
System.Net.Sockets Verbose: 0 : [5472] 000003D5 : 58 57 E7 BA 4F 1E E6 32-83 1F EF 41 80 26 F6 F5 : XW..O..2...A.&..
System.Net.Sockets Verbose: 0 : [5472] 000003E5 : B4 A8 B6 A3 EA 4D BC 57-58 FC 48 3B 3F 04 8F 25 : .....M.WX.H;?..%
System.Net.Sockets Verbose: 0 : [5492] 00000005 : 0B 00 05 5C 00 05 59 00-02 B5 30 82 02 B1 30 82 : ...\..Y...0...0.
System.Net.Sockets Verbose: 0 : [5472] 000003F5 : 0E DD B7 D1 E6 94 3C A2-F3 53 3A 59 2C DA B4 B9 : ......<..S:Y,...
System.Net.Sockets Verbose: 0 : [5492] 00000015 : 02 1A A0 03 02 01 02 02-08 38 3B 70 E9 B6 44 1F : .........8;p..D.
System.Net.Sockets Verbose: 0 : [5472] Exiting Socket#36963566::Receive() -> 1376#1376
System.Net.Sockets Verbose: 0 : [5492] 00000025 : 59 30 0D 06 09 2A 86 48-86 F7 0D 01 01 05 05 00 : Y0...*.H........
System.Net.Sockets Verbose: 0 : [5492] 00000035 : 30 47 31 0B 30 09 06 03-55 04 06 13 02 43 4E 31 : 0G1.0...U....CN1
System.Net.Sockets Verbose: 0 : [5492] 00000045 : 29 30 27 06 03 55 04 0A-13 20 53 69 6E 6F 72 61 : )0'..U... Sinora
System.Net.Sockets Verbose: 0 : [5492] 00000055 : 69 6C 20 43 65 72 74 69-66 69 63 61 74 69 6F 6E : il Certification
System.Net.Sockets Verbose: 0 : [5492] 00000065 : 20 41 75 74 68 6F 72 69-74 79 31 0D 30 0B 06 03 :  Authority1.0...
System.Net.Sockets Verbose: 0 : [5492] 00000075 : 55 04 03 13 04 53 52 43-41 30 1E 17 0D 31 34 30 : U....SRCA0...140
System.Net.Sockets Verbose: 0 : [5492] 00000085 : 35 32 36 30 31 34 34 33-36 5A 17 0D 31 39 30 35 : 526014436Z..1905
System.Net.Sockets Verbose: 0 : [5492] 00000095 : 32 35 30 31 34 34 33 36-5A 30 6B 31 0B 30 09 06 : 25014436Z0k1.0..
System.Net.Sockets Verbose: 0 : [5492] 000000A5 : 03 55 04 06 13 02 43 4E-31 29 30 27 06 03 55 04 : .U....CN1)0'..U.
System.Net.Sockets Verbose: 0 : [5492] 000000B5 : 0A 13 20 53 69 6E 6F 72-61 69 6C 20 43 65 72 74 : .. Sinorail Cert
System.Net.Sockets Verbose: 0 : [5492] 000000C5 : 69 66 69 63 61 74 69 6F-6E 20 41 75 74 68 6F 72 : ification Author
System.Net.Sockets Verbose: 0 : [5492] 000000D5 : 69 74 79 31 19 30 17 06-03 55 04 0B 1E 10 94 C1 : ity1.0...U......
System.Net.Sockets Verbose: 0 : [5492] 000000E5 : 8D EF 5B A2 62 37 67 0D-52 A1 4E 2D 5F C3 31 16 : ..[.b7g.R.N-_.1.
System.Net.Sockets Verbose: 0 : [5492] 000000F5 : 30 14 06 03 55 04 03 13-0D 6B 79 66 77 2E 31 32 : 0...U....kyfw.12
System.Net.Sockets Verbose: 0 : [5492] 00000105 : 33 30 36 2E 63 6E 30 81-9F 30 0D 06 09 2A 86 48 : 306.cn0..0...*.H
System.Net.Sockets Verbose: 0 : [5492] 00000115 : 86 F7 0D 01 01 01 05 00-03 81 8D 00 30 81 89 02 : ............0...
System.Net Information: 0 : [5472] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 3f6498:f38248, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net.Sockets Verbose: 0 : [5492] 00000125 : 81 81 00 BC 0B 19 73 F9-5F F8 2A 45 24 F1 84 F1 : ......s._.*E$...
System.Net.Sockets Verbose: 0 : [5492] 00000135 : 57 1C E2 8B BC 69 DA 06-4F 5A EB 95 06 2C 10 EA : W....i..OZ...,..
System.Net.Sockets Verbose: 0 : [5492] 00000145 : 2C 0B F7 C8 AD EF 95 8D-1A 26 02 51 AB 03 5F 2D : ,........&.Q.._-
System.Net.Sockets Verbose: 0 : [5492] 00000155 : CE F3 06 3E 3E D6 45 BE-01 0A 92 91 EA 43 55 3A : ...>>.E......CU:
System.Net Information: 0 : [5472] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [5492] 00000165 : B9 E9 A2 1D 2B 6D 85 44-B5 C5 30 6C 53 F4 EE 5C : ....+m.D..0lS..\
System.Net.Sockets Verbose: 0 : [5472] Socket#36963566::Receive()
System.Net.Sockets Verbose: 0 : [5492] 00000175 : 5E 80 1D CF A8 76 E3 FA-CC 21 8A 71 49 C7 44 09 : ^....v...!.qI.D.
System.Net.Sockets Verbose: 0 : [5472] Data from Socket#36963566::Receive
System.Net.Sockets Verbose: 0 : [5492] 00000185 : 2C 45 BF 01 19 28 33 04-0F D7 DC 1F 42 50 A9 D8 : ,E...(3.....BP..
System.Net.Sockets Verbose: 0 : [5472] 00000000 : 16 03 01 00 CB                                  : .....
System.Net.Sockets Verbose: 0 : [5472] Exiting Socket#36963566::Receive() -> 5#5
System.Net.Sockets Verbose: 0 : [5472] Socket#36963566::Receive()
System.Net.Sockets Verbose: 0 : [5472] Data from Socket#36963566::Receive
System.Net.Sockets Verbose: 0 : [5472] 00000005 : 0C 00 00 C7 03 00 17 41-04 47 58 B6 7A CE 8B 05 : .......A.GX.z...
System.Net.Sockets Verbose: 0 : [5472] 00000015 : 57 36 25 09 93 4A 4A CE-54 3A 93 FC E0 46 4F F4 : W6%..JJ.T:...FO.
System.Net.Sockets Verbose: 0 : [5472] 00000025 : E3 FF 9D E4 E6 F1 3D 70-FD 42 10 27 13 FD BE 95 : ......=p.B.'....
System.Net.Sockets Verbose: 0 : [5472] 00000035 : BE 58 9C 75 8D 55 E5 0B-36 72 E9 7D 47 B3 68 EE : .X.u.U..6r.}G.h.
System.Net.Sockets Verbose: 0 : [5472] 00000045 : F2 35 0A 3D 64 77 B4 34-57 00 80 46 DC 38 F8 4A : .5.=dw.4W..F.8.J
System.Net.Sockets Verbose: 0 : [5472] 00000055 : F3 8F 08 8E 3D 0D D5 08-78 60 76 C2 6A 4A 31 59 : ....=...x`v.jJ1Y
System.Net.Sockets Verbose: 0 : [5492] 00000195 : 6B D6 00 D8 40 48 61 C7-2B CC 88 7A 69 10 23 0C : k...@Ha.+..zi.#.
System.Net.Sockets Verbose: 0 : [5492] 000001A5 : 76 EF 61 02 03 01 00 01-A3 81 81 30 7F 30 1F 06 : v.a........0.0..
System.Net.Sockets Verbose: 0 : [5492] 000001B5 : 03 55 1D 23 04 18 30 16-80 14 79 5E B6 77 B7 E2 : .U.#..0...y^.w..
System.Net.Sockets Verbose: 0 : [5492] 000001C5 : 52 83 43 ED C7 51 88 4C-63 85 2C 00 43 58 30 11 : R.C..Q.Lc.,.CX0.
System.Net.Sockets Verbose: 0 : [5492] 000001D5 : 06 09 60 86 48 01 86 F8-42 01 01 04 04 03 02 06 : ..`.H...B.......
System.Net.Sockets Verbose: 0 : [5492] 000001E5 : C0 30 0B 06 03 55 1D 0F-04 04 03 02 02 FC 30 1D : .0...U........0.
System.Net.Sockets Verbose: 0 : [5492] 000001F5 : 06 03 55 1D 0E 04 16 04-14 8F FD 26 EF 88 E1 AB : ..U........&....
System.Net.Sockets Verbose: 0 : [5492] 00000205 : DF 77 22 D3 C2 95 D3 47-60 B2 7C F3 83 30 1D 06 : .w"....G`.|..0..
System.Net.Sockets Verbose: 0 : [5492] 00000215 : 03 55 1D 25 04 16 30 14-06 08 2B 06 01 05 05 07 : .U.%..0...+.....
System.Net.Sockets Verbose: 0 : [5492] 00000225 : 03 02 06 08 2B 06 01 05-05 07 03 01 30 0D 06 09 : ....+.......0...
System.Net.Sockets Verbose: 0 : [5472] 00000065 : BE 91 E7 6B C5 DA 45 7B-62 99 D7 87 B9 91 F0 B3 : ...k..E{b.......
System.Net.Sockets Verbose: 0 : [5492] 00000235 : 2A 86 48 86 F7 0D 01 01-05 05 00 03 81 81 00 45 : *.H............E
System.Net.Sockets Verbose: 0 : [5472] 00000075 : C7 D6 A8 35 6D F8 D7 40-55 68 7C 01 0E 53 74 CA : ...5m..@Uh|..St.
System.Net.Sockets Verbose: 0 : [5492] 00000245 : DE A1 39 2F 51 54 9E 43-30 31 14 8B EA 7C 2E 63 : ..9/QT.C01...|.c
System.Net.Sockets Verbose: 0 : [5472] 00000085 : 9E DD DD 92 8D 00 22 4E-A9 A7 E8 44 45 75 11 EC : ......"N...DEu..
System.Net.Sockets Verbose: 0 : [5492] 00000255 : BC 1B 80 A5 CC E8 9E 7F-99 89 C8 BE E7 42 5C BB : .............B\.
System.Net.Sockets Verbose: 0 : [5472] 00000095 : 49 AB 57 33 DF C8 1B F3-4C 3E 1B D2 29 52 39 22 : I.W3....L>..)R9"
System.Net.Sockets Verbose: 0 : [5492] 00000265 : 5E C9 8E A6 74 CC 48 E7-E0 7B 0D 1E 6E 7A 9F C8 : ^...t.H..{..nz..
System.Net.Sockets Verbose: 0 : [5472] 000000A5 : 7C D0 01 F2 08 A4 E6 75-2B CC E9 F5 60 66 28 B2 : |......u+...`f(.
System.Net.Sockets Verbose: 0 : [5492] 00000275 : 84 6E 63 9C 7F 5D DF 06-29 74 6A 3E 00 43 3F 61 : .nc..]..)tj>.C?a
System.Net.Sockets Verbose: 0 : [5472] 000000B5 : DC 84 10 E9 A3 0A 45 71-2D A8 7D E3 8B E6 0B B3 : ......Eq-.}.....
System.Net.Sockets Verbose: 0 : [5492] 00000285 : 19 B8 E6 BD 04 AE 7D A0-7A FF F2 CC D6 35 5E FC : ......}.z....5^.
System.Net.Sockets Verbose: 0 : [5472] 000000C5 : 0D 97 C1 80 67 E4 5D 77-5B 28 6F                : ....g.]w[(o
System.Net.Sockets Verbose: 0 : [5472] Exiting Socket#36963566::Receive() -> 203#203
System.Net Information: 0 : [5472] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 3f6498:f38248, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [5472] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [5472] Socket#36963566::Receive()
System.Net.Sockets Verbose: 0 : [5472] Data from Socket#36963566::Receive
System.Net.Sockets Verbose: 0 : [5492] 00000295 : E4 95 00 A0 78 0B D3 54-75 8E 4F 36 CE C7 0F 37 : ....x..Tu.O6...7
System.Net.Sockets Verbose: 0 : [5492] 000002A5 : 4B 7E 44 23 8C 37 A1 08-00 DA D4 31 FE 4C FD FC : K~D#.7.....1.L..
System.Net.Sockets Verbose: 0 : [5492] 000002B5 : EF D3 79 CC 5A 16 0E 07-A3 43 98 85 B0 08 74 00 : ..y.Z....C....t.
System.Net.Sockets Verbose: 0 : [5492] 000002C5 : 02 9E 30 82 02 9A 30 82-02 03 A0 03 02 01 02 02 : ..0...0.........
System.Net.Sockets Verbose: 0 : [5492] 000002D5 : 08 6F 26 6B E7 F8 CA 1F-A4 30 0D 06 09 2A 86 48 : .o&k.....0...*.H
System.Net.Sockets Verbose: 0 : [5492] 000002E5 : 86 F7 0D 01 01 05 05 00-30 47 31 0B 30 09 06 03 : ........0G1.0...
System.Net.Sockets Verbose: 0 : [5492] 000002F5 : 55 04 06 13 02 43 4E 31-29 30 27 06 03 55 04 0A : U....CN1)0'..U..
System.Net.Sockets Verbose: 0 : [5492] 00000305 : 13 20 53 69 6E 6F 72 61-69 6C 20 43 65 72 74 69 : . Sinorail Certi
System.Net.Sockets Verbose: 0 : [5472] 00000000 : 16 03 01 00 04                                  : .....
System.Net.Sockets Verbose: 0 : [5472] Exiting Socket#36963566::Receive() -> 5#5
System.Net.Sockets Verbose: 0 : [5472] Socket#36963566::Receive()
System.Net.Sockets Verbose: 0 : [5492] 00000315 : 66 69 63 61 74 69 6F 6E-20 41 75 74 68 6F 72 69 : fication Authori
System.Net.Sockets Verbose: 0 : [5472] Data from Socket#36963566::Receive
System.Net.Sockets Verbose: 0 : [5492] 00000325 : 74 79 31 0D 30 0B 06 03-55 04 03 13 04 53 52 43 : ty1.0...U....SRC
System.Net.Sockets Verbose: 0 : [5492] 00000335 : 41 30 1E 17 0D 30 39 30-35 32 35 30 36 35 36 30 : A0...09052506560
System.Net.Sockets Verbose: 0 : [5492] 00000345 : 30 5A 17 0D 32 39 30 35-32 30 30 36 35 36 30 30 : 0Z..290520065600
System.Net.Sockets Verbose: 0 : [5492] 00000355 : 5A 30 47 31 0B 30 09 06-03 55 04 06 13 02 43 4E : Z0G1.0...U....CN
System.Net.Sockets Verbose: 0 : [5492] 00000365 : 31 29 30 27 06 03 55 04-0A 13 20 53 69 6E 6F 72 : 1)0'..U... Sinor
System.Net.Sockets Verbose: 0 : [5492] 00000375 : 61 69 6C 20 43 65 72 74-69 66 69 63 61 74 69 6F : ail Certificatio
System.Net.Sockets Verbose: 0 : [5492] 00000385 : 6E 20 41 75 74 68 6F 72-69 74 79 31 0D 30 0B 06 : n Authority1.0..
System.Net.Sockets Verbose: 0 : [5492] 00000395 : 03 55 04 03 13 04 53 52-43 41 30 81 9F 30 0D 06 : .U....SRCA0..0..
System.Net.Sockets Verbose: 0 : [5492] 000003A5 : 09 2A 86 48 86 F7 0D 01-01 01 05 00 03 81 8D 00 : .*.H............
System.Net.Sockets Verbose: 0 : [5492] 000003B5 : 30 81 89 02 81 81 00 CC-A5 B3 5E 6F 7E 29 D0 6B : 0.........^o~).k
System.Net.Sockets Verbose: 0 : [5492] 000003C5 : CB 91 9E AD EF 6F CE 39-B6 B8 99 7D 8A FD E6 51 : .....o.9...}...Q
System.Net.Sockets Verbose: 0 : [5492] 000003D5 : 58 57 E7 BA 4F 1E E6 32-83 1F EF 41 80 26 F6 F5 : XW..O..2...A.&..
System.Net.Sockets Verbose: 0 : [5492] 000003E5 : B4 A8 B6 A3 EA 4D BC 57-58 FC 48 3B 3F 04 8F 25 : .....M.WX.H;?..%
System.Net.Sockets Verbose: 0 : [5492] 000003F5 : 0E DD B7 D1 E6 94 3C A2-F3 53 3A 59 2C DA B4 B9 : ......<..S:Y,...
System.Net.Sockets Verbose: 0 : [5492] Exiting Socket#31364015::Receive() -> 1376#1376
System.Net Information: 0 : [5492] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 3f6498:f38588, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net.Sockets Verbose: 0 : [5472] 00000005 : 0E 00 00 00                                     : ....
System.Net.Sockets Verbose: 0 : [5472] Exiting Socket#36963566::Receive() -> 4#4
System.Net Information: 0 : [5472] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 3f6498:f38248, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [5492] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [5492] Socket#31364015::Receive()
System.Net.Sockets Verbose: 0 : [5492] Data from Socket#31364015::Receive
System.Net.Sockets Verbose: 0 : [5492] 00000000 : 16 03 01 00 CB                                  : .....
System.Net.Sockets Verbose: 0 : [5492] Exiting Socket#31364015::Receive() -> 5#5
System.Net.Sockets Verbose: 0 : [5492] Socket#31364015::Receive()
System.Net.Sockets Verbose: 0 : [5492] Data from Socket#31364015::Receive
System.Net.Sockets Verbose: 0 : [5492] 00000005 : 0C 00 00 C7 03 00 17 41-04 79 D8 01 94 F9 8A 08 : .......A.y......
System.Net.Sockets Verbose: 0 : [5492] 00000015 : B6 91 B7 15 B4 4A D0 89-2E 8C E3 D8 B8 D0 84 21 : .....J.........!
System.Net.Sockets Verbose: 0 : [5492] 00000025 : B6 95 D8 49 FF 63 D7 45-34 B9 2B AB 3A 37 0E 5E : ...I.c.E4.+.:7.^
System.Net.Sockets Verbose: 0 : [5492] 00000035 : 92 13 5D 70 9F 0C A2 57-D0 11 DA 92 45 97 2F 23 : ..]p...W....E./#
System.Net.Sockets Verbose: 0 : [5492] 00000045 : 3D 74 BE FC 54 E0 6C 81-A7 00 80 98 D7 B1 59 EC : =t..T.l.......Y.
System.Net.Sockets Verbose: 0 : [5492] 00000055 : 56 14 F3 65 CE CF 79 8E-21 65 F4 9E 3F 40 2E 00 : V..e..y.!e..?@..
System.Net.Sockets Verbose: 0 : [5492] 00000065 : F5 BD 94 F9 F8 B0 D9 E5-BE 9A 29 E2 21 D9 F2 8B : ..........).!...
System.Net.Sockets Verbose: 0 : [5492] 00000075 : 87 76 0A 17 6F 05 B5 8D-DF 01 A2 14 FF 89 68 AE : .v..o.........h.
System.Net.Sockets Verbose: 0 : [5492] 00000085 : 18 75 0D 85 F0 81 A0 EB-7C 08 F1 81 B7 D9 C5 49 : .u......|......I
System.Net.Sockets Verbose: 0 : [5492] 00000095 : ED 53 A9 89 40 61 A9 70-41 82 C1 D8 12 DE 19 C2 : .S..@a.pA.......
System.Net.Sockets Verbose: 0 : [5492] 000000A5 : 11 6D 29 FB 99 AF 0F 34-2F 62 4D 1F 1B 7C 65 BF : .m)....4/bM..|e.
System.Net.Sockets Verbose: 0 : [5492] 000000B5 : 01 01 18 CA 48 1E 47 BF-12 C4 79 EE 93 7F 03 C4 : ....H.G...y.....
System.Net.Sockets Verbose: 0 : [5492] 000000C5 : 5D 47 F2 47 51 6F 6D 1A-57 B8 15                : ]G.GQom.W..
System.Net.Sockets Verbose: 0 : [5492] Exiting Socket#31364015::Receive() -> 203#203
System.Net Information: 0 : [5492] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 3f6498:f38588, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [5492] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [5492] Socket#31364015::Receive()
System.Net.Sockets Verbose: 0 : [5492] Data from Socket#31364015::Receive
System.Net.Sockets Verbose: 0 : [5492] 00000000 : 16 03 01 00 04                                  : .....
System.Net.Sockets Verbose: 0 : [5492] Exiting Socket#31364015::Receive() -> 5#5
System.Net.Sockets Verbose: 0 : [5492] Socket#31364015::Receive()
System.Net.Sockets Verbose: 0 : [5492] Data from Socket#31364015::Receive
System.Net.Sockets Verbose: 0 : [5492] 00000005 : 0E 00 00 00                                     : ....
System.Net.Sockets Verbose: 0 : [5492] Exiting Socket#31364015::Receive() -> 4#4
System.Net Information: 0 : [5492] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 3f6498:f38588, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [5472] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=134, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [5472] Socket#36963566::Send()
System.Net.Sockets Verbose: 0 : [5472] Data from Socket#36963566::Send
System.Net.Sockets Verbose: 0 : [5472] 00000000 : 16 03 01 00 46 10 00 00-42 41 04 48 4E 01 C5 A6 : ....F...BA.HN...
System.Net.Sockets Verbose: 0 : [5472] 00000010 : 7C 17 4D 71 C0 9E 33 F5-B2 8D 06 85 B4 50 6A 81 : |.Mq..3......Pj.
System.Net.Sockets Verbose: 0 : [5472] 00000020 : A6 DD 4A 0F 6E EB C2 89-F4 AD F8 2A A7 3F 51 33 : ..J.n......*.?Q3
System.Net.Sockets Verbose: 0 : [5472] 00000030 : 2D 45 C9 94 33 75 31 59-E6 CA B9 A5 38 91 E7 9D : -E..3u1Y....8...
System.Net.Sockets Verbose: 0 : [5472] 00000040 : 12 D7 3D A6 15 AD 7E 11-33 04 A3 14 03 01 00 01 : ..=...~.3.......
System.Net.Sockets Verbose: 0 : [5472] 00000050 : 01 16 03 01 00 30 B7 D0-1F 3F 5D 2F E5 16 8A 2E : .....0...?]/....
System.Net.Sockets Verbose: 0 : [5472] 00000060 : FC 4C 66 71 3E 85 15 ED-80 F8 B8 C4 20 83 2B CC : .Lfq>....... .+.
System.Net.Sockets Verbose: 0 : [5472] 00000070 : 16 5C 7C AE DF AB 5F FE-FA 18 A1 75 D3 83 78 8B : .\|..._....u..x.
System.Net.Sockets Verbose: 0 : [5472] 00000080 : E7 8C 21 EF C2 C5                               : ..!...
System.Net.Sockets Verbose: 0 : [5472] Exiting Socket#36963566::Send() -> 134#134
System.Net.Sockets Verbose: 0 : [5472] Socket#36963566::Receive()
System.Net Information: 0 : [5492] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=134, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [5492] Socket#31364015::Send()
System.Net.Sockets Verbose: 0 : [5492] Data from Socket#31364015::Send
System.Net.Sockets Verbose: 0 : [5492] 00000000 : 16 03 01 00 46 10 00 00-42 41 04 E9 D3 2A 76 0B : ....F...BA...*v.
System.Net.Sockets Verbose: 0 : [5492] 00000010 : 74 E4 85 DE 55 28 EE 4E-BD B9 57 10 07 59 E8 37 : t...U(.N..W..Y.7
System.Net.Sockets Verbose: 0 : [5492] 00000020 : 37 B6 3C F7 0C C6 CE 6E-B1 B4 AF 28 B9 80 3B A5 : 7.<....n...(..;.
System.Net.Sockets Verbose: 0 : [5492] 00000030 : 50 81 30 4C 25 91 FE 91-C9 E5 55 26 E5 84 53 44 : P.0L%.....U&..SD
System.Net.Sockets Verbose: 0 : [5492] 00000040 : AD A2 57 E5 CA B8 DE 08-2A 23 72 14 03 01 00 01 : ..W.....*#r.....
System.Net.Sockets Verbose: 0 : [5492] 00000050 : 01 16 03 01 00 30 4D A0-76 0B 3D 9E 6B C6 A9 9D : .....0M.v.=.k...
System.Net.Sockets Verbose: 0 : [5492] 00000060 : 6F 38 F6 B7 BD 45 AF 0B-01 0B B8 FF 06 BD 0D 7C : o8...E.........|
System.Net.Sockets Verbose: 0 : [5492] 00000070 : FF 04 8A E5 ED 0F B2 5A-3A DE 14 D1 80 76 C0 4F : .......Z:....v.O
System.Net.Sockets Verbose: 0 : [5492] 00000080 : 77 E2 60 03 94 02                               : w.`...
System.Net.Sockets Verbose: 0 : [5492] Exiting Socket#31364015::Send() -> 134#134
System.Net.Sockets Verbose: 0 : [5492] Socket#31364015::Receive()
System.Net.Sockets Verbose: 0 : [5492] Data from Socket#31364015::Receive
System.Net.Sockets Verbose: 0 : [5472] Data from Socket#36963566::Receive
System.Net.Sockets Verbose: 0 : [5472] 00000000 : 14 03 01 00 01                                  : .....
System.Net.Sockets Verbose: 0 : [5472] Exiting Socket#36963566::Receive() -> 5#5
System.Net.Sockets Verbose: 0 : [5472] Socket#36963566::Receive()
System.Net.Sockets Verbose: 0 : [5472] Data from Socket#36963566::Receive
System.Net.Sockets Verbose: 0 : [5472] 00000005 : 01                                              : .
System.Net.Sockets Verbose: 0 : [5472] Exiting Socket#36963566::Receive() -> 1#1
System.Net.Sockets Verbose: 0 : [5492] 00000000 : 14 03 01 00 01                                  : .....
System.Net.Sockets Verbose: 0 : [5492] Exiting Socket#31364015::Receive() -> 5#5
System.Net.Sockets Verbose: 0 : [5492] Socket#31364015::Receive()
System.Net.Sockets Verbose: 0 : [5492] Data from Socket#31364015::Receive
System.Net.Sockets Verbose: 0 : [5492] 00000005 : 01                                              : .
System.Net.Sockets Verbose: 0 : [5492] Exiting Socket#31364015::Receive() -> 1#1
System.Net Information: 0 : [5492] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 3f6498:f38588, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [5472] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 3f6498:f38248, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [5492] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net Information: 0 : [5472] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [5472] Socket#36963566::Receive()
System.Net.Sockets Verbose: 0 : [5472] Data from Socket#36963566::Receive
System.Net.Sockets Verbose: 0 : [5472] 00000000 : 16 03 01 00 30                                  : ....0
System.Net.Sockets Verbose: 0 : [5472] Exiting Socket#36963566::Receive() -> 5#5
System.Net.Sockets Verbose: 0 : [5472] Socket#36963566::Receive()
System.Net.Sockets Verbose: 0 : [5472] Data from Socket#36963566::Receive
System.Net.Sockets Verbose: 0 : [5472] 00000005 : DB BC 24 DF 8F 3C 5E 63-B7 BE BB 9A 8B 96 2E EB : ..$..<^c........
System.Net.Sockets Verbose: 0 : [5492] Socket#31364015::Receive()
System.Net.Sockets Verbose: 0 : [5472] 00000015 : 35 A9 AF 4F DD 3E C9 A9-22 9B 5B 3B F5 EE FE AA : 5..O.>..".[;....
System.Net.Sockets Verbose: 0 : [5492] Data from Socket#31364015::Receive
System.Net.Sockets Verbose: 0 : [5472] 00000025 : 6A 00 48 D9 F4 59 F9 C0-EA 90 91 DE 5F 93 1D 34 : j.H..Y......_..4
System.Net.Sockets Verbose: 0 : [5472] Exiting Socket#36963566::Receive() -> 48#48
System.Net Information: 0 : [5472] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 3f6498:f38248, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net.Sockets Verbose: 0 : [5492] 00000000 : 16 03 01 00 30                                  : ....0
System.Net.Sockets Verbose: 0 : [5492] Exiting Socket#31364015::Receive() -> 5#5
System.Net.Sockets Verbose: 0 : [5492] Socket#31364015::Receive()
System.Net.Sockets Verbose: 0 : [5492] Data from Socket#31364015::Receive
System.Net.Sockets Verbose: 0 : [5492] 00000005 : 55 DF 4E AE EC F7 C8 EA-35 AB D7 6C 05 87 53 80 : U.N.....5..l..S.
System.Net.Sockets Verbose: 0 : [5492] 00000015 : 34 34 29 5D A5 E6 10 17-6C C6 08 70 04 A9 35 39 : 44)]....l..p..59
System.Net.Sockets Verbose: 0 : [5492] 00000025 : EC 71 66 D6 D8 9E CB 2E-E2 2F C5 14 77 4A F6 78 : .qf....../..wJ.x
System.Net.Sockets Verbose: 0 : [5492] Exiting Socket#31364015::Receive() -> 48#48
System.Net Information: 0 : [5492] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 3f6498:f38588, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [5492] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=OK).
System.Net Information: 0 : [5472] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=OK).
System.Net Information: 0 : [5472] Remote certificate: [Version]
  V3


[Subject]
  CN=kyfw.12306.cn, OU=铁路客户服务中心, O=Sinorail Certification Authority, C=CN
  Simple Name: kyfw.12306.cn
  DNS Name: kyfw.12306.cn


[Issuer]
  CN=SRCA, O=Sinorail Certification Authority, C=CN
  Simple Name: SRCA
  DNS Name: SRCA


[Serial Number]
  383B70E9B6441F59


[Not Before]
  2014/5/26 9:44:36


[Not After]
  2019/5/25 9:44:36


[Thumbprint]
  09643E9991C7007E6C4B108BAF1F38F799357DD9


[Signature Algorithm]
  sha1RSA(1.2.840.113549.1.1.5)


[Public Key]
  Algorithm: RSA
  Length: 1024
  Key Blob: 30 81 89 02 81 81 00 bc 0b 19 73 f9 5f f8 2a 45 24 f1 84 f1 57 1c e2 8b bc 69 da 06 4f 5a eb 95 06 2c 10 ea 2c 0b f7 c8 ad ef 95 8d 1a 26 02 51 ab 03 5f 2d ce f3 06 3e 3e d6 45 be 01 0a 92 91 ea 43 55 3a b9 e9 a2 1d 2b 6d 85 44 b5 c5 30 6c 53 f4 ee 5c 5e 80 1d cf a8 76 e3 fa cc 21 8a 71 49 c7 44 09 2c 45 bf 01 19 28 33 04 0f d7 dc 1f 42 50 a9 d8 6b d6 00 d8 40 48 61 c7 2b cc 88 7a 69 10 23 0c 76 ef 61 02 03 01 00 01
  Parameters: 05 00


[Extensions]
* 颁发机....
System.Net Information: 0 : [5492] Remote certificate: [Version]
  V3


[Subject]
  CN=kyfw.12306.cn, OU=铁路客户服务中心, O=Sinorail Certification Authority, C=CN
  Simple Name: kyfw.12306.cn
  DNS Name: kyfw.12306.cn


[Issuer]
  CN=SRCA, O=Sinorail Certification Authority, C=CN
  Simple Name: SRCA
  DNS Name: SRCA


[Serial Number]
  383B70E9B6441F59


[Not Before]
  2014/5/26 9:44:36


[Not After]
  2019/5/25 9:44:36


[Thumbprint]
  09643E9991C7007E6C4B108BAF1F38F799357DD9


[Signature Algorithm]
  sha1RSA(1.2.840.113549.1.1.5)


[Public Key]
  Algorithm: RSA
  Length: 1024
  Key Blob: 30 81 89 02 81 81 00 bc 0b 19 73 f9 5f f8 2a 45 24 f1 84 f1 57 1c e2 8b bc 69 da 06 4f 5a eb 95 06 2c 10 ea 2c 0b f7 c8 ad ef 95 8d 1a 26 02 51 ab 03 5f 2d ce f3 06 3e 3e d6 45 be 01 0a 92 91 ea 43 55 3a b9 e9 a2 1d 2b 6d 85 44 b5 c5 30 6c 53 f4 ee 5c 5e 80 1d cf a8 76 e3 fa cc 21 8a 71 49 c7 44 09 2c 45 bf 01 19 28 33 04 0f d7 dc 1f 42 50 a9 d8 6b d6 00 d8 40 48 61 c7 2b cc 88 7a 69 10 23 0c 76 ef 61 02 03 01 00 01
  Parameters: 05 00


[Extensions]
* 颁发机....
System.Net Information: 0 : [5492] SecureChannel#5896758 - Remote certificate has errors:
System.Net Information: 0 : [5492] SecureChannel#5896758 - 已处理证书链,但是在不受信任提供程序信任的根证书中终止。


System.Net Information: 0 : [5492] SecureChannel#5896758 - Remote certificate was verified as valid by the user.
System.Net Information: 0 : [5492] ProcessAuthentication(Protocol=Tls, Cipher=Aes256 256 bit strength, Hash=Sha1 160 bit strength, Key Exchange=44550 256 bit strength).
System.Net.Sockets Verbose: 0 : [5492] Socket#31364015::Send()
System.Net.Sockets Verbose: 0 : [5492] Data from Socket#31364015::Send
System.Net.Sockets Verbose: 0 : [5492] 00000000 : 17 03 01 00 60 6C C2 D2-F1 71 A4 73 A4 C1 C6 C3 : ....`l...q.s....
System.Net.Sockets Verbose: 0 : [5492] 00000010 : B1 0F 08 2A AB AD F5 1F-CB 5A 60 34 BE B2 50 D6 : ...*.....Z`4..P.
System.Net.Sockets Verbose: 0 : [5492] 00000020 : BC 17 C6 9C 09 D9 CB A6-87 66 59 18 10 E4 9A E2 : .........fY.....
System.Net.Sockets Verbose: 0 : [5492] 00000030 : F3 3B 88 C0 C6 B4 05 12-BC 89 DE 88 83 C2 AA 0D : .;..............
System.Net.Sockets Verbose: 0 : [5492] 00000040 : 8A D8 B1 FE 60 38 C3 FA-65 02 0D 39 AB CF 7D B8 : ....`8..e..9..}.
System.Net.Sockets Verbose: 0 : [5492] 00000050 : 12 B9 0F 8E FA AA 22 E7-35 F2 FF 76 20 B4 F1 C3 : ......".5..v ...
System.Net.Sockets Verbose: 0 : [5492] 00000060 : 94 36 3E 5C 8E                                  : .6>\.
System.Net.Sockets Verbose: 0 : [5492] Exiting Socket#31364015::Send() -> 101#101
System.Net Information: 0 : [5492] ConnectStream#21943666 - Sending headers
{
Host: kyfw.12306.cn
Connection: Keep-Alive
}.
System.Net.Sockets Verbose: 0 : [5492] Socket#31364015::Receive()
System.Net Information: 0 : [5472] SecureChannel#66629781 - Remote certificate has errors:
System.Net Information: 0 : [5472] SecureChannel#66629781 - 已处理证书链,但是在不受信任提供程序信任的根证书中终止。


System.Net Information: 0 : [5472] SecureChannel#66629781 - Remote certificate was verified as valid by the user.
System.Net Information: 0 : [5472] ProcessAuthentication(Protocol=Tls, Cipher=Aes256 256 bit strength, Hash=Sha1 160 bit strength, Key Exchange=44550 256 bit strength).
System.Net.Sockets Verbose: 0 : [5472] Socket#36963566::Send()
System.Net.Sockets Verbose: 0 : [5472] Data from Socket#36963566::Send
System.Net.Sockets Verbose: 0 : [5472] 00000000 : 17 03 01 00 60 88 4A 95-F1 BE 9C 6E 8C 11 DA 9E : ....`.J....n....
System.Net.Sockets Verbose: 0 : [5472] 00000010 : 68 EC CD 9E 6C 5F AD EA-8E B7 0A 6B D7 FD FF 3A : h...l_.....k...:
System.Net.Sockets Verbose: 0 : [5472] 00000020 : D9 60 EE 57 21 C2 60 F1-DC 52 56 28 B8 19 B4 1E : .`.W!.`..RV(....
System.Net.Sockets Verbose: 0 : [5472] 00000030 : 6D F8 C9 31 37 34 76 74-86 BE 54 D6 E5 36 B4 18 : m..174vt..T..6..
System.Net.Sockets Verbose: 0 : [5472] 00000040 : 41 A6 36 D8 6A F1 0D 30-ED 19 86 2A F2 75 F3 26 : A.6.j..0...*.u.&
System.Net.Sockets Verbose: 0 : [5472] 00000050 : C0 C8 86 EE 27 A5 2D F6-CC 38 D3 01 D6 9E 50 E5 : ....'.-..8....P.
System.Net.Sockets Verbose: 0 : [5472] 00000060 : 21 AE 8A DC F8                                  : !....
System.Net.Sockets Verbose: 0 : [5472] Exiting Socket#36963566::Send() -> 101#101
System.Net Information: 0 : [5472] ConnectStream#45330878 - Sending headers
{
Host: kyfw.12306.cn
Connection: Keep-Alive
}.
System.Net.Sockets Verbose: 0 : [5472] Socket#36963566::Receive()
System.Net Verbose: 0 : [6992] HttpWebRequest#12036987::Abort(The operation has timed out)
System.Net.Sockets Verbose: 0 : [6992] Socket#36963566::Dispose()
System.Net Verbose: 0 : [6992] Exiting HttpWebRequest#12036987::Abort() 
System.Net.Sockets Error: 0 : [5472] Exception in the Socket#36963566::Receive - 一个封锁操作被对 WSACancelBlockingCall 的调用中断。
System.Net.Sockets Verbose: 0 : [5472] Exiting Socket#36963566::Receive() -> 0#0
System.Net Error: 0 : [5472] Exception in the HttpWebRequest#12036987:: - The operation has timed out
System.Net Error: 0 : [5472] Exception in the HttpWebRequest#12036987::GetResponse - The operation has timed out
System.Net Verbose: 0 : [6992] HttpWebRequest#12547953::Abort(The operation has timed out)
System.Net.Sockets Verbose: 0 : [6992] Socket#31364015::Dispose()
System.Net Verbose: 0 : [6992] Exiting HttpWebRequest#12547953::Abort() 
System.Net.Sockets Error: 0 : [5492] Exception in the Socket#31364015::Receive - 一个封锁操作被对 WSACancelBlockingCall 的调用中断。
System.Net.Sockets Verbose: 0 : [5492] Exiting Socket#31364015::Receive() -> 0#0
System.Net Error: 0 : [5492] Exception in the HttpWebRequest#12547953:: - The operation has timed out
System.Net Verbose: 0 : [7332] WebRequest::Create(http://www.fishlee.net/service/download/612)
System.Net Verbose: 0 : [7332] HttpWebRequest#44092913::HttpWebRequest(http://www.fishlee.net/service/download/612#-1467494301)
System.Net Verbose: 0 : [7332] Exiting HttpWebRequest#44092913::HttpWebRequest() 
System.Net Verbose: 0 : [7332] Exiting WebRequest::Create() -> HttpWebRequest#44092913
System.Net Information: 0 : [7332] Associating HttpWebRequest#44092913 with ServicePoint#11382019
System.Net Verbose: 0 : [7332] HttpWebRequest#44092913::GetResponse()
System.Net Information: 0 : [7332] Associating Connection#59276597 with HttpWebRequest#44092913
System.Net.Sockets Verbose: 0 : [7332] Socket#1069195::Socket(InterNetwork#2)
System.Net.Sockets Verbose: 0 : [7332] Exiting Socket#1069195::Socket() 
System.Net.Sockets Verbose: 0 : [7332] Socket#18176330::Socket(InterNetworkV6#23)
System.Net.Sockets Verbose: 0 : [7332] Exiting Socket#18176330::Socket() 
System.Net.Sockets Verbose: 0 : [7332] Socket#1069195::InternalBind(0:0#0)
System.Net.Sockets Verbose: 0 : [7332] Exiting Socket#1069195::InternalBind() 
System.Net.Sockets Verbose: 0 : [7332] Socket#1069195::Connect(245:80#-184030067)
System.Net.Sockets Information: 0 : [7332] Socket#1069195 - Created connection from 192.168.1.10:50102 to 221.236.7.245:80.
System.Net.Sockets Verbose: 0 : [7332] Exiting Socket#1069195::Connect() 
System.Net.Sockets Verbose: 0 : [7332] Socket#18176330::Close()
System.Net.Sockets Verbose: 0 : [7332] Socket#18176330::Dispose()
System.Net.Sockets Verbose: 0 : [7332] Exiting Socket#18176330::Close() 
System.Net Information: 0 : [7332] Connection#59276597 - Created connection from 192.168.1.10:50102 to 221.236.7.245:80.
System.Net Information: 0 : [7332] Associating HttpWebRequest#44092913 with ConnectStream#40562165
System.Net Information: 0 : [7332] HttpWebRequest#44092913 - Request: GET /service/download/612 HTTP/1.1


System.Net.Sockets Verbose: 0 : [7332] Socket#1069195::Send()
System.Net.Sockets Verbose: 0 : [7332] Data from Socket#1069195::Send
System.Net.Sockets Verbose: 0 : [7332] 00000000 : 47 45 54 20 2F 73 65 72-76 69 63 65 2F 64 6F 77 : GET /service/dow
System.Net.Sockets Verbose: 0 : [7332] 00000010 : 6E 6C 6F 61 64 2F 36 31-32 20 48 54 54 50 2F 31 : nload/612 HTTP/1
System.Net.Sockets Verbose: 0 : [7332] 00000020 : 2E 31 0D 0A 41 63 63 65-70 74 3A 20 2A 2F 2A 0D : .1..Accept: */*.
System.Net.Sockets Verbose: 0 : [7332] 00000030 : 0A 55 73 65 72 2D 41 67-65 6E 74 3A 20 4D 6F 7A : .User-Agent: Moz
System.Net.Sockets Verbose: 0 : [7332] 00000040 : 69 6C 6C 61 2F 35 2E 30-20 28 63 6F 6D 70 61 74 : illa/5.0 (compat
System.Net.Sockets Verbose: 0 : [7332] 00000050 : 69 62 6C 65 3B 20 4D 53-49 45 20 31 30 2E 30 3B : ible; MSIE 10.0;
System.Net.Sockets Verbose: 0 : [7332] 00000060 : 20 57 69 6E 64 6F 77 73-20 4E 54 20 36 2E 31 3B :  Windows NT 6.1;
System.Net.Sockets Verbose: 0 : [7332] 00000070 : 20 57 4F 57 36 34 3B 20-54 72 69 64 65 6E 74 2F :  WOW64; Trident/
System.Net.Sockets Verbose: 0 : [7332] 00000080 : 36 2E 30 3B 29 0D 0A 48-6F 73 74 3A 20 77 77 77 : 6.0;)..Host: www
System.Net.Sockets Verbose: 0 : [7332] 00000090 : 2E 66 69 73 68 6C 65 65-2E 6E 65 74 0D 0A 43 6F : .fishlee.net..Co
System.Net.Sockets Verbose: 0 : [7332] 000000A0 : 6E 6E 65 63 74 69 6F 6E-3A 20 43 6C 6F 73 65 0D : nnection: Close.
System.Net.Sockets Verbose: 0 : [7332] 000000B0 : 0A 0D 0A                                        : ...
System.Net.Sockets Verbose: 0 : [7332] Exiting Socket#1069195::Send() -> 179#179
System.Net Information: 0 : [7332] ConnectStream#40562165 - Sending headers
{
Accept: */*
User-Agent: Mozilla/5.0 (compatible; MSIE 10.0; Windows NT 6.1; WOW64; Trident/6.0;)
Host: www.fishlee.net
Connection: Close
}.
System.Net.Sockets Verbose: 0 : [7332] Socket#1069195::Receive()
System.Net.Sockets Verbose: 0 : [7332] Data from Socket#1069195::Receive
System.Net.Sockets Verbose: 0 : [7332] 00000000 : 48 54 54 50 2F 31 2E 31-20 33 30 32 20 46 6F 75 : HTTP/1.1 302 Fou
System.Net.Sockets Verbose: 0 : [7332] 00000010 : 6E 64 0D 0A 44 61 74 65-3A 20 54 75 65 2C 20 32 : nd..Date: Tue, 2
System.Net.Sockets Verbose: 0 : [7332] 00000020 : 37 20 44 65 63 20 32 30-31 36 20 31 32 3A 35 37 : 7 Dec 2016 12:57
System.Net.Sockets Verbose: 0 : [7332] 00000030 : 3A 30 37 20 47 4D 54 0D-0A 43 6F 6E 74 65 6E 74 : :07 GMT..Content
System.Net.Sockets Verbose: 0 : [7332] 00000040 : 2D 54 79 70 65 3A 20 74-65 78 74 2F 68 74 6D 6C : -Type: text/html
System.Net.Sockets Verbose: 0 : [7332] 00000050 : 3B 20 63 68 61 72 73 65-74 3D 75 74 66 2D 38 0D : ; charset=utf-8.
System.Net.Sockets Verbose: 0 : [7332] 00000060 : 0A 43 6F 6E 74 65 6E 74-2D 4C 65 6E 67 74 68 3A : .Content-Length:
System.Net.Sockets Verbose: 0 : [7332] 00000070 : 20 32 32 34 0D 0A 43 6F-6E 6E 65 63 74 69 6F 6E :  224..Connection
System.Net.Sockets Verbose: 0 : [7332] 00000080 : 3A 20 63 6C 6F 73 65 0D-0A 43 61 63 68 65 2D 43 : : close..Cache-C
System.Net.Sockets Verbose: 0 : [7332] 00000090 : 6F 6E 74 72 6F 6C 3A 20-70 72 69 76 61 74 65 0D : ontrol: private.
System.Net.Sockets Verbose: 0 : [7332] 000000A0 : 0A 4C 6F 63 61 74 69 6F-6E 3A 20 68 74 74 70 3A : .Location: http:
System.Net.Sockets Verbose: 0 : [7332] 000000B0 : 2F 2F 73 74 6F 72 61 67-65 2E 66 69 73 68 6C 65 : //storage.fishle
System.Net.Sockets Verbose: 0 : [7332] 000000C0 : 65 2E 6E 65 74 2F 73 6F-66 74 2F 64 6F 77 6E 6C : e.net/soft/downl
System.Net.Sockets Verbose: 0 : [7332] 000000D0 : 6F 61 64 2F 36 31 2F 37-30 2F 35 36 36 2F 61 70 : oad/61/70/566/ap
System.Net.Sockets Verbose: 0 : [7332] 000000E0 : 70 63 6F 6E 66 69 67 2E-6A 73 6F 6E 2E 67 7A 3F : pconfig.json.gz?
System.Net.Sockets Verbose: 0 : [7332] 000000F0 : 74 6F 6B 65 6E 3D 31 39-30 66 30 36 34 62 63 32 : token=190f064bc2
System.Net.Sockets Verbose: 0 : [7332] 00000100 : 37 64 34 61 38 39 39 34-63 32 38 33 33 36 31 30 : 7d4a8994c2833610
System.Net.Sockets Verbose: 0 : [7332] 00000110 : 37 65 39 37 33 63 0D 0A-53 65 74 2D 43 6F 6F 6B : 7e973c..Set-Cook
System.Net.Sockets Verbose: 0 : [7332] 00000120 : 69 65 3A 20 41 52 52 3D-39 37 61 31 64 34 30 62 : ie: ARR=97a1d40b
System.Net.Sockets Verbose: 0 : [7332] 00000130 : 39 36 33 37 66 38 63 33-61 38 66 62 34 62 33 35 : 9637f8c3a8fb4b35
System.Net.Sockets Verbose: 0 : [7332] 00000140 : 33 33 37 61 65 39 38 62-33 37 30 34 36 38 61 35 : 337ae98b370468a5
System.Net.Sockets Verbose: 0 : [7332] 00000150 : 31 38 36 62 62 64 36 39-38 38 39 66 36 33 33 37 : 186bbd69889f6337
System.Net.Sockets Verbose: 0 : [7332] 00000160 : 32 37 35 64 64 38 32 37-3B 50 61 74 68 3D 2F 3B : 275dd827;Path=/;
System.Net.Sockets Verbose: 0 : [7332] 00000170 : 44 6F 6D 61 69 6E 3D 77-77 77 2E 66 69 73 68 6C : Domain=www.fishl
System.Net.Sockets Verbose: 0 : [7332] 00000180 : 65 65 2E 6E 65 74 0D 0A-53 65 74 2D 43 6F 6F 6B : ee.net..Set-Cook
System.Net.Sockets Verbose: 0 : [7332] 00000190 : 69 65 3A 20 5F 5F 6A 73-6C 75 69 64 3D 62 30 66 : ie: __jsluid=b0f
System.Net.Sockets Verbose: 0 : [7332] 000001A0 : 31 62 30 64 36 64 31 65-31 33 37 65 62 63 35 64 : 1b0d6d1e137ebc5d
System.Net.Sockets Verbose: 0 : [7332] 000001B0 : 31 65 34 33 30 33 39 34-33 31 65 65 66 3B 20 6D : 1e43039431eef; m
System.Net.Sockets Verbose: 0 : [7332] 000001C0 : 61 78 2D 61 67 65 3D 33-31 35 33 36 30 30 30 3B : ax-age=31536000;
System.Net.Sockets Verbose: 0 : [7332] 000001D0 : 20 70 61 74 68 3D 2F 3B-20 48 74 74 70 4F 6E 6C :  path=/; HttpOnl
System.Net.Sockets Verbose: 0 : [7332] 000001E0 : 79 0D 0A 58 2D 43 61 63-68 65 3A 20 62 79 70 61 : y..X-Cache: bypa
System.Net.Sockets Verbose: 0 : [7332] 000001F0 : 73 73 0D 0A 0D 0A 3C 68-74 6D 6C 3E 3C 68 65 61 : ss....<html><hea
System.Net.Sockets Verbose: 0 : [7332] 00000200 : 64 3E 3C 74 69 74 6C 65-3E 4F 62 6A 65 63 74 20 : d><title>Object 
System.Net.Sockets Verbose: 0 : [7332] 00000210 : 6D 6F 76 65 64 3C 2F 74-69 74 6C 65 3E 3C 2F 68 : moved</title></h
System.Net.Sockets Verbose: 0 : [7332] 00000220 : 65 61 64 3E 3C 62 6F 64-79 3E 0D 0A 3C 68 32 3E : ead><body>..<h2>
System.Net.Sockets Verbose: 0 : [7332] 00000230 : 4F 62 6A 65 63 74 20 6D-6F 76 65 64 20 74 6F 20 : Object moved to 
System.Net.Sockets Verbose: 0 : [7332] 00000240 : 3C 61 20 68 72 65 66 3D-22 68 74 74 70 3A 2F 2F : <a href="http://
System.Net.Sockets Verbose: 0 : [7332] 00000250 : 73 74 6F 72 61 67 65 2E-66 69 73 68 6C 65 65 2E : storage.fishlee.
System.Net.Sockets Verbose: 0 : [7332] 00000260 : 6E 65 74 2F 73 6F 66 74-2F 64 6F 77 6E 6C 6F 61 : net/soft/downloa
System.Net.Sockets Verbose: 0 : [7332] 00000270 : 64 2F 36 31 2F 37 30 2F-35 36 36 2F 61 70 70 63 : d/61/70/566/appc
System.Net.Sockets Verbose: 0 : [7332] 00000280 : 6F 6E 66 69 67 2E 6A 73-6F 6E 2E 67 7A 3F 74 6F : onfig.json.gz?to
System.Net.Sockets Verbose: 0 : [7332] 00000290 : 6B 65 6E 3D 31 39 30 66-30 36 34 62 63 32 37 64 : ken=190f064bc27d
System.Net.Sockets Verbose: 0 : [7332] 000002A0 : 34 61 38 39 39 34 63 32-38 33 33 36 31 30 37 65 : 4a8994c28336107e
System.Net.Sockets Verbose: 0 : [7332] 000002B0 : 39 37 33 63 22 3E 68 65-72 65 3C 2F 61 3E 2E 3C : 973c">here</a>.<
System.Net.Sockets Verbose: 0 : [7332] 000002C0 : 2F 68 32 3E 0D 0A 3C 2F-62 6F 64 79 3E 3C 2F 68 : /h2>..</body></h
System.Net.Sockets Verbose: 0 : [7332] 000002D0 : 74 6D 6C 3E 0D 0A                               : tml>..
System.Net.Sockets Verbose: 0 : [7332] Exiting Socket#1069195::Receive() -> 726#726
System.Net Information: 0 : [7332] Connection#59276597 - Received status line: Version=1.1, StatusCode=302, StatusDescription=Found.
System.Net Information: 0 : [7332] Connection#59276597 - Received headers
{
Connection: close
Content-Length: 224
Cache-Control: private
Content-Type: text/html; charset=utf-8
Date: Tue, 27 Dec 2016 12:57:07 GMT
Location: http://storage.fishlee.net/soft/download/61/70/566/appconfig.json.gz?token=190f064bc27d4a8994c28336107e973c
Set-Cookie: ARR=97a1d40b9637f8c3a8fb4b35337ae98b370468a5186bbd69889f6337275dd827;Path=/;Domain=www.fishlee.net,__jsluid=b0f1b0d6d1e137ebc5d1e43039431eef; max-age=31536000; path=/; HttpOnly
X-Cache: bypass
}.
System.Net Information: 0 : [7332] ConnectStream#18468176::ConnectStream(Buffered 224 bytes.)
System.Net Information: 0 : [7332] Associating HttpWebRequest#44092913 with ConnectStream#18468176
System.Net Information: 0 : [7332] Associating HttpWebRequest#44092913 with HttpWebResponse#45523552
System.Net Warning: 0 : [7332] HttpWebRequest#44092913::() - Error code 302 was received from server response.
System.Net Warning: 0 : [7332] HttpWebRequest#44092913::() - Resubmitting request.
System.Net.Sockets Verbose: 0 : [7332] Socket#1069195::Dispose()
System.Net Information: 0 : [7332] Associating HttpWebRequest#44092913 with ServicePoint#35702888
System.Net Information: 0 : [7332] Associating Connection#2969324 with HttpWebRequest#44092913
System.Net.Sockets Verbose: 0 : [7332] Socket#50478512::Socket(InterNetwork#2)
System.Net.Sockets Verbose: 0 : [7332] Exiting Socket#50478512::Socket() 
System.Net.Sockets Verbose: 0 : [7332] Socket#52828345::Socket(InterNetworkV6#23)
System.Net.Sockets Verbose: 0 : [7332] Exiting Socket#52828345::Socket() 
System.Net.Sockets Verbose: 0 : [7332] Socket#50478512::Connect(194:80#-1039128535)
System.Net.Sockets Information: 0 : [7332] Socket#50478512 - Created connection from 192.168.1.10:50103 to 121.40.16.194:80.
System.Net.Sockets Verbose: 0 : [7332] Exiting Socket#50478512::Connect() 
System.Net.Sockets Verbose: 0 : [7332] Socket#52828345::Close()
System.Net.Sockets Verbose: 0 : [7332] Socket#52828345::Dispose()
System.Net.Sockets Verbose: 0 : [7332] Exiting Socket#52828345::Close() 
System.Net Information: 0 : [7332] Connection#2969324 - Created connection from 192.168.1.10:50103 to 121.40.16.194:80.
System.Net Information: 0 : [7332] Associating HttpWebRequest#44092913 with ConnectStream#25666633
System.Net Information: 0 : [7332] HttpWebRequest#44092913 - Request: GET /soft/download/61/70/566/appconfig.json.gz?token=190f064bc27d4a8994c28336107e973c HTTP/1.1


System.Net.Sockets Verbose: 0 : [7332] Socket#50478512::Send()
System.Net.Sockets Verbose: 0 : [7332] Data from Socket#50478512::Send
System.Net.Sockets Verbose: 0 : [7332] 00000000 : 47 45 54 20 2F 73 6F 66-74 2F 64 6F 77 6E 6C 6F : GET /soft/downlo
System.Net.Sockets Verbose: 0 : [7332] 00000010 : 61 64 2F 36 31 2F 37 30-2F 35 36 36 2F 61 70 70 : ad/61/70/566/app
System.Net.Sockets Verbose: 0 : [7332] 00000020 : 63 6F 6E 66 69 67 2E 6A-73 6F 6E 2E 67 7A 3F 74 : config.json.gz?t
System.Net.Sockets Verbose: 0 : [7332] 00000030 : 6F 6B 65 6E 3D 31 39 30-66 30 36 34 62 63 32 37 : oken=190f064bc27
System.Net.Sockets Verbose: 0 : [7332] 00000040 : 64 34 61 38 39 39 34 63-32 38 33 33 36 31 30 37 : d4a8994c28336107
System.Net.Sockets Verbose: 0 : [7332] 00000050 : 65 39 37 33 63 20 48 54-54 50 2F 31 2E 31 0D 0A : e973c HTTP/1.1..
System.Net.Sockets Verbose: 0 : [7332] 00000060 : 41 63 63 65 70 74 3A 20-2A 2F 2A 0D 0A 55 73 65 : Accept: */*..Use
System.Net.Sockets Verbose: 0 : [7332] 00000070 : 72 2D 41 67 65 6E 74 3A-20 4D 6F 7A 69 6C 6C 61 : r-Agent: Mozilla
System.Net.Sockets Verbose: 0 : [7332] 00000080 : 2F 35 2E 30 20 28 63 6F-6D 70 61 74 69 62 6C 65 : /5.0 (compatible
System.Net.Sockets Verbose: 0 : [7332] 00000090 : 3B 20 4D 53 49 45 20 31-30 2E 30 3B 20 57 69 6E : ; MSIE 10.0; Win
System.Net.Sockets Verbose: 0 : [7332] 000000A0 : 64 6F 77 73 20 4E 54 20-36 2E 31 3B 20 57 4F 57 : dows NT 6.1; WOW
System.Net.Sockets Verbose: 0 : [7332] 000000B0 : 36 34 3B 20 54 72 69 64-65 6E 74 2F 36 2E 30 3B : 64; Trident/6.0;
System.Net.Sockets Verbose: 0 : [7332] 000000C0 : 29 0D 0A 48 6F 73 74 3A-20 73 74 6F 72 61 67 65 : )..Host: storage
System.Net.Sockets Verbose: 0 : [7332] 000000D0 : 2E 66 69 73 68 6C 65 65-2E 6E 65 74 0D 0A 43 6F : .fishlee.net..Co
System.Net.Sockets Verbose: 0 : [7332] 000000E0 : 6E 6E 65 63 74 69 6F 6E-3A 20 43 6C 6F 73 65 0D : nnection: Close.
System.Net.Sockets Verbose: 0 : [7332] 000000F0 : 0A 0D 0A                                        : ...
System.Net.Sockets Verbose: 0 : [7332] Exiting Socket#50478512::Send() -> 243#243
System.Net Information: 0 : [7332] ConnectStream#25666633 - Sending headers
{
Accept: */*
User-Agent: Mozilla/5.0 (compatible; MSIE 10.0; Windows NT 6.1; WOW64; Trident/6.0;)
Host: storage.fishlee.net
Connection: Close
}.
System.Net.Sockets Verbose: 0 : [7332] Socket#50478512::Receive()
System.Net.Sockets Verbose: 0 : [7332] Data from Socket#50478512::Receive
System.Net.Sockets Verbose: 0 : [7332] 00000000 : 48 54 54 50 2F 31 2E 31-20 32 30 30 20 4F 4B 0D : HTTP/1.1 200 OK.
System.Net.Sockets Verbose: 0 : [7332] 00000010 : 0A 43 6F 6E 74 65 6E 74-2D 54 79 70 65 3A 20 61 : .Content-Type: a
System.Net.Sockets Verbose: 0 : [7332] 00000020 : 70 70 6C 69 63 61 74 69-6F 6E 2F 78 2D 67 7A 69 : pplication/x-gzi
System.Net.Sockets Verbose: 0 : [7332] 00000030 : 70 0D 0A 4C 61 73 74 2D-4D 6F 64 69 66 69 65 64 : p..Last-Modified
System.Net.Sockets Verbose: 0 : [7332] 00000040 : 3A 20 54 68 75 2C 20 30-38 20 44 65 63 20 32 30 : : Thu, 08 Dec 20
System.Net.Sockets Verbose: 0 : [7332] 00000050 : 31 36 20 30 31 3A 35 33-3A 33 39 20 47 4D 54 0D : 16 01:53:39 GMT.
System.Net.Sockets Verbose: 0 : [7332] 00000060 : 0A 41 63 63 65 70 74 2D-52 61 6E 67 65 73 3A 20 : .Accept-Ranges: 
System.Net.Sockets Verbose: 0 : [7332] 00000070 : 62 79 74 65 73 0D 0A 45-54 61 67 3A 20 22 63 65 : bytes..ETag: "ce
System.Net.Sockets Verbose: 0 : [7332] 00000080 : 63 38 33 37 65 35 66 35-35 30 64 32 31 3A 30 22 : c837e5f550d21:0"
System.Net.Sockets Verbose: 0 : [7332] 00000090 : 0D 0A 53 65 72 76 65 72-3A 20 4D 69 63 72 6F 73 : ..Server: Micros
System.Net.Sockets Verbose: 0 : [7332] 000000A0 : 6F 66 74 2D 49 49 53 2F-38 2E 35 0D 0A 46 69 6C : oft-IIS/8.5..Fil
System.Net.Sockets Verbose: 0 : [7332] 000000B0 : 65 54 6F 6B 65 6E 50 72-6F 76 69 64 65 72 3A 20 : eTokenProvider: 
System.Net.Sockets Verbose: 0 : [7332] 000000C0 : 46 69 6C 65 54 6F 6B 65-6E 20 53 65 72 76 65 72 : FileToken Server
System.Net.Sockets Verbose: 0 : [7332] 000000D0 : 20 50 6F 77 65 72 65 64-20 62 79 20 69 46 69 73 :  Powered by iFis
System.Net.Sockets Verbose: 0 : [7332] 000000E0 : 68 0D 0A 44 61 74 65 3A-20 54 75 65 2C 20 32 37 : h..Date: Tue, 27
System.Net.Sockets Verbose: 0 : [7332] 000000F0 : 20 44 65 63 20 32 30 31-36 20 31 32 3A 35 37 3A :  Dec 2016 12:57:
System.Net.Sockets Verbose: 0 : [7332] 00000100 : 30 37 20 47 4D 54 0D 0A-43 6F 6E 6E 65 63 74 69 : 07 GMT..Connecti
System.Net.Sockets Verbose: 0 : [7332] 00000110 : 6F 6E 3A 20 63 6C 6F 73-65 0D 0A 43 6F 6E 74 65 : on: close..Conte
System.Net.Sockets Verbose: 0 : [7332] 00000120 : 6E 74 2D 4C 65 6E 67 74-68 3A 20 34 31 31 0D 0A : nt-Length: 411..
System.Net.Sockets Verbose: 0 : [7332] 00000130 : 0D 0A 1F 8B 08 08 C4 BC-48 58 00 03 61 70 70 63 : ........HX..appc
System.Net.Sockets Verbose: 0 : [7332] 00000140 : 6F 6E 66 69 67 2E 6A 73-6F 6E 00 9D 8E CD 4A 02 : onfig.json....J.
System.Net.Sockets Verbose: 0 : [7332] 00000150 : 51 14 C7 F7 81 EF 20 B3-AE 19 35 6C E1 2E D4 40 : Q..... ...5l...@
System.Net.Sockets Verbose: 0 : [7332] 00000160 : C8 8A B4 36 D1 E2 AA C7-F1 E2 F5 CE 70 EF B1 12 : ...6........p...
System.Net.Sockets Verbose: 0 : [7332] 00000170 : 71 91 04 15 46 6D AC 4D-44 50 68 10 04 11 AD AC : q...Fm.MDPh.....
System.Net.Sockets Verbose: 0 : [7332] 00000180 : E8 65 74 D4 55 AF D0 F5-6B 92 08 A2 CE F2 FC FE : .et.U...k.......
System.Net.Sockets Verbose: 0 : [7332] 00000190 : 5F 65 CF 8C 57 9D 96 14-84 4B 8A 8B 36 D5 42 5E : _e..W....K..6.B^
System.Net.Sockets Verbose: 0 : [7332] 000001A0 : 2D 87 68 87 0C 43 8A 1D-DD 1F 98 F7 2D E8 8C 42 : -.h..C......-..B
System.Net.Sockets Verbose: 0 : [7332] 000001B0 : 8A 58 7A 9A 1B 12 0D B4-84 36 FB E5 A3 3C 51 34 : .Xz......6...<Q4
System.Net.Sockets Verbose: 0 : [7332] 000001C0 : 4D 90 48 2D FE BB 1F 50-EA 64 2F E3 06 24 90 0C : M.H-...P.d/..$..
System.Net.Sockets Verbose: 0 : [7332] 000001D0 : 8C EB 60 5B 62 BA 5E 2A-3F B1 6D 3D 4B 65 8E 01 : ..`[b.^*?.m=Ke..
System.Net.Sockets Verbose: 0 : [7332] 000001E0 : E8 1C D0 48 F3 61 9A DA-30 F4 64 08 12 83 C9 C0 : ...H.a..0.d.....
System.Net.Sockets Verbose: 0 : [7332] 000001F0 : 57 16 29 40 98 62 69 9C-F9 8F 34 29 8D B2 AF F2 : W.)@.bi...4)....
System.Net.Sockets Verbose: 0 : [7332] 00000200 : 7D 5C 44 A1 0D 5B 09 60-43 B0 BF 47 12 37 6F 89 : }\D..[.`C..G.7o.
System.Net.Sockets Verbose: 0 : [7332] 00000210 : 48 4C 14 53 05 8A AB 22-03 22 91 A7 F6 66 5A 05 : HL.S..."."...fZ.
System.Net.Sockets Verbose: 0 : [7332] 00000220 : 66 09 93 E0 96 96 64 1C-94 CB 84 58 46 B1 39 FF : f.....d....XF.9.
System.Net.Sockets Verbose: 0 : [7332] 00000230 : 14 40 28 8C 59 92 22 83-C1 96 61 A3 73 F9 EC 5C : .@(.Y."...a.s..\
System.Net.Sockets Verbose: 0 : [7332] 00000240 : 3C F6 6F 0E 7A 0F 4D ED-47 FD 40 EA 92 38 D9 5B : <.o.z.M.G.@..8.[
System.Net.Sockets Verbose: 0 : [7332] 00000250 : 23 52 02 37 41 84 AD 22-47 45 FD C1 09 8D 50 49 : #R.7A.."GE....PI
System.Net.Sockets Verbose: 0 : [7332] 00000260 : 52 0C 62 8C 81 49 58 04-10 D2 F8 7D 64 94 0F 24 : R.b..IX....}d..$
System.Net.Sockets Verbose: 0 : [7332] 00000270 : 2B 80 BB 96 C8 47 28 31-95 00 45 D1 E5 53 24 CA : +....G(1..E..S$.
System.Net.Sockets Verbose: 0 : [7332] 00000280 : 51 94 26 2D 41 DF 44 B1-6C 99 94 27 A9 AD 9E 5B : Q.&-A.D.l..'...[
System.Net.Sockets Verbose: 0 : [7332] 00000290 : A3 D7 F0 DD 6E B5 BA F5-EB 5E AD D1 39 BB EF 34 : ....n....^..9..4
System.Net.Sockets Verbose: 0 : [7332] 000002A0 : AB 9D A3 AB DE DD FE C7-EB 49 FB ED BC DD AA F5 : .........I......
System.Net.Sockets Verbose: 0 : [7332] 000002B0 : 1A EF FD DB 53 A7 FA D4-AD BF 38 C7 87 DA C8 B8 : ....S.....8.....
System.Net.Sockets Verbose: 0 : [7332] 000002C0 : ED 99 A9 7C 02 98 4E C8-23 C9 02 00 00          : ...|..N.#....
System.Net.Sockets Verbose: 0 : [7332] Exiting Socket#50478512::Receive() -> 717#717
System.Net Information: 0 : [7332] Connection#2969324 - Received status line: Version=1.1, StatusCode=200, StatusDescription=OK.
System.Net Information: 0 : [7332] Connection#2969324 - Received headers
{
FileTokenProvider: FileToken Server Powered by iFish
Connection: close
Accept-Ranges: bytes
Content-Length: 411
Content-Type: application/x-gzip
Date: Tue, 27 Dec 2016 12:57:07 GMT
ETag: "cec837e5f550d21:0"
Last-Modified: Thu, 08 Dec 2016 01:53:39 GMT
Server: Microsoft-IIS/8.5
}.
System.Net Information: 0 : [7332] ConnectStream#33679590::ConnectStream(Buffered 411 bytes.)
System.Net Information: 0 : [7332] Associating HttpWebRequest#44092913 with ConnectStream#33679590
System.Net Information: 0 : [7332] Associating HttpWebRequest#44092913 with HttpWebResponse#35682132
System.Net Verbose: 0 : [7332] Exiting HttpWebRequest#44092913::GetResponse() -> HttpWebResponse#35682132
System.Net Verbose: 0 : [7332] HttpWebResponse#35682132::GetResponseStream()
System.Net Information: 0 : [7332] ContentLength=411
System.Net Verbose: 0 : [7332] Exiting HttpWebResponse#35682132::GetResponseStream() -> ConnectStream#33679590
System.Net Verbose: 0 : [7332] ConnectStream#33679590::Read()
System.Net.Sockets Verbose: 0 : [7332] Socket#50478512::Dispose()
System.Net Verbose: 0 : [7332] Data from ConnectStream#33679590::Read
System.Net Verbose: 0 : [7332] 00000000 : 1F 8B 08 08 C4 BC 48 58-00 03 61 70 70 63 6F 6E : ......HX..appcon
System.Net Verbose: 0 : [7332] 00000010 : 66 69 67 2E 6A 73 6F 6E-00 9D 8E CD 4A 02 51 14 : fig.json....J.Q.
System.Net Verbose: 0 : [7332] 00000020 : C7 F7 81 EF 20 B3 AE 19-35 6C E1 2E D4 40 C8 8A : .... ...5l...@..
System.Net Verbose: 0 : [7332] 00000030 : B4 36 D1 E2 AA C7 F1 E2-F5 CE 70 EF B1 12 71 91 : .6........p...q.
System.Net Verbose: 0 : [7332] 00000040 : 04 15 46 6D AC 4D 44 50-68 10 04 11 AD AC E8 65 : ..Fm.MDPh......e
System.Net Verbose: 0 : [7332] 00000050 : 74 D4 55 AF D0 F5 6B 92-08 A2 CE F2 FC FE 5F 65 : t.U...k......._e
System.Net Verbose: 0 : [7332] 00000060 : CF 8C 57 9D 96 14 84 4B-8A 8B 36 D5 42 5E 2D 87 : ..W....K..6.B^-.
System.Net Verbose: 0 : [7332] 00000070 : 68 87 0C 43 8A 1D DD 1F-98 F7 2D E8 8C 42 8A 58 : h..C......-..B.X
System.Net Verbose: 0 : [7332] 00000080 : 7A 9A 1B 12 0D B4 84 36-FB E5 A3 3C 51 34 4D 90 : z......6...<Q4M.
System.Net Verbose: 0 : [7332] 00000090 : 48 2D FE BB 1F 50 EA 64-2F E3 06 24 90 0C 8C EB : H-...P.d/..$....
System.Net Verbose: 0 : [7332] 000000A0 : 60 5B 62 BA 5E 2A 3F B1-6D 3D 4B 65 8E 01 E8 1C : `[b.^*?.m=Ke....
System.Net Verbose: 0 : [7332] 000000B0 : D0 48 F3 61 9A DA 30 F4-64 08 12 83 C9 C0 57 16 : .H.a..0.d.....W.
System.Net Verbose: 0 : [7332] 000000C0 : 29 40 98 62 69 9C F9 8F-34 29 8D B2 AF F2 7D 5C : )@.bi...4)....}\
System.Net Verbose: 0 : [7332] 000000D0 : 44 A1 0D 5B 09 60 43 B0-BF 47 12 37 6F 89 48 4C : D..[.`C..G.7o.HL
System.Net Verbose: 0 : [7332] 000000E0 : 14 53 05 8A AB 22 03 22-91 A7 F6 66 5A 05 66 09 : .S..."."...fZ.f.
System.Net Verbose: 0 : [7332] 000000F0 : 93 E0 96 96 64 1C 94 CB-84 58 46 B1 39 FF 14 40 : ....d....XF.9..@
System.Net Verbose: 0 : [7332] 00000100 : 28 8C 59 92 22 83 C1 96-61 A3 73 F9 EC 5C 3C F6 : (.Y."...a.s..\<.
System.Net Verbose: 0 : [7332] 00000110 : 6F 0E 7A 0F 4D ED 47 FD-40 EA 92 38 D9 5B 23 52 : o.z.M.G.@..8.[#R
System.Net Verbose: 0 : [7332] 00000120 : 02 37 41 84 AD 22 47 45-FD C1 09 8D 50 49 52 0C : .7A.."GE....PIR.
System.Net Verbose: 0 : [7332] 00000130 : 62 8C 81 49 58 04 10 D2-F8 7D 64 94 0F 24 2B 80 : b..IX....}d..$+.
System.Net Verbose: 0 : [7332] 00000140 : BB 96 C8 47 28 31 95 00-45 D1 E5 53 24 CA 51 94 : ...G(1..E..S$.Q.
System.Net Verbose: 0 : [7332] 00000150 : 26 2D 41 DF 44 B1 6C 99-94 27 A9 AD 9E 5B A3 D7 : &-A.D.l..'...[..
System.Net Verbose: 0 : [7332] 00000160 : F0 DD 6E B5 BA F5 EB 5E-AD D1 39 BB EF 34 AB 9D : ..n....^..9..4..
System.Net Verbose: 0 : [7332] 00000170 : A3 AB DE DD FE C7 EB 49-FB ED BC DD AA F5 1A EF : .......I........
System.Net Verbose: 0 : [7332] 00000180 : FD DB 53 A7 FA D4 AD BF-38 C7 87 DA C8 B8 ED 99 : ..S.....8.......
System.Net Verbose: 0 : [7332] 00000190 : A9 7C 02 98 4E C8 23 C9-02 00 00                : .|..N.#....
System.Net Verbose: 0 : [7332] Exiting ConnectStream#33679590::Read() -> 411#411
System.Net Verbose: 0 : [7332] ConnectStream#33679590::Read()
System.Net Verbose: 0 : [7332] Exiting ConnectStream#33679590::Read() -> 0#0
System.Net Verbose: 0 : [7332] ConnectStream#33679590::Close()
System.Net Verbose: 0 : [7332] Exiting ConnectStream#33679590::Close() 
System.Net Verbose: 0 : [7332] HttpWebResponse#35682132::Close()
System.Net Verbose: 0 : [7332] Exiting HttpWebResponse#35682132::Close() 
System.Net Verbose: 0 : [7332] HttpWebResponse#35682132::Close()
System.Net Verbose: 0 : [7332] Exiting HttpWebResponse#35682132::Close() 
12306订票助手.exe Information: 0 : 信息:�ļHX appconfig.json ���JQ���� ��5l�.�@Ȋ�6�������p�q�Fm�MDPh���et�U���k������_eόW���K��6�B^-�h� C����-�B�Xz�
��6��<Q4M�H-��P�d/�$� ��`[b�^*?�m=Ke���H�a��0�d���W)@�bi���4)����}\D�
[ `C��G7o�HLS��""���fZf ���d�˄XF�9�@(�Y�"���a�s��\<�ozM�G�@�8�[#R7A��"GE�� �PIR b��IX��}d�$+����G(1� E��S$�Q�&-A�D�l��'���[����n����^��9��4���������I��ݪ����S��ԭ�8LJ�ȸ황|�N�#�  ,可以继续。附加数据:无
12306订票助手.exe Information: 0 : 已更新运行时配置
12306订票助手.exe Information: 0 : 正在初始化资源版本....
12306订票助手.exe Information: 0 : 正在获得网站版本
System.Net Verbose: 0 : [7332] WebRequest::Create(https://kyfw.12306.cn/otn/leftTicket/init)
System.Net Verbose: 0 : [7332] HttpWebRequest#7930084::HttpWebRequest(https://kyfw.12306.cn/otn/leftTicket/init#1249597481)
System.Net Verbose: 0 : [7332] Exiting HttpWebRequest#7930084::HttpWebRequest() 
System.Net Verbose: 0 : [7332] Exiting WebRequest::Create() -> HttpWebRequest#7930084
System.Net Information: 0 : [7332] Associating HttpWebRequest#7930084 with ServicePoint#593712
System.Net Verbose: 0 : [7332] HttpWebRequest#7930084::GetResponse()
System.Net Information: 0 : [7332] Associating Connection#10093117 with HttpWebRequest#7930084
System.Net.Sockets Verbose: 0 : [7332] Socket#37365261::Socket(InterNetwork#2)
System.Net.Sockets Verbose: 0 : [7332] Exiting Socket#37365261::Socket() 
System.Net.Sockets Verbose: 0 : [7332] Socket#31229670::Socket(InterNetworkV6#23)
System.Net.Sockets Verbose: 0 : [7332] Exiting Socket#31229670::Socket() 
System.Net.Sockets Verbose: 0 : [7332] Socket#37365261::InternalBind(0:0#0)
System.Net.Sockets Verbose: 0 : [7332] Exiting Socket#37365261::InternalBind() 
System.Net.Sockets Verbose: 0 : [7332] Socket#37365261::Connect(76:443#1275416721)
System.Net.Sockets Information: 0 : [7332] Socket#37365261 - Created connection from 192.168.1.10:50104 to 42.81.5.76:443.
System.Net.Sockets Verbose: 0 : [7332] Exiting Socket#37365261::Connect() 
System.Net.Sockets Verbose: 0 : [7332] Socket#31229670::Close()
System.Net.Sockets Verbose: 0 : [7332] Socket#31229670::Dispose()
System.Net.Sockets Verbose: 0 : [7332] Exiting Socket#31229670::Close() 
System.Net Information: 0 : [7332] Connection#10093117 - Created connection from 192.168.1.10:50104 to 42.81.5.76:443.
System.Net Information: 0 : [7332] TlsStream#61142347::.ctor(host=kyfw.12306.cn, #certs=0)
System.Net Information: 0 : [7332] Associating HttpWebRequest#7930084 with ConnectStream#32786944
System.Net Information: 0 : [7332] HttpWebRequest#7930084 - Request: GET /otn/leftTicket/init HTTP/1.1


System.Net Information: 0 : [7332] SecureChannel#20507146::.ctor(hostname=kyfw.12306.cn, #clientCertificates=0, encryptionPolicy=RequireEncryption)
System.Net Information: 0 : [7332] SecureChannel#20507146 - Left with 0 client certificates to choose from.
System.Net Information: 0 : [7332] Using the cached credential handle.
System.Net Information: 0 : [7332] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = (null), targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [7332] InitializeSecurityContext(In-Buffer length=0, Out-Buffer length=155, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [7332] Socket#37365261::Send()
System.Net.Sockets Verbose: 0 : [7332] Data from Socket#37365261::Send
System.Net.Sockets Verbose: 0 : [7332] 00000000 : 16 03 01 00 96 01 00 00-92 03 01 58 62 65 1D F1 : ...........Xbe..
System.Net.Sockets Verbose: 0 : [7332] 00000010 : 12 A6 1D D3 15 25 1C DC-DF 54 E1 BF 1E 4A 3F 87 : .....%...T...J?.
System.Net.Sockets Verbose: 0 : [7332] 00000020 : DC FA 28 4D 8D FE 4C 88-EF 11 C0 20 EE 55 85 7C : ..(M..L.... .U.|
System.Net.Sockets Verbose: 0 : [7332] 00000030 : 17 7A 63 5A B7 D0 67 FC-F3 78 EF EB 3F 3E 3A 4E : .zcZ..g..x..?>:N
System.Net.Sockets Verbose: 0 : [7332] 00000040 : 04 3C 99 32 55 3B 66 F7-86 F1 C8 56 00 18 C0 14 : .<.2U;f....V....
System.Net.Sockets Verbose: 0 : [7332] 00000050 : C0 13 00 35 00 2F C0 0A-C0 09 00 38 00 32 00 0A : ...5./.....8.2..
System.Net.Sockets Verbose: 0 : [7332] 00000060 : 00 13 00 05 00 04 01 00-00 31 00 00 00 12 00 10 : .........1......
System.Net.Sockets Verbose: 0 : [7332] 00000070 : 00 00 0D 6B 79 66 77 2E-31 32 33 30 36 2E 63 6E : ...kyfw.12306.cn
System.Net.Sockets Verbose: 0 : [7332] 00000080 : 00 0A 00 08 00 06 00 17-00 18 00 19 00 0B 00 02 : ................
System.Net.Sockets Verbose: 0 : [7332] 00000090 : 01 00 00 17 00 00 FF 01-00 01 00                : ...........
System.Net.Sockets Verbose: 0 : [7332] Exiting Socket#37365261::Send() -> 155#155
System.Net.Sockets Verbose: 0 : [7332] Socket#37365261::Receive()
System.Net.Sockets Verbose: 0 : [7332] Data from Socket#37365261::Receive
System.Net.Sockets Verbose: 0 : [7332] 00000000 : 16 03 01 00 5D                                  : ....]
System.Net.Sockets Verbose: 0 : [7332] Exiting Socket#37365261::Receive() -> 5#5
System.Net.Sockets Verbose: 0 : [7332] Socket#37365261::Receive()
System.Net.Sockets Verbose: 0 : [7332] Data from Socket#37365261::Receive
System.Net.Sockets Verbose: 0 : [7332] 00000005 : 02 00 00 59 03 01 58 62-65 24 0B 46 09 FC 08 5D : ...Y..Xbe$.F...]
System.Net.Sockets Verbose: 0 : [7332] 00000015 : AB 66 62 09 79 46 12 A7-15 B6 2B 26 76 A1 55 37 : .fb.yF....+&v.U7
System.Net.Sockets Verbose: 0 : [7332] 00000025 : 3A F5 F3 DE D7 06 20 24-1A EA 42 6A CA EF 34 27 : :..... $..Bj..4'
System.Net.Sockets Verbose: 0 : [7332] 00000035 : 30 E0 06 43 F9 B4 F3 3A-DA 35 B2 7C E0 BE B2 20 : 0..C...:.5.|... 
System.Net.Sockets Verbose: 0 : [7332] 00000045 : C4 13 CF 20 E5 D0 89 C0-14 00 00 11 00 00 00 00 : ... ............
System.Net.Sockets Verbose: 0 : [7332] 00000055 : FF 01 00 01 00 00 0B 00-04 03 00 01 02          : .............
System.Net.Sockets Verbose: 0 : [7332] Exiting Socket#37365261::Receive() -> 93#93
System.Net Information: 0 : [7332] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 3f6498:f38588, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [7332] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [7332] Socket#37365261::Receive()
System.Net.Sockets Verbose: 0 : [7332] Data from Socket#37365261::Receive
System.Net.Sockets Verbose: 0 : [7332] 00000000 : 16 03 01 05 60                                  : ....`
System.Net.Sockets Verbose: 0 : [7332] Exiting Socket#37365261::Receive() -> 5#5
System.Net.Sockets Verbose: 0 : [7332] Socket#37365261::Receive()
System.Net.Sockets Verbose: 0 : [7332] Data from Socket#37365261::Receive
System.Net.Sockets Verbose: 0 : [7332] (printing 1024 out of 1376)
System.Net.Sockets Verbose: 0 : [7332] 00000005 : 0B 00 05 5C 00 05 59 00-02 B5 30 82 02 B1 30 82 : ...\..Y...0...0.
System.Net.Sockets Verbose: 0 : [7332] 00000015 : 02 1A A0 03 02 01 02 02-08 38 3B 70 E9 B6 44 1F : .........8;p..D.
System.Net.Sockets Verbose: 0 : [7332] 00000025 : 59 30 0D 06 09 2A 86 48-86 F7 0D 01 01 05 05 00 : Y0...*.H........
System.Net.Sockets Verbose: 0 : [7332] 00000035 : 30 47 31 0B 30 09 06 03-55 04 06 13 02 43 4E 31 : 0G1.0...U....CN1
System.Net.Sockets Verbose: 0 : [7332] 00000045 : 29 30 27 06 03 55 04 0A-13 20 53 69 6E 6F 72 61 : )0'..U... Sinora
System.Net.Sockets Verbose: 0 : [7332] 00000055 : 69 6C 20 43 65 72 74 69-66 69 63 61 74 69 6F 6E : il Certification
System.Net.Sockets Verbose: 0 : [7332] 00000065 : 20 41 75 74 68 6F 72 69-74 79 31 0D 30 0B 06 03 :  Authority1.0...
System.Net.Sockets Verbose: 0 : [7332] 00000075 : 55 04 03 13 04 53 52 43-41 30 1E 17 0D 31 34 30 : U....SRCA0...140
System.Net.Sockets Verbose: 0 : [7332] 00000085 : 35 32 36 30 31 34 34 33-36 5A 17 0D 31 39 30 35 : 526014436Z..1905
System.Net.Sockets Verbose: 0 : [7332] 00000095 : 32 35 30 31 34 34 33 36-5A 30 6B 31 0B 30 09 06 : 25014436Z0k1.0..
System.Net.Sockets Verbose: 0 : [7332] 000000A5 : 03 55 04 06 13 02 43 4E-31 29 30 27 06 03 55 04 : .U....CN1)0'..U.
System.Net.Sockets Verbose: 0 : [7332] 000000B5 : 0A 13 20 53 69 6E 6F 72-61 69 6C 20 43 65 72 74 : .. Sinorail Cert
System.Net.Sockets Verbose: 0 : [7332] 000000C5 : 69 66 69 63 61 74 69 6F-6E 20 41 75 74 68 6F 72 : ification Author
System.Net.Sockets Verbose: 0 : [7332] 000000D5 : 69 74 79 31 19 30 17 06-03 55 04 0B 1E 10 94 C1 : ity1.0...U......
System.Net.Sockets Verbose: 0 : [7332] 000000E5 : 8D EF 5B A2 62 37 67 0D-52 A1 4E 2D 5F C3 31 16 : ..[.b7g.R.N-_.1.
System.Net.Sockets Verbose: 0 : [7332] 000000F5 : 30 14 06 03 55 04 03 13-0D 6B 79 66 77 2E 31 32 : 0...U....kyfw.12
System.Net.Sockets Verbose: 0 : [7332] 00000105 : 33 30 36 2E 63 6E 30 81-9F 30 0D 06 09 2A 86 48 : 306.cn0..0...*.H
System.Net.Sockets Verbose: 0 : [7332] 00000115 : 86 F7 0D 01 01 01 05 00-03 81 8D 00 30 81 89 02 : ............0...
System.Net.Sockets Verbose: 0 : [7332] 00000125 : 81 81 00 BC 0B 19 73 F9-5F F8 2A 45 24 F1 84 F1 : ......s._.*E$...
System.Net.Sockets Verbose: 0 : [7332] 00000135 : 57 1C E2 8B BC 69 DA 06-4F 5A EB 95 06 2C 10 EA : W....i..OZ...,..
System.Net.Sockets Verbose: 0 : [7332] 00000145 : 2C 0B F7 C8 AD EF 95 8D-1A 26 02 51 AB 03 5F 2D : ,........&.Q.._-
System.Net.Sockets Verbose: 0 : [7332] 00000155 : CE F3 06 3E 3E D6 45 BE-01 0A 92 91 EA 43 55 3A : ...>>.E......CU:
System.Net.Sockets Verbose: 0 : [7332] 00000165 : B9 E9 A2 1D 2B 6D 85 44-B5 C5 30 6C 53 F4 EE 5C : ....+m.D..0lS..\
System.Net.Sockets Verbose: 0 : [7332] 00000175 : 5E 80 1D CF A8 76 E3 FA-CC 21 8A 71 49 C7 44 09 : ^....v...!.qI.D.
System.Net.Sockets Verbose: 0 : [7332] 00000185 : 2C 45 BF 01 19 28 33 04-0F D7 DC 1F 42 50 A9 D8 : ,E...(3.....BP..
System.Net.Sockets Verbose: 0 : [7332] 00000195 : 6B D6 00 D8 40 48 61 C7-2B CC 88 7A 69 10 23 0C : k...@Ha.+..zi.#.
System.Net.Sockets Verbose: 0 : [7332] 000001A5 : 76 EF 61 02 03 01 00 01-A3 81 81 30 7F 30 1F 06 : v.a........0.0..
System.Net.Sockets Verbose: 0 : [7332] 000001B5 : 03 55 1D 23 04 18 30 16-80 14 79 5E B6 77 B7 E2 : .U.#..0...y^.w..
System.Net.Sockets Verbose: 0 : [7332] 000001C5 : 52 83 43 ED C7 51 88 4C-63 85 2C 00 43 58 30 11 : R.C..Q.Lc.,.CX0.
System.Net.Sockets Verbose: 0 : [7332] 000001D5 : 06 09 60 86 48 01 86 F8-42 01 01 04 04 03 02 06 : ..`.H...B.......
System.Net.Sockets Verbose: 0 : [7332] 000001E5 : C0 30 0B 06 03 55 1D 0F-04 04 03 02 02 FC 30 1D : .0...U........0.
System.Net.Sockets Verbose: 0 : [7332] 000001F5 : 06 03 55 1D 0E 04 16 04-14 8F FD 26 EF 88 E1 AB : ..U........&....
System.Net.Sockets Verbose: 0 : [7332] 00000205 : DF 77 22 D3 C2 95 D3 47-60 B2 7C F3 83 30 1D 06 : .w"....G`.|..0..
System.Net.Sockets Verbose: 0 : [7332] 00000215 : 03 55 1D 25 04 16 30 14-06 08 2B 06 01 05 05 07 : .U.%..0...+.....
System.Net.Sockets Verbose: 0 : [7332] 00000225 : 03 02 06 08 2B 06 01 05-05 07 03 01 30 0D 06 09 : ....+.......0...
System.Net.Sockets Verbose: 0 : [7332] 00000235 : 2A 86 48 86 F7 0D 01 01-05 05 00 03 81 81 00 45 : *.H............E
System.Net.Sockets Verbose: 0 : [7332] 00000245 : DE A1 39 2F 51 54 9E 43-30 31 14 8B EA 7C 2E 63 : ..9/QT.C01...|.c
System.Net.Sockets Verbose: 0 : [7332] 00000255 : BC 1B 80 A5 CC E8 9E 7F-99 89 C8 BE E7 42 5C BB : .............B\.
System.Net.Sockets Verbose: 0 : [7332] 00000265 : 5E C9 8E A6 74 CC 48 E7-E0 7B 0D 1E 6E 7A 9F C8 : ^...t.H..{..nz..
System.Net.Sockets Verbose: 0 : [7332] 00000275 : 84 6E 63 9C 7F 5D DF 06-29 74 6A 3E 00 43 3F 61 : .nc..]..)tj>.C?a
System.Net.Sockets Verbose: 0 : [7332] 00000285 : 19 B8 E6 BD 04 AE 7D A0-7A FF F2 CC D6 35 5E FC : ......}.z....5^.
System.Net.Sockets Verbose: 0 : [7332] 00000295 : E4 95 00 A0 78 0B D3 54-75 8E 4F 36 CE C7 0F 37 : ....x..Tu.O6...7
System.Net.Sockets Verbose: 0 : [7332] 000002A5 : 4B 7E 44 23 8C 37 A1 08-00 DA D4 31 FE 4C FD FC : K~D#.7.....1.L..
System.Net.Sockets Verbose: 0 : [7332] 000002B5 : EF D3 79 CC 5A 16 0E 07-A3 43 98 85 B0 08 74 00 : ..y.Z....C....t.
System.Net.Sockets Verbose: 0 : [7332] 000002C5 : 02 9E 30 82 02 9A 30 82-02 03 A0 03 02 01 02 02 : ..0...0.........
System.Net.Sockets Verbose: 0 : [7332] 000002D5 : 08 6F 26 6B E7 F8 CA 1F-A4 30 0D 06 09 2A 86 48 : .o&k.....0...*.H
System.Net.Sockets Verbose: 0 : [7332] 000002E5 : 86 F7 0D 01 01 05 05 00-30 47 31 0B 30 09 06 03 : ........0G1.0...
System.Net.Sockets Verbose: 0 : [7332] 000002F5 : 55 04 06 13 02 43 4E 31-29 30 27 06 03 55 04 0A : U....CN1)0'..U..
System.Net.Sockets Verbose: 0 : [7332] 00000305 : 13 20 53 69 6E 6F 72 61-69 6C 20 43 65 72 74 69 : . Sinorail Certi
System.Net.Sockets Verbose: 0 : [7332] 00000315 : 66 69 63 61 74 69 6F 6E-20 41 75 74 68 6F 72 69 : fication Authori
System.Net.Sockets Verbose: 0 : [7332] 00000325 : 74 79 31 0D 30 0B 06 03-55 04 03 13 04 53 52 43 : ty1.0...U....SRC
System.Net.Sockets Verbose: 0 : [7332] 00000335 : 41 30 1E 17 0D 30 39 30-35 32 35 30 36 35 36 30 : A0...09052506560
System.Net.Sockets Verbose: 0 : [7332] 00000345 : 30 5A 17 0D 32 39 30 35-32 30 30 36 35 36 30 30 : 0Z..290520065600
System.Net.Sockets Verbose: 0 : [7332] 00000355 : 5A 30 47 31 0B 30 09 06-03 55 04 06 13 02 43 4E : Z0G1.0...U....CN
System.Net.Sockets Verbose: 0 : [7332] 00000365 : 31 29 30 27 06 03 55 04-0A 13 20 53 69 6E 6F 72 : 1)0'..U... Sinor
System.Net.Sockets Verbose: 0 : [7332] 00000375 : 61 69 6C 20 43 65 72 74-69 66 69 63 61 74 69 6F : ail Certificatio
System.Net.Sockets Verbose: 0 : [7332] 00000385 : 6E 20 41 75 74 68 6F 72-69 74 79 31 0D 30 0B 06 : n Authority1.0..
System.Net.Sockets Verbose: 0 : [7332] 00000395 : 03 55 04 03 13 04 53 52-43 41 30 81 9F 30 0D 06 : .U....SRCA0..0..
System.Net.Sockets Verbose: 0 : [7332] 000003A5 : 09 2A 86 48 86 F7 0D 01-01 01 05 00 03 81 8D 00 : .*.H............
System.Net.Sockets Verbose: 0 : [7332] 000003B5 : 30 81 89 02 81 81 00 CC-A5 B3 5E 6F 7E 29 D0 6B : 0.........^o~).k
System.Net.Sockets Verbose: 0 : [7332] 000003C5 : CB 91 9E AD EF 6F CE 39-B6 B8 99 7D 8A FD E6 51 : .....o.9...}...Q
System.Net.Sockets Verbose: 0 : [7332] 000003D5 : 58 57 E7 BA 4F 1E E6 32-83 1F EF 41 80 26 F6 F5 : XW..O..2...A.&..
System.Net.Sockets Verbose: 0 : [7332] 000003E5 : B4 A8 B6 A3 EA 4D BC 57-58 FC 48 3B 3F 04 8F 25 : .....M.WX.H;?..%
System.Net.Sockets Verbose: 0 : [7332] 000003F5 : 0E DD B7 D1 E6 94 3C A2-F3 53 3A 59 2C DA B4 B9 : ......<..S:Y,...
System.Net.Sockets Verbose: 0 : [7332] Exiting Socket#37365261::Receive() -> 1376#1376
System.Net Information: 0 : [7332] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 3f6498:f38588, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [7332] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [7332] Socket#37365261::Receive()
System.Net.Sockets Verbose: 0 : [7332] Data from Socket#37365261::Receive
System.Net.Sockets Verbose: 0 : [7332] 00000000 : 16 03 01 00 CB                                  : .....
System.Net.Sockets Verbose: 0 : [7332] Exiting Socket#37365261::Receive() -> 5#5
System.Net.Sockets Verbose: 0 : [7332] Socket#37365261::Receive()
System.Net.Sockets Verbose: 0 : [7332] Data from Socket#37365261::Receive
System.Net.Sockets Verbose: 0 : [7332] 00000005 : 0C 00 00 C7 03 00 17 41-04 6E D9 BB E6 50 64 94 : .......A.n...Pd.
System.Net.Sockets Verbose: 0 : [7332] 00000015 : B8 54 CB 21 D8 2F 32 F9-95 C3 DC 6D 30 CA 85 B3 : .T.!./2....m0...
System.Net.Sockets Verbose: 0 : [7332] 00000025 : 68 D0 3B 23 CA 4F CB 02-50 E2 66 C6 CE B4 23 00 : h.;#.O..P.f...#.
System.Net.Sockets Verbose: 0 : [7332] 00000035 : A7 98 57 F9 9F 3A AD 66-87 C8 1C 67 E9 01 26 0F : ..W..:.f...g..&.
System.Net.Sockets Verbose: 0 : [7332] 00000045 : 5F 92 8C 37 65 F7 EF 1A-22 00 80 A7 DF EB 66 28 : _..7e...".....f(
System.Net.Sockets Verbose: 0 : [7332] 00000055 : A9 78 DD 54 04 DD D7 71-B6 C4 24 34 97 BC AC 5A : .x.T...q..$4...Z
System.Net.Sockets Verbose: 0 : [7332] 00000065 : 41 EE 6F FF A5 53 A5 7A-98 8E 0E 89 C0 96 A2 60 : A.o..S.z.......`
System.Net.Sockets Verbose: 0 : [7332] 00000075 : 08 15 40 C5 B3 CB E3 F7-88 CE A1 54 DC 4B AE CE : ..@........T.K..
System.Net.Sockets Verbose: 0 : [7332] 00000085 : B6 E7 D8 0D 3B 9E 06 28-2A B5 60 D2 19 A6 5C A8 : ....;..(*.`...\.
System.Net.Sockets Verbose: 0 : [7332] 00000095 : 14 B4 B6 86 DB 3E 8D 8B-EE 8C 49 CE B2 43 45 1A : .....>....I..CE.
System.Net.Sockets Verbose: 0 : [7332] 000000A5 : CC EF 09 23 D3 BD CF E6-DB 97 AD 3E 01 E6 5F 91 : ...#.......>.._.
System.Net.Sockets Verbose: 0 : [7332] 000000B5 : A6 AD BC 13 4A 3C 23 0E-3B 40 51 93 EA 15 0D A6 : ....J<#.;@Q.....
System.Net.Sockets Verbose: 0 : [7332] 000000C5 : BB 23 59 5F 8E 46 00 C4-8E 3D FA                : .#Y_.F...=.
System.Net.Sockets Verbose: 0 : [7332] Exiting Socket#37365261::Receive() -> 203#203
System.Net Information: 0 : [7332] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 3f6498:f38588, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [7332] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [7332] Socket#37365261::Receive()
System.Net.Sockets Verbose: 0 : [7332] Data from Socket#37365261::Receive
System.Net.Sockets Verbose: 0 : [7332] 00000000 : 16 03 01 00 04                                  : .....
System.Net.Sockets Verbose: 0 : [7332] Exiting Socket#37365261::Receive() -> 5#5
System.Net.Sockets Verbose: 0 : [7332] Socket#37365261::Receive()
System.Net.Sockets Verbose: 0 : [7332] Data from Socket#37365261::Receive
System.Net.Sockets Verbose: 0 : [7332] 00000005 : 0E 00 00 00                                     : ....
System.Net.Sockets Verbose: 0 : [7332] Exiting Socket#37365261::Receive() -> 4#4
System.Net Information: 0 : [7332] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 3f6498:f38588, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [7332] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=134, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [7332] Socket#37365261::Send()
System.Net.Sockets Verbose: 0 : [7332] Data from Socket#37365261::Send
System.Net.Sockets Verbose: 0 : [7332] 00000000 : 16 03 01 00 46 10 00 00-42 41 04 51 02 61 E5 33 : ....F...BA.Q.a.3
System.Net.Sockets Verbose: 0 : [7332] 00000010 : B1 74 C9 C6 82 CD E6 73-10 6D 4D BB 05 56 68 62 : .t.....s.mM..Vhb
System.Net.Sockets Verbose: 0 : [7332] 00000020 : 96 68 91 B1 20 F7 75 74-5B BD CA BF 05 28 FE 9B : .h.. .ut[....(..
System.Net.Sockets Verbose: 0 : [7332] 00000030 : 01 54 8E 96 E8 50 C2 E3-29 4A 18 31 99 FE 08 D3 : .T...P..)J.1....
System.Net.Sockets Verbose: 0 : [7332] 00000040 : 1F DE A4 66 95 1F 61 B4-5E 63 77 14 03 01 00 01 : ...f..a.^cw.....
System.Net.Sockets Verbose: 0 : [7332] 00000050 : 01 16 03 01 00 30 81 73-F8 A4 0A 64 B7 98 DC 3C : .....0.s...d...<
System.Net.Sockets Verbose: 0 : [7332] 00000060 : E6 7D 9F A6 7A 31 5D 92-93 F3 B1 39 4B 2A 40 27 : .}..z1]....9K*@'
System.Net.Sockets Verbose: 0 : [7332] 00000070 : 91 B0 63 74 39 E8 78 EF-4F B8 85 7B 15 72 08 04 : ..ct9.x.O..{.r..
System.Net.Sockets Verbose: 0 : [7332] 00000080 : 6E 21 B3 8F C6 48                               : n!...H
System.Net.Sockets Verbose: 0 : [7332] Exiting Socket#37365261::Send() -> 134#134
System.Net.Sockets Verbose: 0 : [7332] Socket#37365261::Receive()
System.Net.Sockets Verbose: 0 : [7332] Data from Socket#37365261::Receive
System.Net.Sockets Verbose: 0 : [7332] 00000000 : 14 03 01 00 01                                  : .....
System.Net.Sockets Verbose: 0 : [7332] Exiting Socket#37365261::Receive() -> 5#5
System.Net.Sockets Verbose: 0 : [7332] Socket#37365261::Receive()
System.Net.Sockets Verbose: 0 : [7332] Data from Socket#37365261::Receive
System.Net.Sockets Verbose: 0 : [7332] 00000005 : 01                                              : .
System.Net.Sockets Verbose: 0 : [7332] Exiting Socket#37365261::Receive() -> 1#1
System.Net Information: 0 : [7332] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 3f6498:f38588, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [7332] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [7332] Socket#37365261::Receive()
System.Net.Sockets Verbose: 0 : [7332] Data from Socket#37365261::Receive
System.Net.Sockets Verbose: 0 : [7332] 00000000 : 16 03 01 00 30                                  : ....0
System.Net.Sockets Verbose: 0 : [7332] Exiting Socket#37365261::Receive() -> 5#5
System.Net.Sockets Verbose: 0 : [7332] Socket#37365261::Receive()
System.Net.Sockets Verbose: 0 : [7332] Data from Socket#37365261::Receive
System.Net.Sockets Verbose: 0 : [7332] 00000005 : 73 9C D8 CB 3E A2 30 C8-70 B7 48 58 E8 4A BB DE : s...>.0.p.HX.J..
System.Net.Sockets Verbose: 0 : [7332] 00000015 : 7C 0E 2C 14 FD AE 08 4C-15 A7 E0 3A 63 14 87 A7 : |.,....L...:c...
System.Net.Sockets Verbose: 0 : [7332] 00000025 : 09 2A 5D CA 2F E4 39 75-6D 7B C0 A0 11 CF 0C B7 : .*]./.9um{......
System.Net.Sockets Verbose: 0 : [7332] Exiting Socket#37365261::Receive() -> 48#48
System.Net Information: 0 : [7332] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 3f6498:f38588, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [7332] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=OK).
System.Net Information: 0 : [7332] Remote certificate: [Version]
  V3


[Subject]
  CN=kyfw.12306.cn, OU=铁路客户服务中心, O=Sinorail Certification Authority, C=CN
  Simple Name: kyfw.12306.cn
  DNS Name: kyfw.12306.cn


[Issuer]
  CN=SRCA, O=Sinorail Certification Authority, C=CN
  Simple Name: SRCA
  DNS Name: SRCA


[Serial Number]
  383B70E9B6441F59


[Not Before]
  2014/5/26 9:44:36


[Not After]
  2019/5/25 9:44:36


[Thumbprint]
  09643E9991C7007E6C4B108BAF1F38F799357DD9


[Signature Algorithm]
  sha1RSA(1.2.840.113549.1.1.5)


[Public Key]
  Algorithm: RSA
  Length: 1024
  Key Blob: 30 81 89 02 81 81 00 bc 0b 19 73 f9 5f f8 2a 45 24 f1 84 f1 57 1c e2 8b bc 69 da 06 4f 5a eb 95 06 2c 10 ea 2c 0b f7 c8 ad ef 95 8d 1a 26 02 51 ab 03 5f 2d ce f3 06 3e 3e d6 45 be 01 0a 92 91 ea 43 55 3a b9 e9 a2 1d 2b 6d 85 44 b5 c5 30 6c 53 f4 ee 5c 5e 80 1d cf a8 76 e3 fa cc 21 8a 71 49 c7 44 09 2c 45 bf 01 19 28 33 04 0f d7 dc 1f 42 50 a9 d8 6b d6 00 d8 40 48 61 c7 2b cc 88 7a 69 10 23 0c 76 ef 61 02 03 01 00 01
  Parameters: 05 00


[Extensions]
* 颁发机....
System.Net Information: 0 : [7332] SecureChannel#20507146 - Remote certificate has errors:
System.Net Information: 0 : [7332] SecureChannel#20507146 - 已处理证书链,但是在不受信任提供程序信任的根证书中终止。


System.Net Information: 0 : [7332] SecureChannel#20507146 - Remote certificate was verified as valid by the user.
System.Net Information: 0 : [7332] ProcessAuthentication(Protocol=Tls, Cipher=Aes256 256 bit strength, Hash=Sha1 160 bit strength, Key Exchange=44550 256 bit strength).
System.Net.Sockets Verbose: 0 : [7332] Socket#37365261::Send()
System.Net.Sockets Verbose: 0 : [7332] Data from Socket#37365261::Send
System.Net.Sockets Verbose: 0 : [7332] 00000000 : 17 03 01 00 F0 89 8F 81-07 3D 9F 50 A5 D4 F4 17 : .........=.P....
System.Net.Sockets Verbose: 0 : [7332] 00000010 : 9E 5A B7 13 64 03 D8 8F-E9 6A B0 68 13 3C 5E 80 : .Z..d....j.h.<^.
System.Net.Sockets Verbose: 0 : [7332] 00000020 : A2 24 61 B7 24 8B FA F2-8B FB D9 D9 84 95 D1 95 : .$a.$...........
System.Net.Sockets Verbose: 0 : [7332] 00000030 : 38 FE 84 F5 3F 4E BE 15-37 C2 9E E2 C6 EB 51 5E : 8...?N..7.....Q^
System.Net.Sockets Verbose: 0 : [7332] 00000040 : B4 9F 1E E3 B3 F0 C7 12-A5 EC 19 B1 20 EA 10 B1 : ............ ...
System.Net.Sockets Verbose: 0 : [7332] 00000050 : B4 4B D4 31 EE 72 A8 9D-D6 11 49 3A 83 9A 8A 39 : .K.1.r....I:...9
System.Net.Sockets Verbose: 0 : [7332] 00000060 : 07 B8 A2 76 9C 40 FE 97-D8 5E 46 58 2F 87 96 F9 : ...v.@...^FX/...
System.Net.Sockets Verbose: 0 : [7332] 00000070 : 24 94 AE A5 36 BB AB F8-6E 77 9D 80 22 C8 C3 EB : $...6...nw.."...
System.Net.Sockets Verbose: 0 : [7332] 00000080 : 94 ED 16 0C 5F B6 A1 13-96 12 12 F4 A3 1B 8F 06 : ...._...........
System.Net.Sockets Verbose: 0 : [7332] 00000090 : 4C BB 25 5C 65 F1 38 E2-2A 75 52 DB 0B C6 B8 55 : L.%\e.8.*uR....U
System.Net.Sockets Verbose: 0 : [7332] 000000A0 : 58 BE EB 0A AE 1C B5 15-D9 60 BF 92 2F 0C 69 FB : X........`../.i.
System.Net.Sockets Verbose: 0 : [7332] 000000B0 : 50 20 C0 2B D4 40 6A A1-7E 02 CF F3 AD 58 EF 32 : P .+.@j.~....X.2
System.Net.Sockets Verbose: 0 : [7332] 000000C0 : 2B 5B 6E 86 17 4A C2 BE-CB 17 1D 2B CD 82 04 F0 : +[n..J.....+....
System.Net.Sockets Verbose: 0 : [7332] 000000D0 : CF B4 74 9C FA 03 07 51-0A AF 3B DF B7 7B 08 54 : ..t....Q..;..{.T
System.Net.Sockets Verbose: 0 : [7332] 000000E0 : 53 CD 70 28 C4 CB CC 0A-AD 87 6D C9 D9 55 E7 9B : S.p(......m..U..
System.Net.Sockets Verbose: 0 : [7332] 000000F0 : 08 FB 1C C1 81                                  : .....
System.Net.Sockets Verbose: 0 : [7332] Exiting Socket#37365261::Send() -> 245#245
System.Net Information: 0 : [7332] ConnectStream#32786944 - Sending headers
{
Accept: */*
User-Agent: Mozilla/5.0 (compatible; MSIE 10.0; Windows NT 6.1; WOW64; Trident/6.0;)
Referer: https://kyfw.12306.cn/otn/
Host: kyfw.12306.cn
Connection: Close
}.
System.Net.Sockets Verbose: 0 : [7332] Socket#37365261::Receive()
System.Net.Sockets Verbose: 0 : [7332] Data from Socket#37365261::Receive
System.Net.Sockets Verbose: 0 : [7332] 00000000 : 17 03 01 01 E0                                  : .....
System.Net.Sockets Verbose: 0 : [7332] Exiting Socket#37365261::Receive() -> 5#5
System.Net.Sockets Verbose: 0 : [7332] Socket#37365261::Receive()
System.Net.Sockets Verbose: 0 : [7332] Data from Socket#37365261::Receive
System.Net.Sockets Verbose: 0 : [7332] 00000005 : 95 C1 57 CA 4E E5 F6 17-53 26 D2 C8 08 A7 B8 42 : ..W.N...S&.....B
System.Net.Sockets Verbose: 0 : [7332] 00000015 : 89 E9 13 B7 D7 6D 67 40-A6 DD D9 3A A9 74 BA 1F : .....mg@...:.t..
System.Net.Sockets Verbose: 0 : [7332] 00000025 : 19 0D 4D E5 A9 BD 9D B5-3E 05 13 89 18 EA E7 D5 : ..M.....>.......
System.Net.Sockets Verbose: 0 : [7332] 00000035 : BA 37 6B DA C6 8A 78 00-5E 38 2B FB 40 F8 31 93 : .7k...x.^8+.@.1.
System.Net.Sockets Verbose: 0 : [7332] 00000045 : FC 21 B0 05 3E BA B8 FF-94 06 3C DC 95 F6 8C 02 : .!..>.....<.....
System.Net.Sockets Verbose: 0 : [7332] 00000055 : 69 3A 81 80 6B 38 BB 00-7B 88 27 0D 9F 3F CE B8 : i:..k8..{.'..?..
System.Net.Sockets Verbose: 0 : [7332] 00000065 : 30 09 F6 80 96 64 03 48-0B F8 8C BC D0 D4 A7 B7 : 0....d.H........
System.Net.Sockets Verbose: 0 : [7332] 00000075 : 95 47 15 EA 40 3B 5C BF-6B 2F A3 2E 65 B9 87 1D : .G..@;\.k/..e...
System.Net.Sockets Verbose: 0 : [7332] 00000085 : F2 BC 1F CF 69 35 24 96-5C B4 F0 2B CF 87 94 3D : ....i5$.\..+...=
System.Net.Sockets Verbose: 0 : [7332] 00000095 : 73 A7 A8 79 2E 1F F6 D0-83 94 3D B7 D4 C0 60 D5 : s..y......=...`.
System.Net.Sockets Verbose: 0 : [7332] 000000A5 : 6B 2F A9 96 75 9F 20 88-D4 F5 AB 7A 7A 86 73 E7 : k/..u. ....zz.s.
System.Net.Sockets Verbose: 0 : [7332] 000000B5 : 14 B6 8A F6 4E BC FE 90-92 3B A8 CC FE F9 28 9A : ....N....;....(.
System.Net.Sockets Verbose: 0 : [7332] 000000C5 : 83 4D E3 DA F8 A1 B2 7B-E8 D0 32 B7 69 66 E4 91 : .M.....{..2.if..
System.Net.Sockets Verbose: 0 : [7332] 000000D5 : C9 50 9A B2 DE 54 0F 9F-72 0D E9 83 AB B7 53 98 : .P...T..r.....S.
System.Net.Sockets Verbose: 0 : [7332] 000000E5 : 32 2F 81 18 30 DE 53 34-87 70 C1 1E AA B2 6B 47 : 2/..0.S4.p....kG
System.Net.Sockets Verbose: 0 : [7332] 000000F5 : AC BD C6 65 D7 6B 59 CD-FC 39 07 0A CE 37 8A 60 : ...e.kY..9...7.`
System.Net.Sockets Verbose: 0 : [7332] 00000105 : 7D EB A9 DD B0 62 2A FC-41 90 7C 41 12 57 8E 8A : }....b*.A.|A.W..
System.Net.Sockets Verbose: 0 : [7332] 00000115 : 4F A2 DB 5A CC 01 7A 84-69 FC 92 66 79 81 6F 57 : O..Z..z.i..fy.oW
System.Net.Sockets Verbose: 0 : [7332] 00000125 : 90 51 35 29 C0 17 81 A4-00 DA 82 F1 9A C0 71 7B : .Q5)..........q{
System.Net.Sockets Verbose: 0 : [7332] 00000135 : 28 3C B2 6E 2A 69 5B 45-27 D9 DC 99 A6 99 A5 4E : (<.n*i[E'......N
System.Net.Sockets Verbose: 0 : [7332] 00000145 : CF EF 74 99 13 3E C1 3D-14 0D A6 28 44 34 31 50 : ..t..>.=...(D41P
System.Net.Sockets Verbose: 0 : [7332] 00000155 : B6 42 7E E9 BE B7 95 76-EC 94 02 A8 A2 FE 0D DC : .B~....v........
System.Net.Sockets Verbose: 0 : [7332] 00000165 : 38 E8 7A 2E 8F B0 75 DA-93 BE 09 FE EC B8 A8 CE : 8.z...u.........
System.Net.Sockets Verbose: 0 : [7332] 00000175 : FE 0E A8 8B D1 7F 52 1E-38 B7 D7 38 22 85 B4 AB : ......R.8..8"...
System.Net.Sockets Verbose: 0 : [7332] 00000185 : 12 95 AE F6 DA CC 91 7F-5B 0B BE 91 72 F3 D5 3C : ........[...r..<
System.Net.Sockets Verbose: 0 : [7332] 00000195 : 8C 53 E0 61 5E E1 C5 E8-15 0C E4 CD 61 B0 E1 A1 : .S.a^.......a...
System.Net.Sockets Verbose: 0 : [7332] 000001A5 : 35 15 E1 A2 56 FE 87 A4-B6 A2 79 79 A4 91 AC 2B : 5...V.....yy...+
System.Net.Sockets Verbose: 0 : [7332] 000001B5 : 5E 80 BD A9 E0 27 D4 81-27 B6 D0 94 6F 85 FA F2 : ^....'..'...o...
System.Net.Sockets Verbose: 0 : [7332] 000001C5 : FA 59 4B 2C 54 AC 59 A5-4B 7F 82 8B 69 25 00 9B : .YK,T.Y.K...i%..
System.Net.Sockets Verbose: 0 : [7332] 000001D5 : DC 11 39 25 20 EC 09 4A-DB B6 99 F9 AD 1A DB 99 : ..9% ..J........
System.Net.Sockets Verbose: 0 : [7332] Exiting Socket#37365261::Receive() -> 480#480
System.Net Information: 0 : [7332] Connection#10093117 - Received status line: Version=1.1, StatusCode=200, StatusDescription=OK.
System.Net Information: 0 : [7332] Connection#10093117 - Received headers
{
ct: c1_28
Content-Language: zh-CN
Transfer-Encoding: chunked
Content-Type: text/html;charset=utf-8
Date: Tue, 27 Dec 2016 12:57:09 GMT
Set-Cookie: JSESSIONID=36F0E995857694B3E34346777E855B1E; Path=/otn,BIGipServerotn=484966666.64545.0000; path=/
Server: Apache-Coyote/1.1
X-Powered-By: Servlet 2.5; JBoss-5.0/JBossWeb-2.1
X-Via: 1.1 gdx211:9 (Cdn Cache Server V2.0)
Connection: close
X-Cdn-Src-Port: 6366
}.
System.Net Information: 0 : [7332] ConnectStream#13077163::ConnectStream(Buffered -1 bytes.)
System.Net Information: 0 : [7332] Associating HttpWebRequest#7930084 with ConnectStream#13077163
System.Net Information: 0 : [7332] Associating HttpWebRequest#7930084 with HttpWebResponse#20985193
System.Net Verbose: 0 : [7332] Exiting HttpWebRequest#7930084::GetResponse() -> HttpWebResponse#20985193
System.Net Verbose: 0 : [7332] HttpWebResponse#20985193::GetResponseStream()
System.Net Information: 0 : [7332] ContentLength=-1
System.Net Verbose: 0 : [7332] Exiting HttpWebResponse#20985193::GetResponseStream() -> ConnectStream#13077163
System.Net Verbose: 0 : [7332] ConnectStream#13077163::Read()
System.Net.Sockets Verbose: 0 : [7332] Socket#37365261::Receive()
System.Net.Sockets Verbose: 0 : [7332] Data from Socket#37365261::Receive
System.Net.Sockets Verbose: 0 : [7332] 00000000 : 17 03 01 04 60                                  : ....`
System.Net.Sockets Verbose: 0 : [7332] Exiting Socket#37365261::Receive() -> 5#5
System.Net.Sockets Verbose: 0 : [7332] Socket#37365261::Receive()
System.Net.Sockets Verbose: 0 : [7332] Data from Socket#37365261::Receive
System.Net.Sockets Verbose: 0 : [7332] (printing 1024 out of 1120)
System.Net.Sockets Verbose: 0 : [7332] 00000005 : ED 2D 11 83 7E E6 F7 F3-58 F2 43 04 6A 77 88 72 : .-..~...X.C.jw.r
System.Net.Sockets Verbose: 0 : [7332] 00000015 : 97 06 5B 0F 32 01 82 E0-11 04 24 9D 06 D3 08 87 : ..[.2.....$.....
System.Net.Sockets Verbose: 0 : [7332] 00000025 : 28 DB 76 23 5F 6D A6 B6-16 21 8C D1 3D D8 8A 46 : (.v#_m...!..=..F
System.Net.Sockets Verbose: 0 : [7332] 00000035 : C8 94 A0 19 23 EA AA 4D-75 17 5A D7 99 79 3D 68 : ....#..Mu.Z..y=h
System.Net.Sockets Verbose: 0 : [7332] 00000045 : 10 C6 0F 24 2C AD 9E 3D-60 6D 6E CD 33 92 73 55 : ...$,..=`mn.3.sU
System.Net.Sockets Verbose: 0 : [7332] 00000055 : 20 CF 85 C9 DF 2F FF 7A-9A 0D 19 3F 3A 9F 10 AD :  ..../.z...?:...
System.Net.Sockets Verbose: 0 : [7332] 00000065 : 5D 20 85 94 18 44 5A B2-51 C9 07 18 A0 07 54 BB : ] ...DZ.Q.....T.
System.Net.Sockets Verbose: 0 : [7332] 00000075 : 14 D5 E5 4E 4A 2F 1E 62-59 8C CC 96 A2 4D 28 B8 : ...NJ/.bY....M(.
System.Net.Sockets Verbose: 0 : [7332] 00000085 : 52 8E C8 58 C5 02 F0 D3-C1 DE CA D2 55 36 09 A6 : R..X........U6..
System.Net.Sockets Verbose: 0 : [7332] 00000095 : 4F FC 85 40 16 36 6E 04-82 4A 98 C4 20 DE FD CC : O..@.6n..J.. ...
System.Net.Sockets Verbose: 0 : [7332] 000000A5 : 0E 27 7C B6 15 B7 0D F8-68 7D 1E F4 11 B1 9F 0B : .'|.....h}......
System.Net.Sockets Verbose: 0 : [7332] 000000B5 : EA 62 9D E4 31 02 90 6F-D9 85 DE 43 22 27 FE 6B : .b..1..o...C"'.k
System.Net.Sockets Verbose: 0 : [7332] 000000C5 : 45 6A C4 92 B5 41 2E 47-5E A5 BF 6E 83 86 42 78 : Ej...A.G^..n..Bx
System.Net.Sockets Verbose: 0 : [7332] 000000D5 : C8 32 26 55 BF FD 97 BD-49 7E 62 BB FE BF 3E C3 : .2&U....I~b...>.
System.Net.Sockets Verbose: 0 : [7332] 000000E5 : C4 4E 43 64 C2 4A 58 C7-0C 08 A5 A2 36 CA 94 16 : .NCd.JX.....6...
System.Net.Sockets Verbose: 0 : [7332] 000000F5 : F0 EE EA 24 98 C5 A3 EE-00 6F 0B 1D 2A AA C0 1E : ...$.....o..*...
System.Net.Sockets Verbose: 0 : [7332] 00000105 : D3 11 FB CC 54 81 4F 85-57 8D E6 4D 6F 68 2D 8B : ....T.O.W..Moh-.
System.Net.Sockets Verbose: 0 : [7332] 00000115 : 07 58 EE 2A C8 2E 5A 6A-66 26 FB C1 4B E4 5B 2F : .X.*..Zjf&..K.[/
System.Net.Sockets Verbose: 0 : [7332] 00000125 : 60 47 34 A2 74 44 2C 41-2D E6 80 89 83 54 4B DB : `G4.tD,A-....TK.
System.Net.Sockets Verbose: 0 : [7332] 00000135 : 86 EA 12 6E 1E 1A 46 FB-67 B3 07 B8 10 36 2E FA : ...n..F.g....6..
System.Net.Sockets Verbose: 0 : [7332] 00000145 : 5A 62 E9 76 FD A4 63 88-7F 56 21 F9 47 84 21 4D : Zb.v..c..V!.G.!M
System.Net.Sockets Verbose: 0 : [7332] 00000155 : 3E F9 57 A5 B7 99 57 8F-AC D0 4A AB 8A 01 2F DD : >.W...W...J.../.
System.Net.Sockets Verbose: 0 : [7332] 00000165 : FE AC 39 72 55 7A 04 A9-7B 10 AB DF CD 13 12 F6 : ..9rUz..{.......
System.Net.Sockets Verbose: 0 : [7332] 00000175 : 38 62 4F 7B 0D 81 21 10-63 29 16 25 FD EB FF 52 : 8bO{..!.c).%...R
System.Net.Sockets Verbose: 0 : [7332] 00000185 : 9D 64 50 5D B1 E2 E2 91-29 05 88 91 E3 17 8A FF : .dP]....).......
System.Net.Sockets Verbose: 0 : [7332] 00000195 : 98 8F CC 5F CC 0D 5E CC-4C 7E 1D 19 DF BA 78 01 : ..._..^.L~....x.
System.Net.Sockets Verbose: 0 : [7332] 000001A5 : 37 26 D1 38 AC EB 91 AD-57 1F D0 06 77 59 6D 7E : 7&.8....W...wYm~
System.Net.Sockets Verbose: 0 : [7332] 000001B5 : DE EC DA 72 A5 69 35 EA-3A D3 49 D0 AA 87 A4 FA : ...r.i5.:.I.....
System.Net.Sockets Verbose: 0 : [7332] 000001C5 : 93 87 39 6E CB CD 27 38-31 F0 69 28 82 52 F5 DC : ..9n..'81.i(.R..
System.Net.Sockets Verbose: 0 : [7332] 000001D5 : 2E EC C6 46 16 D7 58 10-F2 2A E9 C5 E6 B4 C1 4D : ...F..X..*.....M
System.Net.Sockets Verbose: 0 : [7332] 000001E5 : 67 82 24 B8 45 7C F5 2F-6C 73 8B 2F 73 6B 3F B8 : g.$.E|./ls./sk?.
System.Net.Sockets Verbose: 0 : [7332] 000001F5 : 25 29 E0 0E D8 8E 11 B9-9C 7F CF 60 A2 6A 52 88 : %).........`.jR.
System.Net.Sockets Verbose: 0 : [7332] 00000205 : DC 5B 4D 8E 4F B1 65 7E-61 9E 58 C2 15 6A A6 11 : .[M.O.e~a.X..j..
System.Net.Sockets Verbose: 0 : [7332] 00000215 : F2 87 63 28 4A AB 61 F8-39 3F DF AD 31 B5 E7 68 : ..c(J.a.9?..1..h
System.Net.Sockets Verbose: 0 : [7332] 00000225 : B8 11 64 BA 44 69 95 4C-46 01 0E 71 EC 0A 5D E4 : ..d.Di.LF..q..].
System.Net.Sockets Verbose: 0 : [7332] 00000235 : 46 06 C9 09 4B 3E 9C 67-D4 08 B6 B3 CD D1 B7 37 : F...K>.g.......7
System.Net.Sockets Verbose: 0 : [7332] 00000245 : CE C1 5C D1 3F 83 37 8D-88 EF FC 0F 5E D6 A1 DF : ..\.?.7.....^...
System.Net.Sockets Verbose: 0 : [7332] 00000255 : CA F3 DC 82 19 1A 39 5A-7C A3 64 38 C5 44 05 1F : ......9Z|.d8.D..
System.Net.Sockets Verbose: 0 : [7332] 00000265 : 49 7F 66 2F 21 2D 19 93-64 A5 4D 71 C7 AF 42 8D : I.f/!-..d.Mq..B.
System.Net.Sockets Verbose: 0 : [7332] 00000275 : CC 31 C1 78 D9 B5 60 32-64 8A 27 9C F7 3C DE 90 : .1.x..`2d.'..<..
System.Net.Sockets Verbose: 0 : [7332] 00000285 : BF 61 F2 FD 30 4D FD DD-75 1D 09 E5 BF 3F A8 1D : .a..0M..u....?..
System.Net.Sockets Verbose: 0 : [7332] 00000295 : 96 67 0E 22 B7 E9 C3 8A-0B 51 B6 72 02 E9 06 BE : .g.".....Q.r....
System.Net.Sockets Verbose: 0 : [7332] 000002A5 : F6 48 C9 FB 9A 90 F5 98-AE 13 4E 96 82 82 0F B2 : .H........N.....
System.Net.Sockets Verbose: 0 : [7332] 000002B5 : B5 72 32 7E F2 81 FE 9B-C0 D6 05 14 78 88 D5 AB : .r2~........x...
System.Net.Sockets Verbose: 0 : [7332] 000002C5 : 9A E1 44 0F 1E 26 12 48-71 CA 31 8C 8E D4 A2 AD : ..D..&.Hq.1.....
System.Net.Sockets Verbose: 0 : [7332] 000002D5 : B3 A3 A6 87 62 FD EA 01-66 CA 86 4F 09 08 FF A4 : ....b...f..O....
System.Net.Sockets Verbose: 0 : [7332] 000002E5 : 41 FB FE 73 B9 79 22 EE-3C C0 58 E9 1A 7D A0 8F : A..s.y".<.X..}..
System.Net.Sockets Verbose: 0 : [7332] 000002F5 : 8C 7D CA 1E 4A 8B EC 69-1F C1 DA 2B E9 57 D6 2D : .}..J..i...+.W.-
System.Net.Sockets Verbose: 0 : [7332] 00000305 : 08 A1 C3 17 EE F2 8F C2-DE 95 AD 4E F7 E3 CE C1 : ...........N....
System.Net.Sockets Verbose: 0 : [7332] 00000315 : 67 8C B4 02 16 B7 B7 67-8B 72 D0 9A 5C DF 82 85 : g......g.r..\...
System.Net.Sockets Verbose: 0 : [7332] 00000325 : 9C 9D FD 8D 6D 14 5D B2-40 0B D7 52 87 F2 F6 17 : ....m.].@..R....
System.Net.Sockets Verbose: 0 : [7332] 00000335 : 37 B7 81 E7 93 34 EE 1D-35 EB 7A EA 80 A3 AE 1B : 7....4..5.z.....
System.Net.Sockets Verbose: 0 : [7332] 00000345 : ED 79 BC AD 0D 32 2A B4-93 FB A1 F8 34 61 82 9A : .y...2*.....4a..
System.Net.Sockets Verbose: 0 : [7332] 00000355 : 72 56 0A C7 CD 64 9B 60-BC 0F 0C 11 43 18 C5 8A : rV...d.`....C...
System.Net.Sockets Verbose: 0 : [7332] 00000365 : BB EF 5D 73 A0 72 B6 45-94 D4 80 77 78 23 F5 9D : ..]s.r.E...wx#..
System.Net.Sockets Verbose: 0 : [7332] 00000375 : 1C 75 D2 59 08 9E D8 DE-9D B4 58 F8 11 36 B7 75 : .u.Y......X..6.u
System.Net.Sockets Verbose: 0 : [7332] 00000385 : B1 A7 29 54 74 C7 F9 9B-57 0D 11 96 1E D3 C2 36 : ..)Tt...W......6
System.Net.Sockets Verbose: 0 : [7332] 00000395 : E9 8A CB 5F 4D A5 FB 5D-65 EA 45 46 CB AA A6 08 : ..._M..]e.EF....
System.Net.Sockets Verbose: 0 : [7332] 000003A5 : D9 B6 C0 94 1C DE 4D 81-81 6B 74 6E 42 C9 0D 55 : ......M..ktnB..U
System.Net.Sockets Verbose: 0 : [7332] 000003B5 : C5 E3 EF 25 70 F5 21 0D-8D EE 41 45 60 1F 52 86 : ...%p.!...AE`.R.
System.Net.Sockets Verbose: 0 : [7332] 000003C5 : 01 A6 1D 8F 00 FA 76 D3-9C DF 71 7B 9E 19 AF 7E : ......v...q{...~
System.Net.Sockets Verbose: 0 : [7332] 000003D5 : EB 29 1D 0F 9C 05 0B 29-6B 96 51 07 E6 55 70 EB : .).....)k.Q..Up.
System.Net.Sockets Verbose: 0 : [7332] 000003E5 : FA E8 0D 83 4D 9D 3F 3F-F3 D3 B7 CB 3A A7 32 06 : ....M.??....:.2.
System.Net.Sockets Verbose: 0 : [7332] 000003F5 : 8B 00 DF 14 4C 9D 7C 5F-FD E6 8A BE 17 77 3A 22 : ....L.|_.....w:"
System.Net.Sockets Verbose: 0 : [7332] Exiting Socket#37365261::Receive() -> 1120#1120
System.Net Verbose: 0 : [7332] Data from ConnectStream#13077163::Read
System.Net Verbose: 0 : [7332] (printing 1024 out of 1092)
System.Net Verbose: 0 : [7332] 00000000 : 3C 21 44 4F 43 54 59 50-45 20 68 74 6D 6C 20 50 : <!DOCTYPE html P
System.Net Verbose: 0 : [7332] 00000010 : 55 42 4C 49 43 20 22 2D-2F 2F 57 33 43 2F 2F 44 : UBLIC "-//W3C//D
System.Net Verbose: 0 : [7332] 00000020 : 54 44 20 58 48 54 4D 4C-20 31 2E 30 20 54 72 61 : TD XHTML 1.0 Tra
System.Net Verbose: 0 : [7332] 00000030 : 6E 73 69 74 69 6F 6E 61-6C 2F 2F 45 4E 22 20 22 : nsitional//EN" "
System.Net Verbose: 0 : [7332] 00000040 : 68 74 74 70 3A 2F 2F 77-77 77 2E 77 33 2E 6F 72 : http://www.w3.or
System.Net Verbose: 0 : [7332] 00000050 : 67 2F 54 52 2F 78 68 74-6D 6C 31 2F 44 54 44 2F : g/TR/xhtml1/DTD/
System.Net Verbose: 0 : [7332] 00000060 : 78 68 74 6D 6C 31 2D 74-72 61 6E 73 69 74 69 6F : xhtml1-transitio
System.Net Verbose: 0 : [7332] 00000070 : 6E 61 6C 2E 64 74 64 22-3E 0A 3C 68 74 6D 6C 20 : nal.dtd">.<html 
System.Net Verbose: 0 : [7332] 00000080 : 78 6D 6C 6E 73 3D 22 68-74 74 70 3A 2F 2F 77 77 : xmlns="http://ww
System.Net Verbose: 0 : [7332] 00000090 : 77 2E 77 33 2E 6F 72 67-2F 31 39 39 39 2F 78 68 : w.w3.org/1999/xh
System.Net Verbose: 0 : [7332] 000000A0 : 74 6D 6C 22 3E 3C 68 65-61 64 3E 3C 6D 65 74 61 : tml"><head><meta
System.Net Verbose: 0 : [7332] 000000B0 : 20 68 74 74 70 2D 65 71-75 69 76 3D 22 43 6F 6E :  http-equiv="Con
System.Net Verbose: 0 : [7332] 000000C0 : 74 65 6E 74 2D 54 79 70-65 22 20 63 6F 6E 74 65 : tent-Type" conte
System.Net Verbose: 0 : [7332] 000000D0 : 6E 74 3D 22 74 65 78 74-2F 68 74 6D 6C 3B 20 63 : nt="text/html; c
System.Net Verbose: 0 : [7332] 000000E0 : 68 61 72 73 65 74 3D 55-54 46 2D 38 22 20 2F 3E : harset=UTF-8" />
System.Net Verbose: 0 : [7332] 000000F0 : 0A 3C 6C 69 6E 6B 20 68-72 65 66 3D 22 2F 6F 74 : .<link href="/ot
System.Net Verbose: 0 : [7332] 00000100 : 6E 2F 72 65 73 6F 75 72-63 65 73 2F 63 73 73 2F : n/resources/css/
System.Net Verbose: 0 : [7332] 00000110 : 76 61 6C 69 64 61 74 69-6F 6E 2E 63 73 73 22 20 : validation.css" 
System.Net Verbose: 0 : [7332] 00000120 : 72 65 6C 3D 22 73 74 79-6C 65 73 68 65 65 74 22 : rel="stylesheet"
System.Net Verbose: 0 : [7332] 00000130 : 20 2F 3E 0A 3C 6C 69 6E-6B 20 68 72 65 66 3D 22 :  />.<link href="
System.Net Verbose: 0 : [7332] 00000140 : 2F 6F 74 6E 2F 72 65 73-6F 75 72 63 65 73 2F 6D : /otn/resources/m
System.Net Verbose: 0 : [7332] 00000150 : 65 72 67 65 64 2F 63 6F-6D 6D 6F 6E 5F 63 73 73 : erged/common_css
System.Net Verbose: 0 : [7332] 00000160 : 2E 63 73 73 3F 63 73 73-56 65 72 73 69 6F 6E 3D : .css?cssVersion=
System.Net Verbose: 0 : [7332] 00000170 : 31 2E 38 39 36 37 22 20-72 65 6C 3D 22 73 74 79 : 1.8967" rel="sty
System.Net Verbose: 0 : [7332] 00000180 : 6C 65 73 68 65 65 74 22-20 2F 3E 0A 3C 6C 69 6E : lesheet" />.<lin
System.Net Verbose: 0 : [7332] 00000190 : 6B 20 72 65 6C 3D 22 69-63 6F 6E 22 20 68 72 65 : k rel="icon" hre
System.Net Verbose: 0 : [7332] 000001A0 : 66 3D 22 2F 6F 74 6E 2F-72 65 73 6F 75 72 63 65 : f="/otn/resource
System.Net Verbose: 0 : [7332] 000001B0 : 73 2F 69 6D 61 67 65 73-2F 6F 74 73 2F 66 61 76 : s/images/ots/fav
System.Net Verbose: 0 : [7332] 000001C0 : 69 63 6F 6E 2E 69 63 6F-22 20 74 79 70 65 3D 22 : icon.ico" type="
System.Net Verbose: 0 : [7332] 000001D0 : 69 6D 61 67 65 2F 78 2D-69 63 6F 6E 22 20 2F 3E : image/x-icon" />
System.Net Verbose: 0 : [7332] 000001E0 : 0A 3C 6C 69 6E 6B 20 72-65 6C 3D 22 73 68 6F 72 : .<link rel="shor
System.Net Verbose: 0 : [7332] 000001F0 : 74 63 75 74 20 69 63 6F-6E 22 20 68 72 65 66 3D : tcut icon" href=
System.Net Verbose: 0 : [7332] 00000200 : 22 2F 6F 74 6E 2F 72 65-73 6F 75 72 63 65 73 2F : "/otn/resources/
System.Net Verbose: 0 : [7332] 00000210 : 69 6D 61 67 65 73 2F 6F-74 73 2F 66 61 76 69 63 : images/ots/favic
System.Net Verbose: 0 : [7332] 00000220 : 6F 6E 2E 69 63 6F 22 20-74 79 70 65 3D 22 69 6D : on.ico" type="im
System.Net Verbose: 0 : [7332] 00000230 : 61 67 65 2F 78 2D 69 63-6F 6E 22 20 2F 3E 0A 3C : age/x-icon" />.<
System.Net Verbose: 0 : [7332] 00000240 : 73 63 72 69 70 74 3E 0A-2F 2A 3C 21 5B 43 44 41 : script>./*<![CDA
System.Net Verbose: 0 : [7332] 00000250 : 54 41 5B 2A 2F 0A 20 76-61 72 20 63 74 78 3D 27 : TA[*/. var ctx='
System.Net Verbose: 0 : [7332] 00000260 : 2F 6F 74 6E 2F 27 3B 0A-20 76 61 72 20 67 6C 6F : /otn/';. var glo
System.Net Verbose: 0 : [7332] 00000270 : 62 61 6C 52 65 70 65 61-74 53 75 62 6D 69 74 54 : balRepeatSubmitT
System.Net Verbose: 0 : [7332] 00000280 : 6F 6B 65 6E 20 3D 20 6E-75 6C 6C 3B 0A 20 76 61 : oken = null;. va
System.Net Verbose: 0 : [7332] 00000290 : 72 20 67 6C 6F 62 61 6C-5F 6C 61 6E 67 20 3D 20 : r global_lang = 
System.Net Verbose: 0 : [7332] 000002A0 : 27 7A 68 5F 43 4E 27 3B-0A 20 76 61 72 20 73 65 : 'zh_CN';. var se
System.Net Verbose: 0 : [7332] 000002B0 : 73 73 69 6F 6E 49 6E 69-74 20 3D 20 27 27 3B 0A : ssionInit = '';.
System.Net Verbose: 0 : [7332] 000002C0 : 20 76 61 72 20 69 73 53-68 6F 77 4E 6F 74 69 63 :  var isShowNotic
System.Net Verbose: 0 : [7332] 000002D0 : 65 20 3D 20 6E 75 6C 6C-3B 0A 20 76 61 72 20 43 : e = null;. var C
System.Net Verbose: 0 : [7332] 000002E0 : 4C 65 66 74 54 69 63 6B-65 74 55 72 6C 20 3D 20 : LeftTicketUrl = 
System.Net Verbose: 0 : [7332] 000002F0 : 27 6C 65 66 74 54 69 63-6B 65 74 2F 71 75 65 72 : 'leftTicket/quer
System.Net Verbose: 0 : [7332] 00000300 : 79 5A 27 3B 0A 20 76 61-72 20 69 73 54 65 73 74 : yZ';. var isTest
System.Net Verbose: 0 : [7332] 00000310 : 46 6C 6F 77 20 3D 20 6E-75 6C 6C 3B 0A 20 76 61 : Flow = null;. va
System.Net Verbose: 0 : [7332] 00000320 : 72 20 69 73 4D 6F 62 69-6C 65 43 68 65 63 6B 20 : r isMobileCheck 
System.Net Verbose: 0 : [7332] 00000330 : 3D 20 27 4E 27 3B 0A 20-2F 2A 5D 5D 3E 2A 2F 0A : = 'N';. /*]]>*/.
System.Net Verbose: 0 : [7332] 00000340 : 3C 2F 73 63 72 69 70 74-3E 0A 3C 73 63 72 69 70 : </script>.<scrip
System.Net Verbose: 0 : [7332] 00000350 : 74 20 73 72 63 3D 22 2F-6F 74 6E 2F 72 65 73 6F : t src="/otn/reso
System.Net Verbose: 0 : [7332] 00000360 : 75 72 63 65 73 2F 6D 65-72 67 65 64 2F 63 6F 6D : urces/merged/com
System.Net Verbose: 0 : [7332] 00000370 : 6D 6F 6E 5F 6A 73 2E 6A-73 3F 73 63 72 69 70 74 : mon_js.js?script
System.Net Verbose: 0 : [7332] 00000380 : 56 65 72 73 69 6F 6E 3D-31 2E 38 39 39 32 22 20 : Version=1.8992" 
System.Net Verbose: 0 : [7332] 00000390 : 74 79 70 65 3D 22 74 65-78 74 2F 6A 61 76 61 73 : type="text/javas
System.Net Verbose: 0 : [7332] 000003A0 : 63 72 69 70 74 22 3E 3C-2F 73 63 72 69 70 74 3E : cript"></script>
System.Net Verbose: 0 : [7332] 000003B0 : 0A 3C 21 2D 2D 20 6A 73-20 69 31 38 6E 20 2D 2D : .<!-- js i18n --
System.Net Verbose: 0 : [7332] 000003C0 : 3E 0A 3C 21 2D 2D 20 6A-71 75 65 72 79 20 76 61 : >.<!-- jquery va
System.Net Verbose: 0 : [7332] 000003D0 : 6C 69 64 61 74 69 6F 6E-20 69 31 38 6E 20 2D 2D : lidation i18n --
System.Net Verbose: 0 : [7332] 000003E0 : 3E 0A 3C 21 2D 2D 20 68-65 61 64 20 61 6E 64 20 : >.<!-- head and 
System.Net Verbose: 0 : [7332] 000003F0 : 66 6F 6F 74 65 72 20 2D-2D 3E 0A 3C 74 69 74 6C : footer -->.<titl
System.Net Verbose: 0 : [7332] Exiting ConnectStream#13077163::Read() -> 1092#1092
System.Net Verbose: 0 : [7332] ConnectStream#13077163::Read()
System.Net.Sockets Verbose: 0 : [7332] Socket#37365261::Receive()
System.Net.Sockets Verbose: 0 : [7332] Data from Socket#37365261::Receive
System.Net.Sockets Verbose: 0 : [7332] 00000000 : 17 03 01 0B 80                                  : .....
System.Net.Sockets Verbose: 0 : [7332] Exiting Socket#37365261::Receive() -> 5#5
System.Net.Sockets Verbose: 0 : [7332] Socket#37365261::Receive()
System.Net.Sockets Verbose: 0 : [7332] Data from Socket#37365261::Receive
System.Net.Sockets Verbose: 0 : [7332] (printing 1024 out of 2944)
System.Net.Sockets Verbose: 0 : [7332] 00000005 : E7 BF D5 FF 5C 18 11 10-A9 A9 8E C3 81 F4 54 63 : ....\.........Tc
System.Net.Sockets Verbose: 0 : [7332] 00000015 : 54 11 03 D9 15 4F 15 F8-10 32 4E 84 9F EC 8F 0B : T....O...2N.....
System.Net.Sockets Verbose: 0 : [7332] 00000025 : 24 17 A0 C4 8B 1B 36 60-33 5B B2 2E AB 0B 99 43 : $.....6`3[.....C
System.Net.Sockets Verbose: 0 : [7332] 00000035 : F5 B4 FA 46 2F 02 ED 81-A9 C5 BE DD 73 3B 5A 6E : ...F/.......s;Zn
System.Net.Sockets Verbose: 0 : [7332] 00000045 : 6F DC AA 2B 99 33 51 C4-E2 4A 4E 16 64 6D A8 C8 : o..+.3Q..JN.dm..
System.Net.Sockets Verbose: 0 : [7332] 00000055 : E6 10 8A F1 4A 31 3E A3-4E 9C 7E 98 56 42 A4 E0 : ....J1>.N.~.VB..
System.Net.Sockets Verbose: 0 : [7332] 00000065 : 22 C1 C8 1C B6 E2 7F CB-8A 47 4A CB 2F 0D 70 A0 : "........GJ./.p.
System.Net.Sockets Verbose: 0 : [7332] 00000075 : 87 A6 0C DB DA 67 49 7B-97 1C 5A 20 59 48 DB AC : .....gI{..Z YH..
System.Net.Sockets Verbose: 0 : [7332] 00000085 : 75 12 B5 44 42 ED 24 A6-11 35 CF CA 63 39 7D E4 : u..DB.$..5..c9}.
System.Net.Sockets Verbose: 0 : [7332] 00000095 : BF 7F 23 9E DA 6A 94 A3-5C 42 10 A9 F0 BF 46 04 : ..#..j..\B....F.
System.Net.Sockets Verbose: 0 : [7332] 000000A5 : 95 FA 23 E0 A8 E7 1E 0F-02 B2 B3 F8 1B 05 45 07 : ..#...........E.
System.Net.Sockets Verbose: 0 : [7332] 000000B5 : 46 7F 62 E9 5F 21 1B 63-15 16 85 E5 AE AD 98 86 : F.b._!.c........
System.Net.Sockets Verbose: 0 : [7332] 000000C5 : FA F4 CC B8 8C A2 2B 0D-49 A6 20 A9 09 39 CD 4B : ......+.I. ..9.K
System.Net.Sockets Verbose: 0 : [7332] 000000D5 : C2 BB 87 ED C6 A8 F7 C9-83 97 3B 26 CC 0E 46 B4 : ..........;&..F.
System.Net.Sockets Verbose: 0 : [7332] 000000E5 : A9 35 32 13 B8 17 8C 9D-2C E2 5E 48 EE AA E3 C1 : .52.....,.^H....
System.Net.Sockets Verbose: 0 : [7332] 000000F5 : 6F 46 55 0A 84 69 E1 07-92 9B 70 2E A5 E0 F8 2A : oFU..i....p....*
System.Net.Sockets Verbose: 0 : [7332] 00000105 : 8F FB 45 23 DE 75 E8 C6-21 0C BC F8 0B 72 48 87 : ..E#.u..!....rH.
System.Net.Sockets Verbose: 0 : [7332] 00000115 : EB 89 07 74 A4 96 50 BD-2E 83 EE CB C4 20 4F FA : ...t..P...... O.
System.Net.Sockets Verbose: 0 : [7332] 00000125 : B7 92 3E BC 78 88 DA 99-4A CE 7F 26 56 A7 F1 6F : ..>.x...J..&V..o
System.Net.Sockets Verbose: 0 : [7332] 00000135 : AE E2 41 98 AE 1F 8D 02-A8 EB 60 CE 0C E6 89 79 : ..A.......`....y
System.Net.Sockets Verbose: 0 : [7332] 00000145 : 08 67 2A 36 70 EB C5 31-FB A8 A8 E8 8A 48 19 B5 : .g*6p..1.....H..
System.Net.Sockets Verbose: 0 : [7332] 00000155 : B5 25 9F 4A CE 38 66 93-F2 F0 9C D2 C1 AC AD DD : .%.J.8f.........
System.Net.Sockets Verbose: 0 : [7332] 00000165 : 69 AA 51 18 43 68 E2 C6-A1 73 F2 C2 E7 20 D8 08 : i.Q.Ch...s... ..
System.Net.Sockets Verbose: 0 : [7332] 00000175 : 04 03 33 6B E1 00 4E 82-09 2C C9 C4 0A FC 58 D5 : ..3k..N..,....X.
System.Net.Sockets Verbose: 0 : [7332] 00000185 : FE A0 83 65 EB 22 0F 6F-C1 E1 60 0F D2 D0 9D D5 : ...e.".o..`.....
System.Net.Sockets Verbose: 0 : [7332] 00000195 : 99 F7 5D EC 6E 36 FF EC-B6 2E 10 49 C6 B4 4D 54 : ..].n6.....I..MT
System.Net.Sockets Verbose: 0 : [7332] 000001A5 : 32 AA 06 F9 88 A9 25 FF-AC 0A 14 8B A5 B4 0B 82 : 2.....%.........
System.Net.Sockets Verbose: 0 : [7332] 000001B5 : 36 2E 42 27 0E 0E 76 6E-6B 43 AC 72 F3 50 88 F8 : 6.B'..vnkC.r.P..
System.Net.Sockets Verbose: 0 : [7332] 000001C5 : DE 48 CC 60 4D 6E 5A 7D-91 E8 4A 95 D4 BE 70 1E : .H.`MnZ}..J...p.
System.Net.Sockets Verbose: 0 : [7332] 000001D5 : 37 8F C5 F5 9C 86 42 F4-1F 3F 39 A6 EE 9A 2D DB : 7.....B..?9...-.
System.Net.Sockets Verbose: 0 : [7332] 000001E5 : 5B B8 63 05 AE 58 B9 5D-8A 15 EB 9F 16 BD 7B BD : [.c..X.]......{.
System.Net.Sockets Verbose: 0 : [7332] 000001F5 : CA FA 13 CC 72 23 45 13-F9 39 18 96 33 96 89 60 : ....r#E..9..3..`
System.Net.Sockets Verbose: 0 : [7332] 00000205 : 7C 4D 99 A0 12 DC 8F 07-17 A0 7C B6 A8 DD 8B AD : |M........|.....
System.Net.Sockets Verbose: 0 : [7332] 00000215 : BD 53 9A AD DF B5 0E 85-DE E0 93 59 B7 8D 68 F7 : .S.........Y..h.
System.Net.Sockets Verbose: 0 : [7332] 00000225 : E1 4B 8D 1B 8D 90 89 5C-D1 10 51 D6 2E AF C3 45 : .K.....\..Q....E
System.Net.Sockets Verbose: 0 : [7332] 00000235 : 99 97 64 41 CD EF EE 8F-64 2F 6F 3B A5 85 D0 3E : ..dA....d/o;...>
System.Net.Sockets Verbose: 0 : [7332] 00000245 : EC 44 6A 1C DB EE 83 E9-38 FB 7E 4C E2 AE B4 42 : .Dj.....8.~L...B
System.Net.Sockets Verbose: 0 : [7332] 00000255 : 94 34 C9 58 56 0C CF EB-61 D5 DD 8D 9A A5 98 8C : .4.XV...a.......
System.Net.Sockets Verbose: 0 : [7332] 00000265 : 94 F9 56 DA E7 64 7C B3-45 E5 C9 98 D5 7D 4D C2 : ..V..d|.E....}M.
System.Net.Sockets Verbose: 0 : [7332] 00000275 : 63 23 FF 75 CE FB 30 66-E3 45 F9 22 63 A5 8A 45 : c#.u..0f.E."c..E
System.Net.Sockets Verbose: 0 : [7332] 00000285 : 9C 0B 7E 0F ED 6F B3 63-93 90 BC C3 49 D4 94 50 : ..~..o.c....I..P
System.Net.Sockets Verbose: 0 : [7332] 00000295 : FB A8 DB 83 70 C2 05 44-56 B7 0A 27 3A 7E D8 5B : ....p..DV..':~.[
System.Net.Sockets Verbose: 0 : [7332] 000002A5 : 15 EC C5 A4 B3 49 DF 6F-7D 74 B9 24 B7 E8 8B F9 : .....I.o}t.$....
System.Net.Sockets Verbose: 0 : [7332] 000002B5 : 8F CC DD 6E A7 7A 5D 84-E5 A3 52 CB 67 EF CC FE : ...n.z]...R.g...
System.Net.Sockets Verbose: 0 : [7332] 000002C5 : 60 B0 36 8C 6A 61 84 C2-CA 91 85 27 08 B0 AA DE : `.6.ja.....'....
System.Net.Sockets Verbose: 0 : [7332] 000002D5 : 0D D2 82 67 BA 47 D0 8F-99 13 A0 4D F7 B7 30 08 : ...g.G.....M..0.
System.Net.Sockets Verbose: 0 : [7332] 000002E5 : A3 9B 12 47 87 C9 34 54-10 95 A1 61 CE A0 35 6A : ...G..4T...a..5j
System.Net.Sockets Verbose: 0 : [7332] 000002F5 : 49 E7 76 AD 63 E8 14 C7-5A 6D 70 42 F9 C2 BD 4B : I.v.c...ZmpB...K
System.Net.Sockets Verbose: 0 : [7332] 00000305 : 23 56 EA A1 43 5A B9 16-ED A2 E4 81 33 15 A2 A4 : #V..CZ......3...
System.Net.Sockets Verbose: 0 : [7332] 00000315 : D6 25 06 C6 F7 16 66 42-A4 9F 36 80 4A 72 E1 C2 : .%....fB..6.Jr..
System.Net.Sockets Verbose: 0 : [7332] 00000325 : BF CC 21 EA B9 ED 0F A2-B0 C2 0A EE 4B 52 BB 65 : ..!.........KR.e
System.Net.Sockets Verbose: 0 : [7332] 00000335 : C7 97 B2 0F 05 90 E2 5D-4A 73 02 D1 42 CB F5 88 : .......]Js..B...
System.Net.Sockets Verbose: 0 : [7332] 00000345 : 0B 9F 35 43 0C B3 B9 49-F9 85 52 06 64 AE C0 87 : ..5C...I..R.d...
System.Net.Sockets Verbose: 0 : [7332] 00000355 : 76 05 F7 D9 50 F8 E1 17-05 FD D8 4D B0 E8 49 29 : v...P......M..I)
System.Net.Sockets Verbose: 0 : [7332] 00000365 : 30 79 B0 2B 59 03 71 EB-6F 27 14 6B D9 84 35 62 : 0y.+Y.q.o'.k..5b
System.Net.Sockets Verbose: 0 : [7332] 00000375 : FB 9E 9B E3 4E 44 24 A8-68 02 7B A3 4F AF B7 F3 : ....ND$.h.{.O...
System.Net.Sockets Verbose: 0 : [7332] 00000385 : 81 02 A3 80 5B 01 D5 32-85 D8 60 5E E2 83 82 CB : ....[..2..`^....
System.Net.Sockets Verbose: 0 : [7332] 00000395 : E2 7B A5 FD 83 4F 73 B4-59 88 FE F5 E1 55 8B E6 : .{...Os.Y....U..
System.Net.Sockets Verbose: 0 : [7332] 000003A5 : CA 18 E6 2F 71 A9 52 1B-08 D5 42 D9 53 D1 E1 8E : .../q.R...B.S...
System.Net.Sockets Verbose: 0 : [7332] 000003B5 : 6D 87 92 06 5F 99 B0 B3-A1 00 89 D3 1E 0E 44 9D : m..._.........D.
System.Net.Sockets Verbose: 0 : [7332] 000003C5 : 3F D4 C5 08 B0 CA BC C6-89 03 ED 23 C9 C8 46 0C : ?..........#..F.
System.Net.Sockets Verbose: 0 : [7332] 000003D5 : 34 AE 02 25 1A 98 FA B6-89 9D D2 99 AD 1C 6C 70 : 4..%..........lp
System.Net.Sockets Verbose: 0 : [7332] 000003E5 : 05 28 0E CB 18 D4 0F CF-0D 1A 40 95 03 32 D5 64 : .(........@..2.d
System.Net.Sockets Verbose: 0 : [7332] 000003F5 : E8 94 72 97 7D 5C 65 84-B6 8A 82 1F 6B 72 75 DB : ..r.}\e.....kru.
System.Net.Sockets Verbose: 0 : [7332] Exiting Socket#37365261::Receive() -> 2944#2944
System.Net Verbose: 0 : [7332] Data from ConnectStream#13077163::Read
System.Net Verbose: 0 : [7332] (printing 1024 out of 2920)
System.Net Verbose: 0 : [7332] 00000000 : 2D 20 E5 8F 8C E6 97 A5-E5 8E 86 20 2D 2D 3E 0A : - ......... -->.
System.Net Verbose: 0 : [7332] 00000010 : 3C 6C 69 6E 6B 20 68 72-65 66 3D 22 2F 6F 74 6E : <link href="/otn
System.Net Verbose: 0 : [7332] 00000020 : 2F 72 65 73 6F 75 72 63-65 73 2F 6A 73 2F 72 69 : /resources/js/ri
System.Net Verbose: 0 : [7332] 00000030 : 63 68 2F 63 61 6C 65 6E-64 65 72 5F 64 6F 75 62 : ch/calender_doub
System.Net Verbose: 0 : [7332] 00000040 : 6C 65 2F 64 61 74 65 70-69 63 6B 65 72 2F 73 6B : le/datepicker/sk
System.Net Verbose: 0 : [7332] 00000050 : 69 6E 2F 57 64 61 74 65-50 69 63 6B 65 72 2E 63 : in/WdatePicker.c
System.Net Verbose: 0 : [7332] 00000060 : 73 73 22 20 72 65 6C 3D-22 73 74 79 6C 65 73 68 : ss" rel="stylesh
System.Net Verbose: 0 : [7332] 00000070 : 65 65 74 22 20 2F 3E 0A-3C 73 63 72 69 70 74 20 : eet" />.<script 
System.Net Verbose: 0 : [7332] 00000080 : 74 79 70 65 3D 22 74 65-78 74 2F 6A 61 76 61 73 : type="text/javas
System.Net Verbose: 0 : [7332] 00000090 : 63 72 69 70 74 22 20 73-72 63 3D 22 2F 6F 74 6E : cript" src="/otn
System.Net Verbose: 0 : [7332] 000000A0 : 2F 72 65 73 6F 75 72 63-65 73 2F 6A 73 2F 72 69 : /resources/js/ri
System.Net Verbose: 0 : [7332] 000000B0 : 63 68 2F 63 61 6C 65 6E-64 65 72 5F 64 6F 75 62 : ch/calender_doub
System.Net Verbose: 0 : [7332] 000000C0 : 6C 65 2F 64 61 74 65 70-69 63 6B 65 72 2F 57 64 : le/datepicker/Wd
System.Net Verbose: 0 : [7332] 000000D0 : 61 74 65 50 69 63 6B 65-72 2E 6A 73 22 20 78 6D : atePicker.js" xm
System.Net Verbose: 0 : [7332] 000000E0 : 6C 3A 73 70 61 63 65 3D-22 70 72 65 73 65 72 76 : l:space="preserv
System.Net Verbose: 0 : [7332] 000000F0 : 65 22 3E 3C 2F 73 63 72-69 70 74 3E 0A 3C 73 63 : e"></script>.<sc
System.Net Verbose: 0 : [7332] 00000100 : 72 69 70 74 20 73 72 63-3D 22 2F 6F 74 6E 2F 72 : ript src="/otn/r
System.Net Verbose: 0 : [7332] 00000110 : 65 73 6F 75 72 63 65 73-2F 6A 73 2F 66 72 61 6D : esources/js/fram
System.Net Verbose: 0 : [7332] 00000120 : 65 77 6F 72 6B 2F 64 61-74 61 2E 6A 63 6F 6B 69 : ework/data.jcoki
System.Net Verbose: 0 : [7332] 00000130 : 65 73 2E 6A 73 22 20 74-79 70 65 3D 22 74 65 78 : es.js" type="tex
System.Net Verbose: 0 : [7332] 00000140 : 74 2F 6A 61 76 61 73 63-72 69 70 74 22 20 78 6D : t/javascript" xm
System.Net Verbose: 0 : [7332] 00000150 : 6C 3A 73 70 61 63 65 3D-22 70 72 65 73 65 72 76 : l:space="preserv
System.Net Verbose: 0 : [7332] 00000160 : 65 22 3E 3C 2F 73 63 72-69 70 74 3E 0A 3C 73 63 : e"></script>.<sc
System.Net Verbose: 0 : [7332] 00000170 : 72 69 70 74 20 73 72 63-3D 22 2F 6F 74 6E 2F 72 : ript src="/otn/r
System.Net Verbose: 0 : [7332] 00000180 : 65 73 6F 75 72 63 65 73-2F 6D 65 72 67 65 64 2F : esources/merged/
System.Net Verbose: 0 : [7332] 00000190 : 71 75 65 72 79 4C 65 66-74 54 69 63 6B 65 74 5F : queryLeftTicket_
System.Net Verbose: 0 : [7332] 000001A0 : 6A 73 2E 6A 73 3F 73 63-72 69 70 74 56 65 72 73 : js.js?scriptVers
System.Net Verbose: 0 : [7332] 000001B0 : 69 6F 6E 3D 31 2E 38 39-39 32 22 20 74 79 70 65 : ion=1.8992" type
System.Net Verbose: 0 : [7332] 000001C0 : 3D 22 74 65 78 74 2F 6A-61 76 61 73 63 72 69 70 : ="text/javascrip
System.Net Verbose: 0 : [7332] 000001D0 : 74 22 20 78 6D 6C 3A 73-70 61 63 65 3D 22 70 72 : t" xml:space="pr
System.Net Verbose: 0 : [7332] 000001E0 : 65 73 65 72 76 65 22 3E-3C 2F 73 63 72 69 70 74 : eserve"></script
System.Net Verbose: 0 : [7332] 000001F0 : 3E 0A 3C 6C 69 6E 6B 20-68 72 65 66 3D 22 2F 6F : >.<link href="/o
System.Net Verbose: 0 : [7332] 00000200 : 74 6E 2F 72 65 73 6F 75-72 63 65 73 2F 6D 65 72 : tn/resources/mer
System.Net Verbose: 0 : [7332] 00000210 : 67 65 64 2F 71 75 65 72-79 4C 65 66 74 54 69 63 : ged/queryLeftTic
System.Net Verbose: 0 : [7332] 00000220 : 6B 65 74 5F 63 73 73 2E-63 73 73 3F 63 73 73 56 : ket_css.css?cssV
System.Net Verbose: 0 : [7332] 00000230 : 65 72 73 69 6F 6E 3D 31-2E 38 39 36 37 22 20 72 : ersion=1.8967" r
System.Net Verbose: 0 : [7332] 00000240 : 65 6C 3D 22 73 74 79 6C-65 73 68 65 65 74 22 20 : el="stylesheet" 
System.Net Verbose: 0 : [7332] 00000250 : 2F 3E 0A 3C 73 63 72 69-70 74 20 73 72 63 3D 22 : />.<script src="
System.Net Verbose: 0 : [7332] 00000260 : 2F 6F 74 6E 2F 72 65 73-6F 75 72 63 65 73 2F 6A : /otn/resources/j
System.Net Verbose: 0 : [7332] 00000270 : 73 2F 66 72 61 6D 65 77-6F 72 6B 2F 6A 71 75 65 : s/framework/jque
System.Net Verbose: 0 : [7332] 00000280 : 72 79 2E 62 67 69 66 72-61 6D 65 2E 6D 69 2E 6A : ry.bgiframe.mi.j
System.Net Verbose: 0 : [7332] 00000290 : 73 22 20 74 79 70 65 3D-22 74 65 78 74 2F 6A 61 : s" type="text/ja
System.Net Verbose: 0 : [7332] 000002A0 : 76 61 73 63 72 69 70 74-22 20 78 6D 6C 3A 73 70 : vascript" xml:sp
System.Net Verbose: 0 : [7332] 000002B0 : 61 63 65 3D 22 70 72 65-73 65 72 76 65 22 3E 3C : ace="preserve"><
System.Net Verbose: 0 : [7332] 000002C0 : 2F 73 63 72 69 70 74 3E-0A 3C 73 63 72 69 70 74 : /script>.<script
System.Net Verbose: 0 : [7332] 000002D0 : 20 73 72 63 3D 22 2F 6F-74 6E 2F 64 79 6E 61 6D :  src="/otn/dynam
System.Net Verbose: 0 : [7332] 000002E0 : 69 63 4A 73 2F 71 68 68-73 73 63 63 22 20 74 79 : icJs/qhhsscc" ty
System.Net Verbose: 0 : [7332] 000002F0 : 70 65 3D 22 74 65 78 74-2F 6A 61 76 61 73 63 72 : pe="text/javascr
System.Net Verbose: 0 : [7332] 00000300 : 69 70 74 22 20 78 6D 6C-3A 73 70 61 63 65 3D 22 : ipt" xml:space="
System.Net Verbose: 0 : [7332] 00000310 : 70 72 65 73 65 72 76 65-22 3E 3C 2F 73 63 72 69 : preserve"></scri
System.Net Verbose: 0 : [7332] 00000320 : 70 74 3E 0A 3C 2F 68 65-61 64 3E 0A 3C 62 6F 64 : pt>.</head>.<bod
System.Net Verbose: 0 : [7332] 00000330 : 79 3E 3C 21 2D 2D 68 65-61 64 65 72 20 73 74 61 : y><!--header sta
System.Net Verbose: 0 : [7332] 00000340 : 72 74 2D 2D 3E 0A 3C 64-69 76 20 63 6C 61 73 73 : rt-->.<div class
System.Net Verbose: 0 : [7332] 00000350 : 3D 22 68 65 61 64 65 72-22 3E 3C 64 69 76 20 73 : ="header"><div s
System.Net Verbose: 0 : [7332] 00000360 : 74 79 6C 65 3D 22 7A 2D-69 6E 64 65 78 3A 20 32 : tyle="z-index: 2
System.Net Verbose: 0 : [7332] 00000370 : 30 30 30 22 20 63 6C 61-73 73 3D 22 68 65 61 64 : 000" class="head
System.Net Verbose: 0 : [7332] 00000380 : 65 72 2D 62 64 22 3E 3C-61 20 68 72 65 66 3D 22 : er-bd"><a href="
System.Net Verbose: 0 : [7332] 00000390 : 68 74 74 70 3A 2F 2F 77-77 77 2E 31 32 33 30 36 : http://www.12306
System.Net Verbose: 0 : [7332] 000003A0 : 2E 63 6E 2F 22 3E 3C 68-31 20 63 6C 61 73 73 3D : .cn/"><h1 class=
System.Net Verbose: 0 : [7332] 000003B0 : 22 6C 6F 67 6F 22 3E E4-B8 AD E5 9B BD E9 93 81 : "logo">.........
System.Net Verbose: 0 : [7332] 000003C0 : E8 B7 AF E5 AE A2 E6 88-B7 E6 9C 8D E5 8A A1 E4 : ................
System.Net Verbose: 0 : [7332] 000003D0 : B8 AD E5 BF 83 2D E5 AE-A2 E8 BF 90 E4 B8 AD E5 : .....-..........
System.Net Verbose: 0 : [7332] 000003E0 : BF 83 3C 2F 68 31 3E 0A-3C 2F 61 3E 0A 3C 64 69 : ..</h1>.</a>.<di
System.Net Verbose: 0 : [7332] 000003F0 : 76 20 63 6C 61 73 73 3D-22 6C 6F 67 69 6E 2D 69 : v class="login-i
System.Net Verbose: 0 : [7332] Exiting ConnectStream#13077163::Read() -> 2920#2920
System.Net Verbose: 0 : [7332] ConnectStream#13077163::Read()
System.Net.Sockets Verbose: 0 : [7332] Socket#37365261::Receive()
System.Net Verbose: 0 : [7984] WebRequest::Create(https://42.81.5.76/otn/)
System.Net Verbose: 0 : [7984] HttpWebRequest#14854669::HttpWebRequest(https://42.81.5.76/otn/#594836044)
System.Net Verbose: 0 : [7984] Exiting HttpWebRequest#14854669::HttpWebRequest() 
System.Net Verbose: 0 : [7984] Exiting WebRequest::Create() -> HttpWebRequest#14854669
System.Net Information: 0 : [7984] Associating HttpWebRequest#14854669 with ServicePoint#56790164
System.Net Information: 0 : [7984] Associating HttpWebRequest#14854669 with ServicePoint#56790164
System.Net Verbose: 0 : [7984] HttpWebRequest#14854669::GetResponse()
System.Net Information: 0 : [7984] Associating Connection#31254648 with HttpWebRequest#14854669
System.Net.Sockets Verbose: 0 : [7984] Socket#55082781::Socket(InterNetwork#2)
System.Net.Sockets Verbose: 0 : [7984] Exiting Socket#55082781::Socket() 
System.Net.Sockets Verbose: 0 : [7984] Socket#14701735::Socket(InterNetworkV6#23)
System.Net.Sockets Verbose: 0 : [7984] Exiting Socket#14701735::Socket() 
System.Net.Sockets Verbose: 0 : [7984] Socket#55082781::Connect(76:443#1275416721)
System.Net.Sockets Information: 0 : [7984] Socket#55082781 - Created connection from 192.168.1.10:50122 to 42.81.5.76:443.
System.Net.Sockets Verbose: 0 : [7984] Exiting Socket#55082781::Connect() 
System.Net.Sockets Verbose: 0 : [7984] Socket#14701735::Close()
System.Net.Sockets Verbose: 0 : [7984] Socket#14701735::Dispose()
System.Net.Sockets Verbose: 0 : [7984] Exiting Socket#14701735::Close() 
System.Net Information: 0 : [7984] Connection#31254648 - Created connection from 192.168.1.10:50122 to 42.81.5.76:443.
System.Net Information: 0 : [7984] TlsStream#49296377::.ctor(host=kyfw.12306.cn, #certs=0)
System.Net Information: 0 : [7984] Associating HttpWebRequest#14854669 with ConnectStream#66712248
System.Net Information: 0 : [7984] HttpWebRequest#14854669 - Request: GET /otn/ HTTP/1.1


System.Net Information: 0 : [7984] SecureChannel#47674696::.ctor(hostname=kyfw.12306.cn, #clientCertificates=0, encryptionPolicy=RequireEncryption)
System.Net Information: 0 : [7984] SecureChannel#47674696 - Left with 0 client certificates to choose from.
System.Net Information: 0 : [7984] Using the cached credential handle.
System.Net Information: 0 : [7984] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = (null), targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [7984] InitializeSecurityContext(In-Buffer length=0, Out-Buffer length=155, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [7984] Socket#55082781::Send()
System.Net.Sockets Verbose: 0 : [7984] Data from Socket#55082781::Send
System.Net.Sockets Verbose: 0 : [7984] 00000000 : 16 03 01 00 96 01 00 00-92 03 01 58 62 65 4A C7 : ...........XbeJ.
System.Net.Sockets Verbose: 0 : [7984] 00000010 : F2 2F 1D DD A6 12 B5 2B-97 5B E7 7B 65 1E 65 94 : ./.....+.[.{e.e.
System.Net.Sockets Verbose: 0 : [7984] 00000020 : 04 46 B2 F1 EA A1 53 30-EB C1 65 20 24 1A EA 42 : .F....S0..e $..B
System.Net.Sockets Verbose: 0 : [7984] 00000030 : 6A CA EF 34 27 30 E0 06-43 F9 B4 F3 3A DA 35 B2 : j..4'0..C...:.5.
System.Net.Sockets Verbose: 0 : [7984] 00000040 : 7C E0 BE B2 20 C4 13 CF-20 E5 D0 89 00 18 C0 14 : |... ... .......
System.Net.Sockets Verbose: 0 : [7984] 00000050 : C0 13 00 35 00 2F C0 0A-C0 09 00 38 00 32 00 0A : ...5./.....8.2..
System.Net.Sockets Verbose: 0 : [7984] 00000060 : 00 13 00 05 00 04 01 00-00 31 00 00 00 12 00 10 : .........1......
System.Net.Sockets Verbose: 0 : [7984] 00000070 : 00 00 0D 6B 79 66 77 2E-31 32 33 30 36 2E 63 6E : ...kyfw.12306.cn
System.Net.Sockets Verbose: 0 : [7984] 00000080 : 00 0A 00 08 00 06 00 17-00 18 00 19 00 0B 00 02 : ................
System.Net.Sockets Verbose: 0 : [7984] 00000090 : 01 00 00 17 00 00 FF 01-00 01 00                : ...........
System.Net.Sockets Verbose: 0 : [7984] Exiting Socket#55082781::Send() -> 155#155
System.Net.Sockets Verbose: 0 : [7984] Socket#55082781::Receive()
System.Net.Sockets Verbose: 0 : [7984] Data from Socket#55082781::Receive
System.Net.Sockets Verbose: 0 : [7984] 00000000 : 16 03 01 00 59                                  : ....Y
System.Net.Sockets Verbose: 0 : [7984] Exiting Socket#55082781::Receive() -> 5#5
System.Net.Sockets Verbose: 0 : [7984] Socket#55082781::Receive()
System.Net.Sockets Verbose: 0 : [7984] Data from Socket#55082781::Receive
System.Net.Sockets Verbose: 0 : [7984] 00000005 : 02 00 00 55 03 01 58 62-65 50 20 47 C4 46 E9 7F : ...U..XbeP G.F..
System.Net.Sockets Verbose: 0 : [7984] 00000015 : 60 91 10 FB 63 7F 3C 82-2B 02 97 C2 75 69 15 B4 : `...c.<.+...ui..
System.Net.Sockets Verbose: 0 : [7984] 00000025 : A6 AB 37 FB 31 1F 20 24-1A EA 42 6A CA EF 34 27 : ..7.1. $..Bj..4'
System.Net.Sockets Verbose: 0 : [7984] 00000035 : 30 E0 06 43 F9 B4 F3 3A-DA 35 B2 7C E0 BE B2 20 : 0..C...:.5.|... 
System.Net.Sockets Verbose: 0 : [7984] 00000045 : C4 13 CF 20 E5 D0 89 C0-14 00 00 0D FF 01 00 01 : ... ............
System.Net.Sockets Verbose: 0 : [7984] 00000055 : 00 00 0B 00 04 03 00 01-02                      : .........
System.Net.Sockets Verbose: 0 : [7984] Exiting Socket#55082781::Receive() -> 89#89
System.Net Information: 0 : [7984] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 3f6498:f38428, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [7984] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [7984] Socket#55082781::Receive()
System.Net.Sockets Verbose: 0 : [7984] Data from Socket#55082781::Receive
System.Net.Sockets Verbose: 0 : [7984] 00000000 : 14 03 01 00 01                                  : .....
System.Net.Sockets Verbose: 0 : [7984] Exiting Socket#55082781::Receive() -> 5#5
System.Net.Sockets Verbose: 0 : [7984] Socket#55082781::Receive()
System.Net.Sockets Verbose: 0 : [7984] Data from Socket#55082781::Receive
System.Net.Sockets Verbose: 0 : [7984] 00000005 : 01                                              : .
System.Net.Sockets Verbose: 0 : [7984] Exiting Socket#55082781::Receive() -> 1#1
System.Net Information: 0 : [7984] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 3f6498:f38428, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [7984] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [7984] Socket#55082781::Receive()
System.Net.Sockets Verbose: 0 : [7984] Data from Socket#55082781::Receive
System.Net.Sockets Verbose: 0 : [7984] 00000000 : 16 03 01 00 30                                  : ....0
System.Net.Sockets Verbose: 0 : [7984] Exiting Socket#55082781::Receive() -> 5#5
System.Net.Sockets Verbose: 0 : [7984] Socket#55082781::Receive()
System.Net.Sockets Verbose: 0 : [7984] Data from Socket#55082781::Receive
System.Net.Sockets Verbose: 0 : [7984] 00000005 : 85 6E 41 A9 9B F0 BA 53-12 E7 AE 54 DD E4 E5 76 : .nA....S...T...v
System.Net.Sockets Verbose: 0 : [7984] 00000015 : 53 F3 BC 93 91 60 1B E6-F8 42 D0 CF 44 17 AA 78 : S....`...B..D..x
System.Net.Sockets Verbose: 0 : [7984] 00000025 : BA A5 67 2D 26 14 EC C9-ED 19 29 6C 66 7C 80 CA : ..g-&.....)lf|..
System.Net.Sockets Verbose: 0 : [7984] Exiting Socket#55082781::Receive() -> 48#48
System.Net Information: 0 : [7984] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 3f6498:f38428, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [7984] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=59, returned code=OK).
System.Net Information: 0 : [7984] Remote certificate: [Version]
  V3


[Subject]
  CN=kyfw.12306.cn, OU=铁路客户服务中心, O=Sinorail Certification Authority, C=CN
  Simple Name: kyfw.12306.cn
  DNS Name: kyfw.12306.cn


[Issuer]
  CN=SRCA, O=Sinorail Certification Authority, C=CN
  Simple Name: SRCA
  DNS Name: SRCA


[Serial Number]
  383B70E9B6441F59


[Not Before]
  2014/5/26 9:44:36


[Not After]
  2019/5/25 9:44:36


[Thumbprint]
  09643E9991C7007E6C4B108BAF1F38F799357DD9


[Signature Algorithm]
  sha1RSA(1.2.840.113549.1.1.5)


[Public Key]
  Algorithm: RSA
  Length: 1024
  Key Blob: 30 81 89 02 81 81 00 bc 0b 19 73 f9 5f f8 2a 45 24 f1 84 f1 57 1c e2 8b bc 69 da 06 4f 5a eb 95 06 2c 10 ea 2c 0b f7 c8 ad ef 95 8d 1a 26 02 51 ab 03 5f 2d ce f3 06 3e 3e d6 45 be 01 0a 92 91 ea 43 55 3a b9 e9 a2 1d 2b 6d 85 44 b5 c5 30 6c 53 f4 ee 5c 5e 80 1d cf a8 76 e3 fa cc 21 8a 71 49 c7 44 09 2c 45 bf 01 19 28 33 04 0f d7 dc 1f 42 50 a9 d8 6b d6 00 d8 40 48 61 c7 2b cc 88 7a 69 10 23 0c 76 ef 61 02 03 01 00 01
  Parameters: 05 00


[Extensions]
* 颁发机....
System.Net Information: 0 : [7984] SecureChannel#47674696 - Remote certificate has errors:
System.Net Information: 0 : [7984] SecureChannel#47674696 - 已处理证书链,但是在不受信任提供程序信任的根证书中终止。


System.Net Information: 0 : [7984] SecureChannel#47674696 - Remote certificate was verified as valid by the user.
System.Net Information: 0 : [7984] ProcessAuthentication(Protocol=Tls, Cipher=Aes256 256 bit strength, Hash=Sha1 160 bit strength, Key Exchange=44550 256 bit strength).
System.Net.Sockets Verbose: 0 : [7984] Socket#55082781::MultipleSend()
System.Net.Sockets Verbose: 0 : [7984] Exiting Socket#55082781::MultipleSend() 
System.Net Information: 0 : [7984] ConnectStream#66712248 - Sending headers
{
Host: kyfw.12306.cn
Connection: Keep-Alive
}.
System.Net.Sockets Verbose: 0 : [7984] Socket#55082781::Receive()
System.Net Verbose: 0 : [7568] HttpWebRequest#14854669::Abort(The operation has timed out)
System.Net.Sockets Verbose: 0 : [7568] Socket#55082781::Dispose()
System.Net Verbose: 0 : [7568] Exiting HttpWebRequest#14854669::Abort() 
System.Net.Sockets Error: 0 : [7984] Exception in the Socket#55082781::Receive - 一个封锁操作被对 WSACancelBlockingCall 的调用中断。
System.Net.Sockets Verbose: 0 : [7984] Exiting Socket#55082781::Receive() -> 0#0
System.Net Error: 0 : [7984] Exception in the HttpWebRequest#14854669:: - The operation has timed out
System.Net Error: 0 : [7984] Exception in the HttpWebRequest#14854669::GetResponse - The operation has timed out
System.Net.Sockets Verbose: 0 : [7332] Data from Socket#37365261::Receive
System.Net.Sockets Verbose: 0 : [7332] 00000000 : 17 03 01 10 20                                  : .... 
System.Net.Sockets Verbose: 0 : [7332] Exiting Socket#37365261::Receive() -> 5#5
System.Net.Sockets Verbose: 0 : [7332] Socket#37365261::Receive()
System.Net.Sockets Verbose: 0 : [7332] Data from Socket#37365261::Receive
System.Net.Sockets Verbose: 0 : [7332] (printing 1024 out of 4128)
System.Net.Sockets Verbose: 0 : [7332] 00000005 : EC 13 7B 54 CB 9B 0E FC-9D 95 B3 2D 91 FB A3 41 : ..{T.......-...A
System.Net.Sockets Verbose: 0 : [7332] 00000015 : AC FE BD 52 E4 AA 47 FA-F2 AB F5 89 07 2C 13 78 : ...R..G......,.x
System.Net.Sockets Verbose: 0 : [7332] 00000025 : 66 EB 91 5B 44 2C 32 E5-FB 94 5D 06 F6 3E D5 ED : f..[D,2...]..>..
System.Net.Sockets Verbose: 0 : [7332] 00000035 : 84 2D BB 2C A0 79 5C EC-F4 97 2D 88 65 BA 00 ED : .-.,.y\...-.e...
System.Net.Sockets Verbose: 0 : [7332] 00000045 : 8F 11 38 00 08 F0 36 33-6B 25 C1 99 93 F6 AF E3 : ..8...63k%......
System.Net.Sockets Verbose: 0 : [7332] 00000055 : D4 6D 2D 70 7F CF DF 42-A8 74 3C 54 EB 8C CE 30 : .m-p...B.t<T...0
System.Net.Sockets Verbose: 0 : [7332] 00000065 : FB 88 C1 18 7B 82 22 C5-CC 39 14 61 87 76 A8 AA : ....{."..9.a.v..
System.Net.Sockets Verbose: 0 : [7332] 00000075 : BA F3 26 60 05 E3 00 52-D8 1F 22 F2 FE E2 FA C6 : ..&`...R..".....
System.Net.Sockets Verbose: 0 : [7332] 00000085 : 37 F9 58 7B FB 68 0F 56-B8 EA 0D 64 01 4F D5 CF : 7.X{.h.V...d.O..
System.Net.Sockets Verbose: 0 : [7332] 00000095 : 32 A6 0B 96 E0 BB 60 79-8C 09 43 9B C6 08 B0 72 : 2.....`y..C....r
System.Net.Sockets Verbose: 0 : [7332] 000000A5 : 51 B0 BC 95 82 85 41 3A-1F 77 34 13 9E 4F CD 20 : Q.....A:.w4..O. 
System.Net.Sockets Verbose: 0 : [7332] 000000B5 : 3D E0 E6 A2 EA FC 13 76-70 3E 07 05 0C E1 7C AC : =......vp>....|.
System.Net.Sockets Verbose: 0 : [7332] 000000C5 : 7F 7C 9B 9E 53 84 A8 20-C3 25 F3 46 2D C3 8D CC : .|..S.. .%.F-...
System.Net.Sockets Verbose: 0 : [7332] 000000D5 : 2C 70 60 FA 52 4F 3B CD-66 23 47 1F 3E D1 FD 36 : ,p`.RO;.f#G.>..6
System.Net.Sockets Verbose: 0 : [7332] 000000E5 : 1A C4 8E D5 84 6A 4B 46-A3 2E 3D E5 AE E8 DB 2A : .....jKF..=....*
System.Net.Sockets Verbose: 0 : [7332] 000000F5 : B4 0F AB 60 65 76 4B D1-61 84 23 93 BD 04 B4 C9 : ...`evK.a.#.....
System.Net.Sockets Verbose: 0 : [7332] 00000105 : 7B AB B5 E8 A2 84 BC 68-D6 3E F0 1E B2 67 57 C4 : {......h.>...gW.
System.Net.Sockets Verbose: 0 : [7332] 00000115 : FB 5B 2B 35 44 33 02 B1-48 DC 34 F1 48 77 B3 A3 : .[+5D3..H.4.Hw..
System.Net.Sockets Verbose: 0 : [7332] 00000125 : 5F D5 8B E6 A1 67 E6 E5-F7 2F E1 28 D0 26 DD 43 : _....g.../.(.&.C
System.Net.Sockets Verbose: 0 : [7332] 00000135 : 15 22 76 83 A9 74 20 3F-63 89 6D 91 83 7B AB A0 : ."v..t ?c.m..{..
System.Net.Sockets Verbose: 0 : [7332] 00000145 : 36 F6 83 FE 6C 41 18 D6-72 01 2F 0F 7F E5 09 E9 : 6...lA..r./.....
System.Net.Sockets Verbose: 0 : [7332] 00000155 : 47 07 B0 97 3E FC 67 AD-34 A9 C4 67 0F CF 18 FC : G...>.g.4..g....
System.Net.Sockets Verbose: 0 : [7332] 00000165 : 0C 1E D4 78 C7 05 37 1A-81 16 07 E9 10 D3 A6 8F : ...x..7.........
System.Net.Sockets Verbose: 0 : [7332] 00000175 : EF 01 D3 27 97 D1 69 E5-7D 7F 62 16 60 E6 63 C3 : ...'..i.}.b.`.c.
System.Net.Sockets Verbose: 0 : [7332] 00000185 : A3 4B 22 84 6E B2 23 F3-3E 28 D8 ED F9 A2 08 63 : .K".n.#.>(.....c
System.Net.Sockets Verbose: 0 : [7332] 00000195 : DE CD 3F D9 87 E0 D5 9D-B0 D5 9D AC A8 25 E0 B5 : ..?..........%..
System.Net.Sockets Verbose: 0 : [7332] 000001A5 : 32 5D 42 FA 34 97 E9 F1-EC 55 E9 CF 6E 6B D9 64 : 2]B.4....U..nk.d
System.Net.Sockets Verbose: 0 : [7332] 000001B5 : C8 C9 22 B6 FD 22 B1 36-F5 A1 9E 7F F5 84 E9 74 : .."..".6.......t
System.Net.Sockets Verbose: 0 : [7332] 000001C5 : D6 69 19 E1 05 72 DE 4E-15 73 73 C2 D3 1C 0E 9B : .i...r.N.ss.....
System.Net.Sockets Verbose: 0 : [7332] 000001D5 : 2A 13 AD 7B B3 4B 58 62-6E 59 8C 1C 6E D3 D2 E9 : *..{.KXbnY..n...
System.Net.Sockets Verbose: 0 : [7332] 000001E5 : CF C1 D6 35 E5 F8 33 E3-5A 32 D5 1C 92 CB 33 EA : ...5..3.Z2....3.
System.Net.Sockets Verbose: 0 : [7332] 000001F5 : BC 47 D3 FB CE 2C 62 4B-99 92 08 9C 2C 63 A5 6C : .G...,bK....,c.l
System.Net.Sockets Verbose: 0 : [7332] 00000205 : DE 75 8D 25 15 51 91 5C-B9 B5 16 AC E8 7A 7B CC : .u.%.Q.\.....z{.
System.Net.Sockets Verbose: 0 : [7332] 00000215 : 2E 79 A5 9C 31 54 E5 43-8E C3 CA DC A6 66 90 9C : .y..1T.C.....f..
System.Net.Sockets Verbose: 0 : [7332] 00000225 : 06 F7 0B DD 47 57 28 DB-9A E5 85 FD E1 CA 38 7E : ....GW(.......8~
System.Net.Sockets Verbose: 0 : [7332] 00000235 : AE EA 97 09 86 F3 0F AD-3F 65 0F E4 35 35 7F 82 : ........?e..55..
System.Net.Sockets Verbose: 0 : [7332] 00000245 : A4 CD 0F 6C 19 D1 5F 92-3C 75 3A B4 1C 40 4C 02 : ...l.._.<u:..@L.
System.Net.Sockets Verbose: 0 : [7332] 00000255 : F5 C8 BF 8C 49 D5 37 DE-60 02 A6 56 6E C5 CF AC : ....I.7.`..Vn...
System.Net.Sockets Verbose: 0 : [7332] 00000265 : 6C D0 83 80 AC B6 C4 67-A1 49 CC 8C 5B 67 B5 AC : l......g.I..[g..
System.Net.Sockets Verbose: 0 : [7332] 00000275 : 88 3B B5 4D 2A F2 49 A2-34 B8 8D A6 78 B2 15 53 : .;.M*.I.4...x..S
System.Net.Sockets Verbose: 0 : [7332] 00000285 : A2 8E 8C 51 69 3E 5E A4-36 D2 E1 C3 1C 83 64 2D : ...Qi>^.6.....d-
System.Net.Sockets Verbose: 0 : [7332] 00000295 : E4 37 87 BE 1F 9A D9 C4-81 05 9E A9 DA FC 82 EB : .7..............
System.Net.Sockets Verbose: 0 : [7332] 000002A5 : CD 34 08 56 39 D0 DA 28-00 C4 0A 0D 9E 19 B7 ED : .4.V9..(........
System.Net.Sockets Verbose: 0 : [7332] 000002B5 : 06 E1 73 C8 35 7A AE B4-69 FD 4B EF 7D 82 88 C1 : ..s.5z..i.K.}...
System.Net.Sockets Verbose: 0 : [7332] 000002C5 : F3 1A 09 F6 C3 68 05 5E-7D 81 1C 0A 76 08 3D 67 : .....h.^}...v.=g
System.Net.Sockets Verbose: 0 : [7332] 000002D5 : D9 1C 5D C7 35 EE 7B 2C-6D E9 9C CB F3 5E 90 64 : ..].5.{,m....^.d
System.Net.Sockets Verbose: 0 : [7332] 000002E5 : 3B 3F 05 B5 5A 96 BD 6A-2B 97 C3 F9 A0 D1 E6 37 : ;?..Z..j+......7
System.Net.Sockets Verbose: 0 : [7332] 000002F5 : EC 7F D7 77 6D ED 97 11-DF CC 90 60 57 21 1D 89 : ...wm......`W!..
System.Net.Sockets Verbose: 0 : [7332] 00000305 : AD 3D 06 88 F8 22 75 6B-47 31 D5 27 26 D5 51 BE : .=..."ukG1.'&.Q.
System.Net.Sockets Verbose: 0 : [7332] 00000315 : 26 46 89 4C 82 2E EF D8-C7 AC FC D6 13 DB B6 37 : &F.L...........7
System.Net.Sockets Verbose: 0 : [7332] 00000325 : 22 4F 80 22 BF 7E 40 81-DB 78 73 24 69 9D B7 DB : "O.".~@..xs$i...
System.Net.Sockets Verbose: 0 : [7332] 00000335 : DF ED 70 D3 7A B2 7E D1-85 19 C1 D1 50 A3 D0 E6 : ..p.z.~.....P...
System.Net.Sockets Verbose: 0 : [7332] 00000345 : 10 DC B8 19 EC 37 4D F3-D8 C1 03 FA A1 28 29 55 : .....7M......()U
System.Net.Sockets Verbose: 0 : [7332] 00000355 : 86 AB 73 54 AC 97 2B 4C-DB EF DC 70 2C AD 32 59 : ..sT..+L...p,.2Y
System.Net.Sockets Verbose: 0 : [7332] 00000365 : B8 10 26 91 06 D1 9E F5-8E E0 EB 53 F7 A5 0B 27 : ..&........S...'
System.Net.Sockets Verbose: 0 : [7332] 00000375 : 1B C5 71 91 C1 1E 0B 3E-DC DC A9 39 5C F8 72 21 : ..q....>...9\.r!
System.Net.Sockets Verbose: 0 : [7332] 00000385 : 72 5A F7 67 96 4A 0C CB-8E 96 60 19 64 E2 0F 43 : rZ.g.J....`.d..C
System.Net.Sockets Verbose: 0 : [7332] 00000395 : B8 BB BB 5A C4 C6 ED 1C-DE CA 26 6F A0 C8 78 57 : ...Z......&o..xW
System.Net.Sockets Verbose: 0 : [7332] 000003A5 : 40 77 34 A3 E8 2A 2D D3-E9 AD 8A 1F C5 75 36 AB : @w4..*-......u6.
System.Net.Sockets Verbose: 0 : [7332] 000003B5 : B7 6F 16 6B C6 DE D6 A1-E9 83 9F 48 2F 0D 38 20 : .o.k.......H/.8 
System.Net.Sockets Verbose: 0 : [7332] 000003C5 : 4E 32 7E AD 65 1A 3A 4A-34 0E A9 3E A2 C7 80 B6 : N2~.e.:J4..>....
System.Net.Sockets Verbose: 0 : [7332] 000003D5 : 13 3D B1 3A 95 27 D2 1B-31 2C 70 D7 F4 25 16 3E : .=.:.'..1,p..%.>
System.Net.Sockets Verbose: 0 : [7332] 000003E5 : 82 4C 67 6E E3 18 CB 9F-B0 36 16 F1 EA CA 25 66 : .Lgn.....6....%f
System.Net.Sockets Verbose: 0 : [7332] 000003F5 : 25 46 00 87 41 77 24 80-B2 55 85 6D 0E 13 65 A0 : %F..Aw$..U.m..e.
System.Net.Sockets Verbose: 0 : [7332] Exiting Socket#37365261::Receive() -> 4128#4128
System.Net Verbose: 0 : [7332] Data from ConnectStream#13077163::Read
System.Net Verbose: 0 : [7332] (printing 1024 out of 4096)
System.Net Verbose: 0 : [7332] 00000000 : A5 A8 E4 BB B7 E6 9F A5-E8 AF A2 3C 2F 61 3E 0A : ...........</a>.
System.Net Verbose: 0 : [7332] 00000010 : 3C 2F 6C 69 3E 0A 3C 6C-69 3E 3C 61 20 68 72 65 : </li>.<li><a hre
System.Net Verbose: 0 : [7332] 00000020 : 66 3D 22 2F 6F 74 6E 2F-6C 65 66 74 54 69 63 6B : f="/otn/leftTick
System.Net Verbose: 0 : [7332] 00000030 : 65 74 50 72 69 63 65 2F-69 6E 69 74 50 75 62 6C : etPrice/initPubl
System.Net Verbose: 0 : [7332] 00000040 : 69 63 50 72 69 63 65 22-3E E5 85 AC E5 B8 83 E7 : icPrice">.......
System.Net Verbose: 0 : [7332] 00000050 : A5 A8 E4 BB B7 E6 9F A5-E8 AF A2 3C 2F 61 3E 0A : ...........</a>.
System.Net Verbose: 0 : [7332] 00000060 : 3C 2F 6C 69 3E 0A 3C 6C-69 3E 3C 61 20 68 72 65 : </li>.<li><a hre
System.Net Verbose: 0 : [7332] 00000070 : 66 3D 22 2F 6F 74 6E 2F-63 7A 78 78 2F 69 6E 69 : f="/otn/czxx/ini
System.Net Verbose: 0 : [7332] 00000080 : 74 22 3E E8 BD A6 E7 AB-99 E8 BD A6 E6 AC A1 E6 : t">.............
System.Net Verbose: 0 : [7332] 00000090 : 9F A5 E8 AF A2 3C 2F 61-3E 0A 3C 2F 6C 69 3E 0A : .....</a>.</li>.
System.Net Verbose: 0 : [7332] 000000A0 : 3C 6C 69 3E 3C 61 20 68-72 65 66 3D 22 2F 6F 74 : <li><a href="/ot
System.Net Verbose: 0 : [7332] 000000B0 : 6E 2F 7A 7A 7A 63 78 2F-69 6E 69 74 22 3E E4 B8 : n/zzzcx/init">..
System.Net Verbose: 0 : [7332] 000000C0 : AD E8 BD AC E6 9F A5 E8-AF A2 3C 2F 61 3E 0A 3C : ..........</a>.<
System.Net Verbose: 0 : [7332] 000000D0 : 2F 6C 69 3E 0A 3C 6C 69-3E 3C 61 20 68 72 65 66 : /li>.<li><a href
System.Net Verbose: 0 : [7332] 000000E0 : 3D 22 2F 6F 74 6E 2F 7A-77 64 63 68 2F 69 6E 69 : ="/otn/zwdch/ini
System.Net Verbose: 0 : [7332] 000000F0 : 74 22 3E E6 AD A3 E6 99-9A E7 82 B9 E6 9F A5 E8 : t">.............
System.Net Verbose: 0 : [7332] 00000100 : AF A2 3C 2F 61 3E 0A 3C-2F 6C 69 3E 0A 3C 6C 69 : ..</a>.</li>.<li
System.Net Verbose: 0 : [7332] 00000110 : 3E 3C 61 20 68 72 65 66-3D 22 2F 6F 74 6E 2F 71 : ><a href="/otn/q
System.Net Verbose: 0 : [7332] 00000120 : 75 65 72 79 41 67 65 6E-63 79 53 65 6C 6C 54 69 : ueryAgencySellTi
System.Net Verbose: 0 : [7332] 00000130 : 63 6B 65 74 2F 69 6E 69-74 22 3E E4 BB A3 E5 94 : cket/init">.....
System.Net Verbose: 0 : [7332] 00000140 : AE E7 82 B9 E6 9F A5 E8-AF A2 3C 2F 61 3E 0A 3C : ..........</a>.<
System.Net Verbose: 0 : [7332] 00000150 : 2F 6C 69 3E 0A 3C 2F 75-6C 3E 0A 3C 2F 64 69 76 : /li>.</ul>.</div
System.Net Verbose: 0 : [7332] 00000160 : 3E 0A 3C 2F 6C 69 3E 0A-3C 6C 69 20 69 64 3D 22 : >.</li>.<li id="
System.Net Verbose: 0 : [7332] 00000170 : 73 65 6C 65 63 74 48 65-6C 70 22 3E 3C 61 20 68 : selectHelp"><a h
System.Net Verbose: 0 : [7332] 00000180 : 72 65 66 3D 22 2F 6F 74-6E 2F 67 6F 6E 67 67 61 : ref="/otn/gongga
System.Net Verbose: 0 : [7332] 00000190 : 6F 2F 68 65 6C 70 2E 68-74 6D 6C 22 3E E4 BF A1 : o/help.html">...
System.Net Verbose: 0 : [7332] 000001A0 : E6 81 AF E6 9C 8D E5 8A-A1 3C 2F 61 3E 0A 3C 2F : .........</a>.</
System.Net Verbose: 0 : [7332] 000001B0 : 6C 69 3E 0A 3C 2F 75 6C-3E 0A 3C 2F 64 69 76 3E : li>.</ul>.</div>
System.Net Verbose: 0 : [7332] 000001C0 : 0A 3C 2F 64 69 76 3E 0A-3C 2F 64 69 76 3E 0A 3C : .</div>.</div>.<
System.Net Verbose: 0 : [7332] 000001D0 : 64 69 76 20 69 64 3D 22-64 69 61 6C 6F 67 5F 73 : div id="dialog_s
System.Net Verbose: 0 : [7332] 000001E0 : 6D 6F 6B 65 72 22 20 73-74 79 6C 65 3D 22 64 69 : moker" style="di
System.Net Verbose: 0 : [7332] 000001F0 : 73 70 6C 61 79 3A 20 6E-6F 6E 65 3B 22 3E 3C 64 : splay: none;"><d
System.Net Verbose: 0 : [7332] 00000200 : 69 76 20 63 6C 61 73 73-3D 22 6D 61 72 6B 22 3E : iv class="mark">
System.Net Verbose: 0 : [7332] 00000210 : 3C 2F 64 69 76 3E 0A 3C-64 69 76 20 63 6C 61 73 : </div>.<div clas
System.Net Verbose: 0 : [7332] 00000220 : 73 3D 22 75 70 2D 62 6F-78 20 77 36 30 30 22 3E : s="up-box w600">
System.Net Verbose: 0 : [7332] 00000230 : 3C 64 69 76 20 63 6C 61-73 73 3D 22 75 70 2D 62 : <div class="up-b
System.Net Verbose: 0 : [7332] 00000240 : 6F 78 2D 68 64 22 3E E6-B8 A9 E9 A6 A8 E6 8F 90 : ox-hd">.........
System.Net Verbose: 0 : [7332] 00000250 : E7 A4 BA 3C 61 20 68 72-65 66 3D 22 6A 61 76 61 : ...<a href="java
System.Net Verbose: 0 : [7332] 00000260 : 73 63 72 69 70 74 3A 22-20 69 64 3D 22 64 69 61 : script:" id="dia
System.Net Verbose: 0 : [7332] 00000270 : 6C 6F 67 5F 73 6D 6F 6B-65 72 5F 63 6C 6F 73 65 : log_smoker_close
System.Net Verbose: 0 : [7332] 00000280 : 22 20 73 68 61 70 65 3D-22 72 65 63 74 22 3E E5 : " shape="rect">.
System.Net Verbose: 0 : [7332] 00000290 : 85 B3 E9 97 AD 3C 2F 61-3E 0A 3C 2F 64 69 76 3E : .....</a>.</div>
System.Net Verbose: 0 : [7332] 000002A0 : 0A 3C 64 69 76 20 63 6C-61 73 73 3D 22 75 70 2D : .<div class="up-
System.Net Verbose: 0 : [7332] 000002B0 : 62 6F 78 2D 62 64 22 3E-3C 64 69 76 20 63 6C 61 : box-bd"><div cla
System.Net Verbose: 0 : [7332] 000002C0 : 73 73 3D 22 75 70 2D 63-6F 6E 20 63 6C 65 61 72 : ss="up-con clear
System.Net Verbose: 0 : [7332] 000002D0 : 66 69 78 22 3E 3C 73 70-61 6E 20 63 6C 61 73 73 : fix"><span class
System.Net Verbose: 0 : [7332] 000002E0 : 3D 22 69 63 6F 6E 20 69-2D 6F 70 74 22 3E 3C 2F : ="icon i-opt"></
System.Net Verbose: 0 : [7332] 000002F0 : 73 70 61 6E 3E 0A 3C 64-69 76 20 63 6C 61 73 73 : span>.<div class
System.Net Verbose: 0 : [7332] 00000300 : 3D 22 72 2D 74 78 74 22-3E 3C 64 69 76 20 63 6C : ="r-txt"><div cl
System.Net Verbose: 0 : [7332] 00000310 : 61 73 73 3D 22 74 69 74-22 20 69 64 3D 22 64 69 : ass="tit" id="di
System.Net Verbose: 0 : [7332] 00000320 : 61 6C 6F 67 5F 73 6D 6F-6B 65 72 5F 6D 73 67 22 : alog_smoker_msg"
System.Net Verbose: 0 : [7332] 00000330 : 3E 3C 2F 64 69 76 3E 0A-3C 2F 64 69 76 3E 0A 3C : ></div>.</div>.<
System.Net Verbose: 0 : [7332] 00000340 : 2F 64 69 76 3E 0A 3C 64-69 76 20 63 6C 61 73 73 : /div>.<div class
System.Net Verbose: 0 : [7332] 00000350 : 3D 22 6C 61 79 2D 62 74-6E 22 3E 3C 61 20 68 72 : ="lay-btn"><a hr
System.Net Verbose: 0 : [7332] 00000360 : 65 66 3D 22 6A 61 76 61-73 63 72 69 70 74 3A 22 : ef="javascript:"
System.Net Verbose: 0 : [7332] 00000370 : 20 69 64 3D 22 64 69 61-6C 6F 67 5F 73 6D 6F 6B :  id="dialog_smok
System.Net Verbose: 0 : [7332] 00000380 : 65 72 5F 63 61 6E 63 65-6C 22 20 63 6C 61 73 73 : er_cancel" class
System.Net Verbose: 0 : [7332] 00000390 : 3D 22 62 74 6E 39 32 22-20 73 68 61 70 65 3D 22 : ="btn92" shape="
System.Net Verbose: 0 : [7332] 000003A0 : 72 65 63 74 22 3E E5 8F-96 E6 B6 88 3C 2F 61 3E : rect">......</a>
System.Net Verbose: 0 : [7332] 000003B0 : 0A 3C 61 20 68 72 65 66-3D 22 6A 61 76 61 73 63 : .<a href="javasc
System.Net Verbose: 0 : [7332] 000003C0 : 72 69 70 74 3A 22 20 69-64 3D 22 64 69 61 6C 6F : ript:" id="dialo
System.Net Verbose: 0 : [7332] 000003D0 : 67 5F 73 6D 6F 6B 65 72-5F 6F 6B 22 20 63 6C 61 : g_smoker_ok" cla
System.Net Verbose: 0 : [7332] 000003E0 : 73 73 3D 22 62 74 6E 39-32 73 22 20 73 68 61 70 : ss="btn92s" shap
System.Net Verbose: 0 : [7332] 000003F0 : 65 3D 22 72 65 63 74 22-3E E7 A1 AE E5 AE 9A 3C : e="rect">......<
System.Net Verbose: 0 : [7332] Exiting ConnectStream#13077163::Read() -> 4096#4096
System.Net Verbose: 0 : [7332] ConnectStream#13077163::Read()
System.Net.Sockets Verbose: 0 : [7332] Socket#37365261::Receive()
System.Net.Sockets Verbose: 0 : [7332] Data from Socket#37365261::Receive
System.Net.Sockets Verbose: 0 : [7332] 00000000 : 17 03 01 02 60                                  : ....`
System.Net.Sockets Verbose: 0 : [7332] Exiting Socket#37365261::Receive() -> 5#5
System.Net.Sockets Verbose: 0 : [7332] Socket#37365261::Receive()
System.Net.Sockets Verbose: 0 : [7332] Data from Socket#37365261::Receive
System.Net.Sockets Verbose: 0 : [7332] 00000005 : A0 08 9D 1A 01 4B 7B D8-B0 66 09 0F 1B 67 3D 2A : .....K{..f...g=*
System.Net.Sockets Verbose: 0 : [7332] 00000015 : 86 1F 42 30 77 DC 00 F5-B6 25 A3 5A 01 DF 91 73 : ..B0w....%.Z...s
System.Net.Sockets Verbose: 0 : [7332] 00000025 : 8C 65 61 F6 CA C6 EE F4-3E 51 44 07 95 58 0B 3C : .ea.....>QD..X.<
System.Net.Sockets Verbose: 0 : [7332] 00000035 : 32 57 CA 9E 3F 1F A8 17-6E A3 10 80 65 09 77 65 : 2W..?...n...e.we
System.Net.Sockets Verbose: 0 : [7332] 00000045 : 3E B9 DC 0C 63 38 A2 02-84 59 3B 8E 36 2F 75 DB : >...c8...Y;.6/u.
System.Net.Sockets Verbose: 0 : [7332] 00000055 : ED 7F A2 73 B2 AD A0 D9-B3 A5 CD F8 26 F6 89 18 : ...s........&...
System.Net.Sockets Verbose: 0 : [7332] 00000065 : AA D5 DD A6 9E 31 E3 B9-5A BF 02 2B 5C D7 3F 63 : .....1..Z..+\.?c
System.Net.Sockets Verbose: 0 : [7332] 00000075 : C3 BD 97 A9 83 FB 93 5B-1D 88 61 EB 9F 02 E9 EC : .......[..a.....
System.Net.Sockets Verbose: 0 : [7332] 00000085 : 21 D0 7F AF 9A CC C1 12-BD AE 18 FE CC 01 6A 33 : !.............j3
System.Net.Sockets Verbose: 0 : [7332] 00000095 : 11 25 E4 28 D4 14 49 96-06 AA A1 DC E8 DF 34 E9 : .%.(..I.......4.
System.Net.Sockets Verbose: 0 : [7332] 000000A5 : A6 00 69 76 F2 05 11 18-D3 73 F1 0D FF B9 56 05 : ..iv.....s....V.
System.Net.Sockets Verbose: 0 : [7332] 000000B5 : 68 57 13 BE F6 BA D0 C3-BD E3 93 C6 D9 82 D7 40 : hW.............@
System.Net.Sockets Verbose: 0 : [7332] 000000C5 : 97 44 2B 55 46 B8 22 53-B9 47 0A 90 A5 63 B9 CE : .D+UF."S.G...c..
System.Net.Sockets Verbose: 0 : [7332] 000000D5 : 5A AD 7C 8A 44 90 EE 73-7A 61 AB 4F 81 BD D8 2B : Z.|.D..sza.O...+
System.Net.Sockets Verbose: 0 : [7332] 000000E5 : 99 2F 0D B7 AE BF 50 84-D2 B5 91 DA 50 F2 EC 23 : ./....P.....P..#
System.Net.Sockets Verbose: 0 : [7332] 000000F5 : F9 9F 30 03 17 09 3C 9A-95 B0 3B AE FB F4 6F 36 : ..0...<...;...o6
System.Net.Sockets Verbose: 0 : [7332] 00000105 : 7F C5 D4 45 2E A5 07 C8-39 23 E9 89 4A A6 C1 36 : ...E....9#..J..6
System.Net.Sockets Verbose: 0 : [7332] 00000115 : 49 6D A4 54 0A 8A 42 26-9B A4 D1 BF 99 D6 10 8A : Im.T..B&........
System.Net.Sockets Verbose: 0 : [7332] 00000125 : 2B AC 7C E8 4A CE 87 63-49 A8 13 CE 86 4C D9 52 : +.|.J..cI....L.R
System.Net.Sockets Verbose: 0 : [7332] 00000135 : D9 9D 79 90 8B 49 5D 41-2D 6E B8 F1 95 D3 50 B4 : ..y..I]A-n....P.
System.Net.Sockets Verbose: 0 : [7332] 00000145 : 64 FD 0E CF A3 0D D1 4D-CB 67 AB 09 87 24 62 50 : d......M.g...$bP
System.Net.Sockets Verbose: 0 : [7332] 00000155 : 8A 53 5B 47 27 9F 00 13-1D C8 3E 4E 80 44 2A 10 : .S[G'.....>N.D*.
System.Net.Sockets Verbose: 0 : [7332] 00000165 : 48 3C 7C DB 2D 5A B6 63-37 E6 AF CB 51 37 1F F2 : H<|.-Z.c7...Q7..
System.Net.Sockets Verbose: 0 : [7332] 00000175 : 33 EB 3A 16 22 01 71 77-1D 62 90 A9 41 34 36 66 : 3.:.".qw.b..A46f
System.Net.Sockets Verbose: 0 : [7332] 00000185 : B8 02 14 EF F0 6E FF 11-C7 1A 1A 8B 42 28 48 58 : .....n......B(HX
System.Net.Sockets Verbose: 0 : [7332] 00000195 : B8 99 F1 62 DB 3F 56 35-3E 45 AB 59 E5 F9 F0 62 : ...b.?V5>E.Y...b
System.Net.Sockets Verbose: 0 : [7332] 000001A5 : 2C C9 C6 8D 37 6B 7C 27-33 40 16 BA E2 D2 EF E4 : ,...7k|'3@......
System.Net.Sockets Verbose: 0 : [7332] 000001B5 : 93 C9 D8 01 D8 18 55 68-E3 A0 47 6F 0A 55 D7 66 : ......Uh..Go.U.f
System.Net.Sockets Verbose: 0 : [7332] 000001C5 : 4F 0B 1D 90 74 66 4F 75-D7 57 5E C5 A3 F1 18 93 : O...tfOu.W^.....
System.Net.Sockets Verbose: 0 : [7332] 000001D5 : 1B 21 B8 37 BF F6 82 55-B2 6A AB DC CA E4 05 22 : .!.7...U.j....."
System.Net.Sockets Verbose: 0 : [7332] 000001E5 : 2B 4A 65 C3 9D E8 3A F4-92 AA 6D 09 E7 24 32 34 : +Je...:...m..$24
System.Net.Sockets Verbose: 0 : [7332] 000001F5 : A3 1A 17 AB 70 11 E6 96-75 AB 3E 61 CB D0 59 0F : ....p...u.>a..Y.
System.Net.Sockets Verbose: 0 : [7332] 00000205 : DC 38 60 96 A8 E5 B7 41-D5 B6 48 21 B8 1E F4 41 : .8`....A..H!...A
System.Net.Sockets Verbose: 0 : [7332] 00000215 : 5C C5 DD C4 01 09 2C A0-97 34 84 8B CA 4F 1C AC : \.....,..4...O..
System.Net.Sockets Verbose: 0 : [7332] 00000225 : AA 31 0C 5D FB 34 F5 AE-63 B2 AA C5 DB 76 11 F4 : .1.].4..c....v..
System.Net.Sockets Verbose: 0 : [7332] 00000235 : 04 1B F2 C0 25 A3 1E 71-5E FE 5F FB 90 72 90 47 : ....%..q^._..r.G
System.Net.Sockets Verbose: 0 : [7332] 00000245 : 5A FA E8 86 65 41 93 F5-C1 F0 23 D5 CA 22 2C 3E : Z...eA....#..",>
System.Net.Sockets Verbose: 0 : [7332] 00000255 : F8 0F 50 3A 35 B6 73 32-50 C1 F6 09 34 38 65 67 : ..P:5.s2P...48eg
System.Net.Sockets Verbose: 0 : [7332] Exiting Socket#37365261::Receive() -> 608#608
System.Net Verbose: 0 : [7332] Data from ConnectStream#13077163::Read
System.Net Verbose: 0 : [7332] 00000000 : E6 97 A5 E5 8F 8A E4 B9-8B E5 89 8D E7 9A 84 E8 : ................
System.Net Verbose: 0 : [7332] 00000010 : BD A6 E7 A5 A8 E6 AD A3-E5 B8 B8 E5 8F 91 E5 94 : ................
System.Net Verbose: 0 : [7332] 00000020 : AE E3 80 82 3C 2F 6C 69-3E 0A 3C 2F 75 6C 3E 0A : ....</li>.</ul>.
System.Net Verbose: 0 : [7332] 00000030 : 3C 2F 64 69 76 3E 0A 3C-61 20 68 72 65 66 3D 22 : </div>.<a href="
System.Net Verbose: 0 : [7332] 00000040 : 23 6E 6F 67 6F 22 20 63-6C 61 73 73 3D 22 69 2D : #nogo" class="i-
System.Net Verbose: 0 : [7332] 00000050 : 63 6C 6F 73                                     : clos
System.Net Verbose: 0 : [7332] Exiting ConnectStream#13077163::Read() -> 84#84
System.Net Verbose: 0 : [7332] ConnectStream#13077163::Read()
System.Net Verbose: 0 : [7332] Data from ConnectStream#13077163::Read
System.Net Verbose: 0 : [7332] 00000000 : 65 22 20 73 68 61 70 65-3D 22 72 65 63 74 22 3E : e" shape="rect">
System.Net Verbose: 0 : [7332] 00000010 : 3C 2F 61 3E 0A 3C 2F 64-69 76 3E 0A 3C 21 2D 2D : </a>.</div>.<!--
System.Net Verbose: 0 : [7332] 00000020 : E5 85 AC E5 91 8A 20 E7-BB 93 E6 9D 9F 2D 2D 3E : ...... ......-->
System.Net Verbose: 0 : [7332] 00000030 : 0A 3C 21 2D 2D E8 BD A6-E7 A5 A8 E6 90 9C E7 B4 : .<!--...........
System.Net Verbose: 0 : [7332] 00000040 : A2 E6 A1 86 20 E5 BC 80-E5 A7 8B 2D 2D 3E 0A 3C : .... ......-->.<
System.Net Verbose: 0 : [7332] 00000050 : 64 69 76 20 63 6C 61 73-73 3D 22 73 65 61 72 2D : div class="sear-
System.Net Verbose: 0 : [7332] 00000060 : 62 6F 78 20 71 75 69 63-6B 2D 73 65 61 72 2D 62 : box quick-sear-b
System.Net Verbose: 0 : [7332] 00000070 : 6F 78 22 3E 3C 66 6F 72-6D 20 69 64 3D 22 71 75 : ox"><form id="qu
System.Net Verbose: 0 : [7332] 00000080 : 65 72 79 4C 65 66 74 46-6F 72 6D 22 20 6D 65 74 : eryLeftForm" met
System.Net Verbose: 0 : [7332] 00000090 : 68 6F 64 3D 22 67 65 74-22 20 65 6E 63 74 79 70 : hod="get" enctyp
System.Net Verbose: 0 : [7332] 000000A0 : 65 3D 22 61 70 70 6C 69-63 61 74 69 6F 6E 2F 78 : e="application/x
System.Net Verbose: 0 : [7332] 000000B0 : 2D 77 77 77 2D 66 6F 72-6D 2D 75 72 6C 65 6E 63 : -www-form-urlenc
System.Net Verbose: 0 : [7332] 000000C0 : 6F 64 65 64 22 3E 3C 64-69 76 20 63 6C 61 73 73 : oded"><div class
System.Net Verbose: 0 : [7332] 000000D0 : 3D 22 64 66 63 22 20 69-64 3D 22 64 66 63 22 3E : ="dfc" id="dfc">
System.Net Verbose: 0 : [7332] 000000E0 : 3C 75 6C 3E 3C 6C 69 3E-3C 69 6E 70 75 74 20 6E : <ul><li><input n
System.Net Verbose: 0 : [7332] 000000F0 : 61 6D 65 3D 22 73 69 6E-67 6C 65 52 6F 75 6E 64 : ame="singleRound
System.Net Verbose: 0 : [7332] 00000100 : 54 79 70 65 22 20 74 79-70 65 3D 22 72 61 64 69 : Type" type="radi
System.Net Verbose: 0 : [7332] 00000110 : 6F 22 20 69 64 3D 22 64-63 22 20 63 6C 61 73 73 : o" id="dc" class
System.Net Verbose: 0 : [7332] 00000120 : 3D 22 72 61 64 69 6F 22-20 63 68 65 63 6B 65 64 : ="radio" checked
System.Net Verbose: 0 : [7332] 00000130 : 3D 22 63 68 65 63 6B 65-64 22 20 76 61 6C 75 65 : ="checked" value
System.Net Verbose: 0 : [7332] 00000140 : 3D 22 64 63 22 20 2F 3E-0A 3C 6C 61 62 65 6C 20 : ="dc" />.<label 
System.Net Verbose: 0 : [7332] 00000150 : 66 6F 72 3D 22 64 63 22-20 69 64 3D 22 64 63 5F : for="dc" id="dc_
System.Net Verbose: 0 : [7332] 00000160 : 6C 61 62 65 6C 22 20 63-6C 61 73 73 3D 22 63 75 : label" class="cu
System.Net Verbose: 0 : [7332] 00000170 : 72 73 6F 72 22 3E E5 8D-95 E7 A8 8B 3C 2F 6C 61 : rsor">......</la
System.Net Verbose: 0 : [7332] 00000180 : 62 65 6C 3E 0A 3C 2F 6C-69 3E 0A 3C 6C 69 3E 3C : bel>.</li>.<li><
System.Net Verbose: 0 : [7332] 00000190 : 69 6E 70 75 74 20 6E 61-6D 65 3D 22 73 69 6E 67 : input name="sing
System.Net Verbose: 0 : [7332] 000001A0 : 6C 65 52 6F 75 6E 64 54-79 70 65 22 20 74 79 70 : leRoundType" typ
System.Net Verbose: 0 : [7332] 000001B0 : 65 3D 22 72 61 64 69 6F-22 20 69 64 3D 22 77 66 : e="radio" id="wf
System.Net Verbose: 0 : [7332] 000001C0 : 22 20 63 6C 61 73 73 3D-22 72 61 64 69 6F 22 20 : " class="radio" 
System.Net Verbose: 0 : [7332] 000001D0 : 76 61 6C 75 65 3D 22 77-63 22 20 2F 3E 0A 3C 6C : value="wc" />.<l
System.Net Verbose: 0 : [7332] 000001E0 : 61 62 65 6C 20 66 6F 72-3D                      : abel for=
System.Net Verbose: 0 : [7332] Exiting ConnectStream#13077163::Read() -> 489#489
System.Net Verbose: 0 : [7332] ConnectStream#13077163::Read()
System.Net.Sockets Verbose: 0 : [7332] Socket#37365261::Receive()
System.Net.Sockets Verbose: 0 : [7332] Data from Socket#37365261::Receive
System.Net.Sockets Verbose: 0 : [7332] 00000000 : 17 03 01 10 10                                  : .....
System.Net.Sockets Verbose: 0 : [7332] Exiting Socket#37365261::Receive() -> 5#5
System.Net.Sockets Verbose: 0 : [7332] Socket#37365261::Receive()
System.Net.Sockets Verbose: 0 : [7332] Data from Socket#37365261::Receive
System.Net.Sockets Verbose: 0 : [7332] (printing 1024 out of 4112)
System.Net.Sockets Verbose: 0 : [7332] 00000005 : 72 E5 02 25 AD 51 A5 A8-16 0D 1F A6 1E EC B8 08 : r..%.Q..........
System.Net.Sockets Verbose: 0 : [7332] 00000015 : 84 1F 1A B9 C7 77 99 23-11 33 95 85 5D 02 FC DB : .....w.#.3..]...
System.Net.Sockets Verbose: 0 : [7332] 00000025 : 47 C6 3B 87 39 BB E3 B3-8C 2B C5 56 9A EE 49 88 : G.;.9....+.V..I.
System.Net.Sockets Verbose: 0 : [7332] 00000035 : E3 81 20 08 8E B6 A4 FD-7B 4D 0B 6E DF 98 BB F1 : .. .....{M.n....
System.Net.Sockets Verbose: 0 : [7332] 00000045 : 56 5A 0B 88 96 DA 1F 5C-F3 74 01 FF D4 69 49 4C : VZ.....\.t...iIL
System.Net.Sockets Verbose: 0 : [7332] 00000055 : 1F 36 F7 CA C1 80 5E D3-2D DF EF 2A 09 75 75 B7 : .6....^.-..*.uu.
System.Net.Sockets Verbose: 0 : [7332] 00000065 : B1 E2 61 36 BF 7A 2C FD-26 C3 A4 1C AF 62 64 A4 : ..a6.z,.&....bd.
System.Net.Sockets Verbose: 0 : [7332] 00000075 : D7 3D 80 F9 B1 7E 19 82-8E 7F B7 1B 1D 00 DB 40 : .=...~.........@
System.Net.Sockets Verbose: 0 : [7332] 00000085 : 7A 3A 6B 1E 4C 33 E7 4E-18 73 F4 8B C3 61 9A EC : z:k.L3.N.s...a..
System.Net.Sockets Verbose: 0 : [7332] 00000095 : C8 FC 49 4F 33 F0 CC 46-95 93 20 15 BB A1 78 E8 : ..IO3..F.. ...x.
System.Net.Sockets Verbose: 0 : [7332] 000000A5 : 70 14 D3 77 F4 0C 64 51-1C 98 8B BC CC A8 CF C2 : p..w..dQ........
System.Net.Sockets Verbose: 0 : [7332] 000000B5 : BD 0D 90 2A 7B 51 65 DF-7D 83 17 C4 8B CB F9 25 : ...*{Qe.}......%
System.Net.Sockets Verbose: 0 : [7332] 000000C5 : C7 63 C5 B1 68 29 C5 4F-E6 D2 0F 67 CA 4A C3 D4 : .c..h).O...g.J..
System.Net.Sockets Verbose: 0 : [7332] 000000D5 : 0E 27 04 1C AE C9 22 EB-E6 FB 5A 22 8D D9 B5 1D : .'...."...Z"....
System.Net.Sockets Verbose: 0 : [7332] 000000E5 : 05 DD 49 A2 8A DE F6 16-10 4C 51 F0 42 AB 7C 11 : ..I......LQ.B.|.
System.Net.Sockets Verbose: 0 : [7332] 000000F5 : 28 C0 15 BE 9A 17 BC 81-01 42 1F 2E 09 66 B1 CC : (........B...f..
System.Net.Sockets Verbose: 0 : [7332] 00000105 : 91 EE F4 02 99 76 DD A7-36 D9 B6 B4 7A DD 15 A0 : .....v..6...z...
System.Net.Sockets Verbose: 0 : [7332] 00000115 : 62 83 61 27 0A A5 37 71-3F E0 C1 82 15 F3 DD 32 : b.a'..7q?......2
System.Net.Sockets Verbose: 0 : [7332] 00000125 : C2 1E C1 39 A5 4D 9B B4-E5 97 CA D3 CC 08 43 DD : ...9.M........C.
System.Net.Sockets Verbose: 0 : [7332] 00000135 : E1 3A 35 3F 60 B6 BE 42-53 51 91 90 23 86 91 F7 : .:5?`..BSQ..#...
System.Net.Sockets Verbose: 0 : [7332] 00000145 : 3C 44 6B 9E 18 7E DB 5E-9A 35 B3 9C 45 22 2D FE : <Dk..~.^.5..E"-.
System.Net.Sockets Verbose: 0 : [7332] 00000155 : 30 61 B7 F9 D2 30 BB DC-3D FD 8D 49 FB 29 87 2F : 0a...0..=..I.)./
System.Net.Sockets Verbose: 0 : [7332] 00000165 : 48 DE 5A F0 80 63 35 6B-24 FC D7 FD CF 4A 6B 6D : H.Z..c5k$....Jkm
System.Net.Sockets Verbose: 0 : [7332] 00000175 : 0E 62 C4 66 83 A4 3F 70-59 F1 4D 9F A1 E6 FD B4 : .b.f..?pY.M.....
System.Net.Sockets Verbose: 0 : [7332] 00000185 : 68 6F 89 D3 F5 B9 3B 01-AE 25 48 8D 78 55 71 EB : ho....;..%H.xUq.
System.Net.Sockets Verbose: 0 : [7332] 00000195 : D5 13 9A F3 53 3D 1B 4A-F3 21 9B CE ED 2C 6E 32 : ....S=.J.!...,n2
System.Net.Sockets Verbose: 0 : [7332] 000001A5 : 56 B5 13 1E 66 67 18 CF-04 85 2D 28 A2 2C 97 C8 : V...fg....-(.,..
System.Net.Sockets Verbose: 0 : [7332] 000001B5 : F6 D9 06 EA CB 44 78 D3-0D 88 E6 B4 7D 50 88 B9 : .....Dx.....}P..
System.Net.Sockets Verbose: 0 : [7332] 000001C5 : 62 0E A8 08 BB 81 88 64-79 56 34 A6 65 C2 87 04 : b......dyV4.e...
System.Net.Sockets Verbose: 0 : [7332] 000001D5 : 10 91 BC F4 53 C0 52 36-5D 48 7B A0 31 10 44 39 : ....S.R6]H{.1.D9
System.Net.Sockets Verbose: 0 : [7332] 000001E5 : F2 A2 A4 43 2B 67 2C 1C-E0 E8 CA CF 06 47 94 F8 : ...C+g,......G..
System.Net.Sockets Verbose: 0 : [7332] 000001F5 : 21 27 35 5C C6 EE 61 E6-FF 2E 44 FE 75 D5 DE 83 : !'5\..a...D.u...
System.Net.Sockets Verbose: 0 : [7332] 00000205 : 02 7C 37 DA 0D AC 54 E5-35 F8 25 AD 73 35 01 34 : .|7...T.5.%.s5.4
System.Net.Sockets Verbose: 0 : [7332] 00000215 : 9C 26 63 D7 50 8F B4 D6-58 75 27 63 CC 4D 33 C6 : .&c.P...Xu'c.M3.
System.Net.Sockets Verbose: 0 : [7332] 00000225 : 75 4F 72 74 BE E7 53 44-28 0F A1 C3 A2 ED DF 6F : uOrt..SD(......o
System.Net.Sockets Verbose: 0 : [7332] 00000235 : D4 62 DE 26 40 08 0B 73-C9 23 96 C3 1C B5 E2 AE : .b.&@..s.#......
System.Net.Sockets Verbose: 0 : [7332] 00000245 : 9E B2 C7 69 4B EE 41 CF-89 C2 16 87 36 43 ED F6 : ...iK.A.....6C..
System.Net.Sockets Verbose: 0 : [7332] 00000255 : 9A 94 0B 72 1E C2 BF 3D-AC 6F CE 4B 8B B3 3B BD : ...r...=.o.K..;.
System.Net.Sockets Verbose: 0 : [7332] 00000265 : 6F 9C 9A 16 D2 11 1C 97-44 54 3B D4 B3 90 30 78 : o.......DT;...0x
System.Net.Sockets Verbose: 0 : [7332] 00000275 : 87 94 91 54 2F 68 28 E1-30 16 AF 80 22 68 85 71 : ...T/h(.0..."h.q
System.Net.Sockets Verbose: 0 : [7332] 00000285 : 96 87 0B 55 6E 5D 58 EB-BF D2 86 28 57 FD E4 0F : ...Un]X....(W...
System.Net.Sockets Verbose: 0 : [7332] 00000295 : 65 D8 D4 75 81 C8 3D 29-E9 6A 76 BA 32 19 57 CA : e..u..=).jv.2.W.
System.Net.Sockets Verbose: 0 : [7332] 000002A5 : F1 39 81 48 4A D7 97 BC-65 90 B1 56 BA E4 C3 8A : .9.HJ...e..V....
System.Net.Sockets Verbose: 0 : [7332] 000002B5 : F8 76 38 4B A3 BA 6F 26-C1 E9 A0 52 DD EE E5 4B : .v8K..o&...R...K
System.Net.Sockets Verbose: 0 : [7332] 000002C5 : FD F8 73 CE 37 76 20 F1-75 51 61 AB 02 B7 D0 DA : ..s.7v .uQa.....
System.Net.Sockets Verbose: 0 : [7332] 000002D5 : 6E E9 05 BE 0B DF 46 41-67 D1 95 9A DD 3B D4 A8 : n.....FAg....;..
System.Net.Sockets Verbose: 0 : [7332] 000002E5 : A2 B6 F7 C6 3C 5F E6 5C-C7 79 97 B3 E6 81 6A 4F : ....<_.\.y....jO
System.Net.Sockets Verbose: 0 : [7332] 000002F5 : 30 0A 14 2A A6 AF 97 B2-55 71 D6 B1 3C 46 B8 7E : 0..*....Uq..<F.~
System.Net.Sockets Verbose: 0 : [7332] 00000305 : D7 BF E5 9F 2A 3C 9F D8-56 23 07 5B FC A8 BF DF : ....*<..V#.[....
System.Net.Sockets Verbose: 0 : [7332] 00000315 : F0 37 60 7E 88 30 34 14-B0 97 45 7E D6 A6 49 DE : .7`~.04...E~..I.
System.Net.Sockets Verbose: 0 : [7332] 00000325 : 48 CF E3 1C AF EA 25 18-2E 0D 9E D6 A5 80 3A 93 : H.....%.......:.
System.Net.Sockets Verbose: 0 : [7332] 00000335 : CA 58 1A 43 26 55 24 BB-82 F4 12 23 9A 1F 56 7A : .X.C&U$....#..Vz
System.Net.Sockets Verbose: 0 : [7332] 00000345 : 54 C6 DF 03 CF B5 6E AD-93 2D AD 3F 80 62 5D C4 : T.....n..-.?.b].
System.Net.Sockets Verbose: 0 : [7332] 00000355 : 4D A3 1D B0 1E EF 2C 6D-DD 73 98 F1 FE B6 9B 0E : M.....,m.s......
System.Net.Sockets Verbose: 0 : [7332] 00000365 : 83 D4 0A 91 EF CB 54 6C-7A 1C 16 7F 5A 76 E3 89 : ......Tlz...Zv..
System.Net.Sockets Verbose: 0 : [7332] 00000375 : 4D 47 98 1B E3 2B 68 EF-07 56 AB E0 12 67 22 75 : MG...+h..V...g"u
System.Net.Sockets Verbose: 0 : [7332] 00000385 : 6C 5A 36 1B 6F B0 5E A9-A3 AC 21 C2 D5 27 13 61 : lZ6.o.^...!..'.a
System.Net.Sockets Verbose: 0 : [7332] 00000395 : E4 67 78 5B B0 8D 1C BF-F1 2D 9D 41 3B E9 1B 6E : .gx[.....-.A;..n
System.Net.Sockets Verbose: 0 : [7332] 000003A5 : F7 28 57 1F A4 1A 76 76-34 62 14 D0 68 5F 39 2C : .(W...vv4b..h_9,
System.Net.Sockets Verbose: 0 : [7332] 000003B5 : 98 D3 5D 05 DE 8B 58 D3-5A 62 0B C2 CA BC 4E A8 : ..]...X.Zb....N.
System.Net.Sockets Verbose: 0 : [7332] 000003C5 : 6F D5 D1 C2 9E 41 47 19-DF 89 67 3D 14 AE 9C A3 : o....AG...g=....
System.Net.Sockets Verbose: 0 : [7332] 000003D5 : 97 79 C8 A3 D5 A7 4F F5-BD A9 AE F5 EB E5 3D AA : .y....O.......=.
System.Net.Sockets Verbose: 0 : [7332] 000003E5 : BA F8 0F 1F FB 62 C4 98-22 28 E1 EA 88 C7 7B 9E : .....b.."(....{.
System.Net.Sockets Verbose: 0 : [7332] 000003F5 : CD 01 A0 16 0A 61 2B 34-F5 0A C9 02 6B 33 30 EA : .....a+4....k30.
System.Net.Sockets Verbose: 0 : [7332] Exiting Socket#37365261::Receive() -> 4112#4112
System.Net Verbose: 0 : [7332] Data from ConnectStream#13077163::Read
System.Net Verbose: 0 : [7332] (printing 1024 out of 4083)
System.Net Verbose: 0 : [7332] 00000000 : 22 77 66 22 20 69 64 3D-22 77 66 5F 6C 61 62 65 : "wf" id="wf_labe
System.Net Verbose: 0 : [7332] 00000010 : 6C 22 20 63 6C 61 73 73-3D 22 63 75 72 73 6F 72 : l" class="cursor
System.Net Verbose: 0 : [7332] 00000020 : 22 3E E5 BE 80 E8 BF 94-3C 2F 6C 61 62 65 6C 3E : ">......</label>
System.Net Verbose: 0 : [7332] 00000030 : 0A 3C 2F 6C 69 3E 0A 3C-2F 75 6C 3E 0A 3C 2F 64 : .</li>.</ul>.</d
System.Net Verbose: 0 : [7332] 00000040 : 69 76 3E 0A 3C 64 69 76-20 63 6C 61 73 73 3D 22 : iv>.<div class="
System.Net Verbose: 0 : [7332] 00000050 : 73 2D 69 6E 66 6F 22 20-69 64 3D 22 70 6C 61 63 : s-info" id="plac
System.Net Verbose: 0 : [7332] 00000060 : 65 5F 61 72 65 61 22 3E-3C 75 6C 3E 3C 6C 69 3E : e_area"><ul><li>
System.Net Verbose: 0 : [7332] 00000070 : 3C 73 70 61 6E 20 63 6C-61 73 73 3D 22 6C 61 62 : <span class="lab
System.Net Verbose: 0 : [7332] 00000080 : 65 6C 22 3E 3C 6C 61 62-65 6C 20 69 64 3D 22 66 : el"><label id="f
System.Net Verbose: 0 : [7332] 00000090 : 72 6F 6D 53 74 61 74 69-6F 6E 54 65 78 74 5F 6C : romStationText_l
System.Net Verbose: 0 : [7332] 000000A0 : 61 62 65 6C 22 3E E5 87-BA E5 8F 91 E5 9C B0 3C : abel">.........<
System.Net Verbose: 0 : [7332] 000000B0 : 2F 6C 61 62 65 6C 3E 0A-3C 2F 73 70 61 6E 3E 0A : /label>.</span>.
System.Net Verbose: 0 : [7332] 000000C0 : 3C 64 69 76 20 63 6C 61-73 73 3D 22 69 6E 70 2D : <div class="inp-
System.Net Verbose: 0 : [7332] 000000D0 : 77 22 3E 3C 69 6E 70 75-74 20 69 64 3D 22 66 72 : w"><input id="fr
System.Net Verbose: 0 : [7332] 000000E0 : 6F 6D 53 74 61 74 69 6F-6E 22 20 74 79 70 65 3D : omStation" type=
System.Net Verbose: 0 : [7332] 000000F0 : 22 68 69 64 64 65 6E 22-20 76 61 6C 75 65 3D 22 : "hidden" value="
System.Net Verbose: 0 : [7332] 00000100 : 22 20 6E 61 6D 65 3D 22-6C 65 66 74 54 69 63 6B : " name="leftTick
System.Net Verbose: 0 : [7332] 00000110 : 65 74 44 54 4F 2E 66 72-6F 6D 5F 73 74 61 74 69 : etDTO.from_stati
System.Net Verbose: 0 : [7332] 00000120 : 6F 6E 22 20 2F 3E 0A 3C-69 6E 70 75 74 20 74 79 : on" />.<input ty
System.Net Verbose: 0 : [7332] 00000130 : 70 65 3D 22 74 65 78 74-22 20 69 64 3D 22 66 72 : pe="text" id="fr
System.Net Verbose: 0 : [7332] 00000140 : 6F 6D 53 74 61 74 69 6F-6E 54 65 78 74 22 20 63 : omStationText" c
System.Net Verbose: 0 : [7332] 00000150 : 6C 61 73 73 3D 22 69 6E-70 2D 74 78 74 22 20 76 : lass="inp-txt" v
System.Net Verbose: 0 : [7332] 00000160 : 61 6C 75 65 3D 22 22 20-6E 61 6D 65 3D 22 6C 65 : alue="" name="le
System.Net Verbose: 0 : [7332] 00000170 : 66 74 54 69 63 6B 65 74-44 54 4F 2E 66 72 6F 6D : ftTicketDTO.from
System.Net Verbose: 0 : [7332] 00000180 : 5F 73 74 61 74 69 6F 6E-5F 6E 61 6D 65 22 20 2F : _station_name" /
System.Net Verbose: 0 : [7332] 00000190 : 3E 0A 3C 73 70 61 6E 20-63 6C 61 73 73 3D 22 69 : >.<span class="i
System.Net Verbose: 0 : [7332] 000001A0 : 2D 63 69 74 79 22 20 69-64 3D 22 66 72 6F 6D 53 : -city" id="fromS
System.Net Verbose: 0 : [7332] 000001B0 : 74 61 74 69 6F 6E 5F 69-63 6F 6E 5F 69 6D 61 67 : tation_icon_imag
System.Net Verbose: 0 : [7332] 000001C0 : 65 22 3E 3C 2F 73 70 61-6E 3E 0A 3C 2F 64 69 76 : e"></span>.</div
System.Net Verbose: 0 : [7332] 000001D0 : 3E 0A 3C 2F 6C 69 3E 0A-3C 6C 69 20 63 6C 61 73 : >.</li>.<li clas
System.Net Verbose: 0 : [7332] 000001E0 : 73 3D 22 69 2D 63 68 61-6E 67 65 20 69 2D 63 68 : s="i-change i-ch
System.Net Verbose: 0 : [7332] 000001F0 : 61 6E 67 65 32 22 20 69-64 3D 22 63 68 61 6E 67 : ange2" id="chang
System.Net Verbose: 0 : [7332] 00000200 : 65 5F 73 74 61 74 69 6F-6E 22 20 73 74 79 6C 65 : e_station" style
System.Net Verbose: 0 : [7332] 00000210 : 3D 22 62 61 63 6B 67 72-6F 75 6E 64 2D 70 6F 73 : ="background-pos
System.Net Verbose: 0 : [7332] 00000220 : 69 74 69 6F 6E 3A 2D 36-37 70 78 20 2D 39 36 70 : ition:-67px -96p
System.Net Verbose: 0 : [7332] 00000230 : 78 22 3E 3C 2F 6C 69 3E-0A 3C 6C 69 3E 3C 73 70 : x"></li>.<li><sp
System.Net Verbose: 0 : [7332] 00000240 : 61 6E 20 63 6C 61 73 73-3D 22 6C 61 62 65 6C 22 : an class="label"
System.Net Verbose: 0 : [7332] 00000250 : 3E 3C 6C 61 62 65 6C 20-69 64 3D 22 74 6F 53 74 : ><label id="toSt
System.Net Verbose: 0 : [7332] 00000260 : 61 74 69 6F 6E 54 65 78-74 5F 6C 61 62 65 6C 22 : ationText_label"
System.Net Verbose: 0 : [7332] 00000270 : 3E 20 E7 9B AE E7 9A 84-E5 9C B0 3C 2F 6C 61 62 : > .........</lab
System.Net Verbose: 0 : [7332] 00000280 : 65 6C 3E 0A 3C 2F 73 70-61 6E 3E 0A 3C 64 69 76 : el>.</span>.<div
System.Net Verbose: 0 : [7332] 00000290 : 20 63 6C 61 73 73 3D 22-69 6E 70 2D 77 22 3E 3C :  class="inp-w"><
System.Net Verbose: 0 : [7332] 000002A0 : 69 6E 70 75 74 20 69 64-3D 22 74 6F 53 74 61 74 : input id="toStat
System.Net Verbose: 0 : [7332] 000002B0 : 69 6F 6E 22 20 74 79 70-65 3D 22 68 69 64 64 65 : ion" type="hidde
System.Net Verbose: 0 : [7332] 000002C0 : 6E 22 20 76 61 6C 75 65-3D 22 22 20 6E 61 6D 65 : n" value="" name
System.Net Verbose: 0 : [7332] 000002D0 : 3D 22 6C 65 66 74 54 69-63 6B 65 74 44 54 4F 2E : ="leftTicketDTO.
System.Net Verbose: 0 : [7332] 000002E0 : 74 6F 5F 73 74 61 74 69-6F 6E 22 20 2F 3E 0A 3C : to_station" />.<
System.Net Verbose: 0 : [7332] 000002F0 : 69 6E 70 75 74 20 74 79-70 65 3D 22 74 65 78 74 : input type="text
System.Net Verbose: 0 : [7332] 00000300 : 22 20 69 64 3D 22 74 6F-53 74 61 74 69 6F 6E 54 : " id="toStationT
System.Net Verbose: 0 : [7332] 00000310 : 65 78 74 22 20 63 6C 61-73 73 3D 22 69 6E 70 2D : ext" class="inp-
System.Net Verbose: 0 : [7332] 00000320 : 74 78 74 22 20 76 61 6C-75 65 3D 22 22 20 6E 61 : txt" value="" na
System.Net Verbose: 0 : [7332] 00000330 : 6D 65 3D 22 6C 65 66 74-54 69 63 6B 65 74 44 54 : me="leftTicketDT
System.Net Verbose: 0 : [7332] 00000340 : 4F 2E 74 6F 5F 73 74 61-74 69 6F 6E 5F 6E 61 6D : O.to_station_nam
System.Net Verbose: 0 : [7332] 00000350 : 65 22 20 2F 3E 0A 3C 73-70 61 6E 20 63 6C 61 73 : e" />.<span clas
System.Net Verbose: 0 : [7332] 00000360 : 73 3D 22 69 2D 63 69 74-79 22 20 69 64 3D 22 74 : s="i-city" id="t
System.Net Verbose: 0 : [7332] 00000370 : 6F 53 74 61 74 69 6F 6E-5F 69 63 6F 6E 5F 69 6D : oStation_icon_im
System.Net Verbose: 0 : [7332] 00000380 : 61 67 65 22 3E 3C 2F 73-70 61 6E 3E 0A 3C 2F 64 : age"></span>.</d
System.Net Verbose: 0 : [7332] 00000390 : 69 76 3E 0A 3C 2F 6C 69-3E 0A 3C 6C 69 3E 3C 73 : iv>.</li>.<li><s
System.Net Verbose: 0 : [7332] 000003A0 : 70 61 6E 20 63 6C 61 73-73 3D 22 6C 61 62 65 6C : pan class="label
System.Net Verbose: 0 : [7332] 000003B0 : 22 3E 20 E5 87 BA E5 8F-91 E6 97 A5 3C 2F 73 70 : "> .........</sp
System.Net Verbose: 0 : [7332] 000003C0 : 61 6E 3E 0A 3C 64 69 76-20 63 6C 61 73 73 3D 22 : an>.<div class="
System.Net Verbose: 0 : [7332] 000003D0 : 69 6E 70 2D 77 22 20 73-74 79 6C 65 3D 22 7A 2D : inp-w" style="z-
System.Net Verbose: 0 : [7332] 000003E0 : 69 6E 64 65 78 3A 31 32-30 30 22 3E 3C 69 6E 70 : index:1200"><inp
System.Net Verbose: 0 : [7332] 000003F0 : 75 74 20 74 79 70 65 3D-22 74 65 78 74 22 20 63 : ut type="text" c
System.Net Verbose: 0 : [7332] Exiting ConnectStream#13077163::Read() -> 4083#4083
System.Net Verbose: 0 : [7332] ConnectStream#13077163::Read()
System.Net.Sockets Verbose: 0 : [7332] Socket#37365261::Receive()
System.Net Verbose: 0 : [4276] WebRequest::Create(https://42.81.5.76/otn/)
System.Net Verbose: 0 : [4276] HttpWebRequest#357628::HttpWebRequest(https://42.81.5.76/otn/#594836044)
System.Net Verbose: 0 : [4276] Exiting HttpWebRequest#357628::HttpWebRequest() 
System.Net Verbose: 0 : [4276] Exiting WebRequest::Create() -> HttpWebRequest#357628
System.Net Information: 0 : [4276] Associating HttpWebRequest#357628 with ServicePoint#17523812
System.Net Information: 0 : [4276] Associating HttpWebRequest#357628 with ServicePoint#17523812
System.Net Verbose: 0 : [4276] HttpWebRequest#357628::GetResponse()
System.Net Information: 0 : [4276] Associating Connection#53360449 with HttpWebRequest#357628
System.Net.Sockets Verbose: 0 : [4276] Socket#64525174::Socket(InterNetwork#2)
System.Net.Sockets Verbose: 0 : [4276] Exiting Socket#64525174::Socket() 
System.Net.Sockets Verbose: 0 : [4276] Socket#7616936::Socket(InterNetworkV6#23)
System.Net.Sockets Verbose: 0 : [4276] Exiting Socket#7616936::Socket() 
System.Net.Sockets Verbose: 0 : [4276] Socket#64525174::Connect(76:443#1275416721)
System.Net.Sockets Information: 0 : [4276] Socket#64525174 - Created connection from 192.168.1.10:50576 to 42.81.5.76:443.
System.Net.Sockets Verbose: 0 : [4276] Exiting Socket#64525174::Connect() 
System.Net.Sockets Verbose: 0 : [4276] Socket#7616936::Close()
System.Net.Sockets Verbose: 0 : [4276] Socket#7616936::Dispose()
System.Net.Sockets Verbose: 0 : [4276] Exiting Socket#7616936::Close() 
System.Net Information: 0 : [4276] Connection#53360449 - Created connection from 192.168.1.10:50576 to 42.81.5.76:443.
System.Net Information: 0 : [4276] TlsStream#37685563::.ctor(host=kyfw.12306.cn, #certs=0)
System.Net Information: 0 : [4276] Associating HttpWebRequest#357628 with ConnectStream#34653266
System.Net Information: 0 : [4276] HttpWebRequest#357628 - Request: GET /otn/ HTTP/1.1


System.Net Information: 0 : [4276] SecureChannel#20288466::.ctor(hostname=kyfw.12306.cn, #clientCertificates=0, encryptionPolicy=RequireEncryption)
System.Net Information: 0 : [4276] SecureChannel#20288466 - Left with 0 client certificates to choose from.
System.Net Information: 0 : [4276] Using the cached credential handle.
System.Net Information: 0 : [4276] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = (null), targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [4276] InitializeSecurityContext(In-Buffer length=0, Out-Buffer length=155, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [4276] Socket#64525174::Send()
System.Net.Sockets Verbose: 0 : [4276] Data from Socket#64525174::Send
System.Net.Sockets Verbose: 0 : [4276] 00000000 : 16 03 01 00 96 01 00 00-92 03 01 58 62 65 8B FB : ...........Xbe..
System.Net.Sockets Verbose: 0 : [4276] 00000010 : 94 31 89 16 9C 09 DE DC-81 AD DA 79 42 D0 5B 37 : .1.........yB.[7
System.Net.Sockets Verbose: 0 : [4276] 00000020 : 85 8C BC EB 00 BF 2B AE-E3 A7 05 20 24 1A EA 42 : ......+.... $..B
System.Net.Sockets Verbose: 0 : [4276] 00000030 : 6A CA EF 34 27 30 E0 06-43 F9 B4 F3 3A DA 35 B2 : j..4'0..C...:.5.
System.Net.Sockets Verbose: 0 : [4276] 00000040 : 7C E0 BE B2 20 C4 13 CF-20 E5 D0 89 00 18 C0 14 : |... ... .......
System.Net.Sockets Verbose: 0 : [4276] 00000050 : C0 13 00 35 00 2F C0 0A-C0 09 00 38 00 32 00 0A : ...5./.....8.2..
System.Net.Sockets Verbose: 0 : [4276] 00000060 : 00 13 00 05 00 04 01 00-00 31 00 00 00 12 00 10 : .........1......
System.Net.Sockets Verbose: 0 : [4276] 00000070 : 00 00 0D 6B 79 66 77 2E-31 32 33 30 36 2E 63 6E : ...kyfw.12306.cn
System.Net.Sockets Verbose: 0 : [4276] 00000080 : 00 0A 00 08 00 06 00 17-00 18 00 19 00 0B 00 02 : ................
System.Net.Sockets Verbose: 0 : [4276] 00000090 : 01 00 00 17 00 00 FF 01-00 01 00                : ...........
System.Net.Sockets Verbose: 0 : [4276] Exiting Socket#64525174::Send() -> 155#155
System.Net.Sockets Verbose: 0 : [4276] Socket#64525174::Receive()
System.Net.Sockets Verbose: 0 : [4276] Data from Socket#64525174::Receive
System.Net.Sockets Verbose: 0 : [4276] 00000000 : 16 03 01 00 5D                                  : ....]
System.Net.Sockets Verbose: 0 : [4276] Exiting Socket#64525174::Receive() -> 5#5
System.Net.Sockets Verbose: 0 : [4276] Socket#64525174::Receive()
System.Net.Sockets Verbose: 0 : [4276] Data from Socket#64525174::Receive
System.Net.Sockets Verbose: 0 : [4276] 00000005 : 02 00 00 59 03 01 58 62-65 91 F5 43 C1 12 00 20 : ...Y..Xbe..C... 
System.Net.Sockets Verbose: 0 : [4276] 00000015 : 84 F3 0F 60 17 59 E1 66-5B 3A CD 5B F8 A4 AE D1 : ...`.Y.f[:.[....
System.Net.Sockets Verbose: 0 : [4276] 00000025 : 9E BB 45 5C 7F AF 20 CF-F9 F7 C3 11 0B CD 78 03 : ..E\.. .......x.
System.Net.Sockets Verbose: 0 : [4276] 00000035 : D0 EF E3 FE A6 E5 FF A8-53 6C 8C 56 9C B2 89 FD : ........Sl.V....
System.Net.Sockets Verbose: 0 : [4276] 00000045 : 7A FA 1E 4E A4 0A BC C0-14 00 00 11 00 00 00 00 : z..N............
System.Net.Sockets Verbose: 0 : [4276] 00000055 : FF 01 00 01 00 00 0B 00-04 03 00 01 02          : .............
System.Net.Sockets Verbose: 0 : [4276] Exiting Socket#64525174::Receive() -> 93#93
System.Net Information: 0 : [4276] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 3f6498:e90c40, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [4276] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [4276] Socket#64525174::Receive()
System.Net.Sockets Verbose: 0 : [4276] Data from Socket#64525174::Receive
System.Net.Sockets Verbose: 0 : [4276] 00000000 : 16 03 01 05 60                                  : ....`
System.Net.Sockets Verbose: 0 : [4276] Exiting Socket#64525174::Receive() -> 5#5
System.Net.Sockets Verbose: 0 : [4276] Socket#64525174::Receive()
System.Net.Sockets Verbose: 0 : [4276] Data from Socket#64525174::Receive
System.Net.Sockets Verbose: 0 : [4276] (printing 1024 out of 1376)
System.Net.Sockets Verbose: 0 : [4276] 00000005 : 0B 00 05 5C 00 05 59 00-02 B5 30 82 02 B1 30 82 : ...\..Y...0...0.
System.Net.Sockets Verbose: 0 : [4276] 00000015 : 02 1A A0 03 02 01 02 02-08 38 3B 70 E9 B6 44 1F : .........8;p..D.
System.Net.Sockets Verbose: 0 : [4276] 00000025 : 59 30 0D 06 09 2A 86 48-86 F7 0D 01 01 05 05 00 : Y0...*.H........
System.Net.Sockets Verbose: 0 : [4276] 00000035 : 30 47 31 0B 30 09 06 03-55 04 06 13 02 43 4E 31 : 0G1.0...U....CN1
System.Net.Sockets Verbose: 0 : [4276] 00000045 : 29 30 27 06 03 55 04 0A-13 20 53 69 6E 6F 72 61 : )0'..U... Sinora
System.Net.Sockets Verbose: 0 : [4276] 00000055 : 69 6C 20 43 65 72 74 69-66 69 63 61 74 69 6F 6E : il Certification
System.Net.Sockets Verbose: 0 : [4276] 00000065 : 20 41 75 74 68 6F 72 69-74 79 31 0D 30 0B 06 03 :  Authority1.0...
System.Net.Sockets Verbose: 0 : [4276] 00000075 : 55 04 03 13 04 53 52 43-41 30 1E 17 0D 31 34 30 : U....SRCA0...140
System.Net.Sockets Verbose: 0 : [4276] 00000085 : 35 32 36 30 31 34 34 33-36 5A 17 0D 31 39 30 35 : 526014436Z..1905
System.Net.Sockets Verbose: 0 : [4276] 00000095 : 32 35 30 31 34 34 33 36-5A 30 6B 31 0B 30 09 06 : 25014436Z0k1.0..
System.Net.Sockets Verbose: 0 : [4276] 000000A5 : 03 55 04 06 13 02 43 4E-31 29 30 27 06 03 55 04 : .U....CN1)0'..U.
System.Net.Sockets Verbose: 0 : [4276] 000000B5 : 0A 13 20 53 69 6E 6F 72-61 69 6C 20 43 65 72 74 : .. Sinorail Cert
System.Net.Sockets Verbose: 0 : [4276] 000000C5 : 69 66 69 63 61 74 69 6F-6E 20 41 75 74 68 6F 72 : ification Author
System.Net.Sockets Verbose: 0 : [4276] 000000D5 : 69 74 79 31 19 30 17 06-03 55 04 0B 1E 10 94 C1 : ity1.0...U......
System.Net.Sockets Verbose: 0 : [4276] 000000E5 : 8D EF 5B A2 62 37 67 0D-52 A1 4E 2D 5F C3 31 16 : ..[.b7g.R.N-_.1.
System.Net.Sockets Verbose: 0 : [4276] 000000F5 : 30 14 06 03 55 04 03 13-0D 6B 79 66 77 2E 31 32 : 0...U....kyfw.12
System.Net.Sockets Verbose: 0 : [4276] 00000105 : 33 30 36 2E 63 6E 30 81-9F 30 0D 06 09 2A 86 48 : 306.cn0..0...*.H
System.Net.Sockets Verbose: 0 : [4276] 00000115 : 86 F7 0D 01 01 01 05 00-03 81 8D 00 30 81 89 02 : ............0...
System.Net.Sockets Verbose: 0 : [4276] 00000125 : 81 81 00 BC 0B 19 73 F9-5F F8 2A 45 24 F1 84 F1 : ......s._.*E$...
System.Net.Sockets Verbose: 0 : [4276] 00000135 : 57 1C E2 8B BC 69 DA 06-4F 5A EB 95 06 2C 10 EA : W....i..OZ...,..
System.Net.Sockets Verbose: 0 : [4276] 00000145 : 2C 0B F7 C8 AD EF 95 8D-1A 26 02 51 AB 03 5F 2D : ,........&.Q.._-
System.Net.Sockets Verbose: 0 : [4276] 00000155 : CE F3 06 3E 3E D6 45 BE-01 0A 92 91 EA 43 55 3A : ...>>.E......CU:
System.Net.Sockets Verbose: 0 : [4276] 00000165 : B9 E9 A2 1D 2B 6D 85 44-B5 C5 30 6C 53 F4 EE 5C : ....+m.D..0lS..\
System.Net.Sockets Verbose: 0 : [4276] 00000175 : 5E 80 1D CF A8 76 E3 FA-CC 21 8A 71 49 C7 44 09 : ^....v...!.qI.D.
System.Net.Sockets Verbose: 0 : [4276] 00000185 : 2C 45 BF 01 19 28 33 04-0F D7 DC 1F 42 50 A9 D8 : ,E...(3.....BP..
System.Net.Sockets Verbose: 0 : [4276] 00000195 : 6B D6 00 D8 40 48 61 C7-2B CC 88 7A 69 10 23 0C : k...@Ha.+..zi.#.
System.Net.Sockets Verbose: 0 : [4276] 000001A5 : 76 EF 61 02 03 01 00 01-A3 81 81 30 7F 30 1F 06 : v.a........0.0..
System.Net.Sockets Verbose: 0 : [4276] 000001B5 : 03 55 1D 23 04 18 30 16-80 14 79 5E B6 77 B7 E2 : .U.#..0...y^.w..
System.Net.Sockets Verbose: 0 : [4276] 000001C5 : 52 83 43 ED C7 51 88 4C-63 85 2C 00 43 58 30 11 : R.C..Q.Lc.,.CX0.
System.Net.Sockets Verbose: 0 : [4276] 000001D5 : 06 09 60 86 48 01 86 F8-42 01 01 04 04 03 02 06 : ..`.H...B.......
System.Net.Sockets Verbose: 0 : [4276] 000001E5 : C0 30 0B 06 03 55 1D 0F-04 04 03 02 02 FC 30 1D : .0...U........0.
System.Net.Sockets Verbose: 0 : [4276] 000001F5 : 06 03 55 1D 0E 04 16 04-14 8F FD 26 EF 88 E1 AB : ..U........&....
System.Net.Sockets Verbose: 0 : [4276] 00000205 : DF 77 22 D3 C2 95 D3 47-60 B2 7C F3 83 30 1D 06 : .w"....G`.|..0..
System.Net.Sockets Verbose: 0 : [4276] 00000215 : 03 55 1D 25 04 16 30 14-06 08 2B 06 01 05 05 07 : .U.%..0...+.....
System.Net.Sockets Verbose: 0 : [4276] 00000225 : 03 02 06 08 2B 06 01 05-05 07 03 01 30 0D 06 09 : ....+.......0...
System.Net.Sockets Verbose: 0 : [4276] 00000235 : 2A 86 48 86 F7 0D 01 01-05 05 00 03 81 81 00 45 : *.H............E
System.Net.Sockets Verbose: 0 : [4276] 00000245 : DE A1 39 2F 51 54 9E 43-30 31 14 8B EA 7C 2E 63 : ..9/QT.C01...|.c
System.Net.Sockets Verbose: 0 : [4276] 00000255 : BC 1B 80 A5 CC E8 9E 7F-99 89 C8 BE E7 42 5C BB : .............B\.
System.Net.Sockets Verbose: 0 : [4276] 00000265 : 5E C9 8E A6 74 CC 48 E7-E0 7B 0D 1E 6E 7A 9F C8 : ^...t.H..{..nz..
System.Net.Sockets Verbose: 0 : [4276] 00000275 : 84 6E 63 9C 7F 5D DF 06-29 74 6A 3E 00 43 3F 61 : .nc..]..)tj>.C?a
System.Net.Sockets Verbose: 0 : [4276] 00000285 : 19 B8 E6 BD 04 AE 7D A0-7A FF F2 CC D6 35 5E FC : ......}.z....5^.
System.Net.Sockets Verbose: 0 : [4276] 00000295 : E4 95 00 A0 78 0B D3 54-75 8E 4F 36 CE C7 0F 37 : ....x..Tu.O6...7
System.Net.Sockets Verbose: 0 : [4276] 000002A5 : 4B 7E 44 23 8C 37 A1 08-00 DA D4 31 FE 4C FD FC : K~D#.7.....1.L..
System.Net.Sockets Verbose: 0 : [4276] 000002B5 : EF D3 79 CC 5A 16 0E 07-A3 43 98 85 B0 08 74 00 : ..y.Z....C....t.
System.Net.Sockets Verbose: 0 : [4276] 000002C5 : 02 9E 30 82 02 9A 30 82-02 03 A0 03 02 01 02 02 : ..0...0.........
System.Net.Sockets Verbose: 0 : [4276] 000002D5 : 08 6F 26 6B E7 F8 CA 1F-A4 30 0D 06 09 2A 86 48 : .o&k.....0...*.H
System.Net.Sockets Verbose: 0 : [4276] 000002E5 : 86 F7 0D 01 01 05 05 00-30 47 31 0B 30 09 06 03 : ........0G1.0...
System.Net.Sockets Verbose: 0 : [4276] 000002F5 : 55 04 06 13 02 43 4E 31-29 30 27 06 03 55 04 0A : U....CN1)0'..U..
System.Net.Sockets Verbose: 0 : [4276] 00000305 : 13 20 53 69 6E 6F 72 61-69 6C 20 43 65 72 74 69 : . Sinorail Certi
System.Net.Sockets Verbose: 0 : [4276] 00000315 : 66 69 63 61 74 69 6F 6E-20 41 75 74 68 6F 72 69 : fication Authori
System.Net.Sockets Verbose: 0 : [4276] 00000325 : 74 79 31 0D 30 0B 06 03-55 04 03 13 04 53 52 43 : ty1.0...U....SRC
System.Net.Sockets Verbose: 0 : [4276] 00000335 : 41 30 1E 17 0D 30 39 30-35 32 35 30 36 35 36 30 : A0...09052506560
System.Net.Sockets Verbose: 0 : [4276] 00000345 : 30 5A 17 0D 32 39 30 35-32 30 30 36 35 36 30 30 : 0Z..290520065600
System.Net.Sockets Verbose: 0 : [4276] 00000355 : 5A 30 47 31 0B 30 09 06-03 55 04 06 13 02 43 4E : Z0G1.0...U....CN
System.Net.Sockets Verbose: 0 : [4276] 00000365 : 31 29 30 27 06 03 55 04-0A 13 20 53 69 6E 6F 72 : 1)0'..U... Sinor
System.Net.Sockets Verbose: 0 : [4276] 00000375 : 61 69 6C 20 43 65 72 74-69 66 69 63 61 74 69 6F : ail Certificatio
System.Net.Sockets Verbose: 0 : [4276] 00000385 : 6E 20 41 75 74 68 6F 72-69 74 79 31 0D 30 0B 06 : n Authority1.0..
System.Net.Sockets Verbose: 0 : [4276] 00000395 : 03 55 04 03 13 04 53 52-43 41 30 81 9F 30 0D 06 : .U....SRCA0..0..
System.Net.Sockets Verbose: 0 : [4276] 000003A5 : 09 2A 86 48 86 F7 0D 01-01 01 05 00 03 81 8D 00 : .*.H............
System.Net.Sockets Verbose: 0 : [4276] 000003B5 : 30 81 89 02 81 81 00 CC-A5 B3 5E 6F 7E 29 D0 6B : 0.........^o~).k
System.Net.Sockets Verbose: 0 : [4276] 000003C5 : CB 91 9E AD EF 6F CE 39-B6 B8 99 7D 8A FD E6 51 : .....o.9...}...Q
System.Net.Sockets Verbose: 0 : [4276] 000003D5 : 58 57 E7 BA 4F 1E E6 32-83 1F EF 41 80 26 F6 F5 : XW..O..2...A.&..
System.Net.Sockets Verbose: 0 : [4276] 000003E5 : B4 A8 B6 A3 EA 4D BC 57-58 FC 48 3B 3F 04 8F 25 : .....M.WX.H;?..%
System.Net.Sockets Verbose: 0 : [4276] 000003F5 : 0E DD B7 D1 E6 94 3C A2-F3 53 3A 59 2C DA B4 B9 : ......<..S:Y,...
System.Net.Sockets Verbose: 0 : [4276] Exiting Socket#64525174::Receive() -> 1376#1376
System.Net Information: 0 : [4276] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 3f6498:e90c40, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [4276] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [4276] Socket#64525174::Receive()
System.Net.Sockets Verbose: 0 : [4276] Data from Socket#64525174::Receive
System.Net.Sockets Verbose: 0 : [4276] 00000000 : 16 03 01 00 CB                                  : .....
System.Net.Sockets Verbose: 0 : [4276] Exiting Socket#64525174::Receive() -> 5#5
System.Net.Sockets Verbose: 0 : [4276] Socket#64525174::Receive()
System.Net.Sockets Verbose: 0 : [4276] Data from Socket#64525174::Receive
System.Net.Sockets Verbose: 0 : [4276] 00000005 : 0C 00 00 C7 03 00 17 41-04 5B 4F C3 F5 3B BC 98 : .......A.[O..;..
System.Net.Sockets Verbose: 0 : [4276] 00000015 : 2D 40 74 15 7B F4 62 33-23 F3 EE 72 13 7C 63 14 : -@t.{.b3#..r.|c.
System.Net.Sockets Verbose: 0 : [4276] 00000025 : C2 25 E3 9A C7 2B 49 E3-D6 4C AF F1 BB 26 9F 7D : .%...+I..L...&.}
System.Net.Sockets Verbose: 0 : [4276] 00000035 : B3 CC DD 45 79 2B 54 CC-CD 1B 1F ED 5E 2C 1E 53 : ...Ey+T.....^,.S
System.Net.Sockets Verbose: 0 : [4276] 00000045 : A1 AA 17 F5 99 06 2F 61-77 00 80 40 2D 09 4E 94 : ....../aw..@-.N.
System.Net.Sockets Verbose: 0 : [4276] 00000055 : CE 9D B8 68 85 AF 87 13-F4 A6 0D CE 66 35 18 C0 : ...h........f5..
System.Net.Sockets Verbose: 0 : [4276] 00000065 : CE 0D E8 65 A0 03 F8 72-14 CC 89 E4 36 D1 2C 04 : ...e...r....6.,.
System.Net.Sockets Verbose: 0 : [4276] 00000075 : E8 F8 0B 43 E7 9E BA 5F-A5 67 F2 05 FF 11 DC 6E : ...C..._.g.....n
System.Net.Sockets Verbose: 0 : [4276] 00000085 : 7B 11 9F 88 60 94 CE 9D-65 17 82 F4 EE 28 AE 65 : {...`...e....(.e
System.Net.Sockets Verbose: 0 : [4276] 00000095 : 94 4D AC 68 6C 50 C6 53-AE C5 56 DB 57 87 03 B9 : .M.hlP.S..V.W...
System.Net.Sockets Verbose: 0 : [4276] 000000A5 : 51 D8 F8 B5 90 7C 4A 71-C9 87 DC 25 71 AE 27 B0 : Q....|Jq...%q.'.
System.Net.Sockets Verbose: 0 : [4276] 000000B5 : C7 E4 BB 68 E0 6A F5 14-6F D7 77 23 C7 97 3D 86 : ...h.j..o.w#..=.
System.Net.Sockets Verbose: 0 : [4276] 000000C5 : 20 C1 6C 7B 20 C6 F8 0F-33 8F 0A                :  .l{ ...3..
System.Net.Sockets Verbose: 0 : [4276] Exiting Socket#64525174::Receive() -> 203#203
System.Net Information: 0 : [4276] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 3f6498:e90c40, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [4276] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [4276] Socket#64525174::Receive()
System.Net.Sockets Verbose: 0 : [4276] Data from Socket#64525174::Receive
System.Net.Sockets Verbose: 0 : [4276] 00000000 : 16 03 01 00 04                                  : .....
System.Net.Sockets Verbose: 0 : [4276] Exiting Socket#64525174::Receive() -> 5#5
System.Net.Sockets Verbose: 0 : [4276] Socket#64525174::Receive()
System.Net.Sockets Verbose: 0 : [4276] Data from Socket#64525174::Receive
System.Net.Sockets Verbose: 0 : [4276] 00000005 : 0E 00 00 00                                     : ....
System.Net.Sockets Verbose: 0 : [4276] Exiting Socket#64525174::Receive() -> 4#4
System.Net Information: 0 : [4276] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 3f6498:e90c40, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [4276] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=134, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [4276] Socket#64525174::Send()
System.Net.Sockets Verbose: 0 : [4276] Data from Socket#64525174::Send
System.Net.Sockets Verbose: 0 : [4276] 00000000 : 16 03 01 00 46 10 00 00-42 41 04 B9 D2 7A 2F 17 : ....F...BA...z/.
System.Net.Sockets Verbose: 0 : [4276] 00000010 : 10 43 0F B4 8F 86 42 A4-30 11 3F 9F F6 D2 34 A4 : .C....B.0.?...4.
System.Net.Sockets Verbose: 0 : [4276] 00000020 : BD 86 C6 BB 4B 16 46 D8-B6 DA 56 D1 26 4C 9C C2 : ....K.F...V.&L..
System.Net.Sockets Verbose: 0 : [4276] 00000030 : C4 88 7D CA 31 C1 72 3B-61 88 02 3E BA 53 66 5A : ..}.1.r;a..>.SfZ
System.Net.Sockets Verbose: 0 : [4276] 00000040 : 00 01 ED 35 D6 2E 32 BC-16 43 33 14 03 01 00 01 : ...5..2..C3.....
System.Net.Sockets Verbose: 0 : [4276] 00000050 : 01 16 03 01 00 30 2A A5-60 45 AD 86 27 80 FA F7 : .....0*.`E..'...
System.Net.Sockets Verbose: 0 : [4276] 00000060 : 7B ED 1C 32 50 AB F7 81-F7 14 54 10 AD 8B F7 8B : {..2P.....T.....
System.Net.Sockets Verbose: 0 : [4276] 00000070 : E8 51 90 92 0A A0 B5 40-25 D7 31 EB B9 77 E1 B3 : .Q.....@%.1..w..
System.Net.Sockets Verbose: 0 : [4276] 00000080 : 34 96 9F DF E2 20                               : 4.... 
System.Net.Sockets Verbose: 0 : [4276] Exiting Socket#64525174::Send() -> 134#134
System.Net.Sockets Verbose: 0 : [4276] Socket#64525174::Receive()
System.Net.Sockets Verbose: 0 : [4276] Data from Socket#64525174::Receive
System.Net.Sockets Verbose: 0 : [4276] 00000000 : 14 03 01 00 01                                  : .....
System.Net.Sockets Verbose: 0 : [4276] Exiting Socket#64525174::Receive() -> 5#5
System.Net.Sockets Verbose: 0 : [4276] Socket#64525174::Receive()
System.Net.Sockets Verbose: 0 : [4276] Data from Socket#64525174::Receive
System.Net.Sockets Verbose: 0 : [4276] 00000005 : 01                                              : .
System.Net.Sockets Verbose: 0 : [4276] Exiting Socket#64525174::Receive() -> 1#1
System.Net Information: 0 : [4276] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 3f6498:e90c40, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [4276] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [4276] Socket#64525174::Receive()
System.Net.Sockets Verbose: 0 : [4276] Data from Socket#64525174::Receive
System.Net.Sockets Verbose: 0 : [4276] 00000000 : 16 03 01 00 30                                  : ....0
System.Net.Sockets Verbose: 0 : [4276] Exiting Socket#64525174::Receive() -> 5#5
System.Net.Sockets Verbose: 0 : [4276] Socket#64525174::Receive()
System.Net.Sockets Verbose: 0 : [4276] Data from Socket#64525174::Receive
System.Net.Sockets Verbose: 0 : [4276] 00000005 : 68 E5 A0 3A E3 D7 44 57-20 11 F9 C6 10 B3 3B 62 : h..:..DW .....;b
System.Net.Sockets Verbose: 0 : [4276] 00000015 : EF B8 34 0F E1 77 21 46-17 07 95 86 32 5C 1E D3 : ..4..w!F....2\..
System.Net.Sockets Verbose: 0 : [4276] 00000025 : 4D 9F 69 A0 6A 95 7C 11-B7 1C 57 92 A7 3B BA CD : M.i.j.|...W..;..
System.Net.Sockets Verbose: 0 : [4276] Exiting Socket#64525174::Receive() -> 48#48
System.Net Information: 0 : [4276] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 3f6498:e90c40, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [4276] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=OK).
System.Net Information: 0 : [4276] Remote certificate: [Version]
  V3


[Subject]
  CN=kyfw.12306.cn, OU=铁路客户服务中心, O=Sinorail Certification Authority, C=CN
  Simple Name: kyfw.12306.cn
  DNS Name: kyfw.12306.cn


[Issuer]
  CN=SRCA, O=Sinorail Certification Authority, C=CN
  Simple Name: SRCA
  DNS Name: SRCA


[Serial Number]
  383B70E9B6441F59


[Not Before]
  2014/5/26 9:44:36


[Not After]
  2019/5/25 9:44:36


[Thumbprint]
  09643E9991C7007E6C4B108BAF1F38F799357DD9


[Signature Algorithm]
  sha1RSA(1.2.840.113549.1.1.5)


[Public Key]
  Algorithm: RSA
  Length: 1024
  Key Blob: 30 81 89 02 81 81 00 bc 0b 19 73 f9 5f f8 2a 45 24 f1 84 f1 57 1c e2 8b bc 69 da 06 4f 5a eb 95 06 2c 10 ea 2c 0b f7 c8 ad ef 95 8d 1a 26 02 51 ab 03 5f 2d ce f3 06 3e 3e d6 45 be 01 0a 92 91 ea 43 55 3a b9 e9 a2 1d 2b 6d 85 44 b5 c5 30 6c 53 f4 ee 5c 5e 80 1d cf a8 76 e3 fa cc 21 8a 71 49 c7 44 09 2c 45 bf 01 19 28 33 04 0f d7 dc 1f 42 50 a9 d8 6b d6 00 d8 40 48 61 c7 2b cc 88 7a 69 10 23 0c 76 ef 61 02 03 01 00 01
  Parameters: 05 00


[Extensions]
* 颁发机....
System.Net Information: 0 : [4276] SecureChannel#20288466 - Remote certificate has errors:
System.Net Information: 0 : [4276] SecureChannel#20288466 - 已处理证书链,但是在不受信任提供程序信任的根证书中终止。


System.Net Information: 0 : [4276] SecureChannel#20288466 - Remote certificate was verified as valid by the user.
System.Net Information: 0 : [4276] ProcessAuthentication(Protocol=Tls, Cipher=Aes256 256 bit strength, Hash=Sha1 160 bit strength, Key Exchange=44550 256 bit strength).
System.Net.Sockets Verbose: 0 : [4276] Socket#64525174::Send()
System.Net.Sockets Verbose: 0 : [4276] Data from Socket#64525174::Send
System.Net.Sockets Verbose: 0 : [4276] 00000000 : 17 03 01 00 60 1B 47 8B-36 79 C5 E3 2A C4 74 C8 : ....`.G.6y..*.t.
System.Net.Sockets Verbose: 0 : [4276] 00000010 : 78 5A 72 3F C6 9B A6 5A-86 2A 96 B1 63 A4 BA 8F : xZr?...Z.*..c...
System.Net.Sockets Verbose: 0 : [4276] 00000020 : 70 38 12 65 E6 DC 91 3B-8A 55 78 F2 1B 13 4F 31 : p8.e...;.Ux...O1
System.Net.Sockets Verbose: 0 : [4276] 00000030 : 66 5C FE 9B F1 BB A1 13-D6 4B 62 69 6F B2 22 22 : f\.......Kbio.""
System.Net.Sockets Verbose: 0 : [4276] 00000040 : 2C A2 26 35 5B BB 79 9E-FA 20 31 28 09 4D E0 44 : ,.&5[.y.. 1(.M.D
System.Net.Sockets Verbose: 0 : [4276] 00000050 : 7E 5C A3 19 D2 2F C5 42-79 38 8F 52 27 C3 AD AF : ~\.../.By8.R'...
System.Net.Sockets Verbose: 0 : [4276] 00000060 : 35 33 30 5C C1                                  : 530\.
System.Net.Sockets Verbose: 0 : [4276] Exiting Socket#64525174::Send() -> 101#101
System.Net Information: 0 : [4276] ConnectStream#34653266 - Sending headers
{
Host: kyfw.12306.cn
Connection: Keep-Alive
}.
System.Net.Sockets Verbose: 0 : [4276] Socket#64525174::Receive()
System.Net Verbose: 0 : [7744] HttpWebRequest#357628::Abort(The operation has timed out)
System.Net.Sockets Verbose: 0 : [7744] Socket#64525174::Dispose()
System.Net.Sockets Error: 0 : [4276] Exception in the Socket#64525174::Receive - 一个封锁操作被对 WSACancelBlockingCall 的调用中断。
System.Net.Sockets Verbose: 0 : [4276] Exiting Socket#64525174::Receive() -> 0#0
System.Net Verbose: 0 : [7744] Exiting HttpWebRequest#357628::Abort() 
System.Net Error: 0 : [4276] Exception in the HttpWebRequest#357628:: - The operation has timed out
System.Net Error: 0 : [4276] Exception in the HttpWebRequest#357628::GetResponse - The operation has timed out
System.Net.Sockets Verbose: 0 : [7332] Data from Socket#37365261::Receive
System.Net.Sockets Verbose: 0 : [7332] 00000000 : 15 03 01 00 20                                  : .... 
System.Net.Sockets Verbose: 0 : [7332] Exiting Socket#37365261::Receive() -> 5#5
System.Net.Sockets Verbose: 0 : [7332] Socket#37365261::Receive()
System.Net.Sockets Verbose: 0 : [7332] Data from Socket#37365261::Receive
System.Net.Sockets Verbose: 0 : [7332] 00000005 : 2A 98 A8 F8 BF 58 12 AF-09 48 9C 2F BF A8 AF A9 : *....X...H./....
System.Net.Sockets Verbose: 0 : [7332] 00000015 : 04 6B 46 10 EF 2F 1E A3-35 6C 1D 0A BF 58 22 14 : .kF../..5l...X".
System.Net.Sockets Verbose: 0 : [7332] Exiting Socket#37365261::Receive() -> 32#32
System.Net Error: 0 : [7332] Decrypt failed with error 0X90317.
System.Net.Sockets Verbose: 0 : [7332] Socket#37365261::Dispose()
System.Net Error: 0 : [7332] Exception in the HttpWebRequest#7930084:: - The request was aborted: The connection was closed unexpectedly.
12306订票助手.exe Information: 0 : 信息:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<link href="/otn/resources/css/validation.css" rel="stylesheet" />
<link href="/otn/resources/merged/common_css.css?cssVersion=1.8967" rel="stylesheet" />
<link rel="icon" href="/otn/resources/images/ots/favicon.ico" type="image/x-icon" />
<link rel="shortcut icon" href="/otn/resources/images/ots/favicon.ico" type="image/x-icon" />
<script>
/*<![CDATA[*/
 var ctx='/otn/';
 var globalRepeatSubmitToken = null;
 var global_lang = 'zh_CN';
 var sessionInit = '';
 var isShowNotice = null;
 var CLeftTicketUrl = 'leftTicket/queryZ';
 var isTestFlow = null;
 var isMobileCheck = 'N';
 /*]]>*/
</script>
<script src="/otn/resources/merged/common_js.js?scriptVersion=1.8992" type="text/javascript"></script>
<!-- js i18n -->
<!-- jquery validation i18n -->
<!-- head and footer -->
<title>车票预订 | 客运服务 | 铁路客户服务中心</title>
<!-- 双日历 -->
<link href="/otn/resources/js/rich/calender_double/datepicker/skin/WdatePicker.css" rel="stylesheet" />
<script type="text/javascript" src="/otn/resources/js/rich/calender_double/datepicker/WdatePicker.js" xml:space="preserve"></script>
<script src="/otn/resources/js/framework/data.jcokies.js" type="text/javascript" xml:space="preserve"></script>
<script src="/otn/resources/merged/queryLeftTicket_js.js?scriptVersion=1.8992" type="text/javascript" xml:space="preserve"></script>
<link href="/otn/resources/merged/queryLeftTicket_css.css?cssVersion=1.8967" rel="stylesheet" />
<script src="/otn/resources/js/framework/jquery.bgiframe.mi.js" type="text/javascript" xml:space="preserve"></script>
<script src="/otn/dynamicJs/qhhsscc" type="text/javascript" xml:space="preserve"></script>
</head>
<body><!--header start-->
<div class="header"><div style="z-index: 2000" class="header-bd"><a href="http://www.12306.cn/"><h1 class="logo">中国铁路客户服务中心-客运中心</h1>
</a>
<div class="login-info"><div class="phone-link"><a href="/otn/appDownload/init" target="true">手机版</a>
</div>
<div class="menu"><a href="/otn/index/initMy12306" class="menu-bd" id="js-my">我的12306<b></b>
</a>
<div class="menu-list"><b></b>
<ul><li><a href="/otn/queryOrder/initNoComplete">未完成订单</a>
</li>
<li><a href="/otn/queryOrder/init">已完成订单(改/退)</a>
</li>
<li class="line"></li>
<li><a href="/otn/insurance/init">我的保险</a>
</li>
<li class="line"></li>
<li><a href="/otn/modifyUser/initQueryUserInfo">查看个人信息</a>
</li>
<li><a href="/otn/userSecurity/init">账户安全</a>
</li>
<li class="line"></li>
<li><a href="/otn/passengers/init">常用联系人</a>
</li>
<li class="line"></li>
<li><a href="/otn/icentre/qxyyInfo">重点旅客预约</a>
</li>
<li><a href="/otn/icentre/lostInfo">遗失物品查找</a>
</li>
<li class="line"></li>
<li><a href="/otn/icentre/serviceQuery">服务查询</a>
</li>
<li class="line"></li>
<li><a href="/otn/advice/complaintInfo">投诉</a>
</li>
<li><a href="/otn/advice/adviceInfo">建议</a>
</li>
</ul>
</div>
</div>
<span class="login-txt" style="color: #666666"><span>意见反馈:<a class="cursor colorA" href="mailto:12306yjfk@rails.com.cn">12306yjfk@rails.com.cn</a>
          您好,请</span>
<a id="login_user" href="/otn/login/init" class="colorA" style="margin-left:-0.5px;">登录</a>
| <a id="regist_out" href="/otn/regist/init">注册</a>
</span>
</div>
<div class="nav"><ul><li><a href="/otn/index/init">客运首页</a>
</li>
<li id="selectYuding"><a href="/otn/leftTicket/init">车票预订</a>
</li>
<li><a href="/otn/lcxxcx/init">余票查询</a>
</li>
<li style="width: 71px;" id="js-xd" class="nav-guide"><a href="javascript:">出行向导</a>
<div class="nav-list"><ul style="font-weight:normal"><li><a href="/otn/queryTrainInfo/init">车次查询</a>
</li>
<li><a href="/otn/leftTicketPrice/init">票价查询</a>
</li>
<li><a href="/otn/leftTicketPrice/initPublicPrice">公布票价查询</a>
</li>
<li><a href="/otn/czxx/init">车站车次查询</a>
</li>
<li><a href="/otn/zzzcx/init">中转查询</a>
</li>
<li><a href="/otn/zwdch/init">正晚点查询</a>
</li>
<li><a href="/otn/queryAgencySellTicket/init">代售点查询</a>
</li>
</ul>
</div>
</li>
<li id="selectHelp"><a href="/otn/gonggao/help.html">信息服务</a>
</li>
</ul>
</div>
</div>
</div>
<div id="dialog_smoker" style="display: none;"><div class="mark"></div>
<div class="up-box w600"><div class="up-box-hd">温馨提示<a href="javascript:" id="dialog_smoker_close" shape="rect">关闭</a>
</div>
<div class="up-box-bd"><div class="up-con clearfix"><span class="icon i-opt"></span>
<div class="r-txt"><div class="tit" id="dialog_smoker_msg"></div>
</div>
</div>
<div class="lay-btn"><a href="javascript:" id="dialog_smoker_cancel" class="btn92" shape="rect">取消</a>
<a href="javascript:" id="dialog_smoker_ok" class="btn92s" shape="rect">确定</a>
</div>
</div>
</div>
</div>
<!--header end-->
<div id="608_complain" style="display: none;"><div class="mark"></div>
<div class="up-box" style="width:640px;"><div class="up-box-hd">举报告知确认书<a href="javascript:" id="608_complain_close" shape="rect">关闭</a>
</div>
<div class="up-box-bd" style="padding:15px 10px;border:1px solid #298CCE;"><table class="per-ticket" style="margin-left:0px;"><tr><td rowspan="1" colspan="1">举报人姓名:<strong id="608_name" style="font-size:20px"></strong>
</td>
<td rowspan="1" colspan="1">联系电话:<strong id="608_tel" style="font-size:20px"></strong>
</td>
</tr>
<tr><td colspan="2" rowspan="1">身份证件号码:<strong id="608_card" style="font-size:20px"></strong>
</td>
</tr>
<tr></tr>
<tr><td colspan="2" rowspan="1">&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;本人确认举报身份信息被他人冒用购买<strong id="ticketInfo" style="font-size:20px"></strong>
次车票。本人承诺本次举报及购票所提交的身份信息属实,并对虚假举报后果负责。</td>
</tr>
<tr><td colspan="2" rowspan="1">&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;铁路部门郑重提醒,将在车站和列车对该车票进行重点查验。根据国务院颁布的《铁路安全管理条例》,对该车票所记载身份信息与所持身份证件或者真实身份不符的持票人,铁路部门将拒绝其进站乘车。同时,公安机关将依法调查。</td>
</tr>
<tr><td colspan="2" rowspan="1">&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;铁路部门将对您的举报信息保密,谢谢您的合作!</td>
</tr>
</table>
<div class="lay-btn"><a href="javascript:" id="608_complain_cancel" class="btn92" shape="rect">取消</a>
<a href="javascript:" id="608_complain_ok" class="btn92s" shape="rect">确认举报</a>
</div>
</div>
</div>
</div>
<div id="608_check" style="display: none;"><div class="mark"></div>
<div class="up-box"><div class="up-box-hd">温馨提示<a href="javascript:" id="608_check_close" shape="rect">关闭</a>
</div>
<div class="up-box-bd"><div class="up-con clearfix"><span class="icon i-opt"></span>
<div class="r-txt"><div class="tit" id="608_check_msg"></div>
<div class="tit" style="color:#FB7403">是否举报?</div>
</div>
</div>
<div class="lay-btn"><a href="javascript:" id="608_check_cancel" class="btn92" shape="rect">取消</a>
<a href="javascript:" id="608_check_ok" class="btn92s" shape="rect">网上举报</a>
</div>
</div>
</div>
</div>
<!--页面主体  开始-->
<div class="content"><div style="display: none"><audio preload="auto" loop="true" src="/otn/resources/js/framework/audio/message.wav;jsessionid=36F0E995857694B3E34346777E855B1E"></audio>
</div>
<div id="jplayerId" style="display: none"></div>
<!--步骤 开始-->
<!--公告 开始-->
<div class="notice" id="scroll" style="display: none;"><strong style="width: 60px;">温馨提示:</strong>
<div class="notice_in"><ul style="cursor:pointer"><li style="color:#FB7403">列车运行图调整,12月30日之后车票预售期调整为30天,12月29日及之前的车票正常发售。</li>
</ul>
</div>
<a href="#nogo" class="i-close" shape="rect"></a>
</div>
<!--公告 结束-->
<!--车票搜索框 开始-->
<div class="sear-box quick-sear-box"><form id="queryLeftForm" method="get" enctype="application/x-www-form-urlencoded"><div class="dfc" id="dfc"><ul><li><input name="singleRoundType" type="radio" id="dc" class="radio" checked="checked" value="dc" />
<label for="dc" id="dc_label" class="cursor">单程</label>
</li>
<li><input name="singleRoundType" type="radio" id="wf" class="radio" value="wc" />
<label for="wf" id="wf_label" class="cursor">往返</label>
</li>
</ul>
</div>
<div class="s-info" id="place_area"><ul><li><span class="label"><label id="fromStationText_label">出发地</label>
</span>
<div class="inp-w"><input id="fromStation" type="hidden" value="" name="leftTicketDTO.from_station" />
<input type="text" id="fromStationText" class="inp-txt" value="" name="leftTicketDTO.from_station_name" />
<span class="i-city" id="fromStation_icon_image"></span>
</div>
</li>
<li class="i-change i-change2" id="change_station" style="background-position:-67px -96px"></li>
<li><span class="label"><label id="toStationText_label"> 目的地</label>
</span>
<div class="inp-w"><input id="toStation" type="hidden" value="" name="leftTicketDTO.to_station" />
<input type="text" id="toStationText" class="inp-txt" value="" name="leftTicketDTO.to_station_name" />
<span class="i-city" id="toStation_icon_image"></span>
</div>
</li>
<li><span class="label"> 出发日</span>
<div class="inp-w" style="z-index:1200"><input type="text" class="inp-txt" name="leftTicketDTO.train_date" id="train_date" value="2013-06-07 周五" readonly="readonly" />
<!-- <div id="train_date_" style="position: absolute; height: 250px;z-index:1200;left:0; top:30px;"></div>-->
<span id="date_icon_1" class="i-date"></span>
</div>
<!--<div class="inp-w">
<input th:value="${train_date}" type="text" class="inp-txt" name="leftTicketDTO.train_date" id="train_date"
value="2013-06-07 周五" readonly="readonly"></input> <span id="date_icon_1" class="i-date"></span>
</div>-->
</li>
<li><span class="label"> 返程日</span>
<div class="inp-w" id="back_div" style="z-index:1100"><input type="text" class="inp-txt" name="back_train_date" id="back_train_date" value="" readonly="readonly" />
<!-- <div id="back_train_date_" style="position: absolute; height: 250px;z-index:1100;left:0; top:30px;"></div>-->
<span id="date_icon_2" class="i-date"></span>
</div>
<!--<div class="inp-w" id="back_div">
<input th:value="${back_train_date}" type="text" class="inp-txt" name="back_train_date" id="back_train_date"
value="2013-06-16 周日" readonly="readonly"></input> <span id="date_icon_2" class="i-date"></span>
</div>-->
</li>
</ul>
</div>
<div class="quick-s"><ul><li><input type="radio" id="sf1" class="radio" name="sf" checked="checked" />
<label id="sf1_label" for="sf1" class="cursor">普通</label>
</li>
<li><input type="radio" id="sf2" class="radio" name="sf" />
<label id="sf2_label" for="sf2" class="cursor">学生</label>
</li>
</ul>
<div class="btn-area"><a href="javascript:" id="query_ticket" class="btn92s btn-disabled" shape="rect">查询</a>
<div><input id="auto_query" type="checkbox" class="check" style="margin-right:0px;" />
<label id="autoQueryTxt">开启自动查询</label>
</div>
</div>
</div>
</form>
</div>
<!--车票搜索框 开始-->
<div class="sear-sel" id="sear-sel"><div id="date_range" class="sear-sel-hd clearfix"><ul><li><span>12-27</span>
<span class="hide">12-27</span>
</li>
<li><span>12-28</span>
<span class="hide">12-28</span>
</li>
<li><span>12-29</span>
<span class="hide">12-29</span>
</li>
<li><span>12-30</span>
<span class="hide">12-30</span>
</li>
<li><span>12-31</span>
<span class="hide">12-31</span>
</li>
<li><span>01-01</span>
<span class="hide">01-01</span>
</li>
<li><span>01-02</span>
<span class="hide">01-02</span>
</li>
<li><span>01-03</span>
<span class="hide">01-03</span>
</li>
<li><span>01-04</span>
<span class="hide">01-04</span>
</li>
<li><span>01-05</span>
<span class="hide">01-05</span>
</li>
<li><span>01-06</span>
<span class="hide">01-06</span>
</li>
<li><span>01-07</span>
<span class="hide">01-07</span>
</li>
<li><span>01-08</span>
<span class="hide">01-08</span>
</li>
<li><span>01-09</span>
<span class="hide">01-09</span>
</li>
<li><span>01-10</span>
<span class="hide">01-10</span>
</li>
<li><span>01-11</span>
<span class="hide">01-11</span>
</li>
<li><span>01-12</span>
<span class="hide">01-12</span>
</li>
<li><span>01-13</span>
<span class="hide">01-13</span>
</li>
<li><span>01-14</span>
,可以继续。附加数据:无
System.Net Verbose: 0 : [7332] ConnectStream#13077163::Close()
System.Net Verbose: 0 : [7332] Exiting ConnectStream#13077163::Close() 
System.Net Verbose: 0 : [7332] HttpWebResponse#20985193::Close()
System.Net Verbose: 0 : [7332] Exiting HttpWebResponse#20985193::Close() 
12306订票助手.exe Error: 0 : 未能完成初始化。错误信息如下。
12306订票助手.exe Error: 0 : System.ApplicationException: 初始化网站版本信息时发生错误
   at ..() in #i:line 74
   at TOBA.Program..() in #e:line 267
   at ...(Object , DoWorkEventArgs ) in #2f:line 442
12306订票助手.exe Error: 0 : System.ApplicationException: 初始化网站版本信息时发生错误
   at ..() in #i:line 74
   at TOBA.Program..() in #e:line 267
   at ...(Object , DoWorkEventArgs ) in #2f:line 442
12306订票助手.exe Error: 0 : 初始化网站版本信息时发生错误
12306订票助手.exe Information: 0 : 正在从 http://www.fishlee.net/service/update2/56/40/update_c.xml?0.977802342724894 下载升级信息
System.Net Verbose: 0 : [6600] WebClientWrapper#4951661::DownloadDataAsync(http://www.fishlee.net/service/update2/56/40/update_c.xml?0.977802342724894#-328791375)
System.Net Verbose: 0 : [6600] WebRequest::Create(http://www.fishlee.net/service/update2/56/40/update_c.xml?0.977802342724894)
System.Net Verbose: 0 : [6600] HttpWebRequest#13809259::HttpWebRequest(http://www.fishlee.net/service/update2/56/40/update_c.xml?0.977802342724894#-328791375)
System.Net Verbose: 0 : [6600] Exiting HttpWebRequest#13809259::HttpWebRequest() 
System.Net Verbose: 0 : [6600] Exiting WebRequest::Create() -> HttpWebRequest#13809259
System.Net Verbose: 0 : [6600] HttpWebRequest#13809259::BeginGetResponse()
System.Net Information: 0 : [6600] Associating HttpWebRequest#13809259 with ServicePoint#48930276
System.Net.Cache Verbose: 0 : [6600] RequestCacheProtocol#37562355::GetRetrieveStatus(HttpWebRequest#13809259)
System.Net.Cache Information: 0 : [6600] Request#13809259, Policy = Level:NoCacheNoStore, Cache Uri = http://www.fishlee.net/service/update2/56/40/update_c.xml?0.977802342724894
System.Net.Cache Information: 0 : [6600] Request Method = GET.
System.Net.Cache Information: 0 : [6600] Selected cache Key = http://www.fishlee.net/service/update2/56/40/update_c.xml?0.977802342724894
System.Net.Cache Verbose: 0 : [6600] Exiting RequestCacheProtocol#37562355::GetRetrieveStatus() -> result = DoNotTakeFromCache
System.Net Information: 0 : [6600] Associating Connection#48843293 with HttpWebRequest#13809259
System.Net.Sockets Verbose: 0 : [6600] Socket#32604313::Socket(InterNetwork#2)
System.Net.Sockets Verbose: 0 : [6600] Exiting Socket#32604313::Socket() 
System.Net.Sockets Verbose: 0 : [6600] Socket#46506543::Socket(InterNetworkV6#23)
System.Net.Sockets Verbose: 0 : [6600] Exiting Socket#46506543::Socket() 
12306订票助手.exe Information: 0 : 未生成临时目录,不需要清理
System.Net Verbose: 0 : [6600] Exiting HttpWebRequest#13809259::BeginGetResponse() -> ContextAwareResult#33627271
System.Net Verbose: 0 : [6600] Exiting WebClientWrapper#4951661::DownloadDataAsync() 
System.Net.Sockets Verbose: 0 : [7012] Socket#32604313::EndConnect(ConnectAsyncResult#44200000)
System.Net.Sockets Information: 0 : [7012] Socket#32604313 - Created connection from 192.168.1.10:50686 to 221.236.7.245:80.
System.Net.Sockets Verbose: 0 : [7012] Exiting Socket#32604313::EndConnect() 
System.Net.Sockets Verbose: 0 : [7012] Socket#46506543::Close()
System.Net.Sockets Verbose: 0 : [7012] Socket#46506543::Dispose()
System.Net.Sockets Verbose: 0 : [7012] Exiting Socket#46506543::Close() 
System.Net Information: 0 : [7012] Connection#48843293 - Created connection from 192.168.1.10:50686 to 221.236.7.245:80.
System.Net Information: 0 : [7012] Associating HttpWebRequest#13809259 with ConnectStream#18316365
System.Net Information: 0 : [7012] HttpWebRequest#13809259 - Request: GET /service/update2/56/40/update_c.xml?0.977802342724894 HTTP/1.1


System.Net.Sockets Verbose: 0 : [7012] Socket#32604313::UnsafeBeginSend()
System.Net.Sockets Verbose: 0 : [7012] Exiting Socket#32604313::UnsafeBeginSend() -> OverlappedAsyncResult#25086654
System.Net Information: 0 : [7012] ConnectStream#18316365 - Sending headers
{
User-Agent: Fish SimpleUpdater v4.3.0.0
Host: www.fishlee.net
Cache-Control: no-store,no-cache
Pragma: no-cache
Connection: Keep-Alive
}.
System.Net.Sockets Verbose: 0 : [7040] Data from Socket#32604313::PostCompletion
System.Net.Sockets Verbose: 0 : [7040] 00000000 : 47 45 54 20 2F 73 65 72-76 69 63 65 2F 75 70 64 : GET /service/upd
System.Net.Sockets Verbose: 0 : [7040] 00000010 : 61 74 65 32 2F 35 36 2F-34 30 2F 75 70 64 61 74 : ate2/56/40/updat
System.Net.Sockets Verbose: 0 : [7040] 00000020 : 65 5F 63 2E 78 6D 6C 3F-30 2E 39 37 37 38 30 32 : e_c.xml?0.977802
System.Net.Sockets Verbose: 0 : [7040] 00000030 : 33 34 32 37 32 34 38 39-34 20 48 54 54 50 2F 31 : 342724894 HTTP/1
System.Net.Sockets Verbose: 0 : [7040] 00000040 : 2E 31 0D 0A 55 73 65 72-2D 41 67 65 6E 74 3A 20 : .1..User-Agent: 
System.Net.Sockets Verbose: 0 : [7040] 00000050 : 46 69 73 68 20 53 69 6D-70 6C 65 55 70 64 61 74 : Fish SimpleUpdat
System.Net.Sockets Verbose: 0 : [7040] 00000060 : 65 72 20 76 34 2E 33 2E-30 2E 30 0D 0A 48 6F 73 : er v4.3.0.0..Hos
System.Net.Sockets Verbose: 0 : [7040] 00000070 : 74 3A 20 77 77 77 2E 66-69 73 68 6C 65 65 2E 6E : t: www.fishlee.n
System.Net.Sockets Verbose: 0 : [7040] 00000080 : 65 74 0D 0A 43 61 63 68-65 2D 43 6F 6E 74 72 6F : et..Cache-Contro
System.Net.Sockets Verbose: 0 : [7040] 00000090 : 6C 3A 20 6E 6F 2D 73 74-6F 72 65 2C 6E 6F 2D 63 : l: no-store,no-c
System.Net.Sockets Verbose: 0 : [7040] 000000A0 : 61 63 68 65 0D 0A 50 72-61 67 6D 61 3A 20 6E 6F : ache..Pragma: no
System.Net.Sockets Verbose: 0 : [7040] 000000B0 : 2D 63 61 63 68 65 0D 0A-43 6F 6E 6E 65 63 74 69 : -cache..Connecti
System.Net.Sockets Verbose: 0 : [7040] 000000C0 : 6F 6E 3A 20 4B 65 65 70-2D 41 6C 69 76 65 0D 0A : on: Keep-Alive..
System.Net.Sockets Verbose: 0 : [7040] 000000D0 : 0D 0A                                           : ..
System.Net.Sockets Verbose: 0 : [7040] Socket#32604313::EndSend(OverlappedAsyncResult#25086654)
System.Net.Sockets Verbose: 0 : [7040] Exiting Socket#32604313::EndSend() -> 210#210
System.Net.Sockets Verbose: 0 : [7040] Socket#32604313::UnsafeBeginReceive()
System.Net.Sockets Verbose: 0 : [7040] Exiting Socket#32604313::UnsafeBeginReceive() -> OverlappedAsyncResult#11891108
System.Net.Sockets Verbose: 0 : [7040] Data from Socket#32604313::PostCompletion
System.Net.Sockets Verbose: 0 : [7040] (printing 1024 out of 4096)
System.Net.Sockets Verbose: 0 : [7040] 00000000 : 48 54 54 50 2F 31 2E 31-20 32 30 30 20 4F 4B 0D : HTTP/1.1 200 OK.
System.Net.Sockets Verbose: 0 : [7040] 00000010 : 0A 44 61 74 65 3A 20 54-75 65 2C 20 32 37 20 44 : .Date: Tue, 27 D
System.Net.Sockets Verbose: 0 : [7040] 00000020 : 65 63 20 32 30 31 36 20-31 32 3A 35 39 3A 32 39 : ec 2016 12:59:29
System.Net.Sockets Verbose: 0 : [7040] 00000030 : 20 47 4D 54 0D 0A 43 6F-6E 74 65 6E 74 2D 54 79 :  GMT..Content-Ty
System.Net.Sockets Verbose: 0 : [7040] 00000040 : 70 65 3A 20 61 70 70 6C-69 63 61 74 69 6F 6E 2F : pe: application/
System.Net.Sockets Verbose: 0 : [7040] 00000050 : 6F 63 74 65 74 2D 73 74-72 65 61 6D 0D 0A 43 6F : octet-stream..Co
System.Net.Sockets Verbose: 0 : [7040] 00000060 : 6E 74 65 6E 74 2D 4C 65-6E 67 74 68 3A 20 31 36 : ntent-Length: 16
System.Net.Sockets Verbose: 0 : [7040] 00000070 : 32 31 36 0D 0A 43 6F 6E-6E 65 63 74 69 6F 6E 3A : 216..Connection:
System.Net.Sockets Verbose: 0 : [7040] 00000080 : 20 6B 65 65 70 2D 61 6C-69 76 65 0D 0A 43 61 63 :  keep-alive..Cac
System.Net.Sockets Verbose: 0 : [7040] 00000090 : 68 65 2D 43 6F 6E 74 72-6F 6C 3A 20 70 72 69 76 : he-Control: priv
System.Net.Sockets Verbose: 0 : [7040] 000000A0 : 61 74 65 0D 0A 43 6F 6E-74 65 6E 74 2D 44 69 73 : ate..Content-Dis
System.Net.Sockets Verbose: 0 : [7040] 000000B0 : 70 6F 73 69 74 69 6F 6E-3A 20 61 74 74 61 63 68 : position: attach
System.Net.Sockets Verbose: 0 : [7040] 000000C0 : 6D 65 6E 74 3B 20 66 69-6C 65 6E 61 6D 65 3D 75 : ment; filename=u
System.Net.Sockets Verbose: 0 : [7040] 000000D0 : 70 64 61 74 65 5F 63 2E-78 6D 6C 0D 0A 53 65 74 : pdate_c.xml..Set
System.Net.Sockets Verbose: 0 : [7040] 000000E0 : 2D 43 6F 6F 6B 69 65 3A-20 41 52 52 3D 39 37 61 : -Cookie: ARR=97a
System.Net.Sockets Verbose: 0 : [7040] 000000F0 : 31 64 34 30 62 39 36 33-37 66 38 63 33 61 38 66 : 1d40b9637f8c3a8f
System.Net.Sockets Verbose: 0 : [7040] 00000100 : 62 34 62 33 35 33 33 37-61 65 39 38 62 33 37 30 : b4b35337ae98b370
System.Net.Sockets Verbose: 0 : [7040] 00000110 : 34 36 38 61 35 31 38 36-62 62 64 36 39 38 38 39 : 468a5186bbd69889
System.Net.Sockets Verbose: 0 : [7040] 00000120 : 66 36 33 33 37 32 37 35-64 64 38 32 37 3B 50 61 : f6337275dd827;Pa
System.Net.Sockets Verbose: 0 : [7040] 00000130 : 74 68 3D 2F 3B 44 6F 6D-61 69 6E 3D 77 77 77 2E : th=/;Domain=www.
System.Net.Sockets Verbose: 0 : [7040] 00000140 : 66 69 73 68 6C 65 65 2E-6E 65 74 0D 0A 53 65 74 : fishlee.net..Set
System.Net.Sockets Verbose: 0 : [7040] 00000150 : 2D 43 6F 6F 6B 69 65 3A-20 5F 5F 6A 73 6C 75 69 : -Cookie: __jslui
System.Net.Sockets Verbose: 0 : [7040] 00000160 : 64 3D 30 33 61 30 36 31-37 38 33 36 38 63 35 34 : d=03a06178368c54
System.Net.Sockets Verbose: 0 : [7040] 00000170 : 34 37 64 30 31 33 61 63-62 62 39 62 63 36 33 33 : 47d013acbb9bc633
System.Net.Sockets Verbose: 0 : [7040] 00000180 : 34 39 3B 20 6D 61 78 2D-61 67 65 3D 33 31 35 33 : 49; max-age=3153
System.Net.Sockets Verbose: 0 : [7040] 00000190 : 36 30 30 30 3B 20 70 61-74 68 3D 2F 3B 20 48 74 : 6000; path=/; Ht
System.Net.Sockets Verbose: 0 : [7040] 000001A0 : 74 70 4F 6E 6C 79 0D 0A-58 2D 43 61 63 68 65 3A : tpOnly..X-Cache:
System.Net.Sockets Verbose: 0 : [7040] 000001B0 : 20 62 79 70 61 73 73 0D-0A 0D 0A 1F 8B 08 08 91 :  bypass.........
System.Net.Sockets Verbose: 0 : [7040] 000001C0 : CA 4F 58 00 0B 75 70 64-61 74 65 5F 63 2E 78 6D : .OX..update_c.xm
System.Net.Sockets Verbose: 0 : [7040] 000001D0 : 6C 00 C4 9C 5D 8F 1C C7-75 86 EF 03 E4 3F 48 42 : l...]...u....?HB
System.Net.Sockets Verbose: 0 : [7040] 000001E0 : 2E 24 04 9E AD 53 75 EA-CB A0 57 A8 4F 48 81 44 : .$...Su...W.OH.D
System.Net.Sockets Verbose: 0 : [7040] 000001F0 : 13 26 29 05 08 13 A0 3F-AA C9 B1 76 67 36 33 BD : .&)....?...vg63.
System.Net.Sockets Verbose: 0 : [7040] 00000200 : 22 25 E8 22 BE C8 85 E3-24 30 90 20 31 60 07 48 : "%."....$0. 1`.H
System.Net.Sockets Verbose: 0 : [7040] 00000210 : 0C 04 51 6E E4 5C 38 80-E0 C0 F0 9F 91 28 EA 5F : ..Qn.\8......(._
System.Net.Sockets Verbose: 0 : [7040] 00000220 : E4 F4 EC 72 B5 24 97 33-3D E4 2E 87 04 C8 9D EE : ...r.$.3=.......
System.Net.Sockets Verbose: 0 : [7040] 00000230 : EA EE E9 3E 4F 9D F3 BE-55 D5 7B ED ED 07 87 07 : ...>O...U.{.....
System.Net.Sockets Verbose: 0 : [7040] 00000240 : AF 7D 5C 16 CB E9 7C F6-83 37 60 C2 DE 78 7B FF : .}\...|..7`..x{.
System.Net.Sockets Verbose: 0 : [7040] 00000250 : 8F FF E8 DA ED A3 B6 EA-CB BB B3 6E FE 1A 35 98 : ...........n..5.
System.Net.Sockets Verbose: 0 : [7040] 00000260 : 2D BF FF 60 39 FD C1 1B-F7 FA FE E8 FB 7B 7B F7 : -..`9........{{.
System.Net.Sockets Verbose: 0 : [7040] 00000270 : EF DF 9F DC 17 93 F9 E2-EE 1E 67 0C F6 FE FC FD : ..........g.....
System.Net.Sockets Verbose: 0 : [7040] 00000280 : F7 6E 36 F7 CA 61 F5 BD-E9 6C D9 57 B3 A6 BC 71 : .n6..a...l.W...q
System.Net.Sockets Verbose: 0 : [7040] 00000290 : 76 54 BB F9 A8 37 E8 82-AF BD 76 CD 1D 1D 5D AF : vT...7....v...].
System.Net.Sockets Verbose: 0 : [7040] 000002A0 : 0E CB 3E 70 C1 D4 A3 2F-7E FD CD 7F 7E FE F5 DF : ..>p.../~...~...
System.Net.Sockets Verbose: 0 : [7040] 000002B0 : FD F7 C3 9F FE 6C 72 3D-DD BA B6 F7 78 F7 E3 B6 : .....lr=....x...
System.Net.Sockets Verbose: 0 : [7040] 000002C0 : 1F 9C 7C E7 7D 60 13 33-61 13 B6 6A F1 78 E3 AA : ..|.}`.3a..j.x..
System.Net.Sockets Verbose: 0 : [7040] 000002D0 : D1 8D E3 FA 60 BA BC 77-7B 71 B0 7F EE 2B 74 B4 : ....`..w{q...+t.
System.Net.Sockets Verbose: 0 : [7040] 000002E0 : E9 A0 94 C9 AC F4 7B CB-79 D7 EF AD AE B7 77 6D : ......{.y.....wm
System.Net.Sockets Verbose: 0 : [7040] 000002F0 : EF 5C F3 D5 E1 79 7A 50-D2 83 D2 1C F7 C5 97 6E : .\...yzP.......n
System.Net.Sockets Verbose: 0 : [7040] 00000300 : BE 28 AF ED 9D EC 38 DD-E8 16 77 8F 0F CB AC 7F : .(....8...w.....
System.Net.Sockets Verbose: 0 : [7040] 00000310 : 72 E7 B9 A3 5C D7 97 C5-05 B7 53 1E 94 6B 7B CF : r...\.....S..k{.
System.Net.Sockets Verbose: 0 : [7040] 00000320 : B4 BB E8 D4 AB 3D 4F 5D-F6 D6 F4 B0 CC 8F FB 7D : .....=O].......}
System.Net.Sockets Verbose: 0 : [7040] 00000330 : BA E1 A7 B6 AC 5A DD 5A-94 AA 4F 8B C5 7C E1 96 : .....Z.Z..O..|..
System.Net.Sockets Verbose: 0 : [7040] 00000340 : D7 E7 FD 49 1C DB FD AE-3A 58 D2 55 9F B3 F7 E4 : ...I....:X.U....
System.Net.Sockets Verbose: 0 : [7040] 00000350 : 71 2D E6 87 47 FD ED 65-59 9C DC 91 3B EE E7 87 : q-..G..eY...;...
System.Net.Sockets Verbose: 0 : [7040] 00000360 : 55 3F 6D 6E 1F DD 5D 54-6D D9 EF 17 C7 74 8A 8D : U?mn..]Tm....t..
System.Net.Sockets Verbose: 0 : [7040] 00000370 : CD 4E 02 44 5B C3 C1 7C-59 6E 1E 37 4D 29 ED 87 : .N.D[..|Yn.7M)..
System.Net.Sockets Verbose: 0 : [7040] 00000380 : D3 59 3B BF 7F 7A 8A E7-EC 5C 1D 18 CB B2 79 7C : .Y;..z...\....y|
System.Net.Sockets Verbose: 0 : [7040] 00000390 : C7 37 AA E6 A3 EA 6E D9-97 21 04 F4 3C 29 A3 31 : .7....n..!..<).1
System.Net.Sockets Verbose: 0 : [7040] 000003A0 : 82 8A 9A 1B B0 3C 65 0D-99 7E 88 61 F2 E9 F4 88 : .....<e..~.a....
System.Net.Sockets Verbose: 0 : [7040] 000003B0 : BE D8 69 EB D5 A1 EF 47-B9 AF 82 70 3A 28 0F 42 : ..i....G...p:(.B
System.Net.Sockets Verbose: 0 : [7040] 000003C0 : 68 67 65 92 41 47 CF B5-0C 18 A5 09 3E 5E DB 1B : hge.AG......>^..
System.Net.Sockets Verbose: 0 : [7040] 000003D0 : 5A 9D 5E F5 A0 F4 65 88-C9 7B D3 C3 69 BF 5C 6D : Z.^...e..{..i.\m
System.Net.Sockets Verbose: 0 : [7040] 000003E0 : A5 ED CB 7E 31 9D DD DD-FF AB 37 DF 7E FD F6 ED : ...~1.....7.~...
System.Net.Sockets Verbose: 0 : [7040] 000003F0 : 0F A7 CB F2 4E 39 38 2A-8B B7 FE A2 FA DE A7 77 : ....N98*.......w
System.Net.Sockets Verbose: 0 : [7040] Socket#32604313::EndReceive(OverlappedAsyncResult#11891108)
System.Net.Sockets Verbose: 0 : [7040] Exiting Socket#32604313::EndReceive() -> 4096#4096
System.Net Information: 0 : [7040] Connection#48843293 - Received status line: Version=1.1, StatusCode=200, StatusDescription=OK.
System.Net Information: 0 : [7040] Connection#48843293 - Received headers
{
Connection: keep-alive
Content-Disposition: attachment; filename=update_c.xml
Content-Length: 16216
Cache-Control: private
Content-Type: application/octet-stream
Date: Tue, 27 Dec 2016 12:59:29 GMT
Set-Cookie: ARR=97a1d40b9637f8c3a8fb4b35337ae98b370468a5186bbd69889f6337275dd827;Path=/;Domain=www.fishlee.net,__jsluid=03a06178368c5447d013acbb9bc63349; max-age=31536000; path=/; HttpOnly
X-Cache: bypass
}.
System.Net Information: 0 : [7040] ConnectStream#65337855::ConnectStream(Buffered 16216 bytes.)
System.Net Information: 0 : [7040] Associating HttpWebRequest#13809259 with ConnectStream#65337855
System.Net Information: 0 : [7040] Associating HttpWebRequest#13809259 with HttpWebResponse#54522350
System.Net.Cache Verbose: 0 : [7040] RequestCacheProtocol#37562355::GetRevalidateStatus(HttpWebRequest#13809259)
System.Net.Cache Information: 0 : [7040] GetRevalidateStatus(), No cache entry revalidation is needed.
System.Net.Cache Verbose: 0 : [7040] Exiting RequestCacheProtocol#37562355::GetRevalidateStatus() -> result = DoNotTakeFromCache
System.Net.Cache Verbose: 0 : [7040] RequestCacheProtocol#37562355::GetUpdateStatus()
System.Net.Cache Information: 0 : [7040] Existing cache entry is removed based on Policy = Level:NoCacheNoStore.
System.Net.Cache Information: 0 : [7040] WinInetCache.UnlockEntry, stream = <null>.
System.Net.Cache Information: 0 : [7040] WinInetCache.TryRemove(), Key = http://www.fishlee.net/service/update2/56/40/update_c.xml?0.977802342724894, -> Status = FileNotFound.
System.Net.Cache Verbose: 0 : [7040] Exiting RequestCacheProtocol#37562355::GetUpdateStatus() -> result = RemoveFromCache
System.Net Verbose: 0 : [7040] HttpWebRequest#13809259::EndGetResponse()
System.Net Verbose: 0 : [7040] Exiting HttpWebRequest#13809259::EndGetResponse() -> HttpWebResponse#54522350
System.Net Verbose: 0 : [7040] HttpWebResponse#54522350::GetResponseStream()
System.Net Information: 0 : [7040] ContentLength=16216
System.Net Verbose: 0 : [7040] Exiting HttpWebResponse#54522350::GetResponseStream() -> ConnectStream#65337855
System.Net Verbose: 0 : [7040] ConnectStream#65337855::BeginRead()
System.Net.Sockets Verbose: 0 : [7040] Socket#32604313::BeginReceive()
System.Net.Sockets Verbose: 0 : [7040] Exiting Socket#32604313::BeginReceive() -> OverlappedAsyncResult#13678356
System.Net Verbose: 0 : [7040] Exiting ConnectStream#65337855::BeginRead() -> OverlappedAsyncResult#13678356
System.Net.Sockets Verbose: 0 : [7012] Data from Socket#32604313::PostCompletion
System.Net.Sockets Verbose: 0 : [7012] (printing 1024 out of 8368)
System.Net.Sockets Verbose: 0 : [7012] 00000000 : D1 A8 A6 16 A6 B1 4D 4B-8C 92 BF 32 C5 8E 5E 87 : ......MK...2..^.
System.Net.Sockets Verbose: 0 : [7012] 00000010 : 26 D5 0E 85 B4 73 2A B2-80 59 66 C3 90 6E 28 6A : &....s*..Yf..n(j
System.Net.Sockets Verbose: 0 : [7012] 00000020 : 17 34 F2 C0 D8 F0 0E 07-6E F5 8E D8 D8 F0 EE 00 : .4......n.......
System.Net.Sockets Verbose: 0 : [7012] 00000030 : AB 4D 95 0E 84 59 BF FC-6C 5C A5 D3 54 EA 34 13 : .M...Y..l\..T.4.
System.Net.Sockets Verbose: 0 : [7012] 00000040 : D2 2A 9D 74 76 C9 31 18-06 1F 07 7B A6 3D 1F F5 : .*.tv.1....{.=..
System.Net.Sockets Verbose: 0 : [7012] 00000050 : 02 7E 31 1D A5 25 2E 34-6B 5A AC 15 AF 4C A7 2B : .~1..%.4kZ...L.+
System.Net.Sockets Verbose: 0 : [7012] 00000060 : DD 99 C6 90 42 AA AB F1-58 C1 2E B3 D4 30 E5 61 : ....B...X....0.a
System.Net.Sockets Verbose: 0 : [7012] 00000070 : 84 F6 11 3D 3A 45 C6 3E-58 83 8A A4 B5 34 D1 C2 : ...=:E.>X....4..
System.Net.Sockets Verbose: 0 : [7012] 00000080 : D6 6F 78 8C 89 EE 2B A6-EA F6 F1 F0 FB 39 36 2F : .ox...+......96/
System.Net.Sockets Verbose: 0 : [7012] 00000090 : 0D 82 0D 2B 83 86 6C 25-B5 D1 C3 EF B4 58 3F 7E : ...+..l%.....X?~
System.Net.Sockets Verbose: 0 : [7012] 000000A0 : 24 82 51 54 EF A2 E0 CC-5A 2E 29 79 79 B0 39 33 : $.QT....Z.)yy.93
System.Net.Sockets Verbose: 0 : [7012] 000000B0 : ED 93 CC 6C CC CC 9A B0-85 D7 8D 30 35 97 54 96 : ...l.......05.T.
System.Net.Sockets Verbose: 0 : [7012] 000000C0 : B9 AE 09 2E 01 B6 95 E4-07 4D 65 46 B3 C5 D5 2E : .........MeF....
System.Net.Sockets Verbose: 0 : [7012] 000000D0 : 4B 20 EA 90 2D 8B 2E CA-68 B3 76 42 A8 1C 57 03 : K ..-...h.vB..W.
System.Net.Sockets Verbose: 0 : [7012] 000000E0 : DC 4A F0 41 18 5C 22 5C-E7 83 BC 1B BE 36 26 2E : .J.A.\"\.....6&.
System.Net.Sockets Verbose: 0 : [7012] 000000F0 : 6D D7 2F 65 1C 97 B8 30-46 EF 63 CA 2E 70 46 79 : m./e...0F.c..pFy
System.Net.Sockets Verbose: 0 : [7012] 00000100 : DF 3B 7A C2 21 42 D4 6A-78 55 91 8D 72 76 2D 49 : .;z.!B.jxU..rv-I
System.Net.Sockets Verbose: 0 : [7012] 00000110 : 90 AE 6D CD B0 6A B6 A3-1C 58 B7 0D EA AA 11 35 : ..m..j...X.....5
System.Net.Sockets Verbose: 0 : [7012] 00000120 : 2B B2 C6 B1 AB 66 C9 15-EC F0 95 69 6B 35 DD B4 : +....f.....ik5..
System.Net.Sockets Verbose: 0 : [7012] 00000130 : 4E C8 92 09 9E 27 C7 C9-E4 F1 A1 A6 7B 61 B3 D8 : N....'......{a..
System.Net.Sockets Verbose: 0 : [7012] 00000140 : DA D8 8D 0C F0 55 B2 75-FE 17 09 6D 1E 28 B0 20 : .....U.u...m.(. 
System.Net.Sockets Verbose: 0 : [7012] 00000150 : F8 5A CB C7 57 3C C9 4D-3C 71 27 43 54 89 44 7A : .Z..W<.M<q'CT.Dz
System.Net.Sockets Verbose: 0 : [7012] 00000160 : 4A 9A 19 A1 C8 1F 93 60-27 B5 9E 11 FC 98 95 46 : J......`'......F
System.Net.Sockets Verbose: 0 : [7012] 00000170 : A5 31 DA 62 57 1B D2 DB-28 84 AE 1B 2C C0 9B 0A : .1.bW...(...,...
System.Net.Sockets Verbose: 0 : [7012] 00000180 : 54 87 60 E4 D8 19 5D BA-1F 84 5D FE DE 86 A0 48 : T.`...]...]....H
System.Net.Sockets Verbose: 0 : [7012] 00000190 : B0 07 1F 61 18 71 0A 29-28 24 C7 17 94 18 5E 30 : ...a.q.)($....^0
System.Net.Sockets Verbose: 0 : [7012] 000001A0 : 67 E1 85 05 D6 B3 61 BD-6C 88 DA AA AF EE 34 F3 : g.....a.l.....4.
System.Net.Sockets Verbose: 0 : [7012] 000001B0 : E3 59 BF F8 64 F2 E3 E5-7C B6 61 0D AC 81 4B 18 : .Y..d...|.a...K.
System.Net.Sockets Verbose: 0 : [7012] 000001C0 : 2A 30 2A 50 02 E2 24 CF-39 89 50 4C 49 3A C3 B2 : *0*P..$.9.PLI:..
System.Net.Sockets Verbose: 0 : [7012] 000001D0 : 20 F3 C7 63 18 25 A0 24-B2 8A 77 15 76 A6 50 1E :  ..c.%.$..w.v.P.
System.Net.Sockets Verbose: 0 : [7012] 000001E0 : A2 AC 24 18 69 8F 86 41-E9 84 ED 60 EC A4 1B 37 : ..$.i..A...`...7
System.Net.Sockets Verbose: 0 : [7012] 000001F0 : B8 C3 91 02 C6 49 2A C5-CC 45 18 6A 9D 63 21 80 : .....I*..E.j.c!.
System.Net.Sockets Verbose: 0 : [7012] 00000200 : 61 40 26 CF 00 23 82 F2-36 D4 5C 10 C7 2B 41 A5 : a@&..#..6.\..+A.
System.Net.Sockets Verbose: 0 : [7012] 00000210 : 3A 6E A7 F3 3B 07 F3 E5-30 FE 79 BF FA 78 43 DD : :n..;...0.y..xC.
System.Net.Sockets Verbose: 0 : [7012] 00000220 : 22 07 7B 09 8A 1B 7D 34-5C 0A 9D 24 04 CD C0 9B : ".{...}4\..$....
System.Net.Sockets Verbose: 0 : [7012] 00000230 : 90 30 7B 17 8C 04 A6 F5-28 60 94 44 DB 20 D3 1D : .0{.....(`.D. ..
System.Net.Sockets Verbose: 0 : [7012] 00000240 : 6F 00 A1 43 12 EF C3 84-67 5D 80 49 4A 36 A3 47 : o..C....g].IJ6.G
System.Net.Sockets Verbose: 0 : [7012] 00000250 : B4 91 54 9C DE 21 32 64-33 04 A7 D2 E5 FF 9F BB : ..T..!2d3.......
System.Net.Sockets Verbose: 0 : [7012] 00000260 : 6B EB 95 1D B9 CA 7F 65-1E 41 56 B0 AB CA 75 7B : k......e.AV...u{
System.Net.Sockets Verbose: 0 : [7012] 00000270 : 41 F2 75 BB AF 76 5F ED-6E E5 C5 D7 76 5F EC 6E : A.u..v_.n...v_.n
System.Net.Sockets Verbose: 0 : [7012] 00000280 : BB ED BE 3D 11 C1 28 83-34 21 01 1E 00 45 21 82 : ...=..(.4!...E!.
System.Net.Sockets Verbose: 0 : [7012] 00000290 : 90 20 05 41 20 23 44 10-22 F9 33 39 73 4E FE 05 : . .A #D.".39sN..
System.Net.Sockets Verbose: 0 : [7012] 000002A0 : D5 27 A3 C9 0B 33 A7 37-73 CE 1C 89 AD DE D2 6E : .'...3.7s......n
System.Net.Sockets Verbose: 0 : [7012] 000002B0 : B7 DC BD BB D6 57 DF FA-56 D5 5A AB 20 D1 74 20 : .....W..V.Z. .t 
System.Net.Sockets Verbose: 0 : [7012] 000002C0 : 34 B7 AD 6A 54 E1 A6 6E-A9 2A B6 9E 25 8B BE C0 : 4..jT..n.*..%...
System.Net.Sockets Verbose: 0 : [7012] 000002D0 : 9E EF 10 36 CD FA F0 66-CC 28 6F 07 33 14 D0 7B : ...6...f.(o.3..{
System.Net.Sockets Verbose: 0 : [7012] 000002E0 : DF 25 81 1C 8B 8B 40 57-35 C9 7D 73 DF 32 80 25 : .%....@W5.}s.2.%
System.Net.Sockets Verbose: 0 : [7012] 000002F0 : 26 1C B2 1E 29 A2 26 5C-49 95 7B 62 F4 7D D9 1A : &...).&\I.{b.}..
System.Net.Sockets Verbose: 0 : [7012] 00000300 : 2B 42 EB 08 99 13 A6 59-8A 61 14 A5 EA A3 98 61 : +B.....Y.a.....a
System.Net.Sockets Verbose: 0 : [7012] 00000310 : 02 6C EF 71 17 E4 2E 76-8C D7 CD 4F B0 0A 6D A1 : .l.q...v...O..m.
System.Net.Sockets Verbose: 0 : [7012] 00000320 : A3 0D 08 81 2D A6 8E C9-6C 22 22 B8 FF 23 64 3E : ....-...l""..#d>
System.Net.Sockets Verbose: 0 : [7012] 00000330 : B7 E5 3B C4 4B D1 1E D7-F1 37 5F 7C F7 67 2F 3F : ..;.K....7_|.g/?
System.Net.Sockets Verbose: 0 : [7012] 00000340 : FA B7 17 FF F2 03 F1 F8-83 E2 80 DE 00 1F F4 56 : ...............V
System.Net.Sockets Verbose: 0 : [7012] 00000350 : 7C 94 42 55 CE EF 8B B6-E2 0F AC 19 D4 32 A8 AD : |.BU.........2..
System.Net.Sockets Verbose: 0 : [7012] 00000360 : 9A AA 62 72 66 02 4D 79-64 23 9F 87 88 08 3E 67 : ..brf.Myd#....>g
System.Net.Sockets Verbose: 0 : [7012] 00000370 : 11 27 5C 25 0C 45 19 03-09 4D 81 2A DE 14 02 FC : .'\%.E...M.*....
System.Net.Sockets Verbose: 0 : [7012] 00000380 : 68 20 26 D4 EA FB DC C8-E7 96 A5 19 26 D5 6D A2 : h &.........&.m.
System.Net.Sockets Verbose: 0 : [7012] 00000390 : 8B 81 15 94 C9 35 03 99-F7 0C 3A 9D 69 E4 79 62 : .....5....:.i.yb
System.Net.Sockets Verbose: 0 : [7012] 000003A0 : F9 01 D3 BE 7B 34 FD C3-3F FE E6 47 7F F6 EA BF : ....{4..?..G....
System.Net.Sockets Verbose: 0 : [7012] 000003B0 : 7F F2 C1 37 3E F8 C0 30-A6 F3 97 7F FA D1 9B 51 : ...7>..0.......Q
System.Net.Sockets Verbose: 0 : [7012] 000003C0 : 05 15 95 53 FA 16 60 65-20 DD 50 75 62 DC 8B F3 : ...S..`e .Pub...
System.Net.Sockets Verbose: 0 : [7012] 000003D0 : 4D DB 50 00 D6 38 20 04-13 8C 89 06 1F 91 CC 99 : M.P..8 .........
System.Net.Sockets Verbose: 0 : [7012] 000003E0 : 08 DD 32 8E 01 7B DD 5B-E6 9E AB 84 70 18 02 94 : ..2..{.[....p...
System.Net.Sockets Verbose: 0 : [7012] 000003F0 : F0 30 51 A8 F2 68 08 06-00 C5 F0 7D A6 41 32 8B : .0Q..h.....}.A2.
System.Net Verbose: 0 : [7012] ConnectStream#65337855::EndRead()
System.Net.Sockets Verbose: 0 : [7012] Socket#32604313::EndReceive(OverlappedAsyncResult#13678356)
System.Net.Sockets Verbose: 0 : [7012] Exiting Socket#32604313::EndReceive() -> 8368#8368
System.Net Verbose: 0 : [7012] Exiting ConnectStream#65337855::EndRead() -> 12021#12021
System.Net Verbose: 0 : [7012] ConnectStream#65337855::BeginRead()
System.Net.Sockets Verbose: 0 : [7012] Socket#32604313::BeginReceive()
System.Net.Sockets Verbose: 0 : [7012] Exiting Socket#32604313::BeginReceive() -> OverlappedAsyncResult#21286520
System.Net Verbose: 0 : [7012] Exiting ConnectStream#65337855::BeginRead() -> OverlappedAsyncResult#21286520
System.Net.Sockets Verbose: 0 : [7012] Data from Socket#32604313::PostCompletion
System.Net.Sockets Verbose: 0 : [7012] (printing 1024 out of 3752)
System.Net.Sockets Verbose: 0 : [7012] 00000000 : 35 C5 FA 63 BF 85 9A 61-39 3B 88 55 8C 71 4E 67 : 5..c...a9;.U.qNg
System.Net.Sockets Verbose: 0 : [7012] 00000010 : 61 72 CD 17 0E 47 30 0A-76 FB 71 E8 2D 5E E2 A6 : ar...G0.v.q.-^..
System.Net.Sockets Verbose: 0 : [7012] 00000020 : 69 12 5D 6B 91 39 73 6B-5D B6 42 75 46 F5 C5 EC : i.]k.9sk].BuF...
System.Net.Sockets Verbose: 0 : [7012] 00000030 : 59 C0 F4 7E 94 B0 54 11-84 3A 74 27 EB DA CF F2 : Y..~..T..:t'....
System.Net.Sockets Verbose: 0 : [7012] 00000040 : A4 64 70 2D 76 07 7B 4A-3D 62 30 76 71 CA 9A 2F : .dp-v.{J=b0vq../
System.Net.Sockets Verbose: 0 : [7012] 00000050 : C1 0E 4F E9 9C FE 24 CB-68 D3 4B EF E7 6F 3D F9 : ..O...$.h.K..o=.
System.Net.Sockets Verbose: 0 : [7012] 00000060 : E2 E6 BD D9 3C E0 8E 36-1C F0 B8 EE C5 9C 6A 4C : ....<..6......jL
System.Net.Sockets Verbose: 0 : [7012] 00000070 : C6 C6 A1 73 27 88 8A D3-1B 1F 8D 9F A6 DC 71 1D : ...s'.........q.
System.Net.Sockets Verbose: 0 : [7012] 00000080 : 23 8B 27 60 CE 58 B7 AB-D3 8F 81 89 AE D4 BC A5 : #.'`.X..........
System.Net.Sockets Verbose: 0 : [7012] 00000090 : 26 60 F9 17 17 45 85 08-1A 5C E0 AC 86 A1 6F 86 : &`...E...\....o.
System.Net.Sockets Verbose: 0 : [7012] 000000A0 : 8C ED C4 F6 68 D1 A8 81-92 59 BC BE B7 17 97 5A : ....h....Y.....Z
System.Net.Sockets Verbose: 0 : [7012] 000000B0 : D9 7B 95 75 3B AC 89 F2-13 F3 32 35 32 BB B4 28 : .{.u;.....252..(
System.Net.Sockets Verbose: 0 : [7012] 000000C0 : 76 AD 48 26 C4 70 F9 E9-A8 0D 9F A6 4A E4 04 2B : v.H&.p......J..+
System.Net.Sockets Verbose: 0 : [7012] 000000D0 : 43 FD F9 06 65 21 09 18-48 9C DF 92 30 9D 64 33 : C...e!..H...0.d3
System.Net.Sockets Verbose: 0 : [7012] 000000E0 : D9 46 FE 11 51 C4 66 E4-A6 9B 13 53 05 D8 3E 5C : .F..Q.f....S..>\
System.Net.Sockets Verbose: 0 : [7012] 000000F0 : 94 44 63 C7 51 D9 45 3B-7F ED 54 A2 63 FB DF 8A : .Dc.Q.E;..T.c...
System.Net.Sockets Verbose: 0 : [7012] 00000100 : 5F F7 79 BA 90 22 D2 0C-23 70 A2 AE 1C 08 9B D9 : _.y.."..#p......
System.Net.Sockets Verbose: 0 : [7012] 00000110 : C2 88 6C DC C0 85 AA 0D-38 08 26 5A 01 3D 5B 21 : ..l.....8.&Z.=[!
System.Net.Sockets Verbose: 0 : [7012] 00000120 : 34 DC 12 46 31 8F A8 22-F9 19 F7 52 11 BA 9D D3 : 4..F1.."...R....
System.Net.Sockets Verbose: 0 : [7012] 00000130 : F4 62 06 F3 AC 04 D9 B5-30 5F 18 FB 5C DA 4F 34 : .b......0_..\.O4
System.Net.Sockets Verbose: 0 : [7012] 00000140 : 2A 85 A9 21 36 E4 B3 D4-B0 F3 75 21 A3 A1 15 3E : *..!6.....u!...>
System.Net.Sockets Verbose: 0 : [7012] 00000150 : B6 E1 FA 49 C6 EA CA 6A-F4 8D 7A 56 58 F8 33 62 : ...I...j..zVX.3b
System.Net.Sockets Verbose: 0 : [7012] 00000160 : D6 51 D8 57 E9 DE 3C 2F-F0 A4 38 7A BA 6C 98 8D : .Q.W..</..8z.l..
System.Net.Sockets Verbose: 0 : [7012] 00000170 : 80 EA F5 56 32 E7 D2 A6-67 A3 EA 7C 78 72 F4 5B : ...V2...g..|xr.[
System.Net.Sockets Verbose: 0 : [7012] 00000180 : 3D 14 8E 9E 83 FE 27 28-50 39 BC E4 28 38 6F 63 : =.....'(P9..(8oc
System.Net.Sockets Verbose: 0 : [7012] 00000190 : FB E5 CD E8 5A 31 A3 A6-AB E5 E4 61 03 31 B2 C8 : ....Z1.....a.1..
System.Net.Sockets Verbose: 0 : [7012] 000001A0 : 14 A0 96 B3 73 10 C6 81-4D 2B 44 E7 31 46 80 99 : ....s...M+D.1F..
System.Net.Sockets Verbose: 0 : [7012] 000001B0 : 3A 23 42 DC 34 79 09 A3-6B 33 47 A7 4D 8D D1 5E : :#B.4y..k3G.M..^
System.Net.Sockets Verbose: 0 : [7012] 000001C0 : 54 EB 71 37 06 A6 C6 94-E1 13 88 8A C1 9D FA CB : T.q7............
System.Net.Sockets Verbose: 0 : [7012] 000001D0 : 4A 92 04 F4 BD F7 75 FD-7E 1E 98 89 E6 31 8D F0 : J.....u.~....1..
System.Net.Sockets Verbose: 0 : [7012] 000001E0 : 68 7D 21 11 C8 FF 50 8D-81 A8 0D 24 D0 E2 F7 BD : h}!...P....$....
System.Net.Sockets Verbose: 0 : [7012] 000001F0 : BE C8 A9 A8 71 9F 34 2E-C3 B9 66 BE AD EA 3C 79 : ....q.4...f...<y
System.Net.Sockets Verbose: 0 : [7012] 00000200 : 53 08 B9 CA 21 53 5B 08-BE 66 F1 CA 53 87 2E 33 : S...!S[..f..S..3
System.Net.Sockets Verbose: 0 : [7012] 00000210 : 5C ED 87 C3 A4 70 7E 20-5C 58 7D 7B 74 4C 81 21 : \....p~ \X}{tL.!
System.Net.Sockets Verbose: 0 : [7012] 00000220 : FC 0C 37 DE 47 F7 AC 87-E6 68 FB 4A BB 8C EB 9C : ..7.G....h.J....
System.Net.Sockets Verbose: 0 : [7012] 00000230 : 17 BF BB DE 71 3F 10 D3-6F A2 B5 10 DA DD 6B 76 : ....q?..o.....kv
System.Net.Sockets Verbose: 0 : [7012] 00000240 : B1 7B AF A8 71 D7 AC 5F-56 3F 6E BE 03 9F BB EB : .{..q.._V?n.....
System.Net.Sockets Verbose: 0 : [7012] 00000250 : D9 7C B2 71 61 0C F9 33-2A E0 2C 08 04 67 0D 7B : .|.qa..3*.,..g.{
System.Net.Sockets Verbose: 0 : [7012] 00000260 : CF 42 32 C5 FE EC 5E 59-D9 3C 4C 75 63 56 38 96 : .B2...^Y.<LucV8.
System.Net.Sockets Verbose: 0 : [7012] 00000270 : 79 76 3D 11 53 AE 40 B8-01 D2 25 C6 1C 5D 91 37 : yv=.S.@...%..].7
System.Net.Sockets Verbose: 0 : [7012] 00000280 : 7D 7C 83 70 C2 DD 47 25-E0 39 90 D3 21 47 1E BA : }|.p..G%.9..!G..
System.Net.Sockets Verbose: 0 : [7012] 00000290 : C6 EF 18 A1 B1 CD 2A 11-DD CD 0F 9D BB 0D 70 21 : ......*.......p!
System.Net.Sockets Verbose: 0 : [7012] 000002A0 : 9C A5 8D EB CF C1 F3 7B-97 9F C4 9A D1 D8 B8 65 : .......{.......e
System.Net.Sockets Verbose: 0 : [7012] 000002B0 : 30 3F 11 ED 9F D1 A9 AF-61 95 B0 E9 E7 45 F8 40 : 0?......a....E.@
System.Net.Sockets Verbose: 0 : [7012] 000002C0 : 8F F9 81 9D 73 8E 37 38-2E 60 E2 DE 3F 06 FC 4C : ....s.78.`..?..L
System.Net.Sockets Verbose: 0 : [7012] 000002D0 : 54 41 19 F7 A3 F1 ED 46-E6 33 C9 AF 83 81 7B 88 : TA.....F.3....{.
System.Net.Sockets Verbose: 0 : [7012] 000002E0 : 90 4D 90 EF B9 C5 A7 9B-CE 92 FB F6 F0 46 93 B6 : .M...........F..
System.Net.Sockets Verbose: 0 : [7012] 000002F0 : B4 74 E8 D2 8E F7 37 3F-64 A4 91 93 90 AD C7 B9 : .t....7?d.......
System.Net.Sockets Verbose: 0 : [7012] 00000300 : 76 A8 58 87 04 60 8E 36-E6 73 6F 2D 56 7F 12 06 : v.X..`.6.so-V...
System.Net.Sockets Verbose: 0 : [7012] 00000310 : F4 CD C3 56 66 DD 5E 49-46 FC 88 0F 97 B4 A9 7F : ...Vf.^IF.......
System.Net.Sockets Verbose: 0 : [7012] 00000320 : F6 DC C9 74 7E 18 DB A9-6B CB 5D 4C BE 60 B3 BD : ...t~...k.]L.`..
System.Net.Sockets Verbose: 0 : [7012] 00000330 : BA E9 86 6E FB B6 DF 4A-1C E7 43 C0 82 EC F9 59 : ...n...J..C....Y
System.Net.Sockets Verbose: 0 : [7012] 00000340 : 5B 1E 32 39 C4 E9 9B 4F-2B EC 0C 1F 49 6D 8E D9 : [.29...O+...Im..
System.Net.Sockets Verbose: 0 : [7012] 00000350 : F2 4F 6C 95 C4 72 80 0F-8B A7 6C 36 D0 76 A6 89 : .Ol..r....l6.v..
System.Net.Sockets Verbose: 0 : [7012] 00000360 : EF 12 6E 38 CC 40 C3 D8-40 1E CE 92 82 DD 0B 3E : ..n8.@..@......>
System.Net.Sockets Verbose: 0 : [7012] 00000370 : 7B EF 5C 13 32 89 E9 4B-EC 24 F3 BD 81 49 3D 23 : {.\.2..K.$...I=#
System.Net.Sockets Verbose: 0 : [7012] 00000380 : 2B E2 15 9A EA AF 53 5A-A1 53 43 89 C4 38 F0 2B : +.....SZ.SC..8.+
System.Net.Sockets Verbose: 0 : [7012] 00000390 : C4 6D B3 14 E2 EC FB 49-C1 CF 90 A6 08 6D FA 09 : .m.....I.....m..
System.Net.Sockets Verbose: 0 : [7012] 000003A0 : 5D 4E 99 66 1F 64 E3 18-CF 85 28 76 D5 30 3C 43 : ]N.f.d....(v.0<C
System.Net.Sockets Verbose: 0 : [7012] 000003B0 : 69 46 1C A3 5F 60 57 B9-84 AF 20 DD E8 17 E0 F9 : iF.._`W... .....
System.Net.Sockets Verbose: 0 : [7012] 000003C0 : 31 48 EB AF 36 1D 42 9D-9A ED 71 C6 21 5C 07 3F : 1H..6.B...q.!\.?
System.Net.Sockets Verbose: 0 : [7012] 000003D0 : A7 E4 4D BE 6A D3 E6 D9-65 4E D3 26 3F 3C 3F 65 : ..M.j...eN.&?<?e
System.Net.Sockets Verbose: 0 : [7012] 000003E0 : BF F6 AE E7 CC 01 EC 9E-AD FE E6 05 83 2B EF AC : .............+..
System.Net.Sockets Verbose: 0 : [7012] 000003F0 : E7 E5 FC F8 F6 EE A4 82-2A B2 24 96 4E 24 3B 8D : ........*.$.N$;.
System.Net Verbose: 0 : [7012] ConnectStream#65337855::EndRead()
System.Net.Sockets Verbose: 0 : [7012] Socket#32604313::EndReceive(OverlappedAsyncResult#21286520)
System.Net.Sockets Verbose: 0 : [7012] Exiting Socket#32604313::EndReceive() -> 3752#3752
System.Net Verbose: 0 : [7012] Exiting ConnectStream#65337855::EndRead() -> 3752#3752
System.Net Verbose: 0 : [7012] ConnectStream#65337855::BeginRead()
System.Net.Sockets Verbose: 0 : [7012] Socket#32604313::BeginReceive()
System.Net.Sockets Verbose: 0 : [7012] Exiting Socket#32604313::BeginReceive() -> OverlappedAsyncResult#36406559
System.Net Verbose: 0 : [7012] Exiting ConnectStream#65337855::BeginRead() -> OverlappedAsyncResult#36406559
System.Net.Sockets Verbose: 0 : [7040] Data from Socket#32604313::PostCompletion
System.Net.Sockets Verbose: 0 : [7040] 00000000 : 6A F4 93 F0 76 61 EC 55-7F 82 85 3B CF 62 95 D1 : j...va.U...;.b..
System.Net.Sockets Verbose: 0 : [7040] 00000010 : D9 BC FC 06 63 8F 5D 82-04 2F BF DA EC 35 EC 76 : ....c.]../...5.v
System.Net.Sockets Verbose: 0 : [7040] 00000020 : 17 0F BC 67 43 3E BD EC-59 B6 9C 9D 34 C0 88 E3 : ...gC>..Y...4...
System.Net.Sockets Verbose: 0 : [7040] 00000030 : 42 BD 09 67 13 D5 17 C3-C1 0B 7B E7 06 D0 1E D0 : B..g......{.....
System.Net.Sockets Verbose: 0 : [7040] 00000040 : 57 00 F0 A9 E0 03 7C AC-1E 8F 65 72 07 89 AC 0A : W.....|...er....
System.Net.Sockets Verbose: 0 : [7040] 00000050 : 70 C1 A0 C0 6F 84 80 E4-6D 55 F0 00 82 AB 44 E8 : p...o...mU....D.
System.Net.Sockets Verbose: 0 : [7040] 00000060 : E0 DA 4E 40 4A 4A A2 C4-2F E1 0A 4E A4 8C F7 1D : ..N@JJ../..N....
System.Net.Sockets Verbose: 0 : [7040] 00000070 : 4F 78 7D 41 B6 6E 90 83-48 0B 10 82 05 C3 20 D4 : Ox}A.n..H..... .
System.Net.Sockets Verbose: 0 : [7040] 00000080 : A6 6C B5 A4 CF 82 25 83-70 03 AB A2 A5 DC AC AF : .l....%.p.......
System.Net.Sockets Verbose: 0 : [7040] 00000090 : 67 10 15 3A 08 4D 7D BE-B1 1F 34 EF 0B 29 0A DA : g..:.M}...4..)..
System.Net.Sockets Verbose: 0 : [7040] 000000A0 : 3A 29 73 99 90 8C B7 80-EF 1D 7C AA A1 05 2E BF : :)s.......|.....
System.Net.Sockets Verbose: 0 : [7040] 000000B0 : 6F B5 DE D6 02 7A 8C 85-93 30 2D D7 2B 0F 5F 0D : o....z...0-.+._.
System.Net.Sockets Verbose: 0 : [7040] 000000C0 : 98 7D 51 82 25 0F F4 80-C0 6D CE C7 16 27 0D 86 : .}Q.%....m...'..
System.Net.Sockets Verbose: 0 : [7040] 000000D0 : 61 FE CF 7F 80 FF 7A 0E-E9 AF A3 49 C6 BE FD FE : a.....z....I....
System.Net.Sockets Verbose: 0 : [7040] 000000E0 : 76 ED 1F A7 9B FE DB 95-BF 2C FE FC FB 60 E1 6A : v........,...`.j
System.Net.Sockets Verbose: 0 : [7040] 000000F0 : 7F DC FE FD 96 D3 CF FA-CE 79 B9 6D FF B0 FE 1F : .........y.m....
System.Net.Sockets Verbose: 0 : [7040] 00000100 : EE FE D7 C8 A9 F8 FB B5-72 0B DB 5F D3 4E CC 5B : ........r.._.N.[
System.Net.Sockets Verbose: 0 : [7040] 00000110 : 9A DA EF 7F FE BE FB 3F-86 FF 4F 26 FF 74 A2 B5 : .......?..O&.t..
System.Net.Sockets Verbose: 0 : [7040] 00000120 : C3 F0 4F 93 FF 36 F2 5F-AF FF 65 FE B7 99 5B ED : ..O..6._..e...[.
System.Net.Sockets Verbose: 0 : [7040] 00000130 : 54 FB DF E1 3F 9B DF 6F-F9 77 10 3C CF F3 DF AA : T...?..o.w.<....
System.Net.Sockets Verbose: 0 : [7040] 00000140 : 76 6B 86 B2 FC B7 A9 FC-81 5B F9 3D DA BC 04 F7 : vk.......[.=....
System.Net.Sockets Verbose: 0 : [7040] 00000150 : BF 8C 97 D7 18 01 71 02-C4 20 90 20 90 FF 00 FF : ......q.. . ....
System.Net.Sockets Verbose: 0 : [7040] 00000160 : D5 C7 5F 6E FF 7E B4 EC-FD DB 2B C7 65 F8 B3 38 : .._n.~....+.e..8
System.Net.Sockets Verbose: 0 : [7040] 00000170 : 7F F7 BD FD E6 EF 7B E7-5F FD CF D5 EF EF CE FF : ......{._.......
System.Net.Sockets Verbose: 0 : [7040] 00000180 : CB 2F F8 7F A1 FF F7 CF-33 6A FF DD D1 DF 8E 88 : ./......3j......
System.Net.Sockets Verbose: 0 : [7040] 00000190 : 95 EB FE 2D 99 62 6C A7-ED F7 9D BF D6 B7 3D DA : ...-.bl.......=.
System.Net.Sockets Verbose: 0 : [7040] 000001A0 : A1 AC FF B9 2D FF B3 C1-FF FE 5F FF 98 F2 5F 67 : ....-....._..._g
System.Net.Sockets Verbose: 0 : [7040] 000001B0 : E1 FE 3F 60 27 BB E9 F3-A4 00 00                : ..?`'......
System.Net Verbose: 0 : [7040] ConnectStream#65337855::EndRead()
System.Net.Sockets Verbose: 0 : [7040] Socket#32604313::EndReceive(OverlappedAsyncResult#36406559)
System.Net.Sockets Verbose: 0 : [7040] Exiting Socket#32604313::EndReceive() -> 443#443
System.Net Verbose: 0 : [7040] Exiting ConnectStream#65337855::EndRead() -> 443#443
System.Net Verbose: 0 : [7040] ConnectStream#65337855::BeginRead()
System.Net Verbose: 0 : [7040] ConnectStream#65337855::EndRead()
System.Net Verbose: 0 : [7040] Exiting ConnectStream#65337855::EndRead() -> 0#0
System.Net Verbose: 0 : [7040] ConnectStream#65337855::Close()
System.Net Verbose: 0 : [7040] Exiting ConnectStream#65337855::Close() 
System.Net Verbose: 0 : [7040] ConnectStream#65337855::Close()
System.Net Verbose: 0 : [7040] Exiting ConnectStream#65337855::Close() 
System.Net Verbose: 0 : [7040] Exiting ConnectStream#65337855::BeginRead() -> NestedSingleAsyncResult#11546273
12306订票助手.exe Information: 0 : 服务器返回数据----->16216字节
12306订票助手.exe Information: 0 : 数据非正常数据, 正在执行解压缩
12306订票助手.exe Information: 0 : 服务器版本:10.8.0.0
12306订票助手.exe Information: 0 : 当前版本:10.8.0.0
12306订票助手.exe Information: 0 : 已找到升级:False
1条信息/每页10
编辑器
回复
验证码
点击验证码框获得验证码。因为有人发广告,很抱歉必须使用验证码。登录后免输验证码