初始化网站版本信息是发生错误 返回讨论区:常规讨论区
请注意,这里仅供讨论与“订票助手.NET”相关的问题和建议,请勿在此发表不相关的内容。
您当前尚未登录,将会以游客身份浏览。建议您登录后再进行操作。请点击 登录注册
主题作者正在使用邮件跟踪这个主题的状态和回复情况,当状态或回复变化时,邮件通知将会发送给作者。
初始化网站版本信息是发生错误
游客 ,2018/1/29 9:38:48
12306订票助手.exe Information: 0 : 订票助手.NET 版本 13.8.1.7
12306订票助手.exe Information: 0 : 正在执行版本升级任务
12306订票助手.exe Information: 0 : 1
System.Net Information: 0 : [9508] RAS supported: True
System.Net.Sockets Verbose: 0 : [9376] DNS::GetHostAddresses(kyfw.12306.cn)
System.Net.Sockets Verbose: 0 : [9376] DNS::GetHostByName(kyfw.12306.cn)
System.Net.Sockets Verbose: 0 : [9376] Exiting DNS::GetHostByName() -> IPHostEntry#10743435
System.Net.Sockets Verbose: 0 : [9376] Exiting DNS::GetHostAddresses() -> IPAddress[]#150423
System.Net Verbose: 0 : [9856] WebRequest::Create(https://112.90.135.238/otn/)
System.Net Verbose: 0 : [9856] HttpWebRequest#20974680::HttpWebRequest(https://112.90.135.238/otn/#-1954009123)
System.Net Verbose: 0 : [9856] Exiting HttpWebRequest#20974680::HttpWebRequest() 
System.Net Verbose: 0 : [9856] Exiting WebRequest::Create() -> HttpWebRequest#20974680
System.Net Verbose: 0 : [9856] ServicePoint#37916227::ServicePoint(112.90.135.238:443)
System.Net Verbose: 0 : [2888] WebRequest::Create(https://112.90.135.238/otn/)
System.Net Verbose: 0 : [2888] HttpWebRequest#39086322::HttpWebRequest(https://112.90.135.238/otn/#-1954009123)
System.Net Verbose: 0 : [2888] Exiting HttpWebRequest#39086322::HttpWebRequest() 
System.Net Verbose: 0 : [2888] Exiting WebRequest::Create() -> HttpWebRequest#39086322
System.Net Information: 0 : [2888] Associating HttpWebRequest#39086322 with ServicePoint#37916227
System.Net Information: 0 : [9856] Associating HttpWebRequest#20974680 with ServicePoint#37916227
System.Net Information: 0 : [9856] Associating HttpWebRequest#20974680 with ServicePoint#37916227
System.Net Verbose: 0 : [9856] HttpWebRequest#20974680::GetResponse()
System.Net Information: 0 : [2888] Associating HttpWebRequest#39086322 with ServicePoint#37916227
System.Net Verbose: 0 : [2888] HttpWebRequest#39086322::GetResponse()
System.Net Information: 0 : [9856] Associating Connection#63403007 with HttpWebRequest#20974680
System.Net.Sockets Verbose: 0 : [9856] Socket#4916187::Socket(AddressFamily#2)
System.Net Information: 0 : [2888] Associating Connection#36181605 with HttpWebRequest#39086322
System.Net.Sockets Verbose: 0 : [2888] Socket#28068188::Socket(AddressFamily#2)
System.Net.Sockets Verbose: 0 : [9856] Exiting Socket#4916187::Socket() 
System.Net.Sockets Verbose: 0 : [9856] Socket#59231349::Socket(AddressFamily#23)
System.Net.Sockets Verbose: 0 : [9856] Exiting Socket#59231349::Socket() 
System.Net.Sockets Verbose: 0 : [9856] DNS::TryInternalResolve(112.90.135.238)
System.Net.Sockets Verbose: 0 : [2888] Exiting Socket#28068188::Socket() 
System.Net.Sockets Verbose: 0 : [2888] Socket#33163964::Socket(AddressFamily#23)
System.Net.Sockets Verbose: 0 : [2888] Exiting Socket#33163964::Socket() 
System.Net.Sockets Verbose: 0 : [9856] Socket#4916187::Connect(112.90.135.238:443#-293119029)
System.Net.Sockets Verbose: 0 : [2888] Socket#28068188::Connect(112.90.135.238:443#-293119029)
System.Net.Sockets Information: 0 : [9856] Socket#4916187 - Created connection from 192.168.3.146:52231 to 112.90.135.238:443.
System.Net.Sockets Verbose: 0 : [9856] Exiting Socket#4916187::Connect() 
System.Net.Sockets Verbose: 0 : [9856] Socket#59231349::Close()
System.Net.Sockets Verbose: 0 : [9856] Socket#59231349::Dispose()
System.Net.Sockets Verbose: 0 : [9856] Exiting Socket#59231349::Close() 
System.Net Information: 0 : [9856] Connection#63403007 - Created connection from 192.168.3.146:52231 to 112.90.135.238:443.
System.Net Information: 0 : [9856] TlsStream#52253787::.ctor(host=kyfw.12306.cn, #certs=0)
System.Net Information: 0 : [9856] Associating HttpWebRequest#20974680 with ConnectStream#17987329
System.Net Information: 0 : [9856] HttpWebRequest#20974680 - Request: GET /otn/ HTTP/1.1


System.Net Information: 0 : [9856] ConnectStream#17987329 - Sending headers
{
Host: kyfw.12306.cn
Connection: Keep-Alive
}.
System.Net Information: 0 : [9856] SecureChannel#60542136::.ctor(hostname=kyfw.12306.cn, #clientCertificates=0, encryptionPolicy=RequireEncryption)
System.Net Information: 0 : [9856] Enumerating security packages:
System.Net Information: 0 : [9856]     Negotiate
System.Net Information: 0 : [9856]     NegoExtender
System.Net Information: 0 : [9856]     Kerberos
System.Net Information: 0 : [9856]     NTLM
System.Net Information: 0 : [9856]     Schannel
System.Net Information: 0 : [9856]     Microsoft Unified Security Protocol Provider
System.Net Information: 0 : [9856]     WDigest
System.Net Information: 0 : [9856]     TSSSP
System.Net Information: 0 : [9856]     pku2u
System.Net.Sockets Information: 0 : [2888] Socket#28068188 - Created connection from 192.168.3.146:52232 to 112.90.135.238:443.
System.Net.Sockets Verbose: 0 : [2888] Exiting Socket#28068188::Connect() 
System.Net.Sockets Verbose: 0 : [2888] Socket#33163964::Close()
System.Net.Sockets Verbose: 0 : [2888] Socket#33163964::Dispose()
System.Net.Sockets Verbose: 0 : [2888] Exiting Socket#33163964::Close() 
System.Net Information: 0 : [2888] Connection#36181605 - Created connection from 192.168.3.146:52232 to 112.90.135.238:443.
System.Net Information: 0 : [2888] TlsStream#14421545::.ctor(host=kyfw.12306.cn, #certs=0)
System.Net Information: 0 : [9856]     CREDSSP
System.Net Information: 0 : [2888] Associating HttpWebRequest#39086322 with ConnectStream#35567111
System.Net Information: 0 : [2888] HttpWebRequest#39086322 - Request: GET /otn/ HTTP/1.1


System.Net Information: 0 : [2888] ConnectStream#35567111 - Sending headers
{
Host: kyfw.12306.cn
Connection: Keep-Alive
}.
System.Net Information: 0 : [2888] SecureChannel#65066874::.ctor(hostname=kyfw.12306.cn, #clientCertificates=0, encryptionPolicy=RequireEncryption)
System.Net Information: 0 : [2888] SecureChannel#65066874 - Left with 0 client certificates to choose from.
System.Net Information: 0 : [9856] SecureChannel#60542136 - Left with 0 client certificates to choose from.
System.Net Information: 0 : [2888] AcquireCredentialsHandle(package = Microsoft Unified Security Protocol Provider, intent  = Outbound, scc     = System.Net.SecureCredential)
System.Net Information: 0 : [9856] AcquireCredentialsHandle(package = Microsoft Unified Security Protocol Provider, intent  = Outbound, scc     = System.Net.SecureCredential)
System.Net Information: 0 : [9856] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = (null), targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [2888] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = (null), targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [9856] InitializeSecurityContext(In-Buffer length=0, Out-Buffer length=119, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [9856] Socket#4916187::Send()
System.Net Information: 0 : [2888] InitializeSecurityContext(In-Buffer length=0, Out-Buffer length=119, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [2888] Socket#28068188::Send()
System.Net.Sockets Verbose: 0 : [9856] Data from Socket#4916187::Send
System.Net.Sockets Verbose: 0 : [2888] Data from Socket#28068188::Send
System.Net.Sockets Verbose: 0 : [2888] 00000000 : 16 03 01 00 72 01 00 00-6E 03 01 5A 6E 79 19 98 : ....r...n..Zny..
System.Net.Sockets Verbose: 0 : [2888] 00000010 : 2D 70 64 56 A5 5F 63 0E-22 55 5E 9F 8C 70 E0 89 : -pdV._c."U^..p..
System.Net.Sockets Verbose: 0 : [2888] 00000020 : 04 F6 9A D9 50 8A DA DC-B2 52 FF 00 00 18 C0 14 : ....P....R......
System.Net.Sockets Verbose: 0 : [9856] 00000000 : 16 03 01 00 72 01 00 00-6E 03 01 5A 6E 79 19 07 : ....r...n..Zny..
System.Net.Sockets Verbose: 0 : [2888] 00000030 : C0 13 C0 0A C0 09 00 35-00 2F 00 38 00 32 00 0A : .......5./.8.2..
System.Net.Sockets Verbose: 0 : [2888] 00000040 : 00 13 00 05 00 04 01 00-00 2D FF 01 00 01 00 00 : .........-......
System.Net.Sockets Verbose: 0 : [2888] 00000050 : 00 00 12 00 10 00 00 0D-6B 79 66 77 2E 31 32 33 : ........kyfw.123
System.Net.Sockets Verbose: 0 : [2888] 00000060 : 30 36 2E 63 6E 00 0A 00-08 00 06 00 19 00 17 00 : 06.cn...........
System.Net.Sockets Verbose: 0 : [2888] 00000070 : 18 00 0B 00 02 01 00                            : .......
System.Net.Sockets Verbose: 0 : [9856] 00000010 : 3F 52 3D B1 F3 1F B7 63-DD 29 40 08 F3 E6 33 08 : ?R=....c.)@...3.
System.Net.Sockets Verbose: 0 : [2888] Exiting Socket#28068188::Send() -> Int32#119
System.Net.Sockets Verbose: 0 : [9856] 00000020 : E4 F8 DD FD 9D 33 5D 0D-24 A1 69 00 00 18 C0 14 : .....3].$.i.....
System.Net.Sockets Verbose: 0 : [2888] Socket#28068188::Receive()
System.Net.Sockets Verbose: 0 : [9856] 00000030 : C0 13 C0 0A C0 09 00 35-00 2F 00 38 00 32 00 0A : .......5./.8.2..
System.Net.Sockets Verbose: 0 : [9856] 00000040 : 00 13 00 05 00 04 01 00-00 2D FF 01 00 01 00 00 : .........-......
System.Net.Sockets Verbose: 0 : [9856] 00000050 : 00 00 12 00 10 00 00 0D-6B 79 66 77 2E 31 32 33 : ........kyfw.123
System.Net.Sockets Verbose: 0 : [9856] 00000060 : 30 36 2E 63 6E 00 0A 00-08 00 06 00 19 00 17 00 : 06.cn...........
System.Net.Sockets Verbose: 0 : [9856] 00000070 : 18 00 0B 00 02 01 00                            : .......
System.Net.Sockets Verbose: 0 : [9856] Exiting Socket#4916187::Send() -> Int32#119
System.Net.Sockets Verbose: 0 : [9856] Socket#4916187::Receive()
System.Net.Sockets Verbose: 0 : [9856] Data from Socket#4916187::Receive
System.Net.Sockets Verbose: 0 : [9856] 00000000 : 16 03 01 00 5D                                  : ....]
System.Net.Sockets Verbose: 0 : [9856] Exiting Socket#4916187::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [9856] Socket#4916187::Receive()
System.Net.Sockets Verbose: 0 : [9856] Data from Socket#4916187::Receive
System.Net.Sockets Verbose: 0 : [9856] 00000005 : 02 00 00 59 03 01 5A 6E-79 2B 5D 0B 3A EB 16 5A : ...Y..Zny+].:..Z
System.Net.Sockets Verbose: 0 : [9856] 00000015 : B7 F3 6F 37 2F 10 07 CD-2F 47 7E B2 6F D6 06 EF : ..o7/.../G~.o...
System.Net.Sockets Verbose: 0 : [9856] 00000025 : 53 A7 7C 66 DB CC 20 20-0A CA D2 8F 71 3D 06 0B : S.|f..  ....q=..
System.Net.Sockets Verbose: 0 : [9856] 00000035 : 0D A2 60 F6 C8 4C C0 6A-BB 79 22 1F 82 46 56 48 : ..`..L.j.y"..FVH
System.Net.Sockets Verbose: 0 : [9856] 00000045 : 5E 99 C5 95 15 74 8A C0-14 00 00 11 00 00 00 00 : ^....t..........
System.Net.Sockets Verbose: 0 : [9856] 00000055 : FF 01 00 01 00 00 0B 00-04 03 00 01 02          : .............
System.Net.Sockets Verbose: 0 : [9856] Exiting Socket#4916187::Receive() -> Int32#93
System.Net Information: 0 : [9856] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7ea37d8, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net.Sockets Verbose: 0 : [2888] Data from Socket#28068188::Receive
System.Net.Sockets Verbose: 0 : [2888] 00000000 : 16 03 01 00 5D                                  : ....]
System.Net.Sockets Verbose: 0 : [2888] Exiting Socket#28068188::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [2888] Socket#28068188::Receive()
System.Net.Sockets Verbose: 0 : [2888] Data from Socket#28068188::Receive
System.Net.Sockets Verbose: 0 : [2888] 00000005 : 02 00 00 59 03 01 5A 6E-79 2B 01 09 1A 2B 53 0D : ...Y..Zny+...+S.
System.Net.Sockets Verbose: 0 : [2888] 00000015 : 64 41 13 3A 12 05 11 6A-48 51 8E 69 F4 F8 DD 34 : dA.:...jHQ.i...4
System.Net.Sockets Verbose: 0 : [2888] 00000025 : AD E1 9F 1A B1 1F 20 9C-B3 64 64 AE E5 41 F8 55 : ...... ..dd..A.U
System.Net.Sockets Verbose: 0 : [2888] 00000035 : B3 00 E5 85 83 A4 45 F3-32 18 17 35 82 B2 82 DF : ......E.2..5....
System.Net.Sockets Verbose: 0 : [2888] 00000045 : C4 12 A8 C7 2D 73 7B C0-14 00 00 11 00 00 00 00 : ....-s{.........
System.Net.Sockets Verbose: 0 : [2888] 00000055 : FF 01 00 01 00 00 0B 00-04 03 00 01 02          : .............
System.Net.Sockets Verbose: 0 : [2888] Exiting Socket#28068188::Receive() -> Int32#93
System.Net Information: 0 : [2888] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7ea3800, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [2888] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [2888] Socket#28068188::Receive()
System.Net.Sockets Verbose: 0 : [2888] Data from Socket#28068188::Receive
System.Net.Sockets Verbose: 0 : [2888] 00000000 : 16 03 01 09 AC                                  : .....
System.Net.Sockets Verbose: 0 : [2888] Exiting Socket#28068188::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [2888] Socket#28068188::Receive()
System.Net.Sockets Verbose: 0 : [2888] Data from Socket#28068188::Receive
System.Net.Sockets Verbose: 0 : [2888] (printing 1024 out of 2476)
System.Net.Sockets Verbose: 0 : [2888] 00000005 : 0B 00 09 A8 00 09 A5 00-05 07 30 82 05 03 30 82 : ..........0...0.
System.Net.Sockets Verbose: 0 : [2888] 00000015 : 03 EB A0 03 02 01 02 02-10 0F B6 4C E1 D8 E0 D3 : ...........L....
System.Net.Sockets Verbose: 0 : [2888] 00000025 : 1F DB 4D B6 F8 B4 A6 B8-8A 30 0D 06 09 2A 86 48 : ..M......0...*.H
System.Net.Sockets Verbose: 0 : [2888] 00000035 : 86 F7 0D 01 01 0B 05 00-30 4D 31 0B 30 09 06 03 : ........0M1.0...
System.Net.Sockets Verbose: 0 : [2888] 00000045 : 55 04 06 13 02 55 53 31-15 30 13 06 03 55 04 0A : U....US1.0...U..
System.Net.Sockets Verbose: 0 : [2888] 00000055 : 13 0C 44 69 67 69 43 65-72 74 20 49 6E 63 31 27 : ..DigiCert Inc1'
System.Net.Sockets Verbose: 0 : [2888] 00000065 : 30 25 06 03 55 04 03 13-1E 44 69 67 69 43 65 72 : 0%..U....DigiCer
System.Net.Sockets Verbose: 0 : [2888] 00000075 : 74 20 53 48 41 32 20 53-65 63 75 72 65 20 53 65 : t SHA2 Secure Se
System.Net.Sockets Verbose: 0 : [2888] 00000085 : 72 76 65 72 20 43 41 30-1E 17 0D 31 37 31 31 32 : rver CA0...17112
System.Net.Sockets Verbose: 0 : [2888] 00000095 : 39 30 30 30 30 30 30 5A-17 0D 31 38 31 32 30 34 : 9000000Z..181204
System.Net.Sockets Verbose: 0 : [2888] 000000A5 : 31 32 30 30 30 30 5A 30-59 31 0B 30 09 06 03 55 : 120000Z0Y1.0...U
System.Net.Sockets Verbose: 0 : [2888] 000000B5 : 04 06 13 02 43 4E 31 10-30 0E 06 03 55 04 07 13 : ....CN1.0...U...
System.Net.Sockets Verbose: 0 : [2888] 000000C5 : 07 42 65 69 6A 69 6E 67-31 16 30 14 06 03 55 04 : .Beijing1.0...U.
System.Net.Sockets Verbose: 0 : [2888] 000000D5 : 0A 13 0D 43 48 49 4E 41-20 52 41 49 4C 57 41 59 : ...CHINA RAILWAY
System.Net.Sockets Verbose: 0 : [2888] 000000E5 : 31 0B 30 09 06 03 55 04-0B 13 02 49 54 31 13 30 : 1.0...U....IT1.0
System.Net.Sockets Verbose: 0 : [2888] 000000F5 : 11 06 03 55 04 03 0C 0A-2A 2E 31 32 33 30 36 2E : ...U....*.12306.
System.Net.Sockets Verbose: 0 : [2888] 00000105 : 63 6E 30 82 01 22 30 0D-06 09 2A 86 48 86 F7 0D : cn0.."0...*.H...
System.Net.Sockets Verbose: 0 : [2888] 00000115 : 01 01 01 05 00 03 82 01-0F 00 30 82 01 0A 02 82 : ..........0.....
System.Net.Sockets Verbose: 0 : [2888] 00000125 : 01 01 00 AB EB 32 CB E2-A8 53 2D 07 39 CA 8B 17 : .....2...S-.9...
System.Net.Sockets Verbose: 0 : [2888] 00000135 : 05 55 B5 7F CE EF DF FA-9D C0 64 C0 52 51 54 63 : .U........d.RQTc
System.Net.Sockets Verbose: 0 : [2888] 00000145 : F6 C0 66 DA E9 8D BC 57-34 74 95 78 1C 8A CE 5A : ..f....W4t.x...Z
System.Net.Sockets Verbose: 0 : [2888] 00000155 : D7 41 77 08 5D F2 EB 67-E3 45 E9 5A 7D 02 B6 DE : .Aw.]..g.E.Z}...
System.Net.Sockets Verbose: 0 : [2888] 00000165 : 6D 8A 27 07 8E 89 CF B5-0B 5C A1 D2 21 0F 74 90 : m.'......\..!.t.
System.Net.Sockets Verbose: 0 : [2888] 00000175 : 95 CB BA E1 81 91 71 BA-12 AC F1 89 6B 72 1D 9A : ......q.....kr..
System.Net.Sockets Verbose: 0 : [2888] 00000185 : 05 BA 88 E7 30 E6 6B EF-B2 C1 40 E1 12 83 1D 0C : ....0.k...@.....
System.Net.Sockets Verbose: 0 : [2888] 00000195 : 83 3F D6 80 6F D5 63 9D-05 AF DE 6E 2B B7 84 58 : .?..o.c....n+..X
System.Net.Sockets Verbose: 0 : [2888] 000001A5 : 11 7C C1 10 F9 3D D3 C9-5B 98 7D 7D 16 4D C8 68 : .|...=..[.}}.M.h
System.Net.Sockets Verbose: 0 : [2888] 000001B5 : 17 8F 8A 47 C1 6E 19 FF-B1 E3 6B E2 48 0B 07 43 : ...G.n....k.H..C
System.Net.Sockets Verbose: 0 : [2888] 000001C5 : DA 90 D3 E4 D7 03 B9 73-40 64 20 9C F9 FA 2B A9 : .......s@d ...+.
System.Net.Sockets Verbose: 0 : [2888] 000001D5 : E5 60 BF F4 1E 64 0F 2B-1B CC CF 67 80 3D 50 39 : .`...d.+...g.=P9
System.Net.Sockets Verbose: 0 : [2888] 000001E5 : F0 52 D3 6B B1 AC E9 AC-7D 32 35 2D 80 FB 50 01 : .R.k....}25-..P.
System.Net.Sockets Verbose: 0 : [2888] 000001F5 : 46 58 59 71 CF D5 92 5F-68 C0 55 41 AE 74 52 48 : FXYq..._h.UA.tRH
System.Net.Sockets Verbose: 0 : [2888] 00000205 : 45 9D EC AF 9E 94 D9 2C-B7 13 CC C3 94 85 7B DD : E......,......{.
System.Net.Sockets Verbose: 0 : [2888] 00000215 : C6 8D 86 0C 5A 5B 5F 57-5D 50 F0 65 CD 86 06 42 : ....Z[_W]P.e...B
System.Net.Sockets Verbose: 0 : [2888] 00000225 : 78 C0 25 02 03 01 00 01-A3 82 01 D1 30 82 01 CD : x.%.........0...
System.Net.Sockets Verbose: 0 : [2888] 00000235 : 30 1F 06 03 55 1D 23 04-18 30 16 80 14 0F 80 61 : 0...U.#..0.....a
System.Net.Sockets Verbose: 0 : [2888] 00000245 : 1C 82 31 61 D5 2F 28 E7-8D 46 38 B4 2C E1 C6 D9 : ..1a./(..F8.,...
System.Net.Sockets Verbose: 0 : [2888] 00000255 : E2 30 1D 06 03 55 1D 0E-04 16 04 14 59 8B 8F 4B : .0...U......Y..K
System.Net.Sockets Verbose: 0 : [2888] 00000265 : 77 D3 27 70 9E A5 4A D3-73 41 A9 AC 95 AB F0 42 : w.'p..J.sA.....B
System.Net.Sockets Verbose: 0 : [2888] 00000275 : 30 15 06 03 55 1D 11 04-0E 30 0C 82 0A 2A 2E 31 : 0...U....0...*.1
System.Net.Sockets Verbose: 0 : [2888] 00000285 : 32 33 30 36 2E 63 6E 30-0E 06 03 55 1D 0F 01 01 : 2306.cn0...U....
System.Net.Sockets Verbose: 0 : [2888] 00000295 : FF 04 04 03 02 05 A0 30-1D 06 03 55 1D 25 04 16 : .......0...U.%..
System.Net.Sockets Verbose: 0 : [2888] 000002A5 : 30 14 06 08 2B 06 01 05-05 07 03 01 06 08 2B 06 : 0...+.........+.
System.Net.Sockets Verbose: 0 : [2888] 000002B5 : 01 05 05 07 03 02 30 6B-06 03 55 1D 1F 04 64 30 : ......0k..U...d0
System.Net.Sockets Verbose: 0 : [2888] 000002C5 : 62 30 2F A0 2D A0 2B 86-29 68 74 74 70 3A 2F 2F : b0/.-.+.)http://
System.Net.Sockets Verbose: 0 : [2888] 000002D5 : 63 72 6C 33 2E 64 69 67-69 63 65 72 74 2E 63 6F : crl3.digicert.co
System.Net.Sockets Verbose: 0 : [2888] 000002E5 : 6D 2F 73 73 63 61 2D 73-68 61 32 2D 67 36 2E 63 : m/ssca-sha2-g6.c
System.Net.Sockets Verbose: 0 : [2888] 000002F5 : 72 6C 30 2F A0 2D A0 2B-86 29 68 74 74 70 3A 2F : rl0/.-.+.)http:/
System.Net.Sockets Verbose: 0 : [2888] 00000305 : 2F 63 72 6C 34 2E 64 69-67 69 63 65 72 74 2E 63 : /crl4.digicert.c
System.Net.Sockets Verbose: 0 : [2888] 00000315 : 6F 6D 2F 73 73 63 61 2D-73 68 61 32 2D 67 36 2E : om/ssca-sha2-g6.
System.Net.Sockets Verbose: 0 : [2888] 00000325 : 63 72 6C 30 4C 06 03 55-1D 20 04 45 30 43 30 37 : crl0L..U. .E0C07
System.Net.Sockets Verbose: 0 : [2888] 00000335 : 06 09 60 86 48 01 86 FD-6C 01 01 30 2A 30 28 06 : ..`.H...l..0*0(.
System.Net.Sockets Verbose: 0 : [2888] 00000345 : 08 2B 06 01 05 05 07 02-01 16 1C 68 74 74 70 73 : .+.........https
System.Net.Sockets Verbose: 0 : [2888] 00000355 : 3A 2F 2F 77 77 77 2E 64-69 67 69 63 65 72 74 2E : ://www.digicert.
System.Net.Sockets Verbose: 0 : [2888] 00000365 : 63 6F 6D 2F 43 50 53 30-08 06 06 67 81 0C 01 02 : com/CPS0...g....
System.Net.Sockets Verbose: 0 : [2888] 00000375 : 02 30 7C 06 08 2B 06 01-05 05 07 01 01 04 70 30 : .0|..+........p0
System.Net.Sockets Verbose: 0 : [2888] 00000385 : 6E 30 24 06 08 2B 06 01-05 05 07 30 01 86 18 68 : n0$..+.....0...h
System.Net.Sockets Verbose: 0 : [2888] 00000395 : 74 74 70 3A 2F 2F 6F 63-73 70 2E 64 69 67 69 63 : ttp://ocsp.digic
System.Net.Sockets Verbose: 0 : [2888] 000003A5 : 65 72 74 2E 63 6F 6D 30-46 06 08 2B 06 01 05 05 : ert.com0F..+....
System.Net.Sockets Verbose: 0 : [2888] 000003B5 : 07 30 02 86 3A 68 74 74-70 3A 2F 2F 63 61 63 65 : .0..:http://cace
System.Net.Sockets Verbose: 0 : [2888] 000003C5 : 72 74 73 2E 64 69 67 69-63 65 72 74 2E 63 6F 6D : rts.digicert.com
System.Net.Sockets Verbose: 0 : [2888] 000003D5 : 2F 44 69 67 69 43 65 72-74 53 48 41 32 53 65 63 : /DigiCertSHA2Sec
System.Net.Sockets Verbose: 0 : [2888] 000003E5 : 75 72 65 53 65 72 76 65-72 43 41 2E 63 72 74 30 : ureServerCA.crt0
System.Net.Sockets Verbose: 0 : [2888] 000003F5 : 0C 06 03 55 1D 13 01 01-FF 04 02 30 00 30 0D 06 : ...U.......0.0..
System.Net.Sockets Verbose: 0 : [2888] Exiting Socket#28068188::Receive() -> Int32#2476
System.Net Information: 0 : [2888] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7ea3800, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [9856] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [9856] Socket#4916187::Receive()
System.Net.Sockets Verbose: 0 : [9856] Data from Socket#4916187::Receive
System.Net.Sockets Verbose: 0 : [9856] 00000000 : 16 03 01 09 AC                                  : .....
System.Net.Sockets Verbose: 0 : [9856] Exiting Socket#4916187::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [9856] Socket#4916187::Receive()
System.Net.Sockets Verbose: 0 : [9856] Data from Socket#4916187::Receive
System.Net.Sockets Verbose: 0 : [9856] (printing 1024 out of 2476)
System.Net.Sockets Verbose: 0 : [9856] 00000005 : 0B 00 09 A8 00 09 A5 00-05 07 30 82 05 03 30 82 : ..........0...0.
System.Net.Sockets Verbose: 0 : [9856] 00000015 : 03 EB A0 03 02 01 02 02-10 0F B6 4C E1 D8 E0 D3 : ...........L....
System.Net.Sockets Verbose: 0 : [9856] 00000025 : 1F DB 4D B6 F8 B4 A6 B8-8A 30 0D 06 09 2A 86 48 : ..M......0...*.H
System.Net Information: 0 : [2888] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [9856] 00000035 : 86 F7 0D 01 01 0B 05 00-30 4D 31 0B 30 09 06 03 : ........0M1.0...
System.Net.Sockets Verbose: 0 : [2888] Socket#28068188::Receive()
System.Net.Sockets Verbose: 0 : [2888] Data from Socket#28068188::Receive
System.Net.Sockets Verbose: 0 : [2888] 00000000 : 16 03 01 01 4B                                  : ....K
System.Net.Sockets Verbose: 0 : [9856] 00000045 : 55 04 06 13 02 55 53 31-15 30 13 06 03 55 04 0A : U....US1.0...U..
System.Net.Sockets Verbose: 0 : [2888] Exiting Socket#28068188::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [2888] Socket#28068188::Receive()
System.Net.Sockets Verbose: 0 : [2888] Data from Socket#28068188::Receive
System.Net.Sockets Verbose: 0 : [9856] 00000055 : 13 0C 44 69 67 69 43 65-72 74 20 49 6E 63 31 27 : ..DigiCert Inc1'
System.Net.Sockets Verbose: 0 : [2888] 00000005 : 0C 00 01 47 03 00 17 41-04 61 DB 5A 34 2C B4 85 : ...G...A.a.Z4,..
System.Net.Sockets Verbose: 0 : [9856] 00000065 : 30 25 06 03 55 04 03 13-1E 44 69 67 69 43 65 72 : 0%..U....DigiCer
System.Net.Sockets Verbose: 0 : [9856] 00000075 : 74 20 53 48 41 32 20 53-65 63 75 72 65 20 53 65 : t SHA2 Secure Se
System.Net.Sockets Verbose: 0 : [9856] 00000085 : 72 76 65 72 20 43 41 30-1E 17 0D 31 37 31 31 32 : rver CA0...17112
System.Net.Sockets Verbose: 0 : [9856] 00000095 : 39 30 30 30 30 30 30 5A-17 0D 31 38 31 32 30 34 : 9000000Z..181204
System.Net.Sockets Verbose: 0 : [9856] 000000A5 : 31 32 30 30 30 30 5A 30-59 31 0B 30 09 06 03 55 : 120000Z0Y1.0...U
System.Net.Sockets Verbose: 0 : [9856] 000000B5 : 04 06 13 02 43 4E 31 10-30 0E 06 03 55 04 07 13 : ....CN1.0...U...
System.Net.Sockets Verbose: 0 : [2888] 00000015 : 0A 55 81 87 23 2E 77 0E-CA F9 7F B1 2E 2C 34 02 : .U..#.w......,4.
System.Net.Sockets Verbose: 0 : [9856] 000000C5 : 07 42 65 69 6A 69 6E 67-31 16 30 14 06 03 55 04 : .Beijing1.0...U.
System.Net.Sockets Verbose: 0 : [2888] 00000025 : F7 51 CD 6D 2F A3 71 A8-27 F7 A7 B6 ED 63 90 9D : .Q.m/.q.'....c..
System.Net.Sockets Verbose: 0 : [9856] 000000D5 : 0A 13 0D 43 48 49 4E 41-20 52 41 49 4C 57 41 59 : ...CHINA RAILWAY
System.Net.Sockets Verbose: 0 : [2888] 00000035 : 4C AF A8 E3 4B E6 C9 E4-DC 81 37 21 9B 83 45 EC : L...K.....7!..E.
System.Net.Sockets Verbose: 0 : [9856] 000000E5 : 31 0B 30 09 06 03 55 04-0B 13 02 49 54 31 13 30 : 1.0...U....IT1.0
System.Net.Sockets Verbose: 0 : [2888] 00000045 : AD 08 D0 6B CF EF 78 97-5D 01 00 1C 93 CA B2 D3 : ...k..x.].......
System.Net.Sockets Verbose: 0 : [9856] 000000F5 : 11 06 03 55 04 03 0C 0A-2A 2E 31 32 33 30 36 2E : ...U....*.12306.
System.Net.Sockets Verbose: 0 : [2888] 00000055 : 99 B6 55 F6 FA 8D 25 E3-71 26 FE 0A A0 10 2B F8 : ..U...%.q&....+.
System.Net.Sockets Verbose: 0 : [9856] 00000105 : 63 6E 30 82 01 22 30 0D-06 09 2A 86 48 86 F7 0D : cn0.."0...*.H...
System.Net.Sockets Verbose: 0 : [2888] 00000065 : E4 65 E5 16 97 10 CA 46-3A A7 CA B0 F0 3D 07 32 : .e.....F:....=.2
System.Net.Sockets Verbose: 0 : [2888] 00000075 : 87 FD CA D5 0D 06 80 55-9A E4 BA 35 0D 09 D9 B3 : .......U...5....
System.Net.Sockets Verbose: 0 : [2888] 00000085 : 65 95 68 3F DF BD 64 DB-E0 16 CC 38 D2 94 D8 18 : e.h?..d....8....
System.Net.Sockets Verbose: 0 : [9856] 00000115 : 01 01 01 05 00 03 82 01-0F 00 30 82 01 0A 02 82 : ..........0.....
System.Net.Sockets Verbose: 0 : [2888] 00000095 : BF 25 B7 C6 44 DD 03 19-8C 03 BB 7F 2D 69 8B 27 : .%..D.......-i.'
System.Net.Sockets Verbose: 0 : [9856] 00000125 : 01 01 00 AB EB 32 CB E2-A8 53 2D 07 39 CA 8B 17 : .....2...S-.9...
System.Net.Sockets Verbose: 0 : [2888] 000000A5 : 47 8E 08 6C 03 6D 18 5A-89 0F C9 74 18 9F C6 66 : G..l.m.Z...t...f
System.Net.Sockets Verbose: 0 : [9856] 00000135 : 05 55 B5 7F CE EF DF FA-9D C0 64 C0 52 51 54 63 : .U........d.RQTc
System.Net.Sockets Verbose: 0 : [2888] 000000B5 : A7 B8 F2 8C 69 5D CC AE-C9 2E F9 34 E3 07 21 EA : ....i].....4..!.
System.Net.Sockets Verbose: 0 : [9856] 00000145 : F6 C0 66 DA E9 8D BC 57-34 74 95 78 1C 8A CE 5A : ..f....W4t.x...Z
System.Net.Sockets Verbose: 0 : [9856] 00000155 : D7 41 77 08 5D F2 EB 67-E3 45 E9 5A 7D 02 B6 DE : .Aw.]..g.E.Z}...
System.Net.Sockets Verbose: 0 : [9856] 00000165 : 6D 8A 27 07 8E 89 CF B5-0B 5C A1 D2 21 0F 74 90 : m.'......\..!.t.
System.Net.Sockets Verbose: 0 : [9856] 00000175 : 95 CB BA E1 81 91 71 BA-12 AC F1 89 6B 72 1D 9A : ......q.....kr..
System.Net.Sockets Verbose: 0 : [9856] 00000185 : 05 BA 88 E7 30 E6 6B EF-B2 C1 40 E1 12 83 1D 0C : ....0.k...@.....
System.Net.Sockets Verbose: 0 : [9856] 00000195 : 83 3F D6 80 6F D5 63 9D-05 AF DE 6E 2B B7 84 58 : .?..o.c....n+..X
System.Net.Sockets Verbose: 0 : [9856] 000001A5 : 11 7C C1 10 F9 3D D3 C9-5B 98 7D 7D 16 4D C8 68 : .|...=..[.}}.M.h
System.Net.Sockets Verbose: 0 : [9856] 000001B5 : 17 8F 8A 47 C1 6E 19 FF-B1 E3 6B E2 48 0B 07 43 : ...G.n....k.H..C
System.Net.Sockets Verbose: 0 : [9856] 000001C5 : DA 90 D3 E4 D7 03 B9 73-40 64 20 9C F9 FA 2B A9 : .......s@d ...+.
System.Net.Sockets Verbose: 0 : [2888] 000000C5 : 6C D7 D2 D7 52 01 72 F9-7C 3E 7D 64 77 7F FD AE : l...R.r.|>}dw...
System.Net.Sockets Verbose: 0 : [9856] 000001D5 : E5 60 BF F4 1E 64 0F 2B-1B CC CF 67 80 3D 50 39 : .`...d.+...g.=P9
System.Net.Sockets Verbose: 0 : [9856] 000001E5 : F0 52 D3 6B B1 AC E9 AC-7D 32 35 2D 80 FB 50 01 : .R.k....}25-..P.
System.Net.Sockets Verbose: 0 : [9856] 000001F5 : 46 58 59 71 CF D5 92 5F-68 C0 55 41 AE 74 52 48 : FXYq..._h.UA.tRH
System.Net.Sockets Verbose: 0 : [2888] 000000D5 : BC 7B 27 3C 76 E2 67 8C-1B 83 84 28 C7 3C FC 2E : .{'<v.g....(.<..
System.Net.Sockets Verbose: 0 : [9856] 00000205 : 45 9D EC AF 9E 94 D9 2C-B7 13 CC C3 94 85 7B DD : E......,......{.
System.Net.Sockets Verbose: 0 : [9856] 00000215 : C6 8D 86 0C 5A 5B 5F 57-5D 50 F0 65 CD 86 06 42 : ....Z[_W]P.e...B
System.Net.Sockets Verbose: 0 : [9856] 00000225 : 78 C0 25 02 03 01 00 01-A3 82 01 D1 30 82 01 CD : x.%.........0...
System.Net.Sockets Verbose: 0 : [9856] 00000235 : 30 1F 06 03 55 1D 23 04-18 30 16 80 14 0F 80 61 : 0...U.#..0.....a
System.Net.Sockets Verbose: 0 : [9856] 00000245 : 1C 82 31 61 D5 2F 28 E7-8D 46 38 B4 2C E1 C6 D9 : ..1a./(..F8.,...
System.Net.Sockets Verbose: 0 : [9856] 00000255 : E2 30 1D 06 03 55 1D 0E-04 16 04 14 59 8B 8F 4B : .0...U......Y..K
System.Net.Sockets Verbose: 0 : [2888] 000000E5 : CD 0F 97 AB 4E 55 7E 25-4A 0E 94 52 7B 04 9B F0 : ....NU~%J..R{...
System.Net.Sockets Verbose: 0 : [2888] 000000F5 : 12 E0 8C 57 4F 55 40 5F-63 BD AE 0B 84 49 44 81 : ...WOU@_c....ID.
System.Net.Sockets Verbose: 0 : [2888] 00000105 : A8 BB CB 0C BF 94 29 29-22 B9 01 B9 97 3F BF 36 : ......))"....?.6
System.Net.Sockets Verbose: 0 : [2888] 00000115 : 5B 19 EC 4A AD 35 FF E4-68 58 F9 0C C8 A3 BC 60 : [..J.5..hX.....`
System.Net.Sockets Verbose: 0 : [2888] 00000125 : 26 CC 94 52 6C F8 25 70-E5 51 65 F2 E0 6E 6B 0F : &..Rl.%p.Qe..nk.
System.Net.Sockets Verbose: 0 : [2888] 00000135 : F6 7F 1A 18 43 9B 7D E3-8A 6B 1E 63 00 44 BF 0C : ....C.}..k.c.D..
System.Net.Sockets Verbose: 0 : [2888] 00000145 : C4 38 0A 0A EF A5 3F CE-58 2C 60                : .8....?.X,`
System.Net.Sockets Verbose: 0 : [2888] Exiting Socket#28068188::Receive() -> Int32#331
System.Net.Sockets Verbose: 0 : [9856] 00000265 : 77 D3 27 70 9E A5 4A D3-73 41 A9 AC 95 AB F0 42 : w.'p..J.sA.....B
System.Net Information: 0 : [2888] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7ea3800, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net.Sockets Verbose: 0 : [9856] 00000275 : 30 15 06 03 55 1D 11 04-0E 30 0C 82 0A 2A 2E 31 : 0...U....0...*.1
System.Net.Sockets Verbose: 0 : [9856] 00000285 : 32 33 30 36 2E 63 6E 30-0E 06 03 55 1D 0F 01 01 : 2306.cn0...U....
System.Net.Sockets Verbose: 0 : [9856] 00000295 : FF 04 04 03 02 05 A0 30-1D 06 03 55 1D 25 04 16 : .......0...U.%..
System.Net.Sockets Verbose: 0 : [9856] 000002A5 : 30 14 06 08 2B 06 01 05-05 07 03 01 06 08 2B 06 : 0...+.........+.
System.Net.Sockets Verbose: 0 : [9856] 000002B5 : 01 05 05 07 03 02 30 6B-06 03 55 1D 1F 04 64 30 : ......0k..U...d0
System.Net Information: 0 : [2888] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [9856] 000002C5 : 62 30 2F A0 2D A0 2B 86-29 68 74 74 70 3A 2F 2F : b0/.-.+.)http://
System.Net.Sockets Verbose: 0 : [2888] Socket#28068188::Receive()
System.Net.Sockets Verbose: 0 : [9856] 000002D5 : 63 72 6C 33 2E 64 69 67-69 63 65 72 74 2E 63 6F : crl3.digicert.co
System.Net.Sockets Verbose: 0 : [2888] Data from Socket#28068188::Receive
System.Net.Sockets Verbose: 0 : [9856] 000002E5 : 6D 2F 73 73 63 61 2D 73-68 61 32 2D 67 36 2E 63 : m/ssca-sha2-g6.c
System.Net.Sockets Verbose: 0 : [2888] 00000000 : 16 03 01 00 04                                  : .....
System.Net.Sockets Verbose: 0 : [2888] Exiting Socket#28068188::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [2888] Socket#28068188::Receive()
System.Net.Sockets Verbose: 0 : [2888] Data from Socket#28068188::Receive
System.Net.Sockets Verbose: 0 : [2888] 00000005 : 0E 00 00 00                                     : ....
System.Net.Sockets Verbose: 0 : [2888] Exiting Socket#28068188::Receive() -> Int32#4
System.Net Information: 0 : [2888] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7ea3800, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net.Sockets Verbose: 0 : [9856] 000002F5 : 72 6C 30 2F A0 2D A0 2B-86 29 68 74 74 70 3A 2F : rl0/.-.+.)http:/
System.Net.Sockets Verbose: 0 : [9856] 00000305 : 2F 63 72 6C 34 2E 64 69-67 69 63 65 72 74 2E 63 : /crl4.digicert.c
System.Net.Sockets Verbose: 0 : [9856] 00000315 : 6F 6D 2F 73 73 63 61 2D-73 68 61 32 2D 67 36 2E : om/ssca-sha2-g6.
System.Net.Sockets Verbose: 0 : [9856] 00000325 : 63 72 6C 30 4C 06 03 55-1D 20 04 45 30 43 30 37 : crl0L..U. .E0C07
System.Net.Sockets Verbose: 0 : [9856] 00000335 : 06 09 60 86 48 01 86 FD-6C 01 01 30 2A 30 28 06 : ..`.H...l..0*0(.
System.Net.Sockets Verbose: 0 : [9856] 00000345 : 08 2B 06 01 05 05 07 02-01 16 1C 68 74 74 70 73 : .+.........https
System.Net.Sockets Verbose: 0 : [9856] 00000355 : 3A 2F 2F 77 77 77 2E 64-69 67 69 63 65 72 74 2E : ://www.digicert.
System.Net.Sockets Verbose: 0 : [9856] 00000365 : 63 6F 6D 2F 43 50 53 30-08 06 06 67 81 0C 01 02 : com/CPS0...g....
System.Net.Sockets Verbose: 0 : [9856] 00000375 : 02 30 7C 06 08 2B 06 01-05 05 07 01 01 04 70 30 : .0|..+........p0
System.Net.Sockets Verbose: 0 : [9856] 00000385 : 6E 30 24 06 08 2B 06 01-05 05 07 30 01 86 18 68 : n0$..+.....0...h
System.Net.Sockets Verbose: 0 : [9856] 00000395 : 74 74 70 3A 2F 2F 6F 63-73 70 2E 64 69 67 69 63 : ttp://ocsp.digic
System.Net.Sockets Verbose: 0 : [9856] 000003A5 : 65 72 74 2E 63 6F 6D 30-46 06 08 2B 06 01 05 05 : ert.com0F..+....
System.Net.Sockets Verbose: 0 : [9856] 000003B5 : 07 30 02 86 3A 68 74 74-70 3A 2F 2F 63 61 63 65 : .0..:http://cace
System.Net.Sockets Verbose: 0 : [9856] 000003C5 : 72 74 73 2E 64 69 67 69-63 65 72 74 2E 63 6F 6D : rts.digicert.com
System.Net.Sockets Verbose: 0 : [9856] 000003D5 : 2F 44 69 67 69 43 65 72-74 53 48 41 32 53 65 63 : /DigiCertSHA2Sec
System.Net.Sockets Verbose: 0 : [9856] 000003E5 : 75 72 65 53 65 72 76 65-72 43 41 2E 63 72 74 30 : ureServerCA.crt0
System.Net.Sockets Verbose: 0 : [9856] 000003F5 : 0C 06 03 55 1D 13 01 01-FF 04 02 30 00 30 0D 06 : ...U.......0.0..
System.Net.Sockets Verbose: 0 : [9856] Exiting Socket#4916187::Receive() -> Int32#2476
System.Net Information: 0 : [9856] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7ea37d8, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [9856] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [9856] Socket#4916187::Receive()
System.Net.Sockets Verbose: 0 : [9856] Data from Socket#4916187::Receive
System.Net.Sockets Verbose: 0 : [9856] 00000000 : 16 03 01 01 4B                                  : ....K
System.Net.Sockets Verbose: 0 : [9856] Exiting Socket#4916187::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [9856] Socket#4916187::Receive()
System.Net.Sockets Verbose: 0 : [9856] Data from Socket#4916187::Receive
System.Net.Sockets Verbose: 0 : [9856] 00000005 : 0C 00 01 47 03 00 17 41-04 65 24 90 2E 05 C3 92 : ...G...A.e$.....
System.Net.Sockets Verbose: 0 : [9856] 00000015 : 0D F1 4D DD 82 AB 38 39-C4 99 0D 70 AD 22 9F D8 : ..M...89...p."..
System.Net.Sockets Verbose: 0 : [9856] 00000025 : D0 1A 29 86 5D EF 4D 2E-70 4F FC 2E A9 FB 8A E7 : ..).].M.pO......
System.Net.Sockets Verbose: 0 : [9856] 00000035 : 28 A8 79 90 D1 68 2F D8-9D E8 B0 99 11 88 52 C3 : (.y..h/.......R.
System.Net.Sockets Verbose: 0 : [9856] 00000045 : 30 93 95 4E AB FD 09 D6-2A 01 00 8E 49 97 AA 08 : 0..N....*...I...
System.Net.Sockets Verbose: 0 : [9856] 00000055 : 9C D9 31 49 24 F7 BB 92-54 E4 ED 8E 5B 26 42 00 : ..1I$...T...[&B.
System.Net.Sockets Verbose: 0 : [9856] 00000065 : 26 94 EC B8 1F 45 06 58-C2 60 66 9F 7C 6D BF EB : &....E.X.`f.|m..
System.Net.Sockets Verbose: 0 : [9856] 00000075 : E5 8B 8A B2 24 0E D8 E2-A2 DA F4 F4 82 1D 42 EE : ....$.........B.
System.Net.Sockets Verbose: 0 : [9856] 00000085 : BD 1A 15 18 CF DC 70 C3-76 45 04 88 7F 57 DB 77 : ......p.vE...W.w
System.Net.Sockets Verbose: 0 : [9856] 00000095 : 01 2E 04 D3 8D 1D CA 5B-17 34 0F B5 D5 B5 B6 CD : .......[.4......
System.Net.Sockets Verbose: 0 : [9856] 000000A5 : E7 A7 4B 99 77 08 D6 B4-54 B8 6A 6C CF CB 68 B2 : ..K.w...T.jl..h.
System.Net.Sockets Verbose: 0 : [9856] 000000B5 : 72 77 55 0C 60 17 BF 21-90 80 E4 A1 06 F1 78 D0 : rwU.`..!......x.
System.Net.Sockets Verbose: 0 : [9856] 000000C5 : AB 3D 64 97 1C 63 6A 40-DD 24 81 5B 13 F8 2B 2A : .=d..cj@.$.[..+*
System.Net.Sockets Verbose: 0 : [9856] 000000D5 : 91 4A 82 81 F0 ED 8B 0F-C6 08 CC B4 A5 42 B2 3C : .J...........B.<
System.Net.Sockets Verbose: 0 : [9856] 000000E5 : 53 E7 F0 16 B6 71 0E B9-0B F9 83 D7 E1 D5 9C 26 : S....q.........&
System.Net.Sockets Verbose: 0 : [9856] 000000F5 : A6 FB 9D 02 92 1F CE D1-18 73 9A 86 1F 91 07 FC : .........s......
System.Net.Sockets Verbose: 0 : [9856] 00000105 : 58 03 00 EF F4 27 18 15-D2 5F 2A 74 64 DC 25 58 : X....'..._*td.%X
System.Net.Sockets Verbose: 0 : [9856] 00000115 : EE 67 E4 B5 E1 9E 9B C9-B1 B5 1E E6 46 64 A2 1A : .g..........Fd..
System.Net.Sockets Verbose: 0 : [9856] 00000125 : 49 37 0F 7C 4E 90 B2 55-AE 90 AF 8E CC C8 DA 09 : I7.|N..U........
System.Net.Sockets Verbose: 0 : [9856] 00000135 : A9 CD D6 8A 8C 9F C6 FF-47 77 5E F9 B8 CF 3C 75 : ........Gw^...<u
System.Net.Sockets Verbose: 0 : [9856] 00000145 : 96 9A AD 75 D6 00 4C 5F-40 83 F3                : ...u..L_@..
System.Net.Sockets Verbose: 0 : [9856] Exiting Socket#4916187::Receive() -> Int32#331
System.Net Information: 0 : [9856] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7ea37d8, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [9856] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [9856] Socket#4916187::Receive()
System.Net.Sockets Verbose: 0 : [9856] Data from Socket#4916187::Receive
System.Net.Sockets Verbose: 0 : [9856] 00000000 : 16 03 01 00 04                                  : .....
System.Net.Sockets Verbose: 0 : [9856] Exiting Socket#4916187::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [9856] Socket#4916187::Receive()
System.Net.Sockets Verbose: 0 : [9856] Data from Socket#4916187::Receive
System.Net Information: 0 : [2888] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=134, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [2888] Socket#28068188::Send()
System.Net.Sockets Verbose: 0 : [9856] 00000005 : 0E 00 00 00                                     : ....
System.Net.Sockets Verbose: 0 : [9856] Exiting Socket#4916187::Receive() -> Int32#4
System.Net Information: 0 : [9856] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7ea37d8, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net.Sockets Verbose: 0 : [2888] Data from Socket#28068188::Send
System.Net.Sockets Verbose: 0 : [2888] 00000000 : 16 03 01 00 46 10 00 00-42 41 04 B9 B5 EC 93 6B : ....F...BA.....k
System.Net.Sockets Verbose: 0 : [2888] 00000010 : 67 B3 7F C1 2E C4 A2 07-D5 1D B1 1D 5E 8D D1 61 : g...........^..a
System.Net.Sockets Verbose: 0 : [2888] 00000020 : 6B 7B 63 64 07 3C 88 E7-07 08 FF 3B B9 E3 00 34 : k{cd.<.....;...4
System.Net.Sockets Verbose: 0 : [2888] 00000030 : 60 B9 60 C2 8A 0C 23 E3-35 B1 65 6B 80 E7 5A 84 : `.`...#.5.ek..Z.
System.Net.Sockets Verbose: 0 : [2888] 00000040 : 11 53 2F 9A 47 C0 52 28-B8 E0 55 14 03 01 00 01 : .S/.G.R(..U.....
System.Net.Sockets Verbose: 0 : [2888] 00000050 : 01 16 03 01 00 30 26 C7-C3 03 59 00 19 1E C7 2C : .....0&...Y....,
System.Net.Sockets Verbose: 0 : [2888] 00000060 : 71 4D E5 5E 23 A3 F0 2B-F3 55 FA 54 7E F2 1B 91 : qM.^#..+.U.T~...
System.Net.Sockets Verbose: 0 : [2888] 00000070 : E4 71 97 1A 1E EB 81 E0-8A E6 67 DE A3 35 07 92 : .q........g..5..
System.Net.Sockets Verbose: 0 : [2888] 00000080 : 23 60 92 FE 63 6B                               : #`..ck
System.Net.Sockets Verbose: 0 : [2888] Exiting Socket#28068188::Send() -> Int32#134
System.Net.Sockets Verbose: 0 : [2888] Socket#28068188::Receive()
System.Net Information: 0 : [9856] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=134, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [9856] Socket#4916187::Send()
System.Net.Sockets Verbose: 0 : [9856] Data from Socket#4916187::Send
System.Net.Sockets Verbose: 0 : [9856] 00000000 : 16 03 01 00 46 10 00 00-42 41 04 70 11 B6 47 94 : ....F...BA.p..G.
System.Net.Sockets Verbose: 0 : [9856] 00000010 : 9D CA B3 45 1A 22 CF FE-AB 76 5F EA B3 38 76 BE : ...E."...v_..8v.
System.Net.Sockets Verbose: 0 : [9856] 00000020 : 4B 20 26 7D AB D8 B9 84-79 79 79 4F 9F 38 96 6E : K &}....yyyO.8.n
System.Net.Sockets Verbose: 0 : [9856] 00000030 : 2A 99 47 73 6A 79 89 07-43 9A AB 13 DE D2 60 AE : *.Gsjy..C.....`.
System.Net.Sockets Verbose: 0 : [9856] 00000040 : B4 F2 79 54 E7 0B 82 0E-E3 93 82 14 03 01 00 01 : ..yT............
System.Net.Sockets Verbose: 0 : [9856] 00000050 : 01 16 03 01 00 30 04 38-4C A5 03 C2 56 6E D9 94 : .....0.8L...Vn..
System.Net.Sockets Verbose: 0 : [9856] 00000060 : 96 09 CD CB 53 89 39 C8-0D D6 E7 A0 15 F9 2A A9 : ....S.9.......*.
System.Net.Sockets Verbose: 0 : [9856] 00000070 : 78 BD 21 B1 C6 3D EA F7-50 79 28 50 88 FD 75 4B : x.!..=..Py(P..uK
System.Net.Sockets Verbose: 0 : [9856] 00000080 : 66 4A F0 D5 74 61                               : fJ..ta
System.Net.Sockets Verbose: 0 : [9856] Exiting Socket#4916187::Send() -> Int32#134
System.Net.Sockets Verbose: 0 : [9856] Socket#4916187::Receive()
System.Net.Sockets Verbose: 0 : [2888] Data from Socket#28068188::Receive
System.Net.Sockets Verbose: 0 : [2888] 00000000 : 14 03 01 00 01                                  : .....
System.Net.Sockets Verbose: 0 : [2888] Exiting Socket#28068188::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [2888] Socket#28068188::Receive()
System.Net.Sockets Verbose: 0 : [2888] Data from Socket#28068188::Receive
System.Net.Sockets Verbose: 0 : [2888] 00000005 : 01                                              : .
System.Net.Sockets Verbose: 0 : [2888] Exiting Socket#28068188::Receive() -> Int32#1
System.Net Information: 0 : [2888] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7ea3800, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [2888] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [2888] Socket#28068188::Receive()
System.Net.Sockets Verbose: 0 : [2888] Data from Socket#28068188::Receive
System.Net.Sockets Verbose: 0 : [2888] 00000000 : 16 03 01 00 30                                  : ....0
System.Net.Sockets Verbose: 0 : [2888] Exiting Socket#28068188::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [2888] Socket#28068188::Receive()
System.Net.Sockets Verbose: 0 : [2888] Data from Socket#28068188::Receive
System.Net.Sockets Verbose: 0 : [2888] 00000005 : F3 8D 3C 62 84 B4 D6 F6-DD 44 62 B4 4B 1B 4F 64 : ..<b.....Db.K.Od
System.Net.Sockets Verbose: 0 : [2888] 00000015 : 7A D1 26 B5 ED 60 FC 0C-6A 44 6E A9 B6 77 0A D1 : z.&..`..jDn..w..
System.Net.Sockets Verbose: 0 : [2888] 00000025 : DD AC 7F 1D 0E E4 84 5C-8B E0 BE D1 97 64 C1 AD : .......\.....d..
System.Net.Sockets Verbose: 0 : [2888] Exiting Socket#28068188::Receive() -> Int32#48
System.Net Information: 0 : [2888] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7ea3800, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [2888] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=OK).
System.Net.Sockets Verbose: 0 : [9856] Data from Socket#4916187::Receive
System.Net.Sockets Verbose: 0 : [9856] 00000000 : 14 03 01 00 01                                  : .....
System.Net.Sockets Verbose: 0 : [9856] Exiting Socket#4916187::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [9856] Socket#4916187::Receive()
System.Net.Sockets Verbose: 0 : [9856] Data from Socket#4916187::Receive
System.Net.Sockets Verbose: 0 : [9856] 00000005 : 01                                              : .
System.Net.Sockets Verbose: 0 : [9856] Exiting Socket#4916187::Receive() -> Int32#1
System.Net Information: 0 : [9856] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7ea37d8, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [9856] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [9856] Socket#4916187::Receive()
System.Net.Sockets Verbose: 0 : [9856] Data from Socket#4916187::Receive
System.Net.Sockets Verbose: 0 : [9856] 00000000 : 16 03 01 00 30                                  : ....0
System.Net.Sockets Verbose: 0 : [9856] Exiting Socket#4916187::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [9856] Socket#4916187::Receive()
System.Net.Sockets Verbose: 0 : [9856] Data from Socket#4916187::Receive
System.Net.Sockets Verbose: 0 : [9856] 00000005 : 25 C9 B1 85 C9 2B C0 1A-17 1E 03 3E 86 CE E7 86 : %....+.....>....
System.Net.Sockets Verbose: 0 : [9856] 00000015 : 04 27 E2 A4 C3 39 33 71-2A A3 19 A5 27 F9 BE BC : .'...93q*...'...
System.Net.Sockets Verbose: 0 : [9856] 00000025 : 9E 9A BE E1 F1 85 78 B2-E6 1E E0 C4 16 5A 40 AF : ......x......Z@.
System.Net.Sockets Verbose: 0 : [9856] Exiting Socket#4916187::Receive() -> Int32#48
System.Net Information: 0 : [9856] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7ea37d8, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [9856] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=OK).
System.Net Information: 0 : [2888] Remote certificate: [Version]
  V3


[Subject]
  CN=*.12306.cn, OU=IT, O=CHINA RAILWAY, L=Beijing, C=CN
  Simple Name: *.12306.cn
  DNS Name: *.12306.cn


[Issuer]
  CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US
  Simple Name: DigiCert SHA2 Secure Server CA
  DNS Name: DigiCert SHA2 Secure Server CA


[Serial Number]
  0FB64CE1D8E0D31FDB4DB6F8B4A6B88A


[Not Before]
  2017/11/29 8:00:00


[Not After]
  2018/12/4 20:00:00


[Thumbprint]
  21BB0ADBDF1FAE43D15D2DB5B5E0A51318BA47F2


[Signature Algorithm]
  sha256RSA(1.2.840.113549.1.1.11)


[Public Key]
  Algorithm: RSA
  Length: 2048
  Key Blob: 30 82 01 0a 02 82 01 01 00 ab eb 32 cb e2 a8 53 2d 07 39 ca 8b 17 05 55 b5 7f ce ef df fa 9d c0 64 c0 52 51 54 63 f6 c0 66 da e9 8d bc 57 34 74 95 78 1c 8a ce 5a d7 41 77 08 5d f2 eb 67 e3 45 e9 5a 7d 02 b6 de 6d 8a 27 07 8e 89 cf b5 0b 5c a1 d2 21 0f 74 90 95 cb ba e1 81 91 71 ba 12 ac f1 89 6b 72 1d 9a 05 ba 88 e7 30 e6 6b ef b2 c1 40 e1 12 83 1d 0c 83 3f d6 80 6f d5 63 9d 05 af de 6e 2b b7 84 58 11 7c....
System.Net Information: 0 : [9856] Remote certificate: [Version]
  V3


[Subject]
  CN=*.12306.cn, OU=IT, O=CHINA RAILWAY, L=Beijing, C=CN
  Simple Name: *.12306.cn
  DNS Name: *.12306.cn


[Issuer]
  CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US
  Simple Name: DigiCert SHA2 Secure Server CA
  DNS Name: DigiCert SHA2 Secure Server CA


[Serial Number]
  0FB64CE1D8E0D31FDB4DB6F8B4A6B88A


[Not Before]
  2017/11/29 8:00:00


[Not After]
  2018/12/4 20:00:00


[Thumbprint]
  21BB0ADBDF1FAE43D15D2DB5B5E0A51318BA47F2


[Signature Algorithm]
  sha256RSA(1.2.840.113549.1.1.11)


[Public Key]
  Algorithm: RSA
  Length: 2048
  Key Blob: 30 82 01 0a 02 82 01 01 00 ab eb 32 cb e2 a8 53 2d 07 39 ca 8b 17 05 55 b5 7f ce ef df fa 9d c0 64 c0 52 51 54 63 f6 c0 66 da e9 8d bc 57 34 74 95 78 1c 8a ce 5a d7 41 77 08 5d f2 eb 67 e3 45 e9 5a 7d 02 b6 de 6d 8a 27 07 8e 89 cf b5 0b 5c a1 d2 21 0f 74 90 95 cb ba e1 81 91 71 ba 12 ac f1 89 6b 72 1d 9a 05 ba 88 e7 30 e6 6b ef b2 c1 40 e1 12 83 1d 0c 83 3f d6 80 6f d5 63 9d 05 af de 6e 2b b7 84 58 11 7c....
System.Net Information: 0 : [9856] SecureChannel#60542136 - Remote certificate was verified as valid by the user.
System.Net Information: 0 : [2888] SecureChannel#65066874 - Remote certificate was verified as valid by the user.
System.Net Information: 0 : [9856] ProcessAuthentication(Protocol=Tls, Cipher=Aes256 256 bit strength, Hash=Sha1 160 bit strength, Key Exchange=44550 256 bit strength).
System.Net Information: 0 : [2888] ProcessAuthentication(Protocol=Tls, Cipher=Aes256 256 bit strength, Hash=Sha1 160 bit strength, Key Exchange=44550 256 bit strength).
System.Net.Sockets Verbose: 0 : [9856] Socket#4916187::Send()
System.Net.Sockets Verbose: 0 : [2888] Socket#28068188::Send()
System.Net.Sockets Verbose: 0 : [9856] Data from Socket#4916187::Send
System.Net.Sockets Verbose: 0 : [2888] Data from Socket#28068188::Send
System.Net.Sockets Verbose: 0 : [9856] 00000000 : 17 03 01 00 60 E8 AA 95-9D C7 FA FB 83 02 E9 32 : ....`..........2
System.Net.Sockets Verbose: 0 : [9856] 00000010 : 1D 34 C0 1B 09 D1 EC 5A-B3 64 AA 75 1A 7C DF 73 : .4.....Z.d.u.|.s
System.Net.Sockets Verbose: 0 : [9856] 00000020 : 7A F3 C8 E9 65 EB 5B 21-2C C5 52 DC BE 81 2C 53 : z...e.[!,.R...,S
System.Net.Sockets Verbose: 0 : [2888] 00000000 : 17 03 01 00 60 2C B1 9C-18 33 18 27 C4 B0 CD 54 : ....`,...3.'...T
System.Net.Sockets Verbose: 0 : [9856] 00000030 : A1 89 37 46 EB 30 02 72-C2 48 3B EA CF F9 69 38 : ..7F.0.r.H;...i8
System.Net.Sockets Verbose: 0 : [2888] 00000010 : CB D7 56 74 C5 8B FB 1B-A9 EE 28 56 E9 12 B6 0E : ..Vt......(V....
System.Net.Sockets Verbose: 0 : [2888] 00000020 : BE D6 5F 94 DA 67 51 EF-45 02 DE C4 06 EC 5D 55 : .._..gQ.E.....]U
System.Net.Sockets Verbose: 0 : [2888] 00000030 : 1F B0 B2 15 60 84 DC 34-A2 72 F4 DE 08 BF 9A B6 : ....`..4.r......
System.Net.Sockets Verbose: 0 : [2888] 00000040 : 48 30 2D EE 50 75 71 C6-30 53 EF 8C 4D EC CE 80 : H0-.Puq.0S..M...
System.Net.Sockets Verbose: 0 : [2888] 00000050 : 91 34 09 41 00 7D AC 2D-23 C4 4F F2 D0 CA 59 5A : .4.A.}.-#.O...YZ
System.Net.Sockets Verbose: 0 : [2888] 00000060 : 2E 56 28 35 F4                                  : .V(5.
System.Net.Sockets Verbose: 0 : [2888] Exiting Socket#28068188::Send() -> Int32#101
System.Net.Sockets Verbose: 0 : [2888] Socket#28068188::Receive()
System.Net.Sockets Verbose: 0 : [9856] 00000040 : 56 D4 93 BA B8 15 B9 CD-A8 FE 5D 6D 69 0A 95 73 : V.........]mi..s
System.Net.Sockets Verbose: 0 : [9856] 00000050 : CF 7B F3 F0 22 31 48 4F-8F F0 E8 7F 4F 3B 9D C5 : .{.."1HO....O;..
System.Net.Sockets Verbose: 0 : [9856] 00000060 : 57 74 5B 8F 10                                  : Wt[..
System.Net.Sockets Verbose: 0 : [9856] Exiting Socket#4916187::Send() -> Int32#101
System.Net.Sockets Verbose: 0 : [9856] Socket#4916187::Receive()
System.Net.Sockets Verbose: 0 : [9856] Data from Socket#4916187::Receive
System.Net.Sockets Verbose: 0 : [9856] 00000000 : 15 03 01 00 20                                  : .... 
System.Net.Sockets Verbose: 0 : [9856] Exiting Socket#4916187::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [9856] Socket#4916187::Receive()
System.Net.Sockets Verbose: 0 : [9856] Data from Socket#4916187::Receive
System.Net.Sockets Verbose: 0 : [9856] 00000005 : E0 EB 8E 22 08 36 D2 1E-B6 9E BF B4 63 8F 8E 00 : ...".6......c...
System.Net.Sockets Verbose: 0 : [2888] Data from Socket#28068188::Receive
System.Net.Sockets Verbose: 0 : [9856] 00000015 : EA A3 2F 0F C8 1C 91 42-0D F7 9B 1C 2A B6 1B C4 : ../....B....*...
System.Net.Sockets Verbose: 0 : [9856] Exiting Socket#4916187::Receive() -> Int32#32
System.Net.Sockets Verbose: 0 : [2888] 00000000 : 15 03 01 00 20                                  : .... 
System.Net Error: 0 : [9856] Decrypt failed with error 0X90317.
System.Net.Sockets Verbose: 0 : [2888] Exiting Socket#28068188::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [2888] Socket#28068188::Receive()
System.Net.Sockets Verbose: 0 : [2888] Data from Socket#28068188::Receive
System.Net.Sockets Verbose: 0 : [2888] 00000005 : 47 23 04 99 EB 9C 3A 3D-CB 2A DB 90 7E 8B 7E 31 : G#....:=.*..~.~1
System.Net.Sockets Verbose: 0 : [2888] 00000015 : F3 AF 57 2D F6 FD 47 5A-46 9D 7A 88 C3 DD D2 2B : ..W-..GZF.z....+
System.Net.Sockets Verbose: 0 : [9856] Socket#4916187::Dispose()
System.Net.Sockets Verbose: 0 : [2888] Exiting Socket#28068188::Receive() -> Int32#32
System.Net Error: 0 : [9856] Exception in HttpWebRequest#20974680:: - The underlying connection was closed: The connection was closed unexpectedly..
System.Net Information: 0 : [9856] Associating HttpWebRequest#20974680 with ServicePoint#37916227
System.Net Information: 0 : [9856] Associating Connection#20552794 with HttpWebRequest#20974680
System.Net.Sockets Verbose: 0 : [9856] Socket#15556277::Socket(AddressFamily#2)
System.Net.Sockets Verbose: 0 : [9856] Exiting Socket#15556277::Socket() 
System.Net.Sockets Verbose: 0 : [9856] Socket#19176316::Socket(AddressFamily#23)
System.Net Error: 0 : [2888] Decrypt failed with error 0X90317.
System.Net.Sockets Verbose: 0 : [2888] Socket#28068188::Dispose()
System.Net Error: 0 : [2888] Exception in HttpWebRequest#39086322:: - The underlying connection was closed: The connection was closed unexpectedly..
System.Net Information: 0 : [2888] Associating HttpWebRequest#39086322 with ServicePoint#37916227
System.Net Information: 0 : [2888] Associating Connection#11679222 with HttpWebRequest#39086322
System.Net.Sockets Verbose: 0 : [2888] Socket#35410979::Socket(AddressFamily#2)
System.Net.Sockets Verbose: 0 : [2888] Exiting Socket#35410979::Socket() 
System.Net.Sockets Verbose: 0 : [2888] Socket#57416410::Socket(AddressFamily#23)
System.Net.Sockets Verbose: 0 : [2888] Exiting Socket#57416410::Socket() 
System.Net.Sockets Verbose: 0 : [2888] Socket#35410979::Connect(112.90.135.238:443#-293119029)
System.Net.Sockets Verbose: 0 : [9856] Exiting Socket#19176316::Socket() 
System.Net.Sockets Verbose: 0 : [9856] Socket#15556277::Connect(112.90.135.238:443#-293119029)
System.Net.Sockets Information: 0 : [9856] Socket#15556277 - Created connection from 192.168.3.146:52234 to 112.90.135.238:443.
System.Net.Sockets Verbose: 0 : [9856] Exiting Socket#15556277::Connect() 
System.Net.Sockets Verbose: 0 : [9856] Socket#19176316::Close()
System.Net.Sockets Verbose: 0 : [9856] Socket#19176316::Dispose()
System.Net.Sockets Verbose: 0 : [9856] Exiting Socket#19176316::Close() 
System.Net Information: 0 : [9856] Connection#20552794 - Created connection from 192.168.3.146:52234 to 112.90.135.238:443.
System.Net Information: 0 : [9856] TlsStream#9711805::.ctor(host=kyfw.12306.cn, #certs=0)
System.Net Information: 0 : [9856] Associating HttpWebRequest#20974680 with ConnectStream#44963638
System.Net.Sockets Information: 0 : [2888] Socket#35410979 - Created connection from 192.168.3.146:52233 to 112.90.135.238:443.
System.Net.Sockets Verbose: 0 : [2888] Exiting Socket#35410979::Connect() 
System.Net.Sockets Verbose: 0 : [2888] Socket#57416410::Close()
System.Net.Sockets Verbose: 0 : [2888] Socket#57416410::Dispose()
System.Net.Sockets Verbose: 0 : [2888] Exiting Socket#57416410::Close() 
System.Net Information: 0 : [2888] Connection#11679222 - Created connection from 192.168.3.146:52233 to 112.90.135.238:443.
System.Net Information: 0 : [2888] TlsStream#61940669::.ctor(host=kyfw.12306.cn, #certs=0)
System.Net Information: 0 : [2888] Associating HttpWebRequest#39086322 with ConnectStream#15193904
System.Net Information: 0 : [2888] HttpWebRequest#39086322 - Request: GET /otn/ HTTP/1.1


System.Net Information: 0 : [2888] ConnectStream#15193904 - Sending headers
{
Host: kyfw.12306.cn
Connection: Keep-Alive
}.
System.Net Information: 0 : [2888] SecureChannel#6303833::.ctor(hostname=kyfw.12306.cn, #clientCertificates=0, encryptionPolicy=RequireEncryption)
System.Net Information: 0 : [2888] SecureChannel#6303833 - Left with 0 client certificates to choose from.
System.Net Information: 0 : [2888] Using the cached credential handle.
System.Net Information: 0 : [2888] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = (null), targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [9856] HttpWebRequest#20974680 - Request: GET /otn/ HTTP/1.1


System.Net Information: 0 : [9856] ConnectStream#44963638 - Sending headers
{
Host: kyfw.12306.cn
Connection: Keep-Alive
}.
System.Net Information: 0 : [2888] InitializeSecurityContext(In-Buffer length=0, Out-Buffer length=151, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [2888] Socket#35410979::Send()
System.Net.Sockets Verbose: 0 : [2888] Data from Socket#35410979::Send
System.Net Information: 0 : [9856] SecureChannel#34262603::.ctor(hostname=kyfw.12306.cn, #clientCertificates=0, encryptionPolicy=RequireEncryption)
System.Net.Sockets Verbose: 0 : [2888] 00000000 : 16 03 01 00 92 01 00 00-8E 03 01 5A 6E 79 19 68 : ...........Zny.h
System.Net Information: 0 : [9856] SecureChannel#34262603 - Left with 0 client certificates to choose from.
System.Net Information: 0 : [9856] Using the cached credential handle.
System.Net Information: 0 : [9856] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = (null), targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net.Sockets Verbose: 0 : [2888] 00000010 : 2F C5 74 35 1A DE 19 53-67 89 78 C8 ED 59 3D A8 : /.t5...Sg.x..Y=.
System.Net Information: 0 : [9856] InitializeSecurityContext(In-Buffer length=0, Out-Buffer length=151, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [9856] Socket#15556277::Send()
System.Net.Sockets Verbose: 0 : [9856] Data from Socket#15556277::Send
System.Net.Sockets Verbose: 0 : [2888] 00000020 : 2E E1 B6 91 A3 54 91 67-2B 35 2B 20 20 0A CA D2 : .....T.g+5+  ...
System.Net.Sockets Verbose: 0 : [2888] 00000030 : 8F 71 3D 06 0B 0D A2 60-F6 C8 4C C0 6A BB 79 22 : .q=....`..L.j.y"
System.Net.Sockets Verbose: 0 : [2888] 00000040 : 1F 82 46 56 48 5E 99 C5-95 15 74 8A 00 18 C0 14 : ..FVH^....t.....
System.Net.Sockets Verbose: 0 : [9856] 00000000 : 16 03 01 00 92 01 00 00-8E 03 01 5A 6E 79 19 EE : ...........Zny..
System.Net.Sockets Verbose: 0 : [2888] 00000050 : C0 13 C0 0A C0 09 00 35-00 2F 00 38 00 32 00 0A : .......5./.8.2..
System.Net.Sockets Verbose: 0 : [9856] 00000010 : 09 A9 8A D6 4F E2 41 12-FA 6E 98 95 48 3A 49 FE : ....O.A..n..H:I.
System.Net.Sockets Verbose: 0 : [2888] 00000060 : 00 13 00 05 00 04 01 00-00 2D FF 01 00 01 00 00 : .........-......
System.Net.Sockets Verbose: 0 : [9856] 00000020 : 30 90 DC 72 E6 64 85 E9-C5 62 7B 20 20 0A CA D2 : 0..r.d...b{  ...
System.Net.Sockets Verbose: 0 : [2888] 00000070 : 00 00 12 00 10 00 00 0D-6B 79 66 77 2E 31 32 33 : ........kyfw.123
System.Net.Sockets Verbose: 0 : [9856] 00000030 : 8F 71 3D 06 0B 0D A2 60-F6 C8 4C C0 6A BB 79 22 : .q=....`..L.j.y"
System.Net.Sockets Verbose: 0 : [9856] 00000040 : 1F 82 46 56 48 5E 99 C5-95 15 74 8A 00 18 C0 14 : ..FVH^....t.....
System.Net.Sockets Verbose: 0 : [9856] 00000050 : C0 13 C0 0A C0 09 00 35-00 2F 00 38 00 32 00 0A : .......5./.8.2..
System.Net.Sockets Verbose: 0 : [2888] 00000080 : 30 36 2E 63 6E 00 0A 00-08 00 06 00 19 00 17 00 : 06.cn...........
System.Net.Sockets Verbose: 0 : [2888] 00000090 : 18 00 0B 00 02 01 00                            : .......
System.Net.Sockets Verbose: 0 : [2888] Exiting Socket#35410979::Send() -> Int32#151
System.Net.Sockets Verbose: 0 : [2888] Socket#35410979::Receive()
System.Net.Sockets Verbose: 0 : [9856] 00000060 : 00 13 00 05 00 04 01 00-00 2D FF 01 00 01 00 00 : .........-......
System.Net.Sockets Verbose: 0 : [9856] 00000070 : 00 00 12 00 10 00 00 0D-6B 79 66 77 2E 31 32 33 : ........kyfw.123
System.Net.Sockets Verbose: 0 : [9856] 00000080 : 30 36 2E 63 6E 00 0A 00-08 00 06 00 19 00 17 00 : 06.cn...........
System.Net.Sockets Verbose: 0 : [9856] 00000090 : 18 00 0B 00 02 01 00                            : .......
System.Net.Sockets Verbose: 0 : [9856] Exiting Socket#15556277::Send() -> Int32#151
System.Net.Sockets Verbose: 0 : [9856] Socket#15556277::Receive()
System.Net.Sockets Verbose: 0 : [2888] Data from Socket#35410979::Receive
System.Net.Sockets Verbose: 0 : [2888] 00000000 : 16 03 01 00 51                                  : ....Q
System.Net.Sockets Verbose: 0 : [2888] Exiting Socket#35410979::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [2888] Socket#35410979::Receive()
System.Net.Sockets Verbose: 0 : [2888] Data from Socket#35410979::Receive
System.Net.Sockets Verbose: 0 : [2888] 00000005 : 02 00 00 4D 03 01 5A 6E-79 2C 75 97 95 99 3B 56 : ...M..Zny,u...;V
System.Net.Sockets Verbose: 0 : [2888] 00000015 : 55 95 C8 90 BA BA C4 84-E9 35 94 D0 42 71 C0 7B : U........5..Bq.{
System.Net.Sockets Verbose: 0 : [2888] 00000025 : FD CE 7E 06 64 8F 20 20-0A CA D2 8F 71 3D 06 0B : ..~.d.  ....q=..
System.Net.Sockets Verbose: 0 : [2888] 00000035 : 0D A2 60 F6 C8 4C C0 6A-BB 79 22 1F 82 46 56 48 : ..`..L.j.y"..FVH
System.Net.Sockets Verbose: 0 : [2888] 00000045 : 5E 99 C5 95 15 74 8A C0-14 00 00 05 FF 01 00 01 : ^....t..........
System.Net.Sockets Verbose: 0 : [2888] 00000055 : 00                                              : .
System.Net.Sockets Verbose: 0 : [2888] Exiting Socket#35410979::Receive() -> Int32#81
System.Net Information: 0 : [2888] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7f300e8, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [2888] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [2888] Socket#35410979::Receive()
System.Net.Sockets Verbose: 0 : [2888] Data from Socket#35410979::Receive
System.Net.Sockets Verbose: 0 : [2888] 00000000 : 14 03 01 00 01                                  : .....
System.Net.Sockets Verbose: 0 : [2888] Exiting Socket#35410979::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [2888] Socket#35410979::Receive()
System.Net.Sockets Verbose: 0 : [2888] Data from Socket#35410979::Receive
System.Net.Sockets Verbose: 0 : [2888] 00000005 : 01                                              : .
System.Net.Sockets Verbose: 0 : [2888] Exiting Socket#35410979::Receive() -> Int32#1
System.Net Information: 0 : [2888] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7f300e8, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [2888] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [2888] Socket#35410979::Receive()
System.Net.Sockets Verbose: 0 : [2888] Data from Socket#35410979::Receive
System.Net.Sockets Verbose: 0 : [2888] 00000000 : 16 03 01 00 30                                  : ....0
System.Net.Sockets Verbose: 0 : [2888] Exiting Socket#35410979::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [2888] Socket#35410979::Receive()
System.Net.Sockets Verbose: 0 : [2888] Data from Socket#35410979::Receive
System.Net.Sockets Verbose: 0 : [2888] 00000005 : AF 9D 9E 5C 39 B7 97 90-F6 0C C4 ED 77 11 CC 1F : ...\9.......w...
System.Net.Sockets Verbose: 0 : [2888] 00000015 : 75 BB 5E 86 41 E8 F1 02-8D 9C 07 2C 4C 87 84 AC : u.^.A......,L...
System.Net.Sockets Verbose: 0 : [2888] 00000025 : 98 79 81 78 CE CC 77 76-D3 33 17 C8 71 B8 1B 2C : .y.x..wv.3..q..,
System.Net.Sockets Verbose: 0 : [2888] Exiting Socket#35410979::Receive() -> Int32#48
System.Net Information: 0 : [2888] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7f300e8, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net.Sockets Verbose: 0 : [9856] Data from Socket#15556277::Receive
System.Net.Sockets Verbose: 0 : [9856] 00000000 : 16 03 01 00 51                                  : ....Q
System.Net.Sockets Verbose: 0 : [9856] Exiting Socket#15556277::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [9856] Socket#15556277::Receive()
System.Net.Sockets Verbose: 0 : [9856] Data from Socket#15556277::Receive
System.Net Information: 0 : [2888] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=59, returned code=OK).
System.Net.Sockets Verbose: 0 : [9856] 00000005 : 02 00 00 4D 03 01 5A 6E-79 2C C4 56 F4 F0 2B A8 : ...M..Zny,.V..+.
System.Net.Sockets Verbose: 0 : [9856] 00000015 : 11 7B 62 A6 B7 DB B3 3F-BF 5D 3B E7 3A 3B D7 D6 : .{b....?.];.:;..
System.Net.Sockets Verbose: 0 : [9856] 00000025 : 06 85 C3 A4 B4 96 20 20-0A CA D2 8F 71 3D 06 0B : ......  ....q=..
System.Net.Sockets Verbose: 0 : [9856] 00000035 : 0D A2 60 F6 C8 4C C0 6A-BB 79 22 1F 82 46 56 48 : ..`..L.j.y"..FVH
System.Net.Sockets Verbose: 0 : [9856] 00000045 : 5E 99 C5 95 15 74 8A C0-14 00 00 05 FF 01 00 01 : ^....t..........
System.Net.Sockets Verbose: 0 : [9856] 00000055 : 00                                              : .
System.Net.Sockets Verbose: 0 : [9856] Exiting Socket#15556277::Receive() -> Int32#81
System.Net Information: 0 : [9856] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7f2fee8, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [9856] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [9856] Socket#15556277::Receive()
System.Net.Sockets Verbose: 0 : [9856] Data from Socket#15556277::Receive
System.Net.Sockets Verbose: 0 : [9856] 00000000 : 14 03 01 00 01                                  : .....
System.Net.Sockets Verbose: 0 : [9856] Exiting Socket#15556277::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [9856] Socket#15556277::Receive()
System.Net.Sockets Verbose: 0 : [9856] Data from Socket#15556277::Receive
System.Net.Sockets Verbose: 0 : [9856] 00000005 : 01                                              : .
System.Net.Sockets Verbose: 0 : [9856] Exiting Socket#15556277::Receive() -> Int32#1
System.Net Information: 0 : [9856] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7f2fee8, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [9856] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [9856] Socket#15556277::Receive()
System.Net.Sockets Verbose: 0 : [9856] Data from Socket#15556277::Receive
System.Net.Sockets Verbose: 0 : [9856] 00000000 : 16 03 01 00 30                                  : ....0
System.Net.Sockets Verbose: 0 : [9856] Exiting Socket#15556277::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [9856] Socket#15556277::Receive()
System.Net.Sockets Verbose: 0 : [9856] Data from Socket#15556277::Receive
System.Net.Sockets Verbose: 0 : [9856] 00000005 : 31 C9 BB C3 66 18 9C 4C-48 E3 34 53 F6 AA 2F 10 : 1...f..LH.4S../.
System.Net.Sockets Verbose: 0 : [9856] 00000015 : AB 4C 42 08 A7 EC 56 E2-46 0E 14 B9 8F A7 4B 2F : .LB...V.F.....K/
System.Net.Sockets Verbose: 0 : [9856] 00000025 : 1F 54 0F 7F A7 77 55 2B-BA F4 84 71 6C E3 42 D6 : .T...wU+...ql.B.
System.Net.Sockets Verbose: 0 : [9856] Exiting Socket#15556277::Receive() -> Int32#48
System.Net Information: 0 : [9856] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7f2fee8, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [9856] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=59, returned code=OK).
System.Net Information: 0 : [2888] Remote certificate: [Version]
  V3


[Subject]
  CN=*.12306.cn, OU=IT, O=CHINA RAILWAY, L=Beijing, C=CN
  Simple Name: *.12306.cn
  DNS Name: *.12306.cn


[Issuer]
  CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US
  Simple Name: DigiCert SHA2 Secure Server CA
  DNS Name: DigiCert SHA2 Secure Server CA


[Serial Number]
  0FB64CE1D8E0D31FDB4DB6F8B4A6B88A


[Not Before]
  2017/11/29 8:00:00


[Not After]
  2018/12/4 20:00:00


[Thumbprint]
  21BB0ADBDF1FAE43D15D2DB5B5E0A51318BA47F2


[Signature Algorithm]
  sha256RSA(1.2.840.113549.1.1.11)


[Public Key]
  Algorithm: RSA
  Length: 2048
  Key Blob: 30 82 01 0a 02 82 01 01 00 ab eb 32 cb e2 a8 53 2d 07 39 ca 8b 17 05 55 b5 7f ce ef df fa 9d c0 64 c0 52 51 54 63 f6 c0 66 da e9 8d bc 57 34 74 95 78 1c 8a ce 5a d7 41 77 08 5d f2 eb 67 e3 45 e9 5a 7d 02 b6 de 6d 8a 27 07 8e 89 cf b5 0b 5c a1 d2 21 0f 74 90 95 cb ba e1 81 91 71 ba 12 ac f1 89 6b 72 1d 9a 05 ba 88 e7 30 e6 6b ef b2 c1 40 e1 12 83 1d 0c 83 3f d6 80 6f d5 63 9d 05 af de 6e 2b b7 84 58 11 7c....
System.Net Information: 0 : [2888] SecureChannel#6303833 - Remote certificate was verified as valid by the user.
System.Net Information: 0 : [9856] Remote certificate: [Version]
  V3


[Subject]
  CN=*.12306.cn, OU=IT, O=CHINA RAILWAY, L=Beijing, C=CN
  Simple Name: *.12306.cn
  DNS Name: *.12306.cn


[Issuer]
  CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US
  Simple Name: DigiCert SHA2 Secure Server CA
  DNS Name: DigiCert SHA2 Secure Server CA


[Serial Number]
  0FB64CE1D8E0D31FDB4DB6F8B4A6B88A


[Not Before]
  2017/11/29 8:00:00


[Not After]
  2018/12/4 20:00:00


[Thumbprint]
  21BB0ADBDF1FAE43D15D2DB5B5E0A51318BA47F2


[Signature Algorithm]
  sha256RSA(1.2.840.113549.1.1.11)


[Public Key]
  Algorithm: RSA
  Length: 2048
  Key Blob: 30 82 01 0a 02 82 01 01 00 ab eb 32 cb e2 a8 53 2d 07 39 ca 8b 17 05 55 b5 7f ce ef df fa 9d c0 64 c0 52 51 54 63 f6 c0 66 da e9 8d bc 57 34 74 95 78 1c 8a ce 5a d7 41 77 08 5d f2 eb 67 e3 45 e9 5a 7d 02 b6 de 6d 8a 27 07 8e 89 cf b5 0b 5c a1 d2 21 0f 74 90 95 cb ba e1 81 91 71 ba 12 ac f1 89 6b 72 1d 9a 05 ba 88 e7 30 e6 6b ef b2 c1 40 e1 12 83 1d 0c 83 3f d6 80 6f d5 63 9d 05 af de 6e 2b b7 84 58 11 7c....
System.Net Information: 0 : [2888] ProcessAuthentication(Protocol=Tls, Cipher=Aes256 256 bit strength, Hash=Sha1 160 bit strength, Key Exchange=44550 256 bit strength).
System.Net.Sockets Verbose: 0 : [2888] Socket#35410979::MultipleSend()
System.Net.Sockets Verbose: 0 : [2888] Exiting Socket#35410979::MultipleSend() 
System.Net.Sockets Verbose: 0 : [2888] Socket#35410979::Receive()
System.Net Information: 0 : [9856] SecureChannel#34262603 - Remote certificate was verified as valid by the user.
System.Net Information: 0 : [9856] ProcessAuthentication(Protocol=Tls, Cipher=Aes256 256 bit strength, Hash=Sha1 160 bit strength, Key Exchange=44550 256 bit strength).
System.Net.Sockets Verbose: 0 : [9856] Socket#15556277::MultipleSend()
System.Net.Sockets Verbose: 0 : [9856] Exiting Socket#15556277::MultipleSend() 
System.Net.Sockets Verbose: 0 : [9856] Socket#15556277::Receive()
System.Net.Sockets Verbose: 0 : [2888] Data from Socket#35410979::Receive
System.Net.Sockets Verbose: 0 : [2888] 00000000 : 15 03 01 00 20                                  : .... 
System.Net.Sockets Verbose: 0 : [2888] Exiting Socket#35410979::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [2888] Socket#35410979::Receive()
System.Net.Sockets Verbose: 0 : [2888] Data from Socket#35410979::Receive
System.Net.Sockets Verbose: 0 : [2888] 00000005 : A7 87 81 C9 88 3E C3 A3-BD C3 16 5C B1 B4 D5 D3 : .....>.....\....
System.Net.Sockets Verbose: 0 : [2888] 00000015 : 73 8B FF 04 19 88 E3 73-78 F6 B6 2D 15 82 9B 86 : s......sx..-....
System.Net.Sockets Verbose: 0 : [2888] Exiting Socket#35410979::Receive() -> Int32#32
System.Net Error: 0 : [2888] Decrypt failed with error 0X90317.
System.Net.Sockets Verbose: 0 : [2888] Socket#35410979::Dispose()
System.Net.Sockets Verbose: 0 : [9856] Data from Socket#15556277::Receive
System.Net Error: 0 : [2888] Exception in HttpWebRequest#39086322:: - The underlying connection was closed: The connection was closed unexpectedly..
System.Net.Sockets Verbose: 0 : [9856] 00000000 : 15 03 01 00 20                                  : .... 
System.Net.Sockets Verbose: 0 : [9856] Exiting Socket#15556277::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [9856] Socket#15556277::Receive()
System.Net Error: 0 : [2888] Exception in HttpWebRequest#39086322::GetResponse - The underlying connection was closed: The connection was closed unexpectedly..
System.Net.Sockets Verbose: 0 : [9856] Data from Socket#15556277::Receive
System.Net.Sockets Verbose: 0 : [9856] 00000005 : 71 39 A0 72 4E 7B 42 5C-F4 C1 EF 4A E6 00 1B 70 : q9.rN{B\...J...p
System.Net.Sockets Verbose: 0 : [9856] 00000015 : 63 AD A7 68 A9 ED AD C1-34 D9 83 75 E8 50 52 17 : c..h....4..u.PR.
System.Net.Sockets Verbose: 0 : [9856] Exiting Socket#15556277::Receive() -> Int32#32
System.Net Error: 0 : [9856] Decrypt failed with error 0X90317.
System.Net.Sockets Verbose: 0 : [9856] Socket#15556277::Dispose()
System.Net Error: 0 : [9856] Exception in HttpWebRequest#20974680:: - The underlying connection was closed: The connection was closed unexpectedly..
System.Net Error: 0 : [9856] Exception in HttpWebRequest#20974680::GetResponse - The underlying connection was closed: The connection was closed unexpectedly..
System.Net Verbose: 0 : [9376] WebRequest::Create(https://www.fishlee.net/service/download/612)
System.Net Verbose: 0 : [9376] HttpWebRequest#38850699::HttpWebRequest(https://www.fishlee.net/service/download/612#409871948)
System.Net Verbose: 0 : [9376] Exiting HttpWebRequest#38850699::HttpWebRequest() 
System.Net Verbose: 0 : [9376] Exiting WebRequest::Create() -> HttpWebRequest#38850699
System.Net Verbose: 0 : [9376] ServicePoint#31743394::ServicePoint(www.fishlee.net:443)
System.Net Information: 0 : [9376] Associating HttpWebRequest#38850699 with ServicePoint#31743394
System.Net Verbose: 0 : [9376] HttpWebRequest#38850699::GetResponse()
System.Net Information: 0 : [9376] Associating Connection#55387362 with HttpWebRequest#38850699
System.Net.Sockets Verbose: 0 : [9376] Socket#42506770::Socket(AddressFamily#2)
System.Net.Sockets Verbose: 0 : [9376] Exiting Socket#42506770::Socket() 
System.Net.Sockets Verbose: 0 : [9376] Socket#56036309::Socket(AddressFamily#23)
System.Net.Sockets Verbose: 0 : [9376] Exiting Socket#56036309::Socket() 
System.Net.Sockets Verbose: 0 : [9376] DNS::TryInternalResolve(www.fishlee.net)
System.Net.Sockets Verbose: 0 : [9376] Socket#42506770::Connect(121.40.16.194:443#-1039128126)
System.Net.Sockets Information: 0 : [9376] Socket#42506770 - Created connection from 192.168.3.146:52235 to 121.40.16.194:443.
System.Net.Sockets Verbose: 0 : [9376] Exiting Socket#42506770::Connect() 
System.Net.Sockets Verbose: 0 : [9376] Socket#56036309::Close()
System.Net.Sockets Verbose: 0 : [9376] Socket#56036309::Dispose()
System.Net.Sockets Verbose: 0 : [9376] Exiting Socket#56036309::Close() 
System.Net Information: 0 : [9376] Connection#55387362 - Created connection from 192.168.3.146:52235 to 121.40.16.194:443.
System.Net Information: 0 : [9376] TlsStream#58730468::.ctor(host=www.fishlee.net, #certs=0)
System.Net Information: 0 : [9376] Associating HttpWebRequest#38850699 with ConnectStream#58975567
System.Net Information: 0 : [9376] HttpWebRequest#38850699 - Request: GET /service/download/612 HTTP/1.1


System.Net Information: 0 : [9376] ConnectStream#58975567 - Sending headers
{
Accept: */*
User-Agent: Mozilla/5.0 (compatible; MSIE 10.0; Windows NT 6.1; WOW64; Trident/6.0;)
Host: www.fishlee.net
Connection: Close
}.
System.Net Information: 0 : [9376] SecureChannel#65103039::.ctor(hostname=www.fishlee.net, #clientCertificates=0, encryptionPolicy=RequireEncryption)
System.Net Information: 0 : [9376] SecureChannel#65103039 - Left with 0 client certificates to choose from.
System.Net Information: 0 : [9376] Using the cached credential handle.
System.Net Information: 0 : [9376] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = (null), targetName = www.fishlee.net, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [9376] InitializeSecurityContext(In-Buffer length=0, Out-Buffer length=121, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [9376] Socket#42506770::Send()
System.Net.Sockets Verbose: 0 : [9376] Data from Socket#42506770::Send
System.Net.Sockets Verbose: 0 : [9376] 00000000 : 16 03 01 00 74 01 00 00-70 03 01 5A 6E 79 1A 19 : ....t...p..Zny..
System.Net.Sockets Verbose: 0 : [9376] 00000010 : A1 E8 D4 ED F8 0A AF 48-D9 01 B6 F6 CE 81 FA B2 : .......H........
System.Net.Sockets Verbose: 0 : [9376] 00000020 : E7 B7 7D FB 45 7F 20 9F-F4 F2 73 00 00 18 C0 14 : ..}.E. ...s.....
System.Net.Sockets Verbose: 0 : [9376] 00000030 : C0 13 C0 0A C0 09 00 35-00 2F 00 38 00 32 00 0A : .......5./.8.2..
System.Net.Sockets Verbose: 0 : [9376] 00000040 : 00 13 00 05 00 04 01 00-00 2F FF 01 00 01 00 00 : ........./......
System.Net.Sockets Verbose: 0 : [9376] 00000050 : 00 00 14 00 12 00 00 0F-77 77 77 2E 66 69 73 68 : ........www.fish
System.Net.Sockets Verbose: 0 : [9376] 00000060 : 6C 65 65 2E 6E 65 74 00-0A 00 08 00 06 00 19 00 : lee.net.........
System.Net.Sockets Verbose: 0 : [9376] 00000070 : 17 00 18 00 0B 00 02 01-00                      : .........
System.Net.Sockets Verbose: 0 : [9376] Exiting Socket#42506770::Send() -> Int32#121
System.Net.Sockets Verbose: 0 : [9376] Socket#42506770::Receive()
System.Net.Sockets Verbose: 0 : [9376] Data from Socket#42506770::Receive
System.Net.Sockets Verbose: 0 : [9376] 00000000 : 16 03 01 0B 90                                  : .....
System.Net.Sockets Verbose: 0 : [9376] Exiting Socket#42506770::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [9376] Socket#42506770::Receive()
System.Net.Sockets Verbose: 0 : [9376] Data from Socket#42506770::Receive
System.Net.Sockets Verbose: 0 : [9376] (printing 1024 out of 2960)
System.Net.Sockets Verbose: 0 : [9376] 00000005 : 02 00 00 51 03 01 5A 6E-79 2C A3 22 61 43 EF 4B : ...Q..Zny,."aC.K
System.Net.Sockets Verbose: 0 : [9376] 00000015 : 5D 04 90 31 4B 0D 63 FD-F6 0C FC 7C E9 25 81 6F : ]..1K.c....|.%.o
System.Net.Sockets Verbose: 0 : [9376] 00000025 : F8 18 D3 F6 C5 36 20 F9-49 00 00 AA 8A 50 74 E4 : .....6 .I....Pt.
System.Net.Sockets Verbose: 0 : [9376] 00000035 : A7 26 06 03 12 BD E1 DD-DC 7D 81 44 AB 8A 38 72 : .&.......}.D..8r
System.Net.Sockets Verbose: 0 : [9376] 00000045 : 4D 91 B1 6B 50 5D 97 C0-14 00 00 09 FF 01 00 01 : M..kP]..........
System.Net.Sockets Verbose: 0 : [9376] 00000055 : 00 00 00 00 00 0B 00 09-A4 00 09 A1 00 05 05 30 : ...............0
System.Net.Sockets Verbose: 0 : [9376] 00000065 : 82 05 01 30 82 03 E9 A0-03 02 01 02 02 12 03 13 : ...0............
System.Net.Sockets Verbose: 0 : [9376] 00000075 : 7B 7E BF D2 AC 9B 27 EF-B7 7D 50 BF 91 F8 BB BF : {~....'..}P.....
System.Net.Sockets Verbose: 0 : [9376] 00000085 : 30 0D 06 09 2A 86 48 86-F7 0D 01 01 0B 05 00 30 : 0...*.H........0
System.Net.Sockets Verbose: 0 : [9376] 00000095 : 4A 31 0B 30 09 06 03 55-04 06 13 02 55 53 31 16 : J1.0...U....US1.
System.Net.Sockets Verbose: 0 : [9376] 000000A5 : 30 14 06 03 55 04 0A 13-0D 4C 65 74 27 73 20 45 : 0...U....Let's E
System.Net.Sockets Verbose: 0 : [9376] 000000B5 : 6E 63 72 79 70 74 31 23-30 21 06 03 55 04 03 13 : ncrypt1#0!..U...
System.Net.Sockets Verbose: 0 : [9376] 000000C5 : 1A 4C 65 74 27 73 20 45-6E 63 72 79 70 74 20 41 : .Let's Encrypt A
System.Net.Sockets Verbose: 0 : [9376] 000000D5 : 75 74 68 6F 72 69 74 79-20 58 33 30 1E 17 0D 31 : uthority X30...1
System.Net.Sockets Verbose: 0 : [9376] 000000E5 : 38 30 31 32 32 31 30 30-30 32 35 5A 17 0D 31 38 : 80122100025Z..18
System.Net.Sockets Verbose: 0 : [9376] 000000F5 : 30 34 32 32 31 30 30 30-32 35 5A 30 1A 31 18 30 : 0422100025Z0.1.0
System.Net.Sockets Verbose: 0 : [9376] 00000105 : 16 06 03 55 04 03 13 0F-77 77 77 2E 66 69 73 68 : ...U....www.fish
System.Net.Sockets Verbose: 0 : [9376] 00000115 : 6C 65 65 2E 6E 65 74 30-82 01 22 30 0D 06 09 2A : lee.net0.."0...*
System.Net.Sockets Verbose: 0 : [9376] 00000125 : 86 48 86 F7 0D 01 01 01-05 00 03 82 01 0F 00 30 : .H.............0
System.Net.Sockets Verbose: 0 : [9376] 00000135 : 82 01 0A 02 82 01 01 00-C6 31 4E 10 9E CC 4F BC : .........1N...O.
System.Net.Sockets Verbose: 0 : [9376] 00000145 : 1C A7 93 BF 4B 9C 0D 9B-3F 5C 24 05 36 E5 37 63 : ....K...?\$.6.7c
System.Net.Sockets Verbose: 0 : [9376] 00000155 : A8 7A E6 77 ED D4 39 ED-94 B8 64 95 1A DF 59 9B : .z.w..9...d...Y.
System.Net.Sockets Verbose: 0 : [9376] 00000165 : F5 DB A7 0F D4 40 A6 9E-28 E5 9F D2 D0 51 FF 3D : .....@..(....Q.=
System.Net.Sockets Verbose: 0 : [9376] 00000175 : F1 B5 F0 ED BA 7A 0A 1D-25 FC 26 CA 1C 81 B2 B7 : .....z..%.&.....
System.Net.Sockets Verbose: 0 : [9376] 00000185 : E4 7E FD 90 65 23 91 C1-26 4F 75 1F EB 9E 72 8B : .~..e#..&Ou...r.
System.Net.Sockets Verbose: 0 : [9376] 00000195 : E4 C0 A0 59 2B EE 44 6D-A4 99 48 5C 9C BA A4 87 : ...Y+.Dm..H\....
System.Net.Sockets Verbose: 0 : [9376] 000001A5 : 29 23 3C 1F A5 F7 EA B2-2A 6E 7C 0A 09 F1 BB 4B : )#<.....*n|....K
System.Net.Sockets Verbose: 0 : [9376] 000001B5 : 4A BC 6E FE 6E C1 B8 F3-DB CF AD 29 BF 5D DA 85 : J.n.n......).]..
System.Net.Sockets Verbose: 0 : [9376] 000001C5 : FF 59 4A FE 92 88 73 0B-44 F2 90 80 8F 79 74 0A : .YJ...s.D....yt.
System.Net.Sockets Verbose: 0 : [9376] 000001D5 : 3D EA 92 02 46 CA AA DD-6E FC 8C 2F 5A 16 C6 0D : =...F...n../Z...
System.Net.Sockets Verbose: 0 : [9376] 000001E5 : 50 0E 95 BE FB 92 17 6E-66 68 41 9A CA 49 5B BA : P......nfhA..I[.
System.Net.Sockets Verbose: 0 : [9376] 000001F5 : 45 16 CE 43 76 45 F4 6C-C4 FE DC DE 33 53 C0 A4 : E..CvE.l....3S..
System.Net.Sockets Verbose: 0 : [9376] 00000205 : 03 20 98 FA D6 CA 58 A0-6B BB 45 64 46 DF 70 ED : . ....X.k.EdF.p.
System.Net.Sockets Verbose: 0 : [9376] 00000215 : 29 D7 6C 8B 4F 81 2D AE-9A 50 32 31 44 78 48 75 : ).l.O.-..P21DxHu
System.Net.Sockets Verbose: 0 : [9376] 00000225 : 7B AB 56 C3 88 B6 1B 95-4E 94 03 05 9D 6C B6 02 : {.V.....N....l..
System.Net.Sockets Verbose: 0 : [9376] 00000235 : 56 D0 3B 6E 73 91 4F B3-02 03 01 00 01 A3 82 02 : V.;ns.O.........
System.Net.Sockets Verbose: 0 : [9376] 00000245 : 0F 30 82 02 0B 30 0E 06-03 55 1D 0F 01 01 FF 04 : .0...0...U......
System.Net.Sockets Verbose: 0 : [9376] 00000255 : 04 03 02 05 A0 30 1D 06-03 55 1D 25 04 16 30 14 : .....0...U.%..0.
System.Net.Sockets Verbose: 0 : [9376] 00000265 : 06 08 2B 06 01 05 05 07-03 01 06 08 2B 06 01 05 : ..+.........+...
System.Net.Sockets Verbose: 0 : [9376] 00000275 : 05 07 03 02 30 0C 06 03-55 1D 13 01 01 FF 04 02 : ....0...U.......
System.Net.Sockets Verbose: 0 : [9376] 00000285 : 30 00 30 1D 06 03 55 1D-0E 04 16 04 14 6D 64 D9 : 0.0...U......md.
System.Net.Sockets Verbose: 0 : [9376] 00000295 : 69 6D B4 6D 76 A7 3A 46-A5 3C C3 66 3C 53 03 F6 : im.mv.:F.<.f<S..
System.Net.Sockets Verbose: 0 : [9376] 000002A5 : 04 30 1F 06 03 55 1D 23-04 18 30 16 80 14 A8 4A : .0...U.#..0....J
System.Net.Sockets Verbose: 0 : [9376] 000002B5 : 6A 63 04 7D DD BA E6 D1-39 B7 A6 45 65 EF F3 A8 : jc.}....9..Ee...
System.Net.Sockets Verbose: 0 : [9376] 000002C5 : EC A1 30 6F 06 08 2B 06-01 05 05 07 01 01 04 63 : ..0o..+........c
System.Net.Sockets Verbose: 0 : [9376] 000002D5 : 30 61 30 2E 06 08 2B 06-01 05 05 07 30 01 86 22 : 0a0...+.....0.."
System.Net.Sockets Verbose: 0 : [9376] 000002E5 : 68 74 74 70 3A 2F 2F 6F-63 73 70 2E 69 6E 74 2D : http://ocsp.int-
System.Net.Sockets Verbose: 0 : [9376] 000002F5 : 78 33 2E 6C 65 74 73 65-6E 63 72 79 70 74 2E 6F : x3.letsencrypt.o
System.Net.Sockets Verbose: 0 : [9376] 00000305 : 72 67 30 2F 06 08 2B 06-01 05 05 07 30 02 86 23 : rg0/..+.....0..#
System.Net.Sockets Verbose: 0 : [9376] 00000315 : 68 74 74 70 3A 2F 2F 63-65 72 74 2E 69 6E 74 2D : http://cert.int-
System.Net.Sockets Verbose: 0 : [9376] 00000325 : 78 33 2E 6C 65 74 73 65-6E 63 72 79 70 74 2E 6F : x3.letsencrypt.o
System.Net.Sockets Verbose: 0 : [9376] 00000335 : 72 67 2F 30 1A 06 03 55-1D 11 04 13 30 11 82 0F : rg/0...U....0...
System.Net.Sockets Verbose: 0 : [9376] 00000345 : 77 77 77 2E 66 69 73 68-6C 65 65 2E 6E 65 74 30 : www.fishlee.net0
System.Net.Sockets Verbose: 0 : [9376] 00000355 : 81 FE 06 03 55 1D 20 04-81 F6 30 81 F3 30 08 06 : ....U. ...0..0..
System.Net.Sockets Verbose: 0 : [9376] 00000365 : 06 67 81 0C 01 02 01 30-81 E6 06 0B 2B 06 01 04 : .g.....0....+...
System.Net.Sockets Verbose: 0 : [9376] 00000375 : 01 82 DF 13 01 01 01 30-81 D6 30 26 06 08 2B 06 : .......0..0&..+.
System.Net.Sockets Verbose: 0 : [9376] 00000385 : 01 05 05 07 02 01 16 1A-68 74 74 70 3A 2F 2F 63 : ........http://c
System.Net.Sockets Verbose: 0 : [9376] 00000395 : 70 73 2E 6C 65 74 73 65-6E 63 72 79 70 74 2E 6F : ps.letsencrypt.o
System.Net.Sockets Verbose: 0 : [9376] 000003A5 : 72 67 30 81 AB 06 08 2B-06 01 05 05 07 02 02 30 : rg0....+.......0
System.Net.Sockets Verbose: 0 : [9376] 000003B5 : 81 9E 0C 81 9B 54 68 69-73 20 43 65 72 74 69 66 : .....This Certif
System.Net.Sockets Verbose: 0 : [9376] 000003C5 : 69 63 61 74 65 20 6D 61-79 20 6F 6E 6C 79 20 62 : icate may only b
System.Net.Sockets Verbose: 0 : [9376] 000003D5 : 65 20 72 65 6C 69 65 64-20 75 70 6F 6E 20 62 79 : e relied upon by
System.Net.Sockets Verbose: 0 : [9376] 000003E5 : 20 52 65 6C 79 69 6E 67-20 50 61 72 74 69 65 73 :  Relying Parties
System.Net.Sockets Verbose: 0 : [9376] 000003F5 : 20 61 6E 64 20 6F 6E 6C-79 20 69 6E 20 61 63 63 :  and only in acc
System.Net.Sockets Verbose: 0 : [9376] Exiting Socket#42506770::Receive() -> Int32#2960
System.Net Information: 0 : [9376] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7f301d8, targetName = www.fishlee.net, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [9376] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=202, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [9376] Socket#42506770::Send()
System.Net.Sockets Verbose: 0 : [9376] Data from Socket#42506770::Send
System.Net.Sockets Verbose: 0 : [9376] 00000000 : 16 03 01 00 8A 10 00 00-86 85 04 00 85 B8 1A C7 : ................
System.Net.Sockets Verbose: 0 : [9376] 00000010 : 38 BE 84 F6 38 C9 29 CF-A1 40 74 B9 A6 F0 07 0B : 8...8.)..@t.....
System.Net.Sockets Verbose: 0 : [9376] 00000020 : BC B2 75 1A 60 BE F2 8F-A2 AB F8 6D 57 AA 32 03 : ..u.`......mW.2.
System.Net.Sockets Verbose: 0 : [9376] 00000030 : BC A6 10 46 23 80 B0 F8-C6 5A C8 0B CD FC 2E C9 : ...F#....Z......
System.Net.Sockets Verbose: 0 : [9376] 00000040 : 90 53 E8 43 B7 D2 D8 6E-A1 8D 62 E8 73 01 DB FE : .S.C...n..b.s...
System.Net.Sockets Verbose: 0 : [9376] 00000050 : 52 23 56 BF 51 74 3B C9-F0 3C A4 60 82 93 E1 54 : R#V.Qt;..<.`...T
System.Net.Sockets Verbose: 0 : [9376] 00000060 : B6 89 D2 29 FA F5 E1 9F-F4 51 30 D5 87 39 90 8E : ...).....Q0..9..
System.Net.Sockets Verbose: 0 : [9376] 00000070 : FE 45 87 0B DD D6 51 4A-BA E8 09 68 27 61 C7 82 : .E....QJ...h'a..
System.Net.Sockets Verbose: 0 : [9376] 00000080 : 38 70 3B AD 9E F6 71 51-F2 27 92 39 58 05 8A 14 : 8p;...qQ.'.9X...
System.Net.Sockets Verbose: 0 : [9376] 00000090 : 03 01 00 01 01 16 03 01-00 30 E6 B8 44 80 75 34 : .........0..D.u4
System.Net.Sockets Verbose: 0 : [9376] 000000A0 : 44 7B AA 68 B2 84 1E 9E-D0 C8 26 F2 DB F0 31 76 : D{.h......&...1v
System.Net.Sockets Verbose: 0 : [9376] 000000B0 : 67 4A 02 E1 0B 1C 96 52-B1 7A FF E3 38 51 53 17 : gJ.....R.z..8QS.
System.Net.Sockets Verbose: 0 : [9376] 000000C0 : 57 3E 10 C5 D4 A1 9E 26-88 DA                   : W>.....&..
System.Net.Sockets Verbose: 0 : [9376] Exiting Socket#42506770::Send() -> Int32#202
System.Net.Sockets Verbose: 0 : [9376] Socket#42506770::Receive()
System.Net.Sockets Verbose: 0 : [9376] Data from Socket#42506770::Receive
System.Net.Sockets Verbose: 0 : [9376] 00000000 : 14 03 01 00 01                                  : .....
System.Net.Sockets Verbose: 0 : [9376] Exiting Socket#42506770::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [9376] Socket#42506770::Receive()
System.Net.Sockets Verbose: 0 : [9376] Data from Socket#42506770::Receive
System.Net.Sockets Verbose: 0 : [9376] 00000005 : 01                                              : .
System.Net.Sockets Verbose: 0 : [9376] Exiting Socket#42506770::Receive() -> Int32#1
System.Net Information: 0 : [9376] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7f301d8, targetName = www.fishlee.net, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [9376] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [9376] Socket#42506770::Receive()
System.Net.Sockets Verbose: 0 : [9376] Data from Socket#42506770::Receive
System.Net.Sockets Verbose: 0 : [9376] 00000000 : 16 03 01 00 30                                  : ....0
System.Net.Sockets Verbose: 0 : [9376] Exiting Socket#42506770::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [9376] Socket#42506770::Receive()
System.Net.Sockets Verbose: 0 : [9376] Data from Socket#42506770::Receive
System.Net.Sockets Verbose: 0 : [9376] 00000005 : EC 68 75 FF 7F 49 D7 67-61 E3 4E EC EC AA AA 10 : .hu..I.ga.N.....
System.Net.Sockets Verbose: 0 : [9376] 00000015 : B8 04 34 D0 5B 16 71 F6-32 0A BB 43 0F 2D A8 3D : ..4.[.q.2..C.-.=
System.Net.Sockets Verbose: 0 : [9376] 00000025 : D8 86 7E F5 A2 89 A8 E7-69 F3 CB 9E 7C 22 DE 51 : ..~.....i...|".Q
System.Net.Sockets Verbose: 0 : [9376] Exiting Socket#42506770::Receive() -> Int32#48
System.Net Information: 0 : [9376] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7f301d8, targetName = www.fishlee.net, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [9376] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=OK).
System.Net Information: 0 : [9376] Remote certificate: [Version]
  V3


[Subject]
  CN=www.fishlee.net
  Simple Name: www.fishlee.net
  DNS Name: www.fishlee.net


[Issuer]
  CN=Let's Encrypt Authority X3, O=Let's Encrypt, C=US
  Simple Name: Let's Encrypt Authority X3
  DNS Name: Let's Encrypt Authority X3


[Serial Number]
  03137B7EBFD2AC9B27EFB77D50BF91F8BBBF


[Not Before]
  2018/1/22 18:00:25


[Not After]
  2018/4/22 18:00:25


[Thumbprint]
  49835D9B1051FB212D3309A9ED6B0F0E9DCA9AA1


[Signature Algorithm]
  sha256RSA(1.2.840.113549.1.1.11)


[Public Key]
  Algorithm: RSA
  Length: 2048
  Key Blob: 30 82 01 0a 02 82 01 01 00 c6 31 4e 10 9e cc 4f bc 1c a7 93 bf 4b 9c 0d 9b 3f 5c 24 05 36 e5 37 63 a8 7a e6 77 ed d4 39 ed 94 b8 64 95 1a df 59 9b f5 db a7 0f d4 40 a6 9e 28 e5 9f d2 d0 51 ff 3d f1 b5 f0 ed ba 7a 0a 1d 25 fc 26 ca 1c 81 b2 b7 e4 7e fd 90 65 23 91 c1 26 4f 75 1f eb 9e 72 8b e4 c0 a0 59 2b ee 44 6d a4 99 48 5c 9c ba a4 87 29 23 3c 1f a5 f7 ea b2 2a 6e 7c 0a 09 f1 bb 4b 4a bc 6e fe 6e c1 b8 f3 db cf ad 29 bf 5d da 85 ff 59....
System.Net Information: 0 : [9376] SecureChannel#65103039 - Remote certificate was verified as valid by the user.
System.Net Information: 0 : [9376] ProcessAuthentication(Protocol=Tls, Cipher=Aes256 256 bit strength, Hash=Sha1 160 bit strength, Key Exchange=44550 521 bit strength).
System.Net.Sockets Verbose: 0 : [9376] Socket#42506770::Send()
System.Net.Sockets Verbose: 0 : [9376] Data from Socket#42506770::Send
System.Net.Sockets Verbose: 0 : [9376] 00000000 : 17 03 01 00 D0 95 92 6E-7A 90 32 9B 2E 93 07 BA : .......nz.2.....
System.Net.Sockets Verbose: 0 : [9376] 00000010 : 61 93 CC 0A 1D 46 FB EC-F9 61 5F C0 15 3A 95 4B : a....F...a_..:.K
System.Net.Sockets Verbose: 0 : [9376] 00000020 : 63 CD B6 93 50 FE AF 71-F8 B3 7B A4 E5 3E 1D C2 : c...P..q..{..>..
System.Net.Sockets Verbose: 0 : [9376] 00000030 : 62 BF E1 38 5A F9 F6 81-D8 2A 21 1A 15 44 A0 AE : b..8Z....*!..D..
System.Net.Sockets Verbose: 0 : [9376] 00000040 : C6 37 9D 0D 4A 03 8E FB-C1 10 F5 45 2F E6 8C 86 : .7..J......E/...
System.Net.Sockets Verbose: 0 : [9376] 00000050 : 44 8B 9C 0A F2 75 B5 64-50 21 4E 58 6E 78 CC 3D : D....u.dP!NXnx.=
System.Net.Sockets Verbose: 0 : [9376] 00000060 : 49 70 8E 9D 27 37 CA 2A-C8 97 67 B3 3D C1 AB 3E : Ip..'7.*..g.=..>
System.Net.Sockets Verbose: 0 : [9376] 00000070 : F2 58 9F 4D D1 46 7B 63-13 34 D0 D3 D1 E3 F7 89 : .X.M.F{c.4......
System.Net.Sockets Verbose: 0 : [9376] 00000080 : B5 E0 98 15 0E 1A 84 C0-70 30 7F 40 BF A1 EA 6A : ........p0.@...j
System.Net.Sockets Verbose: 0 : [9376] 00000090 : 26 34 79 43 A2 E4 A4 E2-DF 2E AC 3F 4E 63 BA 10 : &4yC.......?Nc..
System.Net.Sockets Verbose: 0 : [9376] 000000A0 : 8B 44 39 1D 9B 27 5E 0D-8F 05 F3 1F 50 FF EF 55 : .D9..'^.....P..U
System.Net.Sockets Verbose: 0 : [9376] 000000B0 : C6 06 30 E0 C1 A6 20 94-43 B3 84 A5 E1 95 52 6A : ..0... .C.....Rj
System.Net.Sockets Verbose: 0 : [9376] 000000C0 : CE 90 42 A5 E6 45 43 B6-70 93 CF 14 A9 63 05 96 : ..B..EC.p....c..
System.Net.Sockets Verbose: 0 : [9376] 000000D0 : 39 B7 C1 27 D3                                  : 9..'.
System.Net.Sockets Verbose: 0 : [9376] Exiting Socket#42506770::Send() -> Int32#213
System.Net.Sockets Verbose: 0 : [9376] Socket#42506770::Receive()
System.Net.Sockets Verbose: 0 : [9376] Data from Socket#42506770::Receive
System.Net.Sockets Verbose: 0 : [9376] 00000000 : 17 03 01 00 20                                  : .... 
System.Net.Sockets Verbose: 0 : [9376] Exiting Socket#42506770::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [9376] Socket#42506770::Receive()
System.Net.Sockets Verbose: 0 : [9376] Data from Socket#42506770::Receive
System.Net.Sockets Verbose: 0 : [9376] 00000005 : 20 D7 A1 27 B1 FE 74 3A-80 35 7E F7 9E 17 7B 20 :  ..'..t:.5~...{ 
System.Net.Sockets Verbose: 0 : [9376] 00000015 : 4D 91 DE 01 6C D4 4D 3E-0D ED 24 50 8C 23 89 56 : M...l.M>..$P.#.V
System.Net.Sockets Verbose: 0 : [9376] Exiting Socket#42506770::Receive() -> Int32#32
System.Net.Sockets Verbose: 0 : [9376] Socket#42506770::Receive()
System.Net.Sockets Verbose: 0 : [9376] Data from Socket#42506770::Receive
System.Net.Sockets Verbose: 0 : [9376] 00000000 : 17 03 01 02 30                                  : ....0
System.Net.Sockets Verbose: 0 : [9376] Exiting Socket#42506770::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [9376] Socket#42506770::Receive()
System.Net.Sockets Verbose: 0 : [9376] Data from Socket#42506770::Receive
System.Net.Sockets Verbose: 0 : [9376] 00000005 : 8F 65 B9 E9 9E 02 78 FE-57 A5 A8 1F 94 C7 10 8F : .e....x.W.......
System.Net.Sockets Verbose: 0 : [9376] 00000015 : 0C C8 43 03 C2 6E E3 8F-18 7A 5E 7E C2 5B 9B 8B : ..C..n...z^~.[..
System.Net.Sockets Verbose: 0 : [9376] 00000025 : A1 84 97 38 A4 4F C9 03-34 D3 C6 B6 74 E7 34 52 : ...8.O..4...t.4R
System.Net.Sockets Verbose: 0 : [9376] 00000035 : 0A 57 05 45 9B 9C A6 6E-28 B0 18 C5 B0 05 EF C9 : .W.E...n(.......
System.Net.Sockets Verbose: 0 : [9376] 00000045 : 02 FB 12 C2 7A 49 74 29-8A 7A 67 DB A0 0D F3 48 : ....zIt).zg....H
System.Net.Sockets Verbose: 0 : [9376] 00000055 : 5A C2 4C 17 77 9A 20 58-96 6B 0E AC 13 51 F4 49 : Z.L.w. X.k...Q.I
System.Net.Sockets Verbose: 0 : [9376] 00000065 : 18 74 B7 1A 65 79 BA 82-5D 22 B5 B5 6D 3E 4D 7A : .t..ey..]"..m>Mz
System.Net.Sockets Verbose: 0 : [9376] 00000075 : 4E EF E3 A1 9D E9 68 DB-54 51 12 B4 20 AB 5A A2 : N.....h.TQ.. .Z.
System.Net.Sockets Verbose: 0 : [9376] 00000085 : FA EF AC FB 44 6F 9C 15-15 9E 96 FB 5E 75 8C E0 : ....Do......^u..
System.Net.Sockets Verbose: 0 : [9376] 00000095 : 95 58 E9 C5 7C C9 89 33-04 FE BD 52 DF 59 53 C4 : .X..|..3...R.YS.
System.Net.Sockets Verbose: 0 : [9376] 000000A5 : 3B B1 E3 4A 6C 0C D4 30-A5 AC D1 AB 0D 37 62 6C : ;..Jl..0.....7bl
System.Net.Sockets Verbose: 0 : [9376] 000000B5 : DB 0F FC 82 06 B0 2F 9F-16 1D B8 15 D3 06 F5 A0 : ....../.........
System.Net.Sockets Verbose: 0 : [9376] 000000C5 : 44 FE F1 94 9E D4 49 85-28 D3 FD EB 1D 8B 01 90 : D.....I.(.......
System.Net.Sockets Verbose: 0 : [9376] 000000D5 : 61 11 44 16 28 B3 62 A6-E4 C4 C8 D8 9B FE B2 5F : a.D.(.b........_
System.Net.Sockets Verbose: 0 : [9376] 000000E5 : D6 60 D0 FA 84 73 89 1C-8A F1 98 5C D7 DB 74 7B : .`...s.....\..t{
System.Net.Sockets Verbose: 0 : [9376] 000000F5 : B0 B5 26 84 24 B0 B9 5B-4B 16 62 7B 0D 09 EA 39 : ..&.$..[K.b{...9
System.Net.Sockets Verbose: 0 : [9376] 00000105 : 5A C4 69 7E 1D B5 E3 74-7D 26 B1 F4 1D C9 32 3D : Z.i~...t}&....2=
System.Net.Sockets Verbose: 0 : [9376] 00000115 : 51 26 0D D2 23 09 58 FE-93 8E CF 90 0D 00 B4 88 : Q&..#.X.........
System.Net.Sockets Verbose: 0 : [9376] 00000125 : 44 3C E1 47 39 C5 EB CB-55 85 95 0D A7 6C F5 5F : D<.G9...U....l._
System.Net.Sockets Verbose: 0 : [9376] 00000135 : 2F CC 55 7F 39 B3 D1 18-F0 3D CD 12 2E E0 A2 EA : /.U.9....=......
System.Net.Sockets Verbose: 0 : [9376] 00000145 : 88 4A EE E5 F1 E4 50 8D-CD C2 24 B5 9E 96 59 B3 : .J....P...$...Y.
System.Net.Sockets Verbose: 0 : [9376] 00000155 : 71 0D 2E 41 3A 09 96 6C-1E 43 D1 F7 D4 74 42 71 : q..A:..l.C...tBq
System.Net.Sockets Verbose: 0 : [9376] 00000165 : F0 92 F7 6E 2C 89 55 CF-1C 63 FE FC 1D FE 00 47 : ...n,.U..c.....G
System.Net.Sockets Verbose: 0 : [9376] 00000175 : 17 C6 33 4A 03 83 0B 99-F8 94 B6 55 BD 31 2B D1 : ..3J.......U.1+.
System.Net.Sockets Verbose: 0 : [9376] 00000185 : DD 50 E4 1C 2D EC 43 17-D3 78 C1 AE E4 9C A2 F7 : .P..-.C..x......
System.Net.Sockets Verbose: 0 : [9376] 00000195 : 96 A9 19 8C DF 73 E2 31-C4 6E E8 DF 48 CD 3B 79 : .....s.1.n..H.;y
System.Net.Sockets Verbose: 0 : [9376] 000001A5 : BC 5B 0C FA EA 01 12 F3-72 88 FF F1 79 92 8A 41 : .[......r...y..A
System.Net.Sockets Verbose: 0 : [9376] 000001B5 : 14 32 9D 03 CC DB A7 E3-0F C9 5B 24 D0 61 7B 22 : .2........[$.a{"
System.Net.Sockets Verbose: 0 : [9376] 000001C5 : 88 27 F6 6F 06 61 5F 2D-FA C1 CF FF 34 D2 92 B1 : .'.o.a_-....4...
System.Net.Sockets Verbose: 0 : [9376] 000001D5 : 1F C8 A6 70 16 81 DD E0-B6 C8 8A 62 FA 00 92 12 : ...p.......b....
System.Net.Sockets Verbose: 0 : [9376] 000001E5 : E1 14 9C E5 5B D7 E1 C3-D1 6F 8E C5 80 A7 5F 08 : ....[....o...._.
System.Net.Sockets Verbose: 0 : [9376] 000001F5 : C8 48 BB 85 60 C8 3E AA-0C 06 89 B6 3A CA D5 CC : .H..`.>.....:...
System.Net.Sockets Verbose: 0 : [9376] 00000205 : 38 BF 19 3D D5 C5 C5 BB-83 E1 98 AB 52 B9 62 85 : 8..=........R.b.
System.Net.Sockets Verbose: 0 : [9376] 00000215 : 51 94 ED F6 86 E1 34 A5-AC 85 F8 B9 E9 CB 52 23 : Q.....4.......R#
System.Net.Sockets Verbose: 0 : [9376] 00000225 : B3 22 EB BB F2 CC 9B FE-84 0F E1 44 AE 8F 4A D4 : .".........D..J.
System.Net.Sockets Verbose: 0 : [9376] Exiting Socket#42506770::Receive() -> Int32#560
System.Net Information: 0 : [9376] Connection#55387362 - Received status line: Version=1.1, StatusCode=302, StatusDescription=Found.
System.Net Information: 0 : [9376] Connection#55387362 - Received headers
{
Connection: close
Content-Length: 224
Cache-Control: private
Content-Type: text/html; charset=utf-8
Date: Mon, 29 Jan 2018 01:30:20 GMT
Location: http://storage.fishlee.net/soft/download/61/70/566/appconfig.json.gz?token=ff4a7eb928754e2c8b240b620effdf95
Server: Microsoft-IIS/8.5
}.
System.Net Information: 0 : [9376] ConnectStream#16963254::ConnectStream(Buffered 224 bytes.)
System.Net Information: 0 : [9376] Associating HttpWebRequest#38850699 with ConnectStream#16963254
System.Net Information: 0 : [9376] Associating HttpWebRequest#38850699 with HttpWebResponse#21428172
System.Net Warning: 0 : [9376] HttpWebRequest#38850699::() - Error code 302 was received from server response.
System.Net Warning: 0 : [9376] HttpWebRequest#38850699::() - Resubmitting request.
System.Net.Sockets Verbose: 0 : [9376] Socket#42506770::Dispose()
System.Net Verbose: 0 : [9376] ServicePoint#65942258::ServicePoint(storage.fishlee.net:80)
System.Net Information: 0 : [9376] Associating HttpWebRequest#38850699 with ServicePoint#65942258
System.Net Information: 0 : [9376] Associating Connection#37943730 with HttpWebRequest#38850699
System.Net.Sockets Verbose: 0 : [9376] Socket#9069164::Socket(AddressFamily#2)
System.Net.Sockets Verbose: 0 : [9376] Exiting Socket#9069164::Socket() 
System.Net.Sockets Verbose: 0 : [9376] Socket#25402522::Socket(AddressFamily#23)
System.Net.Sockets Verbose: 0 : [9376] Exiting Socket#25402522::Socket() 
System.Net.Sockets Verbose: 0 : [9376] DNS::TryInternalResolve(storage.fishlee.net)
System.Net.Sockets Verbose: 0 : [9376] Socket#9069164::Connect(120.55.76.64:80#1078736680)
System.Net.Sockets Information: 0 : [9376] Socket#9069164 - Created connection from 192.168.3.146:52236 to 120.55.76.64:80.
System.Net.Sockets Verbose: 0 : [9376] Exiting Socket#9069164::Connect() 
System.Net.Sockets Verbose: 0 : [9376] Socket#25402522::Close()
System.Net.Sockets Verbose: 0 : [9376] Socket#25402522::Dispose()
System.Net.Sockets Verbose: 0 : [9376] Exiting Socket#25402522::Close() 
System.Net Information: 0 : [9376] Connection#37943730 - Created connection from 192.168.3.146:52236 to 120.55.76.64:80.
System.Net Information: 0 : [9376] Associating HttpWebRequest#38850699 with ConnectStream#31083275
System.Net Information: 0 : [9376] HttpWebRequest#38850699 - Request: GET /soft/download/61/70/566/appconfig.json.gz?token=ff4a7eb928754e2c8b240b620effdf95 HTTP/1.1


System.Net Information: 0 : [9376] ConnectStream#31083275 - Sending headers
{
Accept: */*
User-Agent: Mozilla/5.0 (compatible; MSIE 10.0; Windows NT 6.1; WOW64; Trident/6.0;)
Host: storage.fishlee.net
Connection: Close
}.
System.Net.Sockets Verbose: 0 : [9376] Socket#9069164::Send()
System.Net.Sockets Verbose: 0 : [9376] Data from Socket#9069164::Send
System.Net.Sockets Verbose: 0 : [9376] 00000000 : 47 45 54 20 2F 73 6F 66-74 2F 64 6F 77 6E 6C 6F : GET /soft/downlo
System.Net.Sockets Verbose: 0 : [9376] 00000010 : 61 64 2F 36 31 2F 37 30-2F 35 36 36 2F 61 70 70 : ad/61/70/566/app
System.Net.Sockets Verbose: 0 : [9376] 00000020 : 63 6F 6E 66 69 67 2E 6A-73 6F 6E 2E 67 7A 3F 74 : config.json.gz?t
System.Net.Sockets Verbose: 0 : [9376] 00000030 : 6F 6B 65 6E 3D 66 66 34-61 37 65 62 39 32 38 37 : oken=ff4a7eb9287
System.Net.Sockets Verbose: 0 : [9376] 00000040 : 35 34 65 32 63 38 62 32-34 30 62 36 32 30 65 66 : 54e2c8b240b620ef
System.Net.Sockets Verbose: 0 : [9376] 00000050 : 66 64 66 39 35 20 48 54-54 50 2F 31 2E 31 0D 0A : fdf95 HTTP/1.1..
System.Net.Sockets Verbose: 0 : [9376] 00000060 : 41 63 63 65 70 74 3A 20-2A 2F 2A 0D 0A 55 73 65 : Accept: */*..Use
System.Net.Sockets Verbose: 0 : [9376] 00000070 : 72 2D 41 67 65 6E 74 3A-20 4D 6F 7A 69 6C 6C 61 : r-Agent: Mozilla
System.Net.Sockets Verbose: 0 : [9376] 00000080 : 2F 35 2E 30 20 28 63 6F-6D 70 61 74 69 62 6C 65 : /5.0 (compatible
System.Net.Sockets Verbose: 0 : [9376] 00000090 : 3B 20 4D 53 49 45 20 31-30 2E 30 3B 20 57 69 6E : ; MSIE 10.0; Win
System.Net.Sockets Verbose: 0 : [9376] 000000A0 : 64 6F 77 73 20 4E 54 20-36 2E 31 3B 20 57 4F 57 : dows NT 6.1; WOW
System.Net.Sockets Verbose: 0 : [9376] 000000B0 : 36 34 3B 20 54 72 69 64-65 6E 74 2F 36 2E 30 3B : 64; Trident/6.0;
System.Net.Sockets Verbose: 0 : [9376] 000000C0 : 29 0D 0A 48 6F 73 74 3A-20 73 74 6F 72 61 67 65 : )..Host: storage
System.Net.Sockets Verbose: 0 : [9376] 000000D0 : 2E 66 69 73 68 6C 65 65-2E 6E 65 74 0D 0A 43 6F : .fishlee.net..Co
System.Net.Sockets Verbose: 0 : [9376] 000000E0 : 6E 6E 65 63 74 69 6F 6E-3A 20 43 6C 6F 73 65 0D : nnection: Close.
System.Net.Sockets Verbose: 0 : [9376] 000000F0 : 0A 0D 0A                                        : ...
System.Net.Sockets Verbose: 0 : [9376] Exiting Socket#9069164::Send() -> Int32#243
System.Net.Sockets Verbose: 0 : [9376] Socket#9069164::Receive()
System.Net.Sockets Verbose: 0 : [9376] Data from Socket#9069164::Receive
System.Net.Sockets Verbose: 0 : [9376] 00000000 : 48 54 54 50 2F 31 2E 31-20 32 30 30 20 4F 4B 0D : HTTP/1.1 200 OK.
System.Net.Sockets Verbose: 0 : [9376] 00000010 : 0A 53 65 72 76 65 72 3A-20 6E 67 69 6E 78 0D 0A : .Server: nginx..
System.Net.Sockets Verbose: 0 : [9376] 00000020 : 44 61 74 65 3A 20 4D 6F-6E 2C 20 32 39 20 4A 61 : Date: Mon, 29 Ja
System.Net.Sockets Verbose: 0 : [9376] 00000030 : 6E 20 32 30 31 38 20 30-31 3A 33 30 3A 32 30 20 : n 2018 01:30:20 
System.Net.Sockets Verbose: 0 : [9376] 00000040 : 47 4D 54 0D 0A 43 6F 6E-74 65 6E 74 2D 54 79 70 : GMT..Content-Typ
System.Net.Sockets Verbose: 0 : [9376] 00000050 : 65 3A 20 61 70 70 6C 69-63 61 74 69 6F 6E 2F 78 : e: application/x
System.Net.Sockets Verbose: 0 : [9376] 00000060 : 2D 67 7A 69 70 0D 0A 43-6F 6E 74 65 6E 74 2D 4C : -gzip..Content-L
System.Net.Sockets Verbose: 0 : [9376] 00000070 : 65 6E 67 74 68 3A 20 33-36 39 0D 0A 43 6F 6E 6E : ength: 369..Conn
System.Net.Sockets Verbose: 0 : [9376] 00000080 : 65 63 74 69 6F 6E 3A 20-63 6C 6F 73 65 0D 0A 4C : ection: close..L
System.Net.Sockets Verbose: 0 : [9376] 00000090 : 61 73 74 2D 4D 6F 64 69-66 69 65 64 3A 20 57 65 : ast-Modified: We
System.Net.Sockets Verbose: 0 : [9376] 000000A0 : 64 2C 20 31 37 20 4A 61-6E 20 32 30 31 38 20 31 : d, 17 Jan 2018 1
System.Net.Sockets Verbose: 0 : [9376] 000000B0 : 34 3A 34 31 3A 31 37 20-47 4D 54 0D 0A 41 63 63 : 4:41:17 GMT..Acc
System.Net.Sockets Verbose: 0 : [9376] 000000C0 : 65 70 74 2D 52 61 6E 67-65 73 3A 20 62 79 74 65 : ept-Ranges: byte
System.Net.Sockets Verbose: 0 : [9376] 000000D0 : 73 0D 0A 45 54 61 67 3A-20 22 65 31 32 38 37 36 : s..ETag: "e12876
System.Net.Sockets Verbose: 0 : [9376] 000000E0 : 33 62 61 31 38 66 64 33-31 3A 30 22 0D 0A 46 69 : 3ba18fd31:0"..Fi
System.Net.Sockets Verbose: 0 : [9376] 000000F0 : 6C 65 54 6F 6B 65 6E 50-72 6F 76 69 64 65 72 3A : leTokenProvider:
System.Net.Sockets Verbose: 0 : [9376] 00000100 : 20 46 69 6C 65 54 6F 6B-65 6E 20 53 65 72 76 65 :  FileToken Serve
System.Net.Sockets Verbose: 0 : [9376] 00000110 : 72 20 50 6F 77 65 72 65-64 20 62 79 20 69 46 69 : r Powered by iFi
System.Net.Sockets Verbose: 0 : [9376] 00000120 : 73 68 0D 0A 53 74 72 69-63 74 2D 54 72 61 6E 73 : sh..Strict-Trans
System.Net.Sockets Verbose: 0 : [9376] 00000130 : 70 6F 72 74 2D 53 65 63-75 72 69 74 79 3A 20 6D : port-Security: m
System.Net.Sockets Verbose: 0 : [9376] 00000140 : 61 78 2D 61 67 65 3D 33-31 35 33 36 30 30 30 3B : ax-age=31536000;
System.Net.Sockets Verbose: 0 : [9376] 00000150 : 20 69 6E 63 6C 75 64 65-53 75 62 44 6F 6D 61 69 :  includeSubDomai
System.Net.Sockets Verbose: 0 : [9376] 00000160 : 6E 73 3B 20 70 72 65 6C-6F 61 64 0D 0A 58 2D 46 : ns; preload..X-F
System.Net.Sockets Verbose: 0 : [9376] 00000170 : 72 61 6D 65 2D 4F 70 74-69 6F 6E 73 3A 20 64 65 : rame-Options: de
System.Net.Sockets Verbose: 0 : [9376] 00000180 : 6E 79 0D 0A 58 2D 43 6F-6E 74 65 6E 74 2D 54 79 : ny..X-Content-Ty
System.Net.Sockets Verbose: 0 : [9376] 00000190 : 70 65 2D 4F 70 74 69 6F-6E 73 3A 20 6E 6F 73 6E : pe-Options: nosn
System.Net.Sockets Verbose: 0 : [9376] 000001A0 : 69 66 66 0D 0A 0D 0A 1F-8B 08 08 5C 60 5F 5A 00 : iff........\`_Z.
System.Net.Sockets Verbose: 0 : [9376] 000001B0 : 03 61 70 70 63 6F 6E 66-69 67 2E 6A 73 6F 6E 00 : .appconfig.json.
System.Net.Sockets Verbose: 0 : [9376] 000001C0 : 9D 90 CD 4E C2 40 14 85-F7 24 BC 03 E9 5A 5B C0 : ...N.@...$...Z[.
System.Net.Sockets Verbose: 0 : [9376] 000001D0 : E0 82 1D A1 98 90 88 12-0B EE 2F ED A5 4C 18 66 : ........../..L.f
System.Net.Sockets Verbose: 0 : [9376] 000001E0 : 9A B9 B7 4A 43 D8 F9 0C-6E DC B9 70 67 E2 C2 67 : ...JC...n..pg..g
System.Net.Sockets Verbose: 0 : [9376] 000001F0 : 22 FA 16 0E 7F 05 09 D1-E8 6C BF 73 BE 73 33 B3 : "........l.s.s3.
System.Net.Sockets Verbose: 0 : [9376] 00000200 : 62 A1 64 9F D3 33 A0 48-70 23 11 4E BD E4 8C 98 : b.d..3.Hp#.N....
System.Net.Sockets Verbose: 0 : [9376] 00000210 : 93 BA E7 91 B9 73 2B D5-B3 F2 B9 2B 05 0E 40 BB : .....s+....+..@.
System.Net.Sockets Verbose: 0 : [9376] 00000220 : A1 F2 88 3D D6 C6 39 D9-F5 84 0A D2 38 46 62 A1 : ...=..9.....8Fb.
System.Net.Sockets Verbose: 0 : [9376] 00000230 : D5 EF 7D 64 72 61 1A E5-82 80 61 59 BC C1 44 9B : ..}dra....aY..D.
System.Net.Sockets Verbose: 0 : [9376] 00000240 : FD 79 B2 7D 48 12 77 28-68 24 11 5D 85 EC 85 6A : .y.}H.w(h$.]...j
System.Net.Sockets Verbose: 0 : [9376] 00000250 : 65 B3 37 AC 3A 11 30 78-92 AA 3B 17 4C B0 29 38 : e.7.:.0x..;.L.)8
System.Net.Sockets Verbose: 0 : [9376] 00000260 : DB 38 FF 61 23 F2 66 E5-F9 E1 71 BE 45 FD C4 06 : .8.a#.f...q.E...
System.Net.Sockets Verbose: 0 : [9376] 00000270 : B0 6F E4 DF 95 90 FB 2E-80 38 48 07 13 C1 D7 26 : .o.......8H....&
System.Net.Sockets Verbose: 0 : [9376] 00000280 : 42 13 8C 45 72 1B 5A E1-10 24 61 3E 9A 51 07 6D : B..Er.Z..$a>.Q.m
System.Net.Sockets Verbose: 0 : [9376] 00000290 : 2B C6 76 64 D9 69 65 0F-30 4E 36 AC 27 58 E2 F2 : +.vd.ie.0N6.'X..
System.Net.Sockets Verbose: 0 : [9376] 000002A0 : 96 D5 E2 E2 E9 7D F1 F8-F6 F9 FC F0 F1 FA E2 1C : .....}..........
System.Net.Sockets Verbose: 0 : [9376] 000002B0 : CD 2F A3 39 E9 C0 B4 0B-44 A8 62 34 4D 9D 2A B6 : ./.9....D.b4M.*.
System.Net.Sockets Verbose: 0 : [9376] 000002C0 : B4 52 DB 52 5F 10 0C 24-B6 A5 C4 18 A4 8F 8C 21 : .R.R_..$.......!
System.Net.Sockets Verbose: 0 : [9376] 000002D0 : 1F 1E D9 52 CB C8 15 F2-BD 36 63 5F 40 6C 03 6C : ...R.....6c_@l.l
System.Net.Sockets Verbose: 0 : [9376] 000002E0 : D2 9C EF 91 96 62 93 6D-57 6A E5 EF 86 5B 34 62 : .....b.mWj...[4b
System.Net.Sockets Verbose: 0 : [9376] 000002F0 : 98 85 3A C2 F5 BF F8 28-21 3B 3E B6 8B 5E 6A 88 : ..:....(!;>..^j.
System.Net.Sockets Verbose: 0 : [9376] 00000300 : 7E 08 36 52 D6 6B 5B A3-DB DE DC 55 2C CC BF 00 : ~.6R.k[....U,...
System.Net.Sockets Verbose: 0 : [9376] 00000310 : CA C3 19 AD EB 02 00 00-                        : ........
System.Net.Sockets Verbose: 0 : [9376] Exiting Socket#9069164::Receive() -> Int32#792
System.Net Information: 0 : [9376] Connection#37943730 - Received status line: Version=1.1, StatusCode=200, StatusDescription=OK.
System.Net Information: 0 : [9376] Connection#37943730 - Received headers
{
Connection: close
FileTokenProvider: FileToken Server Powered by iFish
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
X-Frame-Options: deny
X-Content-Type-Options: nosniff
Accept-Ranges: bytes
Content-Length: 369
Content-Type: application/x-gzip
Date: Mon, 29 Jan 2018 01:30:20 GMT
ETag: "e128763ba18fd31:0"
Last-Modified: Wed, 17 Jan 2018 14:41:17 GMT
Server: nginx
}.
System.Net Information: 0 : [9376] ConnectStream#38884395::ConnectStream(Buffered 369 bytes.)
System.Net Information: 0 : [9376] Associating HttpWebRequest#38850699 with ConnectStream#38884395
System.Net Information: 0 : [9376] Associating HttpWebRequest#38850699 with HttpWebResponse#32585784
System.Net Verbose: 0 : [9376] Exiting HttpWebRequest#38850699::GetResponse() -> HttpWebResponse#32585784
System.Net Verbose: 0 : [9376] HttpWebResponse#32585784::GetResponseStream()
System.Net Information: 0 : [9376] ContentLength=369
System.Net Verbose: 0 : [9376] Exiting HttpWebResponse#32585784::GetResponseStream() -> ConnectStream#38884395
System.Net Verbose: 0 : [9376] ConnectStream#38884395::Read()
System.Net.Sockets Verbose: 0 : [9376] Socket#9069164::Dispose()
System.Net Verbose: 0 : [9376] Data from ConnectStream#38884395::Read
System.Net Verbose: 0 : [9376] 00000000 : 1F 8B 08 08 5C 60 5F 5A-00 03 61 70 70 63 6F 6E : ....\`_Z..appcon
System.Net Verbose: 0 : [9376] 00000010 : 66 69 67 2E 6A 73 6F 6E-00 9D 90 CD 4E C2 40 14 : fig.json....N.@.
System.Net Verbose: 0 : [9376] 00000020 : 85 F7 24 BC 03 E9 5A 5B-C0 E0 82 1D A1 98 90 88 : ..$...Z[........
System.Net Verbose: 0 : [9376] 00000030 : 12 0B EE 2F ED A5 4C 18-66 9A B9 B7 4A 43 D8 F9 : .../..L.f...JC..
System.Net Verbose: 0 : [9376] 00000040 : 0C 6E DC B9 70 67 E2 C2-67 22 FA 16 0E 7F 05 09 : .n..pg..g"......
System.Net Verbose: 0 : [9376] 00000050 : D1 E8 6C BF 73 BE 73 33-B3 62 A1 64 9F D3 33 A0 : ..l.s.s3.b.d..3.
System.Net Verbose: 0 : [9376] 00000060 : 48 70 23 11 4E BD E4 8C-98 93 BA E7 91 B9 73 2B : Hp#.N.........s+
System.Net Verbose: 0 : [9376] 00000070 : D5 B3 F2 B9 2B 05 0E 40-BB A1 F2 88 3D D6 C6 39 : ....+..@....=..9
System.Net Verbose: 0 : [9376] 00000080 : D9 F5 84 0A D2 38 46 62-A1 D5 EF 7D 64 72 61 1A : .....8Fb...}dra.
System.Net Verbose: 0 : [9376] 00000090 : E5 82 80 61 59 BC C1 44-9B FD 79 B2 7D 48 12 77 : ...aY..D..y.}H.w
System.Net Verbose: 0 : [9376] 000000A0 : 28 68 24 11 5D 85 EC 85-6A 65 B3 37 AC 3A 11 30 : (h$.]...je.7.:.0
System.Net Verbose: 0 : [9376] 000000B0 : 78 92 AA 3B 17 4C B0 29-38 DB 38 FF 61 23 F2 66 : x..;.L.)8.8.a#.f
System.Net Verbose: 0 : [9376] 000000C0 : E5 F9 E1 71 BE 45 FD C4-06 B0 6F E4 DF 95 90 FB : ...q.E....o.....
System.Net Verbose: 0 : [9376] 000000D0 : 2E 80 38 48 07 13 C1 D7-26 42 13 8C 45 72 1B 5A : ..8H....&B..Er.Z
System.Net Verbose: 0 : [9376] 000000E0 : E1 10 24 61 3E 9A 51 07-6D 2B C6 76 64 D9 69 65 : ..$a>.Q.m+.vd.ie
System.Net Verbose: 0 : [9376] 000000F0 : 0F 30 4E 36 AC 27 58 E2-F2 96 D5 E2 E2 E9 7D F1 : .0N6.'X.......}.
System.Net Verbose: 0 : [9376] 00000100 : F8 F6 F9 FC F0 F1 FA E2-1C CD 2F A3 39 E9 C0 B4 : ........../.9...
System.Net Verbose: 0 : [9376] 00000110 : 0B 44 A8 62 34 4D 9D 2A-B6 B4 52 DB 52 5F 10 0C : .D.b4M.*..R.R_..
System.Net Verbose: 0 : [9376] 00000120 : 24 B6 A5 C4 18 A4 8F 8C-21 1F 1E D9 52 CB C8 15 : $.......!...R...
System.Net Verbose: 0 : [9376] 00000130 : F2 BD 36 63 5F 40 6C 03-6C D2 9C EF 91 96 62 93 : ..6c_@l.l.....b.
System.Net Verbose: 0 : [9376] 00000140 : 6D 57 6A E5 EF 86 5B 34-62 98 85 3A C2 F5 BF F8 : mWj...[4b..:....
System.Net Verbose: 0 : [9376] 00000150 : 28 21 3B 3E B6 8B 5E 6A-88 7E 08 36 52 D6 6B 5B : (!;>..^j.~.6R.k[
System.Net Verbose: 0 : [9376] 00000160 : A3 DB DE DC 55 2C CC BF-00 CA C3 19 AD EB 02 00 : ....U,..........
System.Net Verbose: 0 : [9376] 00000170 : 00                                              : .
System.Net Verbose: 0 : [9376] Exiting ConnectStream#38884395::Read() -> Int32#369
System.Net Verbose: 0 : [9376] ConnectStream#38884395::Read()
System.Net Verbose: 0 : [9376] Exiting ConnectStream#38884395::Read() -> Int32#0
System.Net Verbose: 0 : [9376] ConnectStream#38884395::Close()
System.Net Verbose: 0 : [9376] Exiting ConnectStream#38884395::Close() 
System.Net Verbose: 0 : [9376] HttpWebResponse#32585784::Close()
System.Net Verbose: 0 : [9376] Exiting HttpWebResponse#32585784::Close() 
System.Net Verbose: 0 : [9376] HttpWebResponse#32585784::Close()
System.Net Verbose: 0 : [9376] Exiting HttpWebResponse#32585784::Close() 
12306订票助手.exe Information: 0 : 信息:�\`_Z appconfig.json ���N�@��$��Z[������ �/�Lf���JC�� nܹpg��g"� ��l�s�s3�b�d��3�Hp#N�䌘��瑹s+ճ�+@���=��9���
�8Fb���}dra傀aY��D��y�}Hw(h$]��je�7�:0x��;L�)8�8�a#�f���q�E���o�ߕ��.�8H��&B�ErZ�$a>�Qm+�vd�ie0N6�'X������}����������/�9��� D�b4M�*��R�R_ $������!�R���6c_@llҜb�mWj��[4b��:����(!;>��^j�~6R�k[����U,̿ ����  ,可以继续。附加数据:无
12306订票助手.exe Information: 0 : 已更新运行时配置
12306订票助手.exe Information: 0 : 正在初始化资源版本....
12306订票助手.exe Information: 0 : 正在获得网站版本
System.Net Verbose: 0 : [9376] WebRequest::Create(https://kyfw.12306.cn/otn/leftTicket/init)
System.Net Verbose: 0 : [9376] HttpWebRequest#57473287::HttpWebRequest(https://kyfw.12306.cn/otn/leftTicket/init#1249597481)
System.Net Verbose: 0 : [9376] Exiting HttpWebRequest#57473287::HttpWebRequest() 
System.Net Verbose: 0 : [9376] Exiting WebRequest::Create() -> HttpWebRequest#57473287
System.Net Verbose: 0 : [9376] ServicePoint#27546031::ServicePoint(kyfw.12306.cn:443)
System.Net Information: 0 : [9376] Associating HttpWebRequest#57473287 with ServicePoint#27546031
System.Net Verbose: 0 : [9376] HttpWebRequest#57473287::GetResponse()
System.Net Information: 0 : [9376] Associating Connection#17562154 with HttpWebRequest#57473287
System.Net.Sockets Verbose: 0 : [9376] Socket#36400689::Socket(AddressFamily#2)
System.Net.Sockets Verbose: 0 : [9376] Exiting Socket#36400689::Socket() 
System.Net.Sockets Verbose: 0 : [9376] Socket#37602004::Socket(AddressFamily#23)
System.Net.Sockets Verbose: 0 : [9376] Exiting Socket#37602004::Socket() 
System.Net.Sockets Verbose: 0 : [9376] DNS::TryInternalResolve(kyfw.12306.cn)
System.Net.Sockets Verbose: 0 : [9376] Socket#36400689::Connect(112.90.135.238:443#-293119029)
System.Net.Sockets Information: 0 : [9376] Socket#36400689 - Created connection from 192.168.3.146:52237 to 112.90.135.238:443.
System.Net.Sockets Verbose: 0 : [9376] Exiting Socket#36400689::Connect() 
System.Net.Sockets Verbose: 0 : [9376] Socket#37602004::Close()
System.Net.Sockets Verbose: 0 : [9376] Socket#37602004::Dispose()
System.Net.Sockets Verbose: 0 : [9376] Exiting Socket#37602004::Close() 
System.Net Information: 0 : [9376] Connection#17562154 - Created connection from 192.168.3.146:52237 to 112.90.135.238:443.
System.Net Information: 0 : [9376] TlsStream#526012::.ctor(host=kyfw.12306.cn, #certs=0)
System.Net Information: 0 : [9376] Associating HttpWebRequest#57473287 with ConnectStream#13150315
System.Net Information: 0 : [9376] HttpWebRequest#57473287 - Request: GET /otn/leftTicket/init HTTP/1.1


System.Net Information: 0 : [9376] ConnectStream#13150315 - Sending headers
{
Accept: */*
User-Agent: Mozilla/5.0 (compatible; MSIE 10.0; Windows NT 6.1; WOW64; Trident/6.0;)
Referer: https://kyfw.12306.cn/otn/
Host: kyfw.12306.cn
Connection: Close
}.
System.Net Information: 0 : [9376] SecureChannel#60322425::.ctor(hostname=kyfw.12306.cn, #clientCertificates=0, encryptionPolicy=RequireEncryption)
System.Net Information: 0 : [9376] SecureChannel#60322425 - Left with 0 client certificates to choose from.
System.Net Information: 0 : [9376] Using the cached credential handle.
System.Net Information: 0 : [9376] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = (null), targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [9376] InitializeSecurityContext(In-Buffer length=0, Out-Buffer length=151, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [9376] Socket#36400689::Send()
System.Net.Sockets Verbose: 0 : [9376] Data from Socket#36400689::Send
System.Net.Sockets Verbose: 0 : [9376] 00000000 : 16 03 01 00 92 01 00 00-8E 03 01 5A 6E 79 1A A2 : ...........Zny..
System.Net.Sockets Verbose: 0 : [9376] 00000010 : 9E 06 41 22 10 CE 74 F6-60 40 40 29 5B BE 43 A3 : ..A"..t.`@@)[.C.
System.Net.Sockets Verbose: 0 : [9376] 00000020 : E7 9A 60 80 84 72 FA 55-CB 91 45 20 20 0A CA D2 : ..`..r.U..E  ...
System.Net.Sockets Verbose: 0 : [9376] 00000030 : 8F 71 3D 06 0B 0D A2 60-F6 C8 4C C0 6A BB 79 22 : .q=....`..L.j.y"
System.Net.Sockets Verbose: 0 : [9376] 00000040 : 1F 82 46 56 48 5E 99 C5-95 15 74 8A 00 18 C0 14 : ..FVH^....t.....
System.Net.Sockets Verbose: 0 : [9376] 00000050 : C0 13 C0 0A C0 09 00 35-00 2F 00 38 00 32 00 0A : .......5./.8.2..
System.Net.Sockets Verbose: 0 : [9376] 00000060 : 00 13 00 05 00 04 01 00-00 2D FF 01 00 01 00 00 : .........-......
System.Net.Sockets Verbose: 0 : [9376] 00000070 : 00 00 12 00 10 00 00 0D-6B 79 66 77 2E 31 32 33 : ........kyfw.123
System.Net.Sockets Verbose: 0 : [9376] 00000080 : 30 36 2E 63 6E 00 0A 00-08 00 06 00 19 00 17 00 : 06.cn...........
System.Net.Sockets Verbose: 0 : [9376] 00000090 : 18 00 0B 00 02 01 00                            : .......
System.Net.Sockets Verbose: 0 : [9376] Exiting Socket#36400689::Send() -> Int32#151
System.Net.Sockets Verbose: 0 : [9376] Socket#36400689::Receive()
System.Net.Sockets Verbose: 0 : [9376] Data from Socket#36400689::Receive
System.Net.Sockets Verbose: 0 : [9376] 00000000 : 16 03 01 00 51                                  : ....Q
System.Net.Sockets Verbose: 0 : [9376] Exiting Socket#36400689::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [9376] Socket#36400689::Receive()
System.Net.Sockets Verbose: 0 : [9376] Data from Socket#36400689::Receive
System.Net.Sockets Verbose: 0 : [9376] 00000005 : 02 00 00 4D 03 01 5A 6E-79 2C B0 6B 0D 98 86 8F : ...M..Zny,.k....
System.Net.Sockets Verbose: 0 : [9376] 00000015 : 1F 26 E1 C9 93 48 F8 6A-A9 5C FC 80 54 48 12 DE : .&...H.j.\..TH..
System.Net.Sockets Verbose: 0 : [9376] 00000025 : E7 26 4D 10 F2 47 20 20-0A CA D2 8F 71 3D 06 0B : .&M..G  ....q=..
System.Net.Sockets Verbose: 0 : [9376] 00000035 : 0D A2 60 F6 C8 4C C0 6A-BB 79 22 1F 82 46 56 48 : ..`..L.j.y"..FVH
System.Net.Sockets Verbose: 0 : [9376] 00000045 : 5E 99 C5 95 15 74 8A C0-14 00 00 05 FF 01 00 01 : ^....t..........
System.Net.Sockets Verbose: 0 : [9376] 00000055 : 00                                              : .
System.Net.Sockets Verbose: 0 : [9376] Exiting Socket#36400689::Receive() -> Int32#81
System.Net Information: 0 : [9376] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7f3c3c8, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [9376] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [9376] Socket#36400689::Receive()
System.Net.Sockets Verbose: 0 : [9376] Data from Socket#36400689::Receive
System.Net.Sockets Verbose: 0 : [9376] 00000000 : 14 03 01 00 01                                  : .....
System.Net.Sockets Verbose: 0 : [9376] Exiting Socket#36400689::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [9376] Socket#36400689::Receive()
System.Net.Sockets Verbose: 0 : [9376] Data from Socket#36400689::Receive
System.Net.Sockets Verbose: 0 : [9376] 00000005 : 01                                              : .
System.Net.Sockets Verbose: 0 : [9376] Exiting Socket#36400689::Receive() -> Int32#1
System.Net Information: 0 : [9376] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7f3c3c8, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [9376] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [9376] Socket#36400689::Receive()
System.Net.Sockets Verbose: 0 : [9376] Data from Socket#36400689::Receive
System.Net.Sockets Verbose: 0 : [9376] 00000000 : 16 03 01 00 30                                  : ....0
System.Net.Sockets Verbose: 0 : [9376] Exiting Socket#36400689::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [9376] Socket#36400689::Receive()
System.Net.Sockets Verbose: 0 : [9376] Data from Socket#36400689::Receive
System.Net.Sockets Verbose: 0 : [9376] 00000005 : B0 BC 99 57 89 C9 FE A2-08 E4 18 C4 5B B8 61 5B : ...W........[.a[
System.Net.Sockets Verbose: 0 : [9376] 00000015 : B6 61 34 94 BC 34 23 44-A4 8D 33 6A D1 75 B4 D3 : .a4..4#D..3j.u..
System.Net.Sockets Verbose: 0 : [9376] 00000025 : 74 0B EF 24 45 27 13 44-A2 CA 37 D8 77 55 8A 7D : t..$E'.D..7.wU.}
System.Net.Sockets Verbose: 0 : [9376] Exiting Socket#36400689::Receive() -> Int32#48
System.Net Information: 0 : [9376] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7f3c3c8, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [9376] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=59, returned code=OK).
System.Net Information: 0 : [9376] Remote certificate: [Version]
  V3


[Subject]
  CN=*.12306.cn, OU=IT, O=CHINA RAILWAY, L=Beijing, C=CN
  Simple Name: *.12306.cn
  DNS Name: *.12306.cn


[Issuer]
  CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US
  Simple Name: DigiCert SHA2 Secure Server CA
  DNS Name: DigiCert SHA2 Secure Server CA


[Serial Number]
  0FB64CE1D8E0D31FDB4DB6F8B4A6B88A


[Not Before]
  2017/11/29 8:00:00


[Not After]
  2018/12/4 20:00:00


[Thumbprint]
  21BB0ADBDF1FAE43D15D2DB5B5E0A51318BA47F2


[Signature Algorithm]
  sha256RSA(1.2.840.113549.1.1.11)


[Public Key]
  Algorithm: RSA
  Length: 2048
  Key Blob: 30 82 01 0a 02 82 01 01 00 ab eb 32 cb e2 a8 53 2d 07 39 ca 8b 17 05 55 b5 7f ce ef df fa 9d c0 64 c0 52 51 54 63 f6 c0 66 da e9 8d bc 57 34 74 95 78 1c 8a ce 5a d7 41 77 08 5d f2 eb 67 e3 45 e9 5a 7d 02 b6 de 6d 8a 27 07 8e 89 cf b5 0b 5c a1 d2 21 0f 74 90 95 cb ba e1 81 91 71 ba 12 ac f1 89 6b 72 1d 9a 05 ba 88 e7 30 e6 6b ef b2 c1 40 e1 12 83 1d 0c 83 3f d6 80 6f d5 63 9d 05 af de 6e 2b b7 84 58 11 7c....
System.Net Information: 0 : [9376] SecureChannel#60322425 - Remote certificate was verified as valid by the user.
System.Net Information: 0 : [9376] ProcessAuthentication(Protocol=Tls, Cipher=Aes256 256 bit strength, Hash=Sha1 160 bit strength, Key Exchange=44550 256 bit strength).
System.Net.Sockets Verbose: 0 : [9376] Socket#36400689::MultipleSend()
System.Net.Sockets Verbose: 0 : [9376] Exiting Socket#36400689::MultipleSend() 
System.Net.Sockets Verbose: 0 : [9376] Socket#36400689::Receive()
System.Net.Sockets Verbose: 0 : [9376] Data from Socket#36400689::Receive
System.Net.Sockets Verbose: 0 : [9376] 00000000 : 15 03 01 00 20                                  : .... 
System.Net.Sockets Verbose: 0 : [9376] Exiting Socket#36400689::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [9376] Socket#36400689::Receive()
System.Net.Sockets Verbose: 0 : [9376] Data from Socket#36400689::Receive
System.Net.Sockets Verbose: 0 : [9376] 00000005 : CB 20 B9 7B 56 23 F1 B1-02 F2 1A BA AF 92 2B 13 : . .{V#........+.
System.Net.Sockets Verbose: 0 : [9376] 00000015 : FF AC FA DA FD D7 E3 BC-E6 19 28 80 73 C8 96 17 : ..........(.s...
System.Net.Sockets Verbose: 0 : [9376] Exiting Socket#36400689::Receive() -> Int32#32
System.Net Error: 0 : [9376] Decrypt failed with error 0X90317.
System.Net.Sockets Verbose: 0 : [9376] Socket#36400689::Dispose()
System.Net Error: 0 : [9376] Exception in HttpWebRequest#57473287:: - The underlying connection was closed: The connection was closed unexpectedly..
System.Net Information: 0 : [9376] Associating HttpWebRequest#57473287 with ServicePoint#27546031
System.Net Information: 0 : [9376] Associating Connection#31665623 with HttpWebRequest#57473287
System.Net.Sockets Verbose: 0 : [9376] Socket#53443087::Socket(AddressFamily#2)
System.Net.Sockets Verbose: 0 : [9376] Exiting Socket#53443087::Socket() 
System.Net.Sockets Verbose: 0 : [9376] Socket#61008769::Socket(AddressFamily#23)
System.Net.Sockets Verbose: 0 : [9376] Exiting Socket#61008769::Socket() 
System.Net.Sockets Verbose: 0 : [9376] Socket#53443087::Connect(112.90.135.238:443#-293119029)
System.Net.Sockets Information: 0 : [9376] Socket#53443087 - Created connection from 192.168.3.146:52238 to 112.90.135.238:443.
System.Net.Sockets Verbose: 0 : [9376] Exiting Socket#53443087::Connect() 
System.Net.Sockets Verbose: 0 : [9376] Socket#61008769::Close()
System.Net.Sockets Verbose: 0 : [9376] Socket#61008769::Dispose()
System.Net.Sockets Verbose: 0 : [9376] Exiting Socket#61008769::Close() 
System.Net Information: 0 : [9376] Connection#31665623 - Created connection from 192.168.3.146:52238 to 112.90.135.238:443.
System.Net Information: 0 : [9376] TlsStream#48824231::.ctor(host=kyfw.12306.cn, #certs=0)
System.Net Information: 0 : [9376] Associating HttpWebRequest#57473287 with ConnectStream#12646224
System.Net Information: 0 : [9376] HttpWebRequest#57473287 - Request: GET /otn/leftTicket/init HTTP/1.1


System.Net Information: 0 : [9376] ConnectStream#12646224 - Sending headers
{
Accept: */*
User-Agent: Mozilla/5.0 (compatible; MSIE 10.0; Windows NT 6.1; WOW64; Trident/6.0;)
Referer: https://kyfw.12306.cn/otn/
Host: kyfw.12306.cn
Connection: Close
}.
System.Net Information: 0 : [9376] SecureChannel#47720168::.ctor(hostname=kyfw.12306.cn, #clientCertificates=0, encryptionPolicy=RequireEncryption)
System.Net Information: 0 : [9376] SecureChannel#47720168 - Left with 0 client certificates to choose from.
System.Net Information: 0 : [9376] Using the cached credential handle.
System.Net Information: 0 : [9376] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = (null), targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [9376] InitializeSecurityContext(In-Buffer length=0, Out-Buffer length=151, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [9376] Socket#53443087::Send()
System.Net.Sockets Verbose: 0 : [9376] Data from Socket#53443087::Send
System.Net.Sockets Verbose: 0 : [9376] 00000000 : 16 03 01 00 92 01 00 00-8E 03 01 5A 6E 79 1A 5F : ...........Zny._
System.Net.Sockets Verbose: 0 : [9376] 00000010 : C3 DF FC D4 01 69 64 9A-EB 75 4A 6B DD AF 02 EB : .....id..uJk....
System.Net.Sockets Verbose: 0 : [9376] 00000020 : 10 37 48 C2 D3 47 8B 19-E7 6E 86 20 20 0A CA D2 : .7H..G...n.  ...
System.Net.Sockets Verbose: 0 : [9376] 00000030 : 8F 71 3D 06 0B 0D A2 60-F6 C8 4C C0 6A BB 79 22 : .q=....`..L.j.y"
System.Net.Sockets Verbose: 0 : [9376] 00000040 : 1F 82 46 56 48 5E 99 C5-95 15 74 8A 00 18 C0 14 : ..FVH^....t.....
System.Net.Sockets Verbose: 0 : [9376] 00000050 : C0 13 C0 0A C0 09 00 35-00 2F 00 38 00 32 00 0A : .......5./.8.2..
System.Net.Sockets Verbose: 0 : [9376] 00000060 : 00 13 00 05 00 04 01 00-00 2D FF 01 00 01 00 00 : .........-......
System.Net.Sockets Verbose: 0 : [9376] 00000070 : 00 00 12 00 10 00 00 0D-6B 79 66 77 2E 31 32 33 : ........kyfw.123
System.Net.Sockets Verbose: 0 : [9376] 00000080 : 30 36 2E 63 6E 00 0A 00-08 00 06 00 19 00 17 00 : 06.cn...........
System.Net.Sockets Verbose: 0 : [9376] 00000090 : 18 00 0B 00 02 01 00                            : .......
System.Net.Sockets Verbose: 0 : [9376] Exiting Socket#53443087::Send() -> Int32#151
System.Net.Sockets Verbose: 0 : [9376] Socket#53443087::Receive()
System.Net.Sockets Verbose: 0 : [9376] Data from Socket#53443087::Receive
System.Net.Sockets Verbose: 0 : [9376] 00000000 : 16 03 01 00 5D                                  : ....]
System.Net.Sockets Verbose: 0 : [9376] Exiting Socket#53443087::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [9376] Socket#53443087::Receive()
System.Net.Sockets Verbose: 0 : [9376] Data from Socket#53443087::Receive
System.Net.Sockets Verbose: 0 : [9376] 00000005 : 02 00 00 59 03 01 5A 6E-79 2C 34 90 C9 6C 02 DB : ...Y..Zny,4..l..
System.Net.Sockets Verbose: 0 : [9376] 00000015 : 4F BA BD 32 77 00 E1 2F-34 17 B8 DC BA 34 BF 24 : O..2w../4....4.$
System.Net.Sockets Verbose: 0 : [9376] 00000025 : 52 32 D0 D3 9E 17 20 34-D4 38 A8 CE 0B 9A B2 69 : R2.... 4.8.....i
System.Net.Sockets Verbose: 0 : [9376] 00000035 : 64 F2 A8 B8 4C F0 9B DA-E6 37 90 F4 6D 00 AE A9 : d...L....7..m...
System.Net.Sockets Verbose: 0 : [9376] 00000045 : 60 7C 17 90 0C CD AE C0-14 00 00 11 00 00 00 00 : `|..............
System.Net.Sockets Verbose: 0 : [9376] 00000055 : FF 01 00 01 00 00 0B 00-04 03 00 01 02          : .............
System.Net.Sockets Verbose: 0 : [9376] Exiting Socket#53443087::Receive() -> Int32#93
System.Net Information: 0 : [9376] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7f3c3c8, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [9376] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [9376] Socket#53443087::Receive()
System.Net.Sockets Verbose: 0 : [9376] Data from Socket#53443087::Receive
System.Net.Sockets Verbose: 0 : [9376] 00000000 : 16 03 01 09 AC                                  : .....
System.Net.Sockets Verbose: 0 : [9376] Exiting Socket#53443087::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [9376] Socket#53443087::Receive()
System.Net.Sockets Verbose: 0 : [9376] Data from Socket#53443087::Receive
System.Net.Sockets Verbose: 0 : [9376] (printing 1024 out of 2476)
System.Net.Sockets Verbose: 0 : [9376] 00000005 : 0B 00 09 A8 00 09 A5 00-05 07 30 82 05 03 30 82 : ..........0...0.
System.Net.Sockets Verbose: 0 : [9376] 00000015 : 03 EB A0 03 02 01 02 02-10 0F B6 4C E1 D8 E0 D3 : ...........L....
System.Net.Sockets Verbose: 0 : [9376] 00000025 : 1F DB 4D B6 F8 B4 A6 B8-8A 30 0D 06 09 2A 86 48 : ..M......0...*.H
System.Net.Sockets Verbose: 0 : [9376] 00000035 : 86 F7 0D 01 01 0B 05 00-30 4D 31 0B 30 09 06 03 : ........0M1.0...
System.Net.Sockets Verbose: 0 : [9376] 00000045 : 55 04 06 13 02 55 53 31-15 30 13 06 03 55 04 0A : U....US1.0...U..
System.Net.Sockets Verbose: 0 : [9376] 00000055 : 13 0C 44 69 67 69 43 65-72 74 20 49 6E 63 31 27 : ..DigiCert Inc1'
System.Net.Sockets Verbose: 0 : [9376] 00000065 : 30 25 06 03 55 04 03 13-1E 44 69 67 69 43 65 72 : 0%..U....DigiCer
System.Net.Sockets Verbose: 0 : [9376] 00000075 : 74 20 53 48 41 32 20 53-65 63 75 72 65 20 53 65 : t SHA2 Secure Se
System.Net.Sockets Verbose: 0 : [9376] 00000085 : 72 76 65 72 20 43 41 30-1E 17 0D 31 37 31 31 32 : rver CA0...17112
System.Net.Sockets Verbose: 0 : [9376] 00000095 : 39 30 30 30 30 30 30 5A-17 0D 31 38 31 32 30 34 : 9000000Z..181204
System.Net.Sockets Verbose: 0 : [9376] 000000A5 : 31 32 30 30 30 30 5A 30-59 31 0B 30 09 06 03 55 : 120000Z0Y1.0...U
System.Net.Sockets Verbose: 0 : [9376] 000000B5 : 04 06 13 02 43 4E 31 10-30 0E 06 03 55 04 07 13 : ....CN1.0...U...
System.Net.Sockets Verbose: 0 : [9376] 000000C5 : 07 42 65 69 6A 69 6E 67-31 16 30 14 06 03 55 04 : .Beijing1.0...U.
System.Net.Sockets Verbose: 0 : [9376] 000000D5 : 0A 13 0D 43 48 49 4E 41-20 52 41 49 4C 57 41 59 : ...CHINA RAILWAY
System.Net.Sockets Verbose: 0 : [9376] 000000E5 : 31 0B 30 09 06 03 55 04-0B 13 02 49 54 31 13 30 : 1.0...U....IT1.0
System.Net.Sockets Verbose: 0 : [9376] 000000F5 : 11 06 03 55 04 03 0C 0A-2A 2E 31 32 33 30 36 2E : ...U....*.12306.
System.Net.Sockets Verbose: 0 : [9376] 00000105 : 63 6E 30 82 01 22 30 0D-06 09 2A 86 48 86 F7 0D : cn0.."0...*.H...
System.Net.Sockets Verbose: 0 : [9376] 00000115 : 01 01 01 05 00 03 82 01-0F 00 30 82 01 0A 02 82 : ..........0.....
System.Net.Sockets Verbose: 0 : [9376] 00000125 : 01 01 00 AB EB 32 CB E2-A8 53 2D 07 39 CA 8B 17 : .....2...S-.9...
System.Net.Sockets Verbose: 0 : [9376] 00000135 : 05 55 B5 7F CE EF DF FA-9D C0 64 C0 52 51 54 63 : .U........d.RQTc
System.Net.Sockets Verbose: 0 : [9376] 00000145 : F6 C0 66 DA E9 8D BC 57-34 74 95 78 1C 8A CE 5A : ..f....W4t.x...Z
System.Net.Sockets Verbose: 0 : [9376] 00000155 : D7 41 77 08 5D F2 EB 67-E3 45 E9 5A 7D 02 B6 DE : .Aw.]..g.E.Z}...
System.Net.Sockets Verbose: 0 : [9376] 00000165 : 6D 8A 27 07 8E 89 CF B5-0B 5C A1 D2 21 0F 74 90 : m.'......\..!.t.
System.Net.Sockets Verbose: 0 : [9376] 00000175 : 95 CB BA E1 81 91 71 BA-12 AC F1 89 6B 72 1D 9A : ......q.....kr..
System.Net.Sockets Verbose: 0 : [9376] 00000185 : 05 BA 88 E7 30 E6 6B EF-B2 C1 40 E1 12 83 1D 0C : ....0.k...@.....
System.Net.Sockets Verbose: 0 : [9376] 00000195 : 83 3F D6 80 6F D5 63 9D-05 AF DE 6E 2B B7 84 58 : .?..o.c....n+..X
System.Net.Sockets Verbose: 0 : [9376] 000001A5 : 11 7C C1 10 F9 3D D3 C9-5B 98 7D 7D 16 4D C8 68 : .|...=..[.}}.M.h
System.Net.Sockets Verbose: 0 : [9376] 000001B5 : 17 8F 8A 47 C1 6E 19 FF-B1 E3 6B E2 48 0B 07 43 : ...G.n....k.H..C
System.Net.Sockets Verbose: 0 : [9376] 000001C5 : DA 90 D3 E4 D7 03 B9 73-40 64 20 9C F9 FA 2B A9 : .......s@d ...+.
System.Net.Sockets Verbose: 0 : [9376] 000001D5 : E5 60 BF F4 1E 64 0F 2B-1B CC CF 67 80 3D 50 39 : .`...d.+...g.=P9
System.Net.Sockets Verbose: 0 : [9376] 000001E5 : F0 52 D3 6B B1 AC E9 AC-7D 32 35 2D 80 FB 50 01 : .R.k....}25-..P.
System.Net.Sockets Verbose: 0 : [9376] 000001F5 : 46 58 59 71 CF D5 92 5F-68 C0 55 41 AE 74 52 48 : FXYq..._h.UA.tRH
System.Net.Sockets Verbose: 0 : [9376] 00000205 : 45 9D EC AF 9E 94 D9 2C-B7 13 CC C3 94 85 7B DD : E......,......{.
System.Net.Sockets Verbose: 0 : [9376] 00000215 : C6 8D 86 0C 5A 5B 5F 57-5D 50 F0 65 CD 86 06 42 : ....Z[_W]P.e...B
System.Net.Sockets Verbose: 0 : [9376] 00000225 : 78 C0 25 02 03 01 00 01-A3 82 01 D1 30 82 01 CD : x.%.........0...
System.Net.Sockets Verbose: 0 : [9376] 00000235 : 30 1F 06 03 55 1D 23 04-18 30 16 80 14 0F 80 61 : 0...U.#..0.....a
System.Net.Sockets Verbose: 0 : [9376] 00000245 : 1C 82 31 61 D5 2F 28 E7-8D 46 38 B4 2C E1 C6 D9 : ..1a./(..F8.,...
System.Net.Sockets Verbose: 0 : [9376] 00000255 : E2 30 1D 06 03 55 1D 0E-04 16 04 14 59 8B 8F 4B : .0...U......Y..K
System.Net.Sockets Verbose: 0 : [9376] 00000265 : 77 D3 27 70 9E A5 4A D3-73 41 A9 AC 95 AB F0 42 : w.'p..J.sA.....B
System.Net.Sockets Verbose: 0 : [9376] 00000275 : 30 15 06 03 55 1D 11 04-0E 30 0C 82 0A 2A 2E 31 : 0...U....0...*.1
System.Net.Sockets Verbose: 0 : [9376] 00000285 : 32 33 30 36 2E 63 6E 30-0E 06 03 55 1D 0F 01 01 : 2306.cn0...U....
System.Net.Sockets Verbose: 0 : [9376] 00000295 : FF 04 04 03 02 05 A0 30-1D 06 03 55 1D 25 04 16 : .......0...U.%..
System.Net.Sockets Verbose: 0 : [9376] 000002A5 : 30 14 06 08 2B 06 01 05-05 07 03 01 06 08 2B 06 : 0...+.........+.
System.Net.Sockets Verbose: 0 : [9376] 000002B5 : 01 05 05 07 03 02 30 6B-06 03 55 1D 1F 04 64 30 : ......0k..U...d0
System.Net.Sockets Verbose: 0 : [9376] 000002C5 : 62 30 2F A0 2D A0 2B 86-29 68 74 74 70 3A 2F 2F : b0/.-.+.)http://
System.Net.Sockets Verbose: 0 : [9376] 000002D5 : 63 72 6C 33 2E 64 69 67-69 63 65 72 74 2E 63 6F : crl3.digicert.co
System.Net.Sockets Verbose: 0 : [9376] 000002E5 : 6D 2F 73 73 63 61 2D 73-68 61 32 2D 67 36 2E 63 : m/ssca-sha2-g6.c
System.Net.Sockets Verbose: 0 : [9376] 000002F5 : 72 6C 30 2F A0 2D A0 2B-86 29 68 74 74 70 3A 2F : rl0/.-.+.)http:/
System.Net.Sockets Verbose: 0 : [9376] 00000305 : 2F 63 72 6C 34 2E 64 69-67 69 63 65 72 74 2E 63 : /crl4.digicert.c
System.Net.Sockets Verbose: 0 : [9376] 00000315 : 6F 6D 2F 73 73 63 61 2D-73 68 61 32 2D 67 36 2E : om/ssca-sha2-g6.
System.Net.Sockets Verbose: 0 : [9376] 00000325 : 63 72 6C 30 4C 06 03 55-1D 20 04 45 30 43 30 37 : crl0L..U. .E0C07
System.Net.Sockets Verbose: 0 : [9376] 00000335 : 06 09 60 86 48 01 86 FD-6C 01 01 30 2A 30 28 06 : ..`.H...l..0*0(.
System.Net.Sockets Verbose: 0 : [9376] 00000345 : 08 2B 06 01 05 05 07 02-01 16 1C 68 74 74 70 73 : .+.........https
System.Net.Sockets Verbose: 0 : [9376] 00000355 : 3A 2F 2F 77 77 77 2E 64-69 67 69 63 65 72 74 2E : ://www.digicert.
System.Net.Sockets Verbose: 0 : [9376] 00000365 : 63 6F 6D 2F 43 50 53 30-08 06 06 67 81 0C 01 02 : com/CPS0...g....
System.Net.Sockets Verbose: 0 : [9376] 00000375 : 02 30 7C 06 08 2B 06 01-05 05 07 01 01 04 70 30 : .0|..+........p0
System.Net.Sockets Verbose: 0 : [9376] 00000385 : 6E 30 24 06 08 2B 06 01-05 05 07 30 01 86 18 68 : n0$..+.....0...h
System.Net.Sockets Verbose: 0 : [9376] 00000395 : 74 74 70 3A 2F 2F 6F 63-73 70 2E 64 69 67 69 63 : ttp://ocsp.digic
System.Net.Sockets Verbose: 0 : [9376] 000003A5 : 65 72 74 2E 63 6F 6D 30-46 06 08 2B 06 01 05 05 : ert.com0F..+....
System.Net.Sockets Verbose: 0 : [9376] 000003B5 : 07 30 02 86 3A 68 74 74-70 3A 2F 2F 63 61 63 65 : .0..:http://cace
System.Net.Sockets Verbose: 0 : [9376] 000003C5 : 72 74 73 2E 64 69 67 69-63 65 72 74 2E 63 6F 6D : rts.digicert.com
System.Net.Sockets Verbose: 0 : [9376] 000003D5 : 2F 44 69 67 69 43 65 72-74 53 48 41 32 53 65 63 : /DigiCertSHA2Sec
System.Net.Sockets Verbose: 0 : [9376] 000003E5 : 75 72 65 53 65 72 76 65-72 43 41 2E 63 72 74 30 : ureServerCA.crt0
System.Net.Sockets Verbose: 0 : [9376] 000003F5 : 0C 06 03 55 1D 13 01 01-FF 04 02 30 00 30 0D 06 : ...U.......0.0..
System.Net.Sockets Verbose: 0 : [9376] Exiting Socket#53443087::Receive() -> Int32#2476
System.Net Information: 0 : [9376] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7f3c3c8, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [9376] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [9376] Socket#53443087::Receive()
System.Net.Sockets Verbose: 0 : [9376] Data from Socket#53443087::Receive
System.Net.Sockets Verbose: 0 : [9376] 00000000 : 16 03 01 01 4B                                  : ....K
System.Net.Sockets Verbose: 0 : [9376] Exiting Socket#53443087::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [9376] Socket#53443087::Receive()
System.Net.Sockets Verbose: 0 : [9376] Data from Socket#53443087::Receive
System.Net.Sockets Verbose: 0 : [9376] 00000005 : 0C 00 01 47 03 00 17 41-04 1F EC 6F FA 47 31 D9 : ...G...A...o.G1.
System.Net.Sockets Verbose: 0 : [9376] 00000015 : 79 4A 6B A2 96 A0 18 F8-9B 1C 0B A9 69 B9 2C F2 : yJk.........i.,.
System.Net.Sockets Verbose: 0 : [9376] 00000025 : 3C 69 0A 62 DA 7A CB D6-D8 5B 8C DF CA 11 D2 44 : <i.b.z...[.....D
System.Net.Sockets Verbose: 0 : [9376] 00000035 : F4 59 06 B8 45 D7 78 9B-D5 B2 53 B4 91 FF 60 A1 : .Y..E.x...S...`.
System.Net.Sockets Verbose: 0 : [9376] 00000045 : D9 3A 76 13 54 81 09 AC-86 01 00 97 61 AC D2 B3 : .:v.T.......a...
System.Net.Sockets Verbose: 0 : [9376] 00000055 : 91 DA 17 8C F9 30 4F 6C-95 21 E5 F5 20 BF DA 30 : .....0Ol.!.. ..0
System.Net.Sockets Verbose: 0 : [9376] 00000065 : 86 9C 6C F5 A3 4E 8B A3-86 B6 72 A5 CC B6 85 14 : ..l..N....r.....
System.Net.Sockets Verbose: 0 : [9376] 00000075 : CD 44 0E 8B F2 C4 82 6B-C5 25 3A BC F1 79 A1 29 : .D.....k.%:..y.)
System.Net.Sockets Verbose: 0 : [9376] 00000085 : AA 6A 07 B2 6B 0E 57 22-DF A7 63 52 CD 72 E7 DB : .j..k.W"..cR.r..
System.Net.Sockets Verbose: 0 : [9376] 00000095 : 57 07 32 FA C4 03 36 76-CC C6 51 C5 E9 DF 3D 65 : W.2...6v..Q...=e
System.Net.Sockets Verbose: 0 : [9376] 000000A5 : EF 89 91 37 7B 7A 8A 5F-00 C5 44 CD E6 4D EC 06 : ...7{z._..D..M..
System.Net.Sockets Verbose: 0 : [9376] 000000B5 : C7 63 AE B2 A8 B2 CF D6-95 AE 82 78 26 5F CD 0F : .c.........x&_..
System.Net.Sockets Verbose: 0 : [9376] 000000C5 : 9B 58 22 99 8E B3 AF 3C-39 99 3B A5 0B CC 67 EC : .X"....<9.;...g.
System.Net.Sockets Verbose: 0 : [9376] 000000D5 : 6D FA F1 EF B6 95 5B D3-FE E1 15 A3 1A 11 7C 34 : m.....[.......|4
System.Net.Sockets Verbose: 0 : [9376] 000000E5 : 70 FB 79 56 3E B4 C0 85-FD 72 D1 5B 3F 63 1E C2 : p.yV>....r.[?c..
System.Net.Sockets Verbose: 0 : [9376] 000000F5 : 10 0E 62 FD 0C E1 C8 7E-1A 1D DF 24 FC 4C 93 EE : ..b....~...$.L..
System.Net.Sockets Verbose: 0 : [9376] 00000105 : 9B 51 66 19 BA C8 46 21-EA 25 C1 78 11 FF 68 95 : .Qf...F!.%.x..h.
System.Net.Sockets Verbose: 0 : [9376] 00000115 : 22 F1 10 B0 06 32 1C 51-57 19 90 82 2B 86 11 8F : "....2.QW...+...
System.Net.Sockets Verbose: 0 : [9376] 00000125 : 27 44 C1 AE AE 42 38 87-54 14 42 F2 EA CF D7 F4 : 'D...B8.T.B.....
System.Net.Sockets Verbose: 0 : [9376] 00000135 : 5B 37 0E A2 9E 64 53 C1-3D 2C 30 0C A8 5F 16 8B : [7...dS.=,0.._..
System.Net.Sockets Verbose: 0 : [9376] 00000145 : 88 16 AD A8 99 65 99 C0-59 48 97                : .....e..YH.
System.Net.Sockets Verbose: 0 : [9376] Exiting Socket#53443087::Receive() -> Int32#331
System.Net Information: 0 : [9376] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7f3c3c8, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [9376] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [9376] Socket#53443087::Receive()
System.Net.Sockets Verbose: 0 : [9376] Data from Socket#53443087::Receive
System.Net.Sockets Verbose: 0 : [9376] 00000000 : 16 03 01 00 04                                  : .....
System.Net.Sockets Verbose: 0 : [9376] Exiting Socket#53443087::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [9376] Socket#53443087::Receive()
System.Net.Sockets Verbose: 0 : [9376] Data from Socket#53443087::Receive
System.Net.Sockets Verbose: 0 : [9376] 00000005 : 0E 00 00 00                                     : ....
System.Net.Sockets Verbose: 0 : [9376] Exiting Socket#53443087::Receive() -> Int32#4
System.Net Information: 0 : [9376] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7f3c3c8, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [9376] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=134, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [9376] Socket#53443087::Send()
System.Net.Sockets Verbose: 0 : [9376] Data from Socket#53443087::Send
System.Net.Sockets Verbose: 0 : [9376] 00000000 : 16 03 01 00 46 10 00 00-42 41 04 8A 0C 68 4C 70 : ....F...BA...hLp
System.Net.Sockets Verbose: 0 : [9376] 00000010 : EA 08 81 2B 74 FA 13 A1-BE F0 89 09 A3 05 BD DA : ...+t...........
System.Net.Sockets Verbose: 0 : [9376] 00000020 : EC 77 A2 B3 27 8F 3C 13-65 52 B5 1A A3 37 B7 33 : .w..'.<.eR...7.3
System.Net.Sockets Verbose: 0 : [9376] 00000030 : CA FD 0D 01 8B E4 1E 9A-87 3C 77 00 27 01 CE 4A : .........<w.'..J
System.Net.Sockets Verbose: 0 : [9376] 00000040 : E8 3D 9D 1E 03 EA 85 3A-BF 29 63 14 03 01 00 01 : .=.....:.)c.....
System.Net.Sockets Verbose: 0 : [9376] 00000050 : 01 16 03 01 00 30 8C 0D-AE 17 79 81 25 8A 7E D7 : .....0....y.%.~.
System.Net.Sockets Verbose: 0 : [9376] 00000060 : CF 63 71 E6 50 C2 BD 3B-26 66 7B 83 8A 9A 74 6F : .cq.P..;&f{...to
System.Net.Sockets Verbose: 0 : [9376] 00000070 : 99 E8 55 E9 46 09 4B 30-DA 68 FA 88 12 12 3B 37 : ..U.F.K0.h....;7
System.Net.Sockets Verbose: 0 : [9376] 00000080 : 9E F0 07 7E 2F A0                               : ...~/.
System.Net.Sockets Verbose: 0 : [9376] Exiting Socket#53443087::Send() -> Int32#134
System.Net.Sockets Verbose: 0 : [9376] Socket#53443087::Receive()
System.Net.Sockets Verbose: 0 : [9376] Data from Socket#53443087::Receive
System.Net.Sockets Verbose: 0 : [9376] 00000000 : 14 03 01 00 01                                  : .....
System.Net.Sockets Verbose: 0 : [9376] Exiting Socket#53443087::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [9376] Socket#53443087::Receive()
System.Net.Sockets Verbose: 0 : [9376] Data from Socket#53443087::Receive
System.Net.Sockets Verbose: 0 : [9376] 00000005 : 01                                              : .
System.Net.Sockets Verbose: 0 : [9376] Exiting Socket#53443087::Receive() -> Int32#1
System.Net Information: 0 : [9376] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7f3c3c8, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [9376] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [9376] Socket#53443087::Receive()
System.Net.Sockets Verbose: 0 : [9376] Data from Socket#53443087::Receive
System.Net.Sockets Verbose: 0 : [9376] 00000000 : 16 03 01 00 30                                  : ....0
System.Net.Sockets Verbose: 0 : [9376] Exiting Socket#53443087::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [9376] Socket#53443087::Receive()
System.Net.Sockets Verbose: 0 : [9376] Data from Socket#53443087::Receive
System.Net.Sockets Verbose: 0 : [9376] 00000005 : 01 1C AB FC F4 4A A3 06-B4 AF 1C A0 F0 5B 4D FF : .....J.......[M.
System.Net.Sockets Verbose: 0 : [9376] 00000015 : E6 6E 67 14 96 DF 61 3A-1E D8 95 36 D6 46 79 FE : .ng...a:...6.Fy.
System.Net.Sockets Verbose: 0 : [9376] 00000025 : 61 2A D3 C5 62 D6 26 59-94 F7 DF CC 45 C6 2A 7D : a*..b.&Y....E.*}
System.Net.Sockets Verbose: 0 : [9376] Exiting Socket#53443087::Receive() -> Int32#48
System.Net Information: 0 : [9376] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7f3c3c8, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [9376] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=OK).
System.Net Information: 0 : [9376] Remote certificate: [Version]
  V3


[Subject]
  CN=*.12306.cn, OU=IT, O=CHINA RAILWAY, L=Beijing, C=CN
  Simple Name: *.12306.cn
  DNS Name: *.12306.cn


[Issuer]
  CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US
  Simple Name: DigiCert SHA2 Secure Server CA
  DNS Name: DigiCert SHA2 Secure Server CA


[Serial Number]
  0FB64CE1D8E0D31FDB4DB6F8B4A6B88A


[Not Before]
  2017/11/29 8:00:00


[Not After]
  2018/12/4 20:00:00


[Thumbprint]
  21BB0ADBDF1FAE43D15D2DB5B5E0A51318BA47F2


[Signature Algorithm]
  sha256RSA(1.2.840.113549.1.1.11)


[Public Key]
  Algorithm: RSA
  Length: 2048
  Key Blob: 30 82 01 0a 02 82 01 01 00 ab eb 32 cb e2 a8 53 2d 07 39 ca 8b 17 05 55 b5 7f ce ef df fa 9d c0 64 c0 52 51 54 63 f6 c0 66 da e9 8d bc 57 34 74 95 78 1c 8a ce 5a d7 41 77 08 5d f2 eb 67 e3 45 e9 5a 7d 02 b6 de 6d 8a 27 07 8e 89 cf b5 0b 5c a1 d2 21 0f 74 90 95 cb ba e1 81 91 71 ba 12 ac f1 89 6b 72 1d 9a 05 ba 88 e7 30 e6 6b ef b2 c1 40 e1 12 83 1d 0c 83 3f d6 80 6f d5 63 9d 05 af de 6e 2b b7 84 58 11 7c....
System.Net Information: 0 : [9376] SecureChannel#47720168 - Remote certificate was verified as valid by the user.
System.Net Information: 0 : [9376] ProcessAuthentication(Protocol=Tls, Cipher=Aes256 256 bit strength, Hash=Sha1 160 bit strength, Key Exchange=44550 256 bit strength).
System.Net.Sockets Verbose: 0 : [9376] Socket#53443087::Send()
System.Net.Sockets Verbose: 0 : [9376] Data from Socket#53443087::Send
System.Net.Sockets Verbose: 0 : [9376] 00000000 : 17 03 01 00 F0 8F 0B DD-77 13 A6 91 3E AB DD 07 : ........w...>...
System.Net.Sockets Verbose: 0 : [9376] 00000010 : 53 07 6E 5F 5E D3 86 C8-72 1E F4 D5 FD B7 20 3A : S.n_^...r..... :
System.Net.Sockets Verbose: 0 : [9376] 00000020 : 52 29 74 D9 15 2D E8 10-1F 3E 30 8B F6 10 95 A0 : R)t..-...>0.....
System.Net.Sockets Verbose: 0 : [9376] 00000030 : AA DE 4F 4B 9C 93 4E 19-7E 31 5E D5 89 75 3F 26 : ..OK..N.~1^..u?&
System.Net.Sockets Verbose: 0 : [9376] 00000040 : 1F 65 F8 84 6D 77 0B 33-00 4A CC D5 AF AF 2B 57 : .e..mw.3.J....+W
System.Net.Sockets Verbose: 0 : [9376] 00000050 : A7 2D 56 A6 1B 15 95 07-F7 30 FE B2 F1 A8 2B 4D : .-V......0....+M
System.Net.Sockets Verbose: 0 : [9376] 00000060 : 70 94 D6 E9 27 23 99 A0-A8 0F 90 D4 85 75 20 DB : p...'#.......u .
System.Net.Sockets Verbose: 0 : [9376] 00000070 : 19 9F 82 0B 66 F2 41 F6-06 C1 83 BD 98 60 9A 83 : ....f.A......`..
System.Net.Sockets Verbose: 0 : [9376] 00000080 : E6 BF 33 6C E6 49 45 64-B8 D7 24 19 08 67 5D F5 : ..3l.IEd..$..g].
System.Net.Sockets Verbose: 0 : [9376] 00000090 : B5 F9 95 07 63 A6 3E 66-23 13 22 D9 F1 81 7C B0 : ....c.>f#."...|.
System.Net.Sockets Verbose: 0 : [9376] 000000A0 : 2F 1A 86 F3 C4 79 8A 6C-CA C5 CA 78 A2 A3 7F CC : /....y.l...x....
System.Net.Sockets Verbose: 0 : [9376] 000000B0 : 7B A4 D7 22 5D 46 AF C0-CF 34 55 F5 E6 A0 FF 1D : {.."]F...4U.....
System.Net.Sockets Verbose: 0 : [9376] 000000C0 : 70 0F 35 4E 16 28 A4 21-F7 F5 44 17 AA 46 2F 5F : p.5N.(.!..D..F/_
System.Net.Sockets Verbose: 0 : [9376] 000000D0 : C3 48 F9 B7 04 3F 5E 52-65 83 B4 F9 A6 E6 B1 AC : .H...?^Re.......
System.Net.Sockets Verbose: 0 : [9376] 000000E0 : 9C 98 81 A6 45 C9 FA D0-41 DE E1 B5 63 A2 3F D0 : ....E...A...c.?.
System.Net.Sockets Verbose: 0 : [9376] 000000F0 : 71 EC 21 69 E4                                  : q.!i.
System.Net.Sockets Verbose: 0 : [9376] Exiting Socket#53443087::Send() -> Int32#245
System.Net.Sockets Verbose: 0 : [9376] Socket#53443087::Receive()
System.Net.Sockets Verbose: 0 : [9376] Data from Socket#53443087::Receive
System.Net.Sockets Verbose: 0 : [9376] 00000000 : 15 03 01 00 20                                  : .... 
System.Net.Sockets Verbose: 0 : [9376] Exiting Socket#53443087::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [9376] Socket#53443087::Receive()
System.Net.Sockets Verbose: 0 : [9376] Data from Socket#53443087::Receive
System.Net.Sockets Verbose: 0 : [9376] 00000005 : 1F B0 4A 5E 22 7C 5E 4C-F9 7A D1 91 2B C9 C9 99 : ..J^"|^L.z..+...
System.Net.Sockets Verbose: 0 : [9376] 00000015 : 21 39 2A 7D 6F 0F 0D E5-BA 00 3E 17 FC 20 CF 27 : !9*}o.....>.. .'
System.Net.Sockets Verbose: 0 : [9376] Exiting Socket#53443087::Receive() -> Int32#32
System.Net Error: 0 : [9376] Decrypt failed with error 0X90317.
System.Net.Sockets Verbose: 0 : [9376] Socket#53443087::Dispose()
System.Net Error: 0 : [9376] Exception in HttpWebRequest#57473287:: - The underlying connection was closed: The connection was closed unexpectedly..
System.Net Error: 0 : [9376] Exception in HttpWebRequest#57473287::GetResponse - The underlying connection was closed: The connection was closed unexpectedly..
System.Net Verbose: 0 : [9376] HttpWebRequest#57473287::Abort()
System.Net Error: 0 : [9376] Exception in HttpWebRequest#57473287:: - The request was aborted: The request was canceled..
System.Net Verbose: 0 : [9376] Exiting HttpWebRequest#57473287::Abort() 
12306订票助手.exe Error: 0 : 未能完成初始化。错误信息如下。
12306订票助手.exe Error: 0 : System.ApplicationException: 初始化网站版本信息时发生错误
   at ‌‪‌‍‏‎‏‌‬‌‌‫‪‫‭‏‮‪‎‍‮‪‮‫‬‌‮.‫‮‭‏‌‎‭​‪‬‌‏‬‎‍‏‏​‮‮‪‌‍‬‮() in E:\Develop\Private\iFishWinForm\12306TOBA\TOBA\TOBA\Workers\ResourceInitializer.cs:line 64
   at ‬‏‪‬‬‌‍‫‭‬‭‭​​‪‪‬‎‭‮‌‪‮.‍​‬‏‏‮‎‮‬‫‏‭‮‫‍‫‍‫‍‫​‎‮‭‍‬‪‪‮.‍‌‍‎‌‬‪‍​‏‍‬‭‏‭​‏‌‍‍‌‎‮() in E:\Develop\Private\iFishWinForm\12306TOBA\TOBA\TOBA\Program.cs:line 313
   at ​‬​‍‎‏‎‌‍‌‎​‍‪‌‫‬​‌‬‌‮‫‍‍‌‮‪‮.​​‌‬‌‎‌​‏‮‬​‏‫‬‫‎‮‮‮‮‭‫‏‮.‮‫‏‮‫​​‍‮‬‌‍​​‬‏‪‎‏‌‌‮.‏‍‍‫‌‭‬‌‍‪​‬​‎‮‭‌‏‌‍‮‫‪‏‮‍‏‮(Object , DoWorkEventArgs ) in E:\Develop\Private\iFish\FSLib.Windows\Studio\StudioPackage.cs:line 443
12306订票助手.exe Error: 0 : System.ApplicationException: 初始化网站版本信息时发生错误
   at ‌‪‌‍‏‎‏‌‬‌‌‫‪‫‭‏‮‪‎‍‮‪‮‫‬‌‮.‫‮‭‏‌‎‭​‪‬‌‏‬‎‍‏‏​‮‮‪‌‍‬‮() in E:\Develop\Private\iFishWinForm\12306TOBA\TOBA\TOBA\Workers\ResourceInitializer.cs:line 64
   at ‬‏‪‬‬‌‍‫‭‬‭‭​​‪‪‬‎‭‮‌‪‮.‍​‬‏‏‮‎‮‬‫‏‭‮‫‍‫‍‫‍‫​‎‮‭‍‬‪‪‮.‍‌‍‎‌‬‪‍​‏‍‬‭‏‭​‏‌‍‍‌‎‮() in E:\Develop\Private\iFishWinForm\12306TOBA\TOBA\TOBA\Program.cs:line 313
   at ​‬​‍‎‏‎‌‍‌‎​‍‪‌‫‬​‌‬‌‮‫‍‍‌‮‪‮.​​‌‬‌‎‌​‏‮‬​‏‫‬‫‎‮‮‮‮‭‫‏‮.‮‫‏‮‫​​‍‮‬‌‍​​‬‏‪‎‏‌‌‮.‏‍‍‫‌‭‬‌‍‪​‬​‎‮‭‌‏‌‍‮‫‪‏‮‍‏‮(Object , DoWorkEventArgs ) in E:\Develop\Private\iFish\FSLib.Windows\Studio\StudioPackage.cs:line 443
12306订票助手.exe Error: 0 : 初始化网站版本信息时发生错误
12306订票助手.exe Information: 0 : 未生成临时目录,不需要清理
12306订票助手.exe Information: 0 : 正在从 http://www.fishlee.net/service/update2/56/40/update_c.xml?0.254751161325141 下载升级信息
System.Net Verbose: 0 : [9300] WebClientWrapper#52077944::DownloadDataAsync(http://www.fishlee.net/service/update2/56/40/update_c.xml?0.254751161325141#-497218406)
System.Net Verbose: 0 : [9300] WebRequest::Create(http://www.fishlee.net/service/update2/56/40/update_c.xml?0.254751161325141)
System.Net Verbose: 0 : [9300] HttpWebRequest#8667637::HttpWebRequest(http://www.fishlee.net/service/update2/56/40/update_c.xml?0.254751161325141#-497218406)
System.Net Verbose: 0 : [9300] Exiting HttpWebRequest#8667637::HttpWebRequest() 
System.Net Verbose: 0 : [9300] Exiting WebRequest::Create() -> HttpWebRequest#8667637
System.Net Verbose: 0 : [9300] HttpWebRequest#8667637::BeginGetResponse()
System.Net Verbose: 0 : [9300] ServicePoint#56731620::ServicePoint(www.fishlee.net:80)
System.Net Information: 0 : [9300] Associating HttpWebRequest#8667637 with ServicePoint#56731620
System.Net.Cache Verbose: 0 : [9300] RequestCacheProtocol#53985892::GetRetrieveStatus(HttpWebRequest#8667637)
System.Net.Cache Information: 0 : [9300] Request#8667637, Policy = Level:NoCacheNoStore, Cache Uri = http://www.fishlee.net/service/update2/56/40/update_c.xml?0.254751161325141
System.Net.Cache Information: 0 : [9300] Request Method = GET.
System.Net.Cache Information: 0 : [9300] Selected cache Key = http://www.fishlee.net/service/update2/56/40/update_c.xml?0.254751161325141
System.Net.Cache Verbose: 0 : [9300] Exiting RequestCacheProtocol#53985892::GetRetrieveStatus() -> result = DoNotTakeFromCache
System.Net Information: 0 : [9300] Associating Connection#31662211 with HttpWebRequest#8667637
System.Net.Sockets Verbose: 0 : [9300] Socket#375601::Socket(AddressFamily#2)
System.Net.Sockets Verbose: 0 : [9300] Exiting Socket#375601::Socket() 
System.Net.Sockets Verbose: 0 : [9300] Socket#19906865::Socket(AddressFamily#23)
System.Net.Sockets Verbose: 0 : [9300] Exiting Socket#19906865::Socket() 
System.Net.Sockets Verbose: 0 : [9300] DNS::TryInternalResolve(www.fishlee.net)
System.Net Verbose: 0 : [9300] Exiting HttpWebRequest#8667637::BeginGetResponse() -> ContextAwareResult#48430908
System.Net Verbose: 0 : [9300] Exiting WebClientWrapper#52077944::DownloadDataAsync() 
System.Net.Sockets Verbose: 0 : [10084] Socket#375601::EndConnect(ConnectAsyncResult#64219123)
System.Net.Sockets Information: 0 : [10084] Socket#375601 - Created connection from 192.168.3.146:52239 to 121.40.16.194:80.
System.Net.Sockets Verbose: 0 : [10084] Exiting Socket#375601::EndConnect() 
System.Net.Sockets Verbose: 0 : [10084] Socket#19906865::Close()
System.Net.Sockets Verbose: 0 : [10084] Socket#19906865::Dispose()
System.Net.Sockets Verbose: 0 : [10084] Exiting Socket#19906865::Close() 
System.Net Information: 0 : [10084] Connection#31662211 - Created connection from 192.168.3.146:52239 to 121.40.16.194:80.
System.Net Information: 0 : [10084] Associating HttpWebRequest#8667637 with ConnectStream#25052438
System.Net Information: 0 : [10084] HttpWebRequest#8667637 - Request: GET /service/update2/56/40/update_c.xml?0.254751161325141 HTTP/1.1


System.Net Information: 0 : [10084] ConnectStream#25052438 - Sending headers
{
User-Agent: Fish SimpleUpdater v4.3.0.0
Host: www.fishlee.net
Cache-Control: no-store,no-cache
Pragma: no-cache
Connection: Keep-Alive
}.
System.Net.Sockets Verbose: 0 : [10084] Socket#375601::UnsafeBeginSend()
System.Net.Sockets Verbose: 0 : [10084] Exiting Socket#375601::UnsafeBeginSend() -> OverlappedAsyncResult#51803751
System.Net.Sockets Verbose: 0 : [8148] Data from Socket#375601::PostCompletion
System.Net.Sockets Verbose: 0 : [8148] 00000000 : 47 45 54 20 2F 73 65 72-76 69 63 65 2F 75 70 64 : GET /service/upd
System.Net.Sockets Verbose: 0 : [8148] 00000010 : 61 74 65 32 2F 35 36 2F-34 30 2F 75 70 64 61 74 : ate2/56/40/updat
System.Net.Sockets Verbose: 0 : [8148] 00000020 : 65 5F 63 2E 78 6D 6C 3F-30 2E 32 35 34 37 35 31 : e_c.xml?0.254751
System.Net.Sockets Verbose: 0 : [8148] 00000030 : 31 36 31 33 32 35 31 34-31 20 48 54 54 50 2F 31 : 161325141 HTTP/1
System.Net.Sockets Verbose: 0 : [8148] 00000040 : 2E 31 0D 0A 55 73 65 72-2D 41 67 65 6E 74 3A 20 : .1..User-Agent: 
System.Net.Sockets Verbose: 0 : [8148] 00000050 : 46 69 73 68 20 53 69 6D-70 6C 65 55 70 64 61 74 : Fish SimpleUpdat
System.Net.Sockets Verbose: 0 : [8148] 00000060 : 65 72 20 76 34 2E 33 2E-30 2E 30 0D 0A 48 6F 73 : er v4.3.0.0..Hos
System.Net.Sockets Verbose: 0 : [8148] 00000070 : 74 3A 20 77 77 77 2E 66-69 73 68 6C 65 65 2E 6E : t: www.fishlee.n
System.Net.Sockets Verbose: 0 : [8148] 00000080 : 65 74 0D 0A 43 61 63 68-65 2D 43 6F 6E 74 72 6F : et..Cache-Contro
System.Net.Sockets Verbose: 0 : [8148] 00000090 : 6C 3A 20 6E 6F 2D 73 74-6F 72 65 2C 6E 6F 2D 63 : l: no-store,no-c
System.Net.Sockets Verbose: 0 : [8148] 000000A0 : 61 63 68 65 0D 0A 50 72-61 67 6D 61 3A 20 6E 6F : ache..Pragma: no
System.Net.Sockets Verbose: 0 : [8148] 000000B0 : 2D 63 61 63 68 65 0D 0A-43 6F 6E 6E 65 63 74 69 : -cache..Connecti
System.Net.Sockets Verbose: 0 : [8148] 000000C0 : 6F 6E 3A 20 4B 65 65 70-2D 41 6C 69 76 65 0D 0A : on: Keep-Alive..
System.Net.Sockets Verbose: 0 : [8148] 000000D0 : 0D 0A                                           : ..
System.Net.Sockets Verbose: 0 : [8148] Socket#375601::EndSend(OverlappedAsyncResult#51803751)
System.Net.Sockets Verbose: 0 : [8148] Exiting Socket#375601::EndSend() -> Int32#210
System.Net.Sockets Verbose: 0 : [8148] Socket#375601::UnsafeBeginReceive()
System.Net.Sockets Verbose: 0 : [8148] Exiting Socket#375601::UnsafeBeginReceive() -> OverlappedAsyncResult#46853828
System.Net.Sockets Verbose: 0 : [8148] Data from Socket#375601::PostCompletion
System.Net.Sockets Verbose: 0 : [8148] (printing 1024 out of 4096)
System.Net.Sockets Verbose: 0 : [8148] 00000000 : 48 54 54 50 2F 31 2E 31-20 32 30 30 20 4F 4B 0D : HTTP/1.1 200 OK.
System.Net.Sockets Verbose: 0 : [8148] 00000010 : 0A 43 61 63 68 65 2D 43-6F 6E 74 72 6F 6C 3A 20 : .Cache-Control: 
System.Net.Sockets Verbose: 0 : [8148] 00000020 : 70 72 69 76 61 74 65 0D-0A 43 6F 6E 74 65 6E 74 : private..Content
System.Net.Sockets Verbose: 0 : [8148] 00000030 : 2D 54 79 70 65 3A 20 61-70 70 6C 69 63 61 74 69 : -Type: applicati
System.Net.Sockets Verbose: 0 : [8148] 00000040 : 6F 6E 2F 6F 63 74 65 74-2D 73 74 72 65 61 6D 0D : on/octet-stream.
System.Net.Sockets Verbose: 0 : [8148] 00000050 : 0A 53 65 72 76 65 72 3A-20 4D 69 63 72 6F 73 6F : .Server: Microso
System.Net.Sockets Verbose: 0 : [8148] 00000060 : 66 74 2D 49 49 53 2F 38-2E 35 0D 0A 43 6F 6E 74 : ft-IIS/8.5..Cont
System.Net.Sockets Verbose: 0 : [8148] 00000070 : 65 6E 74 2D 44 69 73 70-6F 73 69 74 69 6F 6E 3A : ent-Disposition:
System.Net.Sockets Verbose: 0 : [8148] 00000080 : 20 61 74 74 61 63 68 6D-65 6E 74 3B 20 66 69 6C :  attachment; fil
System.Net.Sockets Verbose: 0 : [8148] 00000090 : 65 6E 61 6D 65 3D 75 70-64 61 74 65 5F 63 2E 78 : ename=update_c.x
System.Net.Sockets Verbose: 0 : [8148] 000000A0 : 6D 6C 0D 0A 44 61 74 65-3A 20 4D 6F 6E 2C 20 32 : ml..Date: Mon, 2
System.Net.Sockets Verbose: 0 : [8148] 000000B0 : 39 20 4A 61 6E 20 32 30-31 38 20 30 31 3A 33 30 : 9 Jan 2018 01:30
System.Net.Sockets Verbose: 0 : [8148] 000000C0 : 3A 32 31 20 47 4D 54 0D-0A 43 6F 6E 6E 65 63 74 : :21 GMT..Connect
System.Net.Sockets Verbose: 0 : [8148] 000000D0 : 69 6F 6E 3A 20 63 6C 6F-73 65 0D 0A 43 6F 6E 74 : ion: close..Cont
System.Net.Sockets Verbose: 0 : [8148] 000000E0 : 65 6E 74 2D 4C 65 6E 67-74 68 3A 20 31 36 38 32 : ent-Length: 1682
System.Net.Sockets Verbose: 0 : [8148] 000000F0 : 31 0D 0A 0D 0A 1F 8B 08-00 00 00 00 00 04 00 DC : 1...............
System.Net.Sockets Verbose: 0 : [8148] 00000100 : BD 6B B3 E4 48 7A 1E F6-DD 11 FE 0F 4B 86 3F 90 : .k..Hz......K.?.
System.Net.Sockets Verbose: 0 : [8148] 00000110 : 46 B0 01 24 32 81 84 62-35 0C 5C 0B 28 14 50 55 : F..$2..b5.\.(.PU
System.Net.Sockets Verbose: 0 : [8148] 00000120 : A8 0B AA E0 B1 23 70 2F-54 A1 00 14 AE 55 08 7E : .....#p/T....U.~
System.Net.Sockets Verbose: 0 : [8148] 00000130 : 10 C3 66 88 B4 48 8A B6-1C 16 1D 14 2D 89 32 29 : ..f..H......-.2)
System.Net.Sockets Verbose: 0 : [8148] 00000140 : 5A 0E 91 B4 28 85 69 32-28 FE 99 9D 9D D9 7F E1 : Z...(.i2(.......
System.Net.Sockets Verbose: 0 : [8148] 00000150 : 3C 3D B3 C3 E1 EE 4C 77-35 B7 67 3A C2 E7 F4 E9 : <=....Lw5.g:....
System.Net.Sockets Verbose: 0 : [8148] 00000160 : D3 05 24 6E F9 3E F9 BC-CF 93 17 F4 F7 7F F9 7E : ..$n.>.........~
System.Net.Sockets Verbose: 0 : [8148] 00000170 : 2D BE 37 24 4D 9B 57 E5-3F FC 79 F6 15 F3 F3 BF : -.7$M.W.?.y.....
System.Net.Sockets Verbose: 0 : [8148] 00000180 : FC D1 7F F9 5F 7C 7F 57-C7 41 97 98 65 5A 7D 8F : ...._|.W.A..eZ}.
System.Net.Sockets Verbose: 0 : [8148] 00000190 : 14 28 DB 7F 70 6F F3 7F-F8 F3 A7 AE AB FF 01 4D : .(..po.........M
System.Net.Sockets Verbose: 0 : [8148] 000001A0 : 8F E3 F8 6A E4 5E 55 4D-46 03 86 61 E9 83 BD D8 : ...j.^UMF..a....
System.Net.Sockets Verbose: 0 : [8148] 000001B0 : 44 A7 E4 1A FC 52 5E B6-5D 50 46 C9 CF 7F 79 54 : D....R^.]PF...yT
System.Net.Sockets Verbose: 0 : [8148] 000001C0 : FC F6 A3 7E 9E 5C F0 7B-DF FB BE 54 D7 4E 70 4D : ...~.\.{...T.NpM
System.Net.Sockets Verbose: 0 : [8148] 000001D0 : 3E 62 01 C7 F0 9F FD C9-1F 7C FA 87 7F FC C9 FF : >b.......|......
System.Net.Sockets Verbose: 0 : [8148] 000001E0 : F8 7F FE F0 37 FE C9 2B-47 DB 7E 9F FE F1 EE 1F : ....7..+G.~.....
System.Net.Sockets Verbose: 0 : [8148] 000001F0 : 97 DD 7F 7E CF 1F B1 DC-2B FC 8A 7D 25 BC 2E F1 : ...~....+..}%...
System.Net.Sockets Verbose: 0 : [8148] 00000200 : E3 8D AF 0B AD FA B0 C8-DB D3 AE 29 3E FA CA 2D : ...........)>..-
System.Net.Sockets Verbose: 0 : [8148] 00000210 : A4 64 53 91 24 AF CA A4-A3 DB 2A ED E8 D7 D7 A3 : .dS.$.....*.....
System.Net.Sockets Verbose: 0 : [8148] 00000220 : BF 4F 7F A5 F8 EB C3 F5-BC 48 B4 7B 12 F5 5D 22 : .O.......H.{..]"
System.Net.Sockets Verbose: 0 : [8148] 00000230 : 27 69 D5 24 DF A3 3F DF-F1 C5 46 A9 C9 FA 6B 52 : 'i.$..?...F...kR
System.Net.Sockets Verbose: 0 : [8148] 00000240 : 76 7F 77 E7 57 8E 92 D2-2E 69 BE E6 71 92 7B F2 : v.w.W....i..q.{.
System.Net.Sockets Verbose: 0 : [8148] 00000250 : 7D FA A7 CA 7D DD A9 5F-EF F9 89 CB 6E F3 6B 52 : }...}.._....n.kR
System.Net.Sockets Verbose: 0 : [8148] 00000260 : F5 DD 47 CC F7 E9 9F D8-F2 BA D4 B6 49 82 4E 6B : ..G.........I.Nk
System.Net.Sockets Verbose: 0 : [8148] 00000270 : 9A AA 91 5A A7 EA 3E 8F-63 FC 51 1A 14 2D B9 EA : ...Z..>.c.Q..-..
System.Net.Sockets Verbose: 0 : [8148] 00000280 : 37 EC FD BC BA 9A EA 5A-77 BB 36 69 3E 7F 22 A9 : 7......Zw.6i>.".
System.Net.Sockets Verbose: 0 : [8148] 00000290 : EF AA 6B D0 E5 D1 AE CE-9A 20 4E 3E EA 9A 9E 9C : ..k...... N>....
System.Net.Sockets Verbose: 0 : [8148] 000002A0 : E2 AD C5 3E 0F 10 D9 AA-14 55 9B 6C FA 28 4A 92 : ...>.....U.l.(J.
System.Net.Sockets Verbose: 0 : [8148] 000002B0 : D8 CB CB B8 1A BF 38 C5-37 EC 7C 7D A0 9A B4 D1 : ......8.7.|}....
System.Net.Sockets Verbose: 0 : [8148] 000002C0 : 8F 9F 78 15 44 97 20 4B-3E 42 8A A2 40 19 68 3C : ..x.D. K>B..@.h<
System.Net.Sockets Verbose: 0 : [8148] 000002D0 : 16 A0 CA F2 AA 00 30 2B-02 4D 17 58 9D FC 43 55 : ......0+.M.X..CU
System.Net.Sockets Verbose: 0 : [8148] 000002E0 : 5E 4D 79 4D 6E EC 8B D2-AF 0F B5 55 F4 11 AF 70 : ^MyMn......U...p
System.Net.Sockets Verbose: 0 : [8148] 000002F0 : 92 A0 F0 32 CB 71 82 24-22 0D 29 82 2A 03 01 29 : ...2.q.$".).*..)
System.Net.Sockets Verbose: 0 : [8148] 00000300 : 50 45 58 91 D5 EF D3 2F-A5 BE B8 6A 91 74 C9 4B : PEX..../...j.t.K
System.Net.Sockets Verbose: 0 : [8148] 00000310 : 4C 16 F9 35 EF DA D7 5B-C9 F6 B6 6B F2 32 FB E8 : L..5...[...k.2..
System.Net.Sockets Verbose: 0 : [8148] 00000320 : BF FB 85 5F FE B9 DD CE-CB DB C4 48 8A 3A 69 7E : ..._.......H.:i~
System.Net.Sockets Verbose: 0 : [8148] 00000330 : F1 BF 09 7E 69 FA 38 FE-F8 D5 7F 4B 7D FC EA 17 : ...~i.8....K}...
System.Net.Sockets Verbose: 0 : [8148] 00000340 : EA 38 FC 95 B8 28 7E 85-40 FE 17 FF AB EF D3 5F : .8...(~.@......_
System.Net.Sockets Verbose: 0 : [8148] 00000350 : 1C F3 13 67 08 F3 F2 E3-8F E5 A4 23 01 5D E4 6D : ...g.......#.].m
System.Net.Sockets Verbose: 0 : [8148] 00000360 : B7 CF 93 51 BB D7 4D D2-B6 1F BF 22 07 BF F9 B8 : ...Q..M...."....
System.Net.Sockets Verbose: 0 : [8148] 00000370 : BA E8 33 D2 B4 3E FE F8-D5 7F FD E6 82 DB A5 2C : ..3..>.........,
System.Net.Sockets Verbose: 0 : [8148] 00000380 : 7D FC EA 6D A5 F4 CD 22-0F DF 5E 4C 69 48 8D 2A : }..m..."..^LiH.*
System.Net.Sockets Verbose: 0 : [8148] 00000390 : 41 DD 45 A7 40 5A 99 6F-BE CF 5F F8 E4 2F FE E2 : A.E.@Z.o.._../..
System.Net.Sockets Verbose: 0 : [8148] 000003A0 : B3 7F FB AB 3F FA E7 7F-F2 A3 3F F8 DD 5F F9 EC : ....?.....?.._..
System.Net.Sockets Verbose: 0 : [8148] 000003B0 : 4F FE F8 B3 3F F9 CB 4F-7E F3 2F 7F E5 B3 BF F9 : O...?..O~./.....
System.Net.Sockets Verbose: 0 : [8148] 000003C0 : 17 9F FE F1 3F F9 E1 6F-FC B3 4F FF D5 AF 7E F2 : ....?..o..O...~.
System.Net.Sockets Verbose: 0 : [8148] 000003D0 : 3B 7F FA E9 FF F2 C7 9F-FD E9 7F FC E1 EF FE F6 : ;...............
System.Net.Sockets Verbose: 0 : [8148] 000003E0 : 2F 7E FC AA 6F 7E E2 74-DF A7 BF 36 0E 5F 44 C7 : /~..o~.t...6._D.
System.Net.Sockets Verbose: 0 : [8148] 000003F0 : 4E BA 53 15 7F E4 54 65-22 F7 DD A6 4E A2 3C CD : N.S...Te"...N.<.
System.Net.Sockets Verbose: 0 : [8148] Socket#375601::EndReceive(OverlappedAsyncResult#46853828)
System.Net.Sockets Verbose: 0 : [8148] Exiting Socket#375601::EndReceive() -> Int32#4096
System.Net Information: 0 : [8148] Connection#31662211 - Received status line: Version=1.1, StatusCode=200, StatusDescription=OK.
System.Net Information: 0 : [8148] Connection#31662211 - Received headers
{
Content-Disposition: attachment; filename=update_c.xml
Connection: close
Content-Length: 16821
Cache-Control: private
Content-Type: application/octet-stream
Date: Mon, 29 Jan 2018 01:30:21 GMT
Server: Microsoft-IIS/8.5
}.
System.Net Information: 0 : [8148] ConnectStream#25599999::ConnectStream(Buffered 16821 bytes.)
System.Net Information: 0 : [8148] Associating HttpWebRequest#8667637 with ConnectStream#25599999
System.Net Information: 0 : [8148] Associating HttpWebRequest#8667637 with HttpWebResponse#53387259
System.Net.Cache Verbose: 0 : [8148] RequestCacheProtocol#53985892::GetRevalidateStatus(HttpWebRequest#8667637)
System.Net.Cache Information: 0 : [8148] GetRevalidateStatus(), No cache entry revalidation is needed.
System.Net.Cache Verbose: 0 : [8148] Exiting RequestCacheProtocol#53985892::GetRevalidateStatus() -> result = DoNotTakeFromCache
System.Net.Cache Verbose: 0 : [8148] RequestCacheProtocol#53985892::GetUpdateStatus()
System.Net.Cache Information: 0 : [8148] Existing cache entry is removed based on Policy = Level:NoCacheNoStore.
System.Net.Cache Information: 0 : [8148] WinInetCache.UnlockEntry, stream = <null>.
System.Net.Cache Information: 0 : [8148] WinInetCache.TryRemove(), Key = http://www.fishlee.net/service/update2/56/40/update_c.xml?0.254751161325141, -> Status = FileNotFound.
System.Net.Cache Verbose: 0 : [8148] Exiting RequestCacheProtocol#53985892::GetUpdateStatus() -> result = RemoveFromCache
System.Net Verbose: 0 : [8148] HttpWebRequest#8667637::EndGetResponse()
System.Net Verbose: 0 : [8148] Exiting HttpWebRequest#8667637::EndGetResponse() -> HttpWebResponse#53387259
System.Net Verbose: 0 : [8148] HttpWebResponse#53387259::GetResponseStream()
System.Net Information: 0 : [8148] ContentLength=16821
System.Net Verbose: 0 : [8148] Exiting HttpWebResponse#53387259::GetResponseStream() -> ConnectStream#25599999
System.Net Verbose: 0 : [8148] ConnectStream#25599999::BeginRead()
System.Net.Sockets Verbose: 0 : [8148] Socket#375601::BeginReceive()
System.Net.Sockets Verbose: 0 : [8148] Exiting Socket#375601::BeginReceive() -> OverlappedAsyncResult#8281398
System.Net Verbose: 0 : [8148] Exiting ConnectStream#25599999::BeginRead() -> OverlappedAsyncResult#8281398
System.Net.Sockets Verbose: 0 : [10084] Data from Socket#375601::PostCompletion
System.Net.Sockets Verbose: 0 : [10084] (printing 1024 out of 1744)
System.Net.Sockets Verbose: 0 : [10084] 00000000 : 4D 97 D7 6F C7 0C F3 7E-30 A3 73 08 0A BA 2E E8 : M..o...~0.s.....
System.Net.Sockets Verbose: 0 : [10084] 00000010 : A2 82 09 C3 40 12 6A 8E-08 6F 62 B0 80 A8 28 DA : ....@.j..ob...(.
System.Net.Sockets Verbose: 0 : [10084] 00000020 : 33 24 13 71 3C E4 89 CF-8F 21 1F 40 86 E7 02 E2 : 3$.q<....!.@....
System.Net.Sockets Verbose: 0 : [10084] 00000030 : D8 31 E6 83 04 87 09 48-A2 67 2D 3B 26 E8 FD 80 : .1.....H.g-;&...
System.Net.Sockets Verbose: 0 : [10084] 00000040 : F2 46 14 58 55 91 34 95-97 88 D5 D3 39 5E 57 5E : .F.XU.4.....9^W^
System.Net.Sockets Verbose: 0 : [10084] 00000050 : D6 31 61 C4 AA 58 E7 45-F9 EF 0B 99 2F 63 F9 2D : .1a..X.E..../c.-
System.Net.Sockets Verbose: 0 : [10084] 00000060 : E2 E5 DA B7 79 F4 F1 27-FF F4 4F 3F FD F5 FF FB : ....y..'..O?....
System.Net.Sockets Verbose: 0 : [10084] 00000070 : 93 3F F9 7D F2 E7 D5 B5-E6 DE 02 1F EE BD E4 28 : .?.}...........(
System.Net.Sockets Verbose: 0 : [10084] 00000080 : 55 25 40 91 35 89 C8 10-55 20 6A 04 CB 2F 93 0D : U%@.5...U j../..
System.Net.Sockets Verbose: 0 : [10084] 00000090 : 14 85 61 45 C2 00 DA 33-0E 3D 01 02 24 D4 92 32 : ..aE...3.=..$..2
System.Net.Sockets Verbose: 0 : [10084] 000000A0 : 31 1F C1 97 C4 24 00 90-26 1C FB B2 0C 9A 7C E0 : 1....$..&.....|.
System.Net.Sockets Verbose: 0 : [10084] 000000B0 : 9E 5D 2F 28 0A 1F D2 A1-8B 9A 26 29 AA 20 EB BC : .]/(......&). ..
System.Net.Sockets Verbose: 0 : [10084] 000000C0 : 4C 2A 16 43 56 24 99 5A-7D E9 1A 7F 19 34 E6 DE : L*.CV$.Z}....4..
System.Net.Sockets Verbose: 0 : [10084] 000000D0 : C9 A1 3F 11 DA 6F 1F 4D-FF C7 BF FD D1 BF F9 ED : ..?..o.M........
System.Net.Sockets Verbose: 0 : [10084] 000000E0 : CF FE FA 8F BE F7 4B DF-FB 9E A2 6C F7 9F FE C6 : ......K....l....
System.Net.Sockets Verbose: 0 : [10084] 000000F0 : AF BF 1D 55 24 C9 88 C2-7B 58 86 AA 08 2A 62 30 : ...U$...{X...*b0
System.Net.Sockets Verbose: 0 : [10084] 00000100 : AF EA 2C 69 7F 8C 24 A8-44 F0 BE 0C A9 02 19 F2 : ..,i..$.D.......
System.Net.Sockets Verbose: 0 : [10084] 00000110 : 02 F7 D4 0A 0E 91 8D 98-08 27 BC 98 12 E1 13 47 : .........'.....G
System.Net.Sockets Verbose: 0 : [10084] 00000120 : 5C 10 20 02 11 B2 05 91-F6 1D 85 E1 D3 A3 EE 02 : \. .............
System.Net.Sockets Verbose: 0 : [10084] 00000130 : 02 1F 72 7C 03 6B BC 06-58 E2 D8 39 45 12 58 89 : ..r|.k..X..9E.X.
System.Net.Sockets Verbose: 0 : [10084] 00000140 : 70 24 8B 05 05 23 F2 89-08 23 F4 33 02 EB 1B A3 : p$...#...#.3....
System.Net.Sockets Verbose: 0 : [10084] 00000150 : FC 9D 02 EC B3 DF FB C7-9F FE 87 FF FC E9 3F FF : ..............?.
System.Net.Sockets Verbose: 0 : [10084] 00000160 : B5 A7 40 F6 32 A9 89 7B-0F 6A 49 C6 02 CB B1 9C : ..@.2..{.jI.....
System.Net.Sockets Verbose: 0 : [10084] 00000170 : A2 33 AA 86 88 C2 25 C9-8F 85 32 83 A0 0A 44 F4 : .3....%...2...D.
System.Net.Sockets Verbose: 0 : [10084] 00000180 : 15 8F F4 86 E5 1E 09 43-12 84 28 04 51 08 21 16 : .......C..(.Q.!.
System.Net.Sockets Verbose: 0 : [10084] 00000190 : 09 62 85 80 C8 6D 96 08-31 36 14 B9 67 2D 19 39 : .b...m..16..g-.9
System.Net.Sockets Verbose: 0 : [10084] 000001A0 : 03 CB 7E 40 81 8D 79 F9-A5 7B 43 E1 11 D2 90 84 : ..~@..y..{C.....
System.Net.Sockets Verbose: 0 : [10084] 000001B0 : 89 47 55 21 2B 49 FC CB-F0 19 AB 49 EF D4 5B FD : .GU!+I.....I..[.
System.Net.Sockets Verbose: 0 : [10084] 000001C0 : 8E 71 FE F6 61 F6 37 BF-F5 D9 3F FA B5 4F FF F0 : .q..a.7...?..O..
System.Net.Sockets Verbose: 0 : [10084] 000001D0 : 7F FF D1 7F FE 97 DF 7B-59 EB F6 07 BF FB C3 DF : .......{Y.......
System.Net.Sockets Verbose: 0 : [10084] 000001E0 : FB 0F 6F 05 19 80 C4 52-BF 87 85 AE 2F BD D4 2C : ..o....R..../..,
System.Net.Sockets Verbose: 0 : [10084] 000001F0 : C1 86 C0 AB C4 DD 6A 02-87 39 19 03 22 B7 58 09 : ......j..9..".X.
System.Net.Sockets Verbose: 0 : [10084] 00000200 : 2B 48 7E 06 64 31 8E 13-42 7F 11 CB 88 11 0C 13 : +H~.d1..B.......
System.Net.Sockets Verbose: 0 : [10084] 00000210 : 8C 63 88 22 A2 FD 22 1C-F0 61 CC 3E BD D0 15 08 : .c.".."..a.>....
System.Net.Sockets Verbose: 0 : [10084] 00000220 : 2C FF 21 27 57 13 51 C0-2B 9A 8A 64 80 25 55 C4 : ,.!'W.Q.+..d.%U.
System.Net.Sockets Verbose: 0 : [10084] 00000230 : 2A 2B 02 96 64 48 11 20-99 55 A5 77 1A 62 7B A7 : *+..dH. .U.w.b{.
System.Net.Sockets Verbose: 0 : [10084] 00000240 : 28 7F EB 10 FB F4 37 FF-DD 27 BF F6 7F FD F0 D7 : (.....7..'......
System.Net.Sockets Verbose: 0 : [10084] 00000250 : FF E7 CF FE FB DF FC E4-DF FD F9 27 7F F4 8F 3F : ...........'...?
System.Net.Sockets Verbose: 0 : [10084] 00000260 : F9 1F FE E6 ED 34 46 24-02 12 7F 76 84 41 22 3C : .....4F$...v.A"<
System.Net.Sockets Verbose: 0 : [10084] 00000270 : 44 9D 93 90 0A 04 49 D5-15 91 27 4D 98 24 09 9D : D.....I...'M.$..
System.Net.Sockets Verbose: 0 : [10084] 00000280 : 60 0D 40 F1 19 84 41 C2-83 71 10 30 51 4A 92 A5 : `.@...A..q.0QJ..
System.Net.Sockets Verbose: 0 : [10084] 00000290 : 90 86 38 0C 23 3E 88 12-24 06 49 C0 3D 3F E1 88 : ..8.#>..$.I.=?..
System.Net.Sockets Verbose: 0 : [10084] 000002A0 : 13 58 F0 01 27 A8 41 A8-08 A4 0A 24 5D 22 12 94 : .X..'.A....$]"..
System.Net.Sockets Verbose: 0 : [10084] 000002B0 : B4 16 9D 15 34 8D 47 3A-E2 D9 97 75 6C EF 34 13 : ....4.G:...ul.4.
System.Net.Sockets Verbose: 0 : [10084] 000002C0 : E0 5D 82 FC ED 03 EC AF-7E FD 07 7F F9 DB 9F FE : .]......~.......
System.Net.Sockets Verbose: 0 : [10084] 000002D0 : FB DF F8 E4 D7 FF EC 07-7F FD AF DE 0A 2D C4 E3 : .............-..
System.Net.Sockets Verbose: 0 : [10084] 000002E0 : B7 2C 0D 79 12 5A 50 94-10 03 64 40 32 A5 8C C9 : .,.y.ZP...d@2...
System.Net.Sockets Verbose: 0 : [10084] 000002F0 : 27 59 E2 00 D0 34 04 74-55 21 B6 F1 99 0E A8 24 : 'Y...4.tU!.....$
System.Net.Sockets Verbose: 0 : [10084] 00000300 : 65 88 9E 67 12 31 78 99-BB 16 07 0C 12 D8 98 65 : e..g.1x........e
System.Net.Sockets Verbose: 0 : [10084] 00000310 : 81 C8 89 B1 28 3C EB 0D-11 CF B3 1F 74 2E 9B 8E : ....(<......t...
System.Net.Sockets Verbose: 0 : [10084] 00000320 : 14 5D 94 39 C8 F2 3A 24-3E 43 D3 44 A4 B0 40 95 : .].9..:$>C.D..@.
System.Net.Sockets Verbose: 0 : [10084] 00000330 : 05 1E 73 DC BB BD 0F E4-B9 F0 7E EB A0 FA EC 9F : ..s.......~.....
System.Net.Sockets Verbose: 0 : [10084] 00000340 : FD FE 4B 2E FE D5 FF 44-F2 F2 A7 7F F5 4F 3F F9 : ..K....D.....O?.
System.Net.Sockets Verbose: 0 : [10084] 00000350 : B5 BF 20 80 FE E1 BF FF-CD B7 A2 8B 63 58 88 DE : .. .........cX..
System.Net.Sockets Verbose: 0 : [10084] 00000360 : C3 CC 5A 96 A0 40 16 04-8D 23 09 41 00 0A 31 DC : ..Z..@...#.A..1.
System.Net.Sockets Verbose: 0 : [10084] 00000370 : 10 CB C4 71 6B 2F 2A 4C-C4 CF BD A3 88 88 7B 9C : ...qk/*L......{.
System.Net.Sockets Verbose: 0 : [10084] 00000380 : 12 EE 22 66 91 63 92 00-08 41 18 71 88 E1 C5 08 : .."f.c...A.q....
System.Net.Sockets Verbose: 0 : [10084] 00000390 : A0 A7 5F 18 02 44 88 F8-0F 38 32 C7 8B 1C C7 22 : .._..D...82...."
System.Net.Sockets Verbose: 0 : [10084] 000003A0 : 24 23 8D 10 39 23 41 A4-BC BC 6B 46 12 19 1E CA : $#..9#A...kF....
System.Net.Sockets Verbose: 0 : [10084] 000003B0 : 00 A9 D2 CF 84 AE 37 C7-F9 BB 83 D9 2F 7D F2 87 : ......7...../}..
System.Net.Sockets Verbose: 0 : [10084] 000003C0 : 7F FE C9 BF F9 B3 5F F8-EC 77 7E 93 A8 BF 5F 7C : ......_..w~..._|
System.Net.Sockets Verbose: 0 : [10084] 000003D0 : 3B CC 78 80 C1 FB 78 19-80 A4 0B 22 FB F2 1E 44 : ;.x...x...."...D
System.Net.Sockets Verbose: 0 : [10084] 000003E0 : 28 AA 58 D1 31 C3 08 2F-AF 83 62 54 9E 18 42 FC : (.X.1../..bT..B.
System.Net.Sockets Verbose: 0 : [10084] 000003F0 : CC F8 6F 12 A1 28 85 11-11 72 09 81 59 8A 45 62 : ..o..(...r..Y.Eb
System.Net Verbose: 0 : [10084] ConnectStream#25599999::EndRead()
System.Net.Sockets Verbose: 0 : [10084] Socket#375601::EndReceive(OverlappedAsyncResult#8281398)
System.Net.Sockets Verbose: 0 : [10084] Exiting Socket#375601::EndReceive() -> Int32#1744
System.Net Verbose: 0 : [10084] Exiting ConnectStream#25599999::EndRead() -> Int32#5595
System.Net Verbose: 0 : [10084] ConnectStream#25599999::BeginRead()
System.Net.Sockets Verbose: 0 : [10084] Socket#375601::BeginReceive()
System.Net.Sockets Verbose: 0 : [10084] Exiting Socket#375601::BeginReceive() -> OverlappedAsyncResult#5912203
System.Net Verbose: 0 : [10084] Exiting ConnectStream#25599999::BeginRead() -> OverlappedAsyncResult#5912203
System.Net.Sockets Verbose: 0 : [8148] Data from Socket#375601::PostCompletion
System.Net.Sockets Verbose: 0 : [8148] (printing 1024 out of 8760)
System.Net.Sockets Verbose: 0 : [8148] 00000000 : AA F0 E8 2F B3 FA DE 02-FA 21 1E 1E F5 6D BD 0E : .../.....!...m..
System.Net.Sockets Verbose: 0 : [8148] 00000010 : 47 77 5B 78 35 A8 69 E7-BA 9F 12 C1 41 CB 98 DB : Gw[x5.i.....A...
System.Net.Sockets Verbose: 0 : [8148] 00000020 : 2A 35 35 05 A5 66 2D C2-45 5D 1C F2 4A 3C 38 F4 : *55..f-.E]..J<8.
System.Net.Sockets Verbose: 0 : [8148] 00000030 : 05 34 93 18 0A 14 4B CF-EA 74 0F B8 99 3F B1 41 : .4....K..t...?.A
System.Net.Sockets Verbose: 0 : [8148] 00000040 : 63 DB FB 99 73 0C 8F 8E-7C 75 1E 60 4E F1 20 3D : c...s...|u.`N. =
System.Net.Sockets Verbose: 0 : [8148] 00000050 : 6B 57 1A 93 BB 38 2C 0D-9E A3 4C 8F 36 0E F8 31 : kW...8,...L.6..1
System.Net.Sockets Verbose: 0 : [8148] 00000060 : 0C CB 89 DA 5A 2B AB 12-E8 58 D9 DD F6 BB 12 47 : ....Z+...X.....G
System.Net.Sockets Verbose: 0 : [8148] 00000070 : DE 34 3F DD 71 D9 71 17-44 E5 3C 6D 0C 20 EE 4B : .4?.q.q.D.<m. .K
System.Net.Sockets Verbose: 0 : [8148] 00000080 : 9A 92 E6 B3 DC 7D AC 69-5D 2A 75 8B CD 16 E9 18 : .....}.i]*u.....
System.Net.Sockets Verbose: 0 : [8148] 00000090 : E4 76 AC 5A AB D5 34 A2-73 68 D7 08 D3 2B 83 06 : .v.Z..4.sh...+..
System.Net.Sockets Verbose: 0 : [8148] 000000A0 : F1 62 6E 5E 8A 7E D1 D7-A0 1C 9C D3 A1 F0 B8 C5 : .bn^.~..........
System.Net.Sockets Verbose: 0 : [8148] 000000B0 : 72 98 F3 94 61 52 1E E6-CB B4 28 16 97 7B 2F 2C : r...aR....(..{/,
System.Net.Sockets Verbose: 0 : [8148] 000000C0 : F6 E2 AA 68 7B D6 56 C2-0B 8C 95 65 EE F6 74 6E : ...h{.V....e..tn
System.Net.Sockets Verbose: 0 : [8148] 000000D0 : 94 78 2C 97 18 D0 B3 45-69 1F 07 AD 5D 82 59 83 : .x,....Ei...].Y.
System.Net.Sockets Verbose: 0 : [8148] 000000E0 : 4D A3 EB 29 E7 28 5F 10-03 19 AA 4B A7 2A 97 2B : M..).(_....K.*.+
System.Net.Sockets Verbose: 0 : [8148] 000000F0 : 65 18 44 47 A7 49 20 D5-DD 8E 90 FB 2A 5E EF BA : e.DG.I .....*^..
System.Net.Sockets Verbose: 0 : [8148] 00000100 : 96 1F 67 A9 DF DA 67 B6-33 FC EA A1 FA B6 39 2C : ..g...g.3.....9,
System.Net.Sockets Verbose: 0 : [8148] 00000110 : 52 7A DC D6 B2 43 40 23-9D 0E 16 EF 0C F3 07 EA : Rz...C@#........
System.Net.Sockets Verbose: 0 : [8148] 00000120 : F6 4D 74 76 FC 65 CB D0-0E 88 EA EE 58 86 73 AA : .Mtv.e......X.s.
System.Net.Sockets Verbose: 0 : [8148] 00000130 : 52 61 BE C2 F2 CA 7E CC-B6 DE C3 4F 87 40 3B 02 : Ra....~....O.@;.
System.Net.Sockets Verbose: 0 : [8148] 00000140 : 9F 95 57 01 89 CA 81 BE-33 4E 5A 4F 65 C3 E1 D5 : ..W.....3NZOe...
System.Net.Sockets Verbose: 0 : [8148] 00000150 : DD A6 13 EA 74 F5 39 C7-A2 13 B4 02 11 B7 43 B7 : ....t.9.......C.
System.Net.Sockets Verbose: 0 : [8148] 00000160 : ED 95 F7 62 0B 37 70 9C-CF A6 E6 64 0C B1 5B 88 : ...b.7p....d..[.
System.Net.Sockets Verbose: 0 : [8148] 00000170 : 14 9B 6E 5B D5 53 F6 C2-72 40 7E 67 A0 A1 6F EA : ..n[.S..r@~g..o.
System.Net.Sockets Verbose: 0 : [8148] 00000180 : 49 DD 36 7C FA 38 B8 11-24 97 4F BD C1 67 D1 96 : I.6|.8..$.O..g..
System.Net.Sockets Verbose: 0 : [8148] 00000190 : 8A 52 E1 1E 3B EC 04 B7-F6 D5 E1 FB 41 A0 AE F7 : .R..;.......A...
System.Net.Sockets Verbose: 0 : [8148] 000001A0 : D1 A3 D2 5D 7A 1D 78 D0-71 54 DA 1F 04 BA 86 BB : ...]z.x.qT......
System.Net.Sockets Verbose: 0 : [8148] 000001B0 : D5 85 D4 D4 B6 5C 1D E6-D8 B8 19 59 91 4A 72 BE : .....\.....Y.Jr.
System.Net.Sockets Verbose: 0 : [8148] 000001C0 : F5 E6 62 2A 1E 77 5C 7D-39 A4 54 2A 4E 97 22 9A : ..b*.w\}9.T*N.".
System.Net.Sockets Verbose: 0 : [8148] 000001D0 : CE 70 89 D8 9D 31 0E E5-E4 6E B7 55 18 6F 8A 93 : .p...1...n.U.o..
System.Net.Sockets Verbose: 0 : [8148] 000001E0 : 2D F6 79 C7 DA 02 27 F6-B1 73 B2 BB BD 4E D1 E1 : -.y...'..s...N..
System.Net.Sockets Verbose: 0 : [8148] 000001F0 : ED C6 51 57 CE 69 63 55-A4 D3 13 35 D0 07 46 BC : ..QW.icU...5..F.
System.Net.Sockets Verbose: 0 : [8148] 00000200 : A5 CA D4 DC C3 21 0C 5B-AB 49 1E 5C 6B D4 77 43 : .....!.[.I.\k.wC
System.Net.Sockets Verbose: 0 : [8148] 00000210 : 30 0E BE 0D 92 4B E3 5F-30 1B A0 3B 01 9F 6B 1E : 0....K._0..;..k.
System.Net.Sockets Verbose: 0 : [8148] 00000220 : 30 89 6C A3 85 34 0A E9-F9 45 D4 68 5C 5A 3A 16 : 0.l..4...E.h\Z:.
System.Net.Sockets Verbose: 0 : [8148] 00000230 : 36 25 9A 80 E8 00 1E 72-02 15 5E 15 86 E6 96 3D : 6%.....r..^....=
System.Net.Sockets Verbose: 0 : [8148] 00000240 : 2F B6 4B B5 B9 8A 41 04-00 82 7B 68 1D 9A E1 94 : /.K...A...{h....
System.Net.Sockets Verbose: 0 : [8148] 00000250 : 76 22 C8 8B 5B 11 7B 22-CD 75 0E BD DA EF C3 73 : v"..[.{".u.....s
System.Net.Sockets Verbose: 0 : [8148] 00000260 : A3 1E 62 8A 31 29 0E 70-73 66 62 99 7A C3 CE A9 : ..b.1).psfb.z...
System.Net.Sockets Verbose: 0 : [8148] 00000270 : 3B B7 A2 D7 5A EC 09 1B-BA D9 73 6C 57 8D 71 29 : ;...Z.....slW.q)
System.Net.Sockets Verbose: 0 : [8148] 00000280 : 24 EA C5 65 34 3E 5D 6E-C5 FB 89 68 D7 2B BB BA : $..e4>]n...h.+..
System.Net.Sockets Verbose: 0 : [8148] 00000290 : FA 4B 2A C7 68 CF DD 68-7B 1D C7 96 58 36 05 A9 : .K*.h..h{...X6..
System.Net.Sockets Verbose: 0 : [8148] 000002A0 : 3C 67 8C 63 87 4A 56 06-4B E1 4C E0 0D 3C 25 6A : <g.c.JV.K.L..<%j
System.Net.Sockets Verbose: 0 : [8148] 000002B0 : CF 35 39 EE 4B 86 CD BB-E9 C8 47 43 7F C2 F3 5B : .59.K.....GC...[
System.Net.Sockets Verbose: 0 : [8148] 000002C0 : D9 E5 9E D1 6A 49 D1 B9-AC 9C 26 67 7E CB 67 70 : ....jI....&g~.gp
System.Net.Sockets Verbose: 0 : [8148] 000002D0 : 77 E4 38 9F 6A 17 5A F7-58 36 67 51 8F 2F D9 96 : w.8.j.Z.X6gQ./..
System.Net.Sockets Verbose: 0 : [8148] 000002E0 : F3 D3 DD 26 0B 57 35 C9-48 46 5A A0 31 3A 2C 22 : ...&.W5.HFZ.1:,"
System.Net.Sockets Verbose: 0 : [8148] 000002F0 : 7F A8 71 26 CE BB 4B 97-EA A7 8A BF 39 D1 9D 9F : ..q&..K.....9...
System.Net.Sockets Verbose: 0 : [8148] 00000300 : 23 34 6C 80 01 6E F3 B5-63 AF D2 4B 63 CC 90 89 : #4l..n..c..Kc...
System.Net.Sockets Verbose: 0 : [8148] 00000310 : D7 B1 2E CC 67 28 E4 D7-7A BD 16 F8 61 BD 5B 5C : ....g(..z...a.[\
System.Net.Sockets Verbose: 0 : [8148] 00000320 : 3B 53 68 CB A3 69 58 C2-E2 64 1C 66 C1 C1 0B F4 : ;Sh..iX..d.f....
System.Net.Sockets Verbose: 0 : [8148] 00000330 : 76 39 60 B3 A5 1E 56 EF-D8 B7 E5 B2 8B 7C 14 28 : v9`...V......|.(
System.Net.Sockets Verbose: 0 : [8148] 00000340 : 96 D6 45 7A 65 30 35 0B-93 34 DC 1A 0F 7E 90 A7 : ..Eze05..4...~..
System.Net.Sockets Verbose: 0 : [8148] 00000350 : 4A 8F 87 F4 A0 24 01 45-99 89 B7 85 C0 37 D8 EB : J....$.E.....7..
System.Net.Sockets Verbose: 0 : [8148] 00000360 : 4A 9E 6E 4B 95 95 BC 53-CA 9C 96 5A 49 71 4A 1F : J.nK...S...ZIqJ.
System.Net.Sockets Verbose: 0 : [8148] 00000370 : A6 5E AF 3C CA 30 59 63-EB 96 74 F7 E0 64 A0 66 : .^.<.0Yc..t..d.f
System.Net.Sockets Verbose: 0 : [8148] 00000380 : E3 54 5A 4A EE 00 64 77-2A 61 CE C1 64 20 61 E3 : .TZJ..dw*a..d a.
System.Net.Sockets Verbose: 0 : [8148] 00000390 : 34 76 5A 92 6D 6D 8D 8B-3A E0 4A 7E 1C D4 58 EE : 4vZ.mm..:.J~..X.
System.Net.Sockets Verbose: 0 : [8148] 000003A0 : F9 A4 F6 E5 2E 27 29 6C-BD 12 8A BD C0 2D 0C B5 : .....')l.....-..
System.Net.Sockets Verbose: 0 : [8148] 000003B0 : 55 16 A3 D0 64 CB 8B 2E-89 EB C3 89 CE 82 E6 9E : U...d...........
System.Net.Sockets Verbose: 0 : [8148] 000003C0 : B4 74 7D 36 66 82 B1 38-A1 CE 5D 75 96 4D 51 56 : .t}6f..8..]u.MQV
System.Net.Sockets Verbose: 0 : [8148] 000003D0 : 32 9A 99 60 9D E9 24 97-D2 C6 4B 8E F7 E5 C1 3E : 2..`..$...K....>
System.Net.Sockets Verbose: 0 : [8148] 000003E0 : A3 BD 86 A2 07 37 5B 9D-EB 32 BC AC 45 EB 1A F7 : .....7[..2..E...
System.Net.Sockets Verbose: 0 : [8148] 000003F0 : 77 75 A4 7C 80 2E AB DD-61 C9 69 27 21 B4 85 68 : wu.|....a.i'!..h
System.Net Verbose: 0 : [8148] ConnectStream#25599999::EndRead()
System.Net.Sockets Verbose: 0 : [8148] Socket#375601::EndReceive(OverlappedAsyncResult#5912203)
System.Net.Sockets Verbose: 0 : [8148] Exiting Socket#375601::EndReceive() -> Int32#8760
System.Net Verbose: 0 : [8148] Exiting ConnectStream#25599999::EndRead() -> Int32#8760
System.Net Verbose: 0 : [8148] ConnectStream#25599999::BeginRead()
System.Net.Sockets Verbose: 0 : [8148] Socket#375601::BeginReceive()
System.Net.Sockets Verbose: 0 : [8148] Exiting Socket#375601::BeginReceive() -> OverlappedAsyncResult#1420022
System.Net Verbose: 0 : [8148] Exiting ConnectStream#25599999::BeginRead() -> OverlappedAsyncResult#1420022
System.Net.Sockets Verbose: 0 : [8148] Data from Socket#375601::PostCompletion
System.Net.Sockets Verbose: 0 : [8148] (printing 1024 out of 2466)
System.Net.Sockets Verbose: 0 : [8148] 00000000 : A8 C0 5A 35 CE ED 44 07-B0 9F F9 35 CF 0F 69 35 : ..Z5..D....5..i5
System.Net.Sockets Verbose: 0 : [8148] 00000010 : 4D E6 66 19 35 A9 CE 9D-67 8C 74 F7 83 AD 63 AA : M.f.5...g.t...c.
System.Net.Sockets Verbose: 0 : [8148] 00000020 : 1A 08 1A D4 E8 03 A4 2E-8F C5 3E D9 7A 34 6E 6E : ..........>.z4nn
System.Net.Sockets Verbose: 0 : [8148] 00000030 : 2A D7 6D 97 E9 DD 9F D4-F3 C1 6A F8 8A DE 6D 1B : *.m.......j...m.
System.Net.Sockets Verbose: 0 : [8148] 00000040 : 52 77 57 1C AF E3 5D 1A-9C F8 98 ED 45 46 65 16 : RwW...].....EFe.
System.Net.Sockets Verbose: 0 : [8148] 00000050 : EA C0 39 BD F3 58 DD 9B-C9 48 1A 66 7F 5C 39 5D : ..9..X...H.f.\9]
System.Net.Sockets Verbose: 0 : [8148] 00000060 : DD 1F 20 03 C2 38 26 14-D5 75 C2 C1 0F 38 5E 52 : .. ..8&..u...8^R
System.Net.Sockets Verbose: 0 : [8148] 00000070 : 4C 31 CE 45 2D A7 C9 53-73 C3 36 50 FD 81 51 97 : L1.E-..Ss.6P..Q.
System.Net.Sockets Verbose: 0 : [8148] 00000080 : 0A BF 49 69 41 93 DA FD-56 41 EE AA 11 5C 9E 3F : ..IiA...VA...\.?
System.Net.Sockets Verbose: 0 : [8148] 00000090 : 1B B7 FA EE 57 65 81 6A-4A 74 CF B1 1C CD 05 A3 : ....We.jJt......
System.Net.Sockets Verbose: 0 : [8148] 000000A0 : 71 85 A0 A0 07 F7 2C F7-02 D3 4B 54 D1 97 B8 1B : q.....,...KT....
System.Net.Sockets Verbose: 0 : [8148] 000000B0 : 7B A7 33 0E 9D 6E 1C 82-83 EB 1F 55 5F F0 96 3D : {.3..n.....U_..=
System.Net.Sockets Verbose: 0 : [8148] 000000C0 : 6F AC FC 7A 49 83 C8 8D-6F AC A5 AB 82 3D 3F 3B : o..zI...o....=?;
System.Net.Sockets Verbose: 0 : [8148] 000000D0 : 47 EA 88 2E 91 D5 CF A6-D9 76 24 2E 93 4D 73 FB : G........v$..Ms.
System.Net.Sockets Verbose: 0 : [8148] 000000E0 : BC 89 34 43 F6 AF EA E5-B4 56 C5 24 8F 3A 29 62 : ..4C.....V.$.:)b
System.Net.Sockets Verbose: 0 : [8148] 000000F0 : 16 24 6D 64 BC E9 C9 C7-EB 2C 4F 17 F1 05 17 DE : .$md.....,O.....
System.Net.Sockets Verbose: 0 : [8148] 00000100 : 26 0B D0 01 A5 DA 7E 35-DC CF EE 42 A8 66 65 7C : &.....~5...B.fe|
System.Net.Sockets Verbose: 0 : [8148] 00000110 : 58 31 36 35 CC 87 95 8F-17 70 A7 0E 4E BE 93 A3 : X165.....p..N...
System.Net.Sockets Verbose: 0 : [8148] 00000120 : C0 5A D4 91 36 9D 03 68-74 E2 42 8E 6F 2E 68 98 : .Z..6..ht.B.o.h.
System.Net.Sockets Verbose: 0 : [8148] 00000130 : 98 DF 82 6A 69 1C 26 0E-07 53 D4 57 5B 5D 48 16 : ...ji.&..S.W[]H.
System.Net.Sockets Verbose: 0 : [8148] 00000140 : 34 C9 84 CA 1C B9 AD 58-F6 C4 15 27 C3 A9 39 E4 : 4......X...'..9.
System.Net.Sockets Verbose: 0 : [8148] 00000150 : D0 28 0F 43 9C F8 FA 41-84 DD 09 B2 C2 F9 88 F4 : .(.C...A........
System.Net.Sockets Verbose: 0 : [8148] 00000160 : C5 A1 77 FD C9 49 14 5F-71 32 22 7C 98 3A EC 5C : ..w..I._q2"|.:.\
System.Net.Sockets Verbose: 0 : [8148] 00000170 : CC 3E EA 75 90 5C 4F A2-18 31 23 85 C5 93 66 C5 : .>.u.\O..1#...f.
System.Net.Sockets Verbose: 0 : [8148] 00000180 : 02 DB FC 7F 75 5C 59 CF-AB 38 16 7C 1F 69 7E 09 : ....u\Y..8.|.i~.
System.Net.Sockets Verbose: 0 : [8148] 00000190 : 52 1B 30 9B 47 AD 96 20-24 90 04 08 49 08 81 BC : R.0.G.. $...I...
System.Net.Sockets Verbose: 0 : [8148] 000001A0 : B1 26 84 25 60 30 DB 68-FE FB F8 7E 77 E9 EE 87 : .&.%`0.h...~w...
System.Net.Sockets Verbose: 0 : [8148] 000001B0 : 7E 42 1C CA 45 C9 C6 F6-29 C4 A1 9A 8B 5A D2 3E : ~B..E...)....Z.>
System.Net.Sockets Verbose: 0 : [8148] 000001C0 : B4 93 C5 DD 0A C5 87 97-1F A9 AF 95 39 EA D0 F2 : ............9...
System.Net.Sockets Verbose: 0 : [8148] 000001D0 : 57 DF 89 26 73 4E 83 18-8D 07 85 BC F8 CA 08 D8 : W..&sN..........
System.Net.Sockets Verbose: 0 : [8148] 000001E0 : 4B 0E 59 BE CC 76 05 EE-F2 41 71 1A 25 92 E0 AA : K.Y..v...Aq.%...
System.Net.Sockets Verbose: 0 : [8148] 000001F0 : 5E 7D 33 13 1D B5 21 A9-D6 1A 4F F2 21 D5 72 97 : ^}3...!...O.!.r.
System.Net.Sockets Verbose: 0 : [8148] 00000200 : F6 28 92 2F 5D CD 8B DC-5D 1A 02 7E BC 59 E6 90 : .(./]...]..~.Y..
System.Net.Sockets Verbose: 0 : [8148] 00000210 : 85 F7 7A 0D E6 FC C3 37-B1 B2 B4 0E 2F 8B 41 E4 : ..z....7..../.A.
System.Net.Sockets Verbose: 0 : [8148] 00000220 : 60 DE 77 E1 EE 98 92 E1-11 30 09 3E C6 BA DA 93 : `.w......0.>....
System.Net.Sockets Verbose: 0 : [8148] 00000230 : 80 05 F5 15 9A D7 30 78-23 3B E8 E5 EE B2 26 4E : ......0x#;....&N
System.Net.Sockets Verbose: 0 : [8148] 00000240 : 58 5C 65 BB F9 64 F7 B7-58 1A 3B 60 B3 22 1D 61 : X\e..d..X.;`.".a
System.Net.Sockets Verbose: 0 : [8148] 00000250 : D6 79 4C 18 07 69 7A AD-9B B6 1C ED D4 A3 E3 2F : .yL..iz......../
System.Net.Sockets Verbose: 0 : [8148] 00000260 : 85 34 22 05 1F 77 93 A6-E8 B5 4B 7D 02 59 62 31 : .4"..w....K}.Yb1
System.Net.Sockets Verbose: 0 : [8148] 00000270 : A7 13 4D 4E 9A 14 2A 6A-7B DC 21 A6 5F 76 F5 CC : ..MN..*j{.!._v..
System.Net.Sockets Verbose: 0 : [8148] 00000280 : 1B 8A 26 01 B9 D7 3A 5B-D4 80 82 2C 6A E3 55 DB : ..&...:[...,j.U.
System.Net.Sockets Verbose: 0 : [8148] 00000290 : 07 96 93 EB DE E8 69 A5-96 7B 73 6C 39 E1 94 59 : ......i..{sl9..Y
System.Net.Sockets Verbose: 0 : [8148] 000002A0 : FC FE 79 C0 C2 9B EE 5D-4E CD 67 A6 14 4F 22 90 : ..y....]N.g..O".
System.Net.Sockets Verbose: 0 : [8148] 000002B0 : 35 2F 1E 3F CE 93 D9 30-2B C7 21 1E C7 32 BB D5 : 5/.?...0+.!..2..
System.Net.Sockets Verbose: 0 : [8148] 000002C0 : 15 ED CE DA FA 7C 8F 5B-C4 BA 52 EE 73 E0 BA DE : .....|.[..R.s...
System.Net.Sockets Verbose: 0 : [8148] 000002D0 : 1A F3 21 9B 93 CF E4 67-62 59 E7 65 DC 8D 2E 17 : ..!....gbY.e....
System.Net.Sockets Verbose: 0 : [8148] 000002E0 : 68 F2 D8 6B E3 34 CA 1D-22 C0 B4 16 4F DB 20 26 : h..k.4.."...O. &
System.Net.Sockets Verbose: 0 : [8148] 000002F0 : 15 47 4B A9 8E 40 76 E0-04 3B C6 84 28 B5 2C CD : .GK..@v..;..(.,.
System.Net.Sockets Verbose: 0 : [8148] 00000300 : 1F D7 EE 2D A7 8C 3D 70-47 A3 77 6B B9 ED 73 00 : ...-..=pG.wk..s.
System.Net.Sockets Verbose: 0 : [8148] 00000310 : E2 41 B2 73 D1 0C CC 10-F3 C6 35 A4 93 B4 89 99 : .A.s......5.....
System.Net.Sockets Verbose: 0 : [8148] 00000320 : 10 73 F1 4A B7 31 69 60-83 49 06 CC 65 9A 19 A3 : .s.J.1i`.I..e...
System.Net.Sockets Verbose: 0 : [8148] 00000330 : 01 2F 37 B4 A5 D5 91 F3-E0 E8 2E CD 71 E9 16 42 : ./7.........q..B
System.Net.Sockets Verbose: 0 : [8148] 00000340 : 4E 41 29 98 2F 7C 2A 39-8F CB 59 FA 38 E7 EB E6 : NA)./|*9..Y.8...
System.Net.Sockets Verbose: 0 : [8148] 00000350 : 11 CC CE 22 21 19 54 0E-6F 92 1D DF 08 59 8C F2 : ..."!.T.o....Y..
System.Net.Sockets Verbose: 0 : [8148] 00000360 : C1 56 FA 80 DC 70 36 82-67 CC 28 C6 A1 4D 8C 27 : .V...p6.g.(..M.'
System.Net.Sockets Verbose: 0 : [8148] 00000370 : D0 1B 0E EA 9B 29 EB 77-69 06 00 DA F7 87 EA 6E : .....).wi......n
System.Net.Sockets Verbose: 0 : [8148] 00000380 : 05 3B 8C 2D 06 68 DE BB-B7 15 59 1E C4 1B 47 D7 : .;.-.h....Y...G.
System.Net.Sockets Verbose: 0 : [8148] 00000390 : B9 DC 1D 91 44 24 A7 93-57 30 68 3B A1 85 A7 89 : ....D$..W0h;....
System.Net.Sockets Verbose: 0 : [8148] 000003A0 : B7 14 6F C8 34 3E B9 BD-05 5B 82 FB CA 75 8D A1 : ..o.4>...[...u..
System.Net.Sockets Verbose: 0 : [8148] 000003B0 : 70 D3 6B A3 54 CA AD 44-51 C1 ED B2 22 12 E5 CD : p.k.T..DQ..."...
System.Net.Sockets Verbose: 0 : [8148] 000003C0 : 26 8F 98 9D 59 27 84 01-31 23 24 74 96 13 79 30 : &...Y'..1#$t..y0
System.Net.Sockets Verbose: 0 : [8148] 000003D0 : 48 93 7E 5C 76 00 F1 43-46 B6 EB B4 A5 96 39 68 : H.~\v..CF.....9h
System.Net.Sockets Verbose: 0 : [8148] 000003E0 : 69 82 E1 32 51 3F 80 FD-71 DE 77 0B 3F 70 04 6E : i..2Q?..q.w.?p.n
System.Net.Sockets Verbose: 0 : [8148] 000003F0 : CD 57 65 95 60 8C 65 BC-0E D3 B8 91 B0 B7 FA 15 : .We.`.e.........
System.Net Verbose: 0 : [8148] ConnectStream#25599999::EndRead()
System.Net.Sockets Verbose: 0 : [8148] Socket#375601::EndReceive(OverlappedAsyncResult#1420022)
System.Net.Sockets Verbose: 0 : [8148] Exiting Socket#375601::EndReceive() -> Int32#2466
System.Net.Sockets Verbose: 0 : [8148] Socket#375601::Dispose()
System.Net Verbose: 0 : [8148] Exiting ConnectStream#25599999::EndRead() -> Int32#2466
System.Net Verbose: 0 : [8148] ConnectStream#25599999::BeginRead()
System.Net Verbose: 0 : [8148] ConnectStream#25599999::EndRead()
System.Net Verbose: 0 : [8148] Exiting ConnectStream#25599999::EndRead() -> Int32#0
System.Net Verbose: 0 : [8148] ConnectStream#25599999::Close()
System.Net Verbose: 0 : [8148] Exiting ConnectStream#25599999::Close() 
System.Net Verbose: 0 : [8148] ConnectStream#25599999::Close()
System.Net Verbose: 0 : [8148] Exiting ConnectStream#25599999::Close() 
System.Net Verbose: 0 : [8148] Exiting ConnectStream#25599999::BeginRead() -> NestedSingleAsyncResult#25192566
12306订票助手.exe Information: 0 : 服务器返回数据----->16821字节
12306订票助手.exe Information: 0 : 数据非正常数据, 正在执行解压缩
12306订票助手.exe Information: 0 : 服务器版本:13.8.1.7
12306订票助手.exe Information: 0 : 当前版本:13.8.1.7
12306订票助手.exe Information: 0 : 已找到升级:False
System.Net Verbose: 0 : [8100] WebRequest::Create(https://112.90.135.238/otn/)
System.Net Verbose: 0 : [8100] HttpWebRequest#5868248::HttpWebRequest(https://112.90.135.238/otn/#-1954009123)
System.Net Verbose: 0 : [8100] Exiting HttpWebRequest#5868248::HttpWebRequest() 
System.Net Verbose: 0 : [8100] Exiting WebRequest::Create() -> HttpWebRequest#5868248
System.Net Verbose: 0 : [8100] ServicePoint#25728949::ServicePoint(112.90.135.238:443)
System.Net Information: 0 : [8100] Associating HttpWebRequest#5868248 with ServicePoint#25728949
System.Net Information: 0 : [8100] Associating HttpWebRequest#5868248 with ServicePoint#25728949
System.Net Verbose: 0 : [8100] HttpWebRequest#5868248::GetResponse()
System.Net Information: 0 : [8100] Associating Connection#66273998 with HttpWebRequest#5868248
System.Net.Sockets Verbose: 0 : [8100] Socket#6163650::Socket(AddressFamily#2)
System.Net.Sockets Verbose: 0 : [8100] Exiting Socket#6163650::Socket() 
System.Net.Sockets Verbose: 0 : [8100] Socket#47293308::Socket(AddressFamily#23)
System.Net.Sockets Verbose: 0 : [8100] Exiting Socket#47293308::Socket() 
System.Net.Sockets Verbose: 0 : [8100] DNS::TryInternalResolve(112.90.135.238)
System.Net.Sockets Verbose: 0 : [8100] Socket#6163650::Connect(112.90.135.238:443#-293119029)
System.Net.Sockets Information: 0 : [8100] Socket#6163650 - Created connection from 192.168.3.146:52301 to 112.90.135.238:443.
System.Net.Sockets Verbose: 0 : [8100] Exiting Socket#6163650::Connect() 
System.Net.Sockets Verbose: 0 : [8100] Socket#47293308::Close()
System.Net.Sockets Verbose: 0 : [8100] Socket#47293308::Dispose()
System.Net.Sockets Verbose: 0 : [8100] Exiting Socket#47293308::Close() 
System.Net Information: 0 : [8100] Connection#66273998 - Created connection from 192.168.3.146:52301 to 112.90.135.238:443.
System.Net Information: 0 : [8100] TlsStream#29859435::.ctor(host=kyfw.12306.cn, #certs=0)
System.Net Information: 0 : [8100] Associating HttpWebRequest#5868248 with ConnectStream#32255178
System.Net Information: 0 : [8100] HttpWebRequest#5868248 - Request: GET /otn/ HTTP/1.1


System.Net Information: 0 : [8100] ConnectStream#32255178 - Sending headers
{
Host: kyfw.12306.cn
Connection: Keep-Alive
}.
System.Net Information: 0 : [8100] SecureChannel#5817817::.ctor(hostname=kyfw.12306.cn, #clientCertificates=0, encryptionPolicy=RequireEncryption)
System.Net Information: 0 : [8100] SecureChannel#5817817 - Left with 0 client certificates to choose from.
System.Net Information: 0 : [8100] Using the cached credential handle.
System.Net Information: 0 : [8100] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = (null), targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [8100] InitializeSecurityContext(In-Buffer length=0, Out-Buffer length=151, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [8100] Socket#6163650::Send()
System.Net.Sockets Verbose: 0 : [8100] Data from Socket#6163650::Send
System.Net.Sockets Verbose: 0 : [8100] 00000000 : 16 03 01 00 92 01 00 00-8E 03 01 5A 6E 79 56 A8 : ...........ZnyV.
System.Net.Sockets Verbose: 0 : [8100] 00000010 : BC A6 AD 81 01 05 45 76-FC DA EC 31 A2 27 B0 E1 : ......Ev...1.'..
System.Net.Sockets Verbose: 0 : [8100] 00000020 : F1 62 E6 00 37 7D 1A A5-C0 44 9E 20 34 D4 38 A8 : .b..7}...D. 4.8.
System.Net.Sockets Verbose: 0 : [8100] 00000030 : CE 0B 9A B2 69 64 F2 A8-B8 4C F0 9B DA E6 37 90 : ....id...L....7.
System.Net.Sockets Verbose: 0 : [8100] 00000040 : F4 6D 00 AE A9 60 7C 17-90 0C CD AE 00 18 C0 14 : .m...`|.........
System.Net.Sockets Verbose: 0 : [8100] 00000050 : C0 13 C0 0A C0 09 00 35-00 2F 00 38 00 32 00 0A : .......5./.8.2..
System.Net.Sockets Verbose: 0 : [8100] 00000060 : 00 13 00 05 00 04 01 00-00 2D FF 01 00 01 00 00 : .........-......
System.Net.Sockets Verbose: 0 : [8100] 00000070 : 00 00 12 00 10 00 00 0D-6B 79 66 77 2E 31 32 33 : ........kyfw.123
System.Net.Sockets Verbose: 0 : [8100] 00000080 : 30 36 2E 63 6E 00 0A 00-08 00 06 00 19 00 17 00 : 06.cn...........
System.Net.Sockets Verbose: 0 : [8100] 00000090 : 18 00 0B 00 02 01 00                            : .......
System.Net.Sockets Verbose: 0 : [8100] Exiting Socket#6163650::Send() -> Int32#151
System.Net.Sockets Verbose: 0 : [8100] Socket#6163650::Receive()
System.Net.Sockets Verbose: 0 : [8100] Data from Socket#6163650::Receive
System.Net.Sockets Verbose: 0 : [8100] 00000000 : 16 03 01 00 51                                  : ....Q
System.Net.Sockets Verbose: 0 : [8100] Exiting Socket#6163650::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [8100] Socket#6163650::Receive()
System.Net.Sockets Verbose: 0 : [8100] Data from Socket#6163650::Receive
System.Net.Sockets Verbose: 0 : [8100] 00000005 : 02 00 00 4D 03 01 5A 6E-79 68 86 20 55 42 CB 43 : ...M..Znyh. UB.C
System.Net.Sockets Verbose: 0 : [8100] 00000015 : 70 68 91 39 53 01 03 B7-85 02 D0 4C 65 CC 76 A5 : ph.9S......Le.v.
System.Net.Sockets Verbose: 0 : [8100] 00000025 : E9 44 43 E9 E5 DD 20 34-D4 38 A8 CE 0B 9A B2 69 : .DC... 4.8.....i
System.Net.Sockets Verbose: 0 : [8100] 00000035 : 64 F2 A8 B8 4C F0 9B DA-E6 37 90 F4 6D 00 AE A9 : d...L....7..m...
System.Net.Sockets Verbose: 0 : [8100] 00000045 : 60 7C 17 90 0C CD AE C0-14 00 00 05 FF 01 00 01 : `|..............
System.Net.Sockets Verbose: 0 : [8100] 00000055 : 00                                              : .
System.Net.Sockets Verbose: 0 : [8100] Exiting Socket#6163650::Receive() -> Int32#81
System.Net Information: 0 : [8100] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7b3800, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [8100] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [8100] Socket#6163650::Receive()
System.Net.Sockets Verbose: 0 : [8100] Data from Socket#6163650::Receive
System.Net.Sockets Verbose: 0 : [8100] 00000000 : 14 03 01 00 01                                  : .....
System.Net.Sockets Verbose: 0 : [8100] Exiting Socket#6163650::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [8100] Socket#6163650::Receive()
System.Net.Sockets Verbose: 0 : [8100] Data from Socket#6163650::Receive
System.Net.Sockets Verbose: 0 : [8100] 00000005 : 01                                              : .
System.Net.Sockets Verbose: 0 : [8100] Exiting Socket#6163650::Receive() -> Int32#1
System.Net Information: 0 : [8100] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7b3800, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [8100] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [8100] Socket#6163650::Receive()
System.Net.Sockets Verbose: 0 : [8100] Data from Socket#6163650::Receive
System.Net.Sockets Verbose: 0 : [8100] 00000000 : 16 03 01 00 30                                  : ....0
System.Net.Sockets Verbose: 0 : [8100] Exiting Socket#6163650::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [8100] Socket#6163650::Receive()
System.Net.Sockets Verbose: 0 : [8100] Data from Socket#6163650::Receive
System.Net.Sockets Verbose: 0 : [8100] 00000005 : C9 43 4D 25 12 01 07 34-9D 0C 12 07 4F B7 3A 91 : .CM%...4....O.:.
System.Net.Sockets Verbose: 0 : [8100] 00000015 : 6E B8 BA CB 26 35 2D 22-02 BF DA D0 13 A5 30 6E : n...&5-"......0n
System.Net.Sockets Verbose: 0 : [8100] 00000025 : AF BB A6 D7 B5 DC CF 93-48 65 44 5B 11 DB 8D 39 : ........HeD[...9
System.Net.Sockets Verbose: 0 : [8100] Exiting Socket#6163650::Receive() -> Int32#48
System.Net Information: 0 : [8100] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7b3800, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [8100] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=59, returned code=OK).
System.Net Information: 0 : [8100] Remote certificate: [Version]
  V3


[Subject]
  CN=*.12306.cn, OU=IT, O=CHINA RAILWAY, L=Beijing, C=CN
  Simple Name: *.12306.cn
  DNS Name: *.12306.cn


[Issuer]
  CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US
  Simple Name: DigiCert SHA2 Secure Server CA
  DNS Name: DigiCert SHA2 Secure Server CA


[Serial Number]
  0FB64CE1D8E0D31FDB4DB6F8B4A6B88A


[Not Before]
  2017/11/29 8:00:00


[Not After]
  2018/12/4 20:00:00


[Thumbprint]
  21BB0ADBDF1FAE43D15D2DB5B5E0A51318BA47F2


[Signature Algorithm]
  sha256RSA(1.2.840.113549.1.1.11)


[Public Key]
  Algorithm: RSA
  Length: 2048
  Key Blob: 30 82 01 0a 02 82 01 01 00 ab eb 32 cb e2 a8 53 2d 07 39 ca 8b 17 05 55 b5 7f ce ef df fa 9d c0 64 c0 52 51 54 63 f6 c0 66 da e9 8d bc 57 34 74 95 78 1c 8a ce 5a d7 41 77 08 5d f2 eb 67 e3 45 e9 5a 7d 02 b6 de 6d 8a 27 07 8e 89 cf b5 0b 5c a1 d2 21 0f 74 90 95 cb ba e1 81 91 71 ba 12 ac f1 89 6b 72 1d 9a 05 ba 88 e7 30 e6 6b ef b2 c1 40 e1 12 83 1d 0c 83 3f d6 80 6f d5 63 9d 05 af de 6e 2b b7 84 58 11 7c....
System.Net Information: 0 : [8100] SecureChannel#5817817 - Remote certificate was verified as valid by the user.
System.Net Information: 0 : [8100] ProcessAuthentication(Protocol=Tls, Cipher=Aes256 256 bit strength, Hash=Sha1 160 bit strength, Key Exchange=44550 256 bit strength).
System.Net.Sockets Verbose: 0 : [8100] Socket#6163650::MultipleSend()
System.Net.Sockets Verbose: 0 : [8100] Exiting Socket#6163650::MultipleSend() 
System.Net.Sockets Verbose: 0 : [8100] Socket#6163650::Receive()
System.Net.Sockets Verbose: 0 : [8100] Data from Socket#6163650::Receive
System.Net.Sockets Verbose: 0 : [8100] 00000000 : 15 03 01 00 20                                  : .... 
System.Net.Sockets Verbose: 0 : [8100] Exiting Socket#6163650::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [8100] Socket#6163650::Receive()
System.Net.Sockets Verbose: 0 : [8100] Data from Socket#6163650::Receive
System.Net.Sockets Verbose: 0 : [8100] 00000005 : FF 3E 85 DD 96 AF 90 AE-19 61 2F 8B 72 83 21 27 : .>.......a/.r.!'
System.Net.Sockets Verbose: 0 : [8100] 00000015 : 58 C7 75 38 1B CD B7 C8-81 D5 AD D9 6C 2F 9A 09 : X.u8........l/..
System.Net.Sockets Verbose: 0 : [8100] Exiting Socket#6163650::Receive() -> Int32#32
System.Net Error: 0 : [8100] Decrypt failed with error 0X90317.
System.Net.Sockets Verbose: 0 : [8100] Socket#6163650::Dispose()
System.Net Error: 0 : [8100] Exception in HttpWebRequest#5868248:: - The underlying connection was closed: The connection was closed unexpectedly..
System.Net Information: 0 : [8100] Associating HttpWebRequest#5868248 with ServicePoint#25728949
System.Net Information: 0 : [8100] Associating Connection#22047522 with HttpWebRequest#5868248
System.Net.Sockets Verbose: 0 : [8100] Socket#65965236::Socket(AddressFamily#2)
System.Net.Sockets Verbose: 0 : [8100] Exiting Socket#65965236::Socket() 
System.Net.Sockets Verbose: 0 : [8100] Socket#50732905::Socket(AddressFamily#23)
System.Net.Sockets Verbose: 0 : [8100] Exiting Socket#50732905::Socket() 
System.Net.Sockets Verbose: 0 : [8100] Socket#65965236::Connect(112.90.135.238:443#-293119029)
System.Net.Sockets Information: 0 : [8100] Socket#65965236 - Created connection from 192.168.3.146:52303 to 112.90.135.238:443.
System.Net.Sockets Verbose: 0 : [8100] Exiting Socket#65965236::Connect() 
System.Net.Sockets Verbose: 0 : [8100] Socket#50732905::Close()
System.Net.Sockets Verbose: 0 : [8100] Socket#50732905::Dispose()
System.Net.Sockets Verbose: 0 : [8100] Exiting Socket#50732905::Close() 
System.Net Information: 0 : [8100] Connection#22047522 - Created connection from 192.168.3.146:52303 to 112.90.135.238:443.
System.Net Information: 0 : [8100] TlsStream#12514595::.ctor(host=kyfw.12306.cn, #certs=0)
System.Net Information: 0 : [8100] Associating HttpWebRequest#5868248 with ConnectStream#41150217
System.Net Information: 0 : [8100] HttpWebRequest#5868248 - Request: GET /otn/ HTTP/1.1


System.Net Information: 0 : [8100] ConnectStream#41150217 - Sending headers
{
Host: kyfw.12306.cn
Connection: Keep-Alive
}.
System.Net Information: 0 : [8100] SecureChannel#51175886::.ctor(hostname=kyfw.12306.cn, #clientCertificates=0, encryptionPolicy=RequireEncryption)
System.Net Information: 0 : [8100] SecureChannel#51175886 - Left with 0 client certificates to choose from.
System.Net Information: 0 : [8100] Using the cached credential handle.
System.Net Information: 0 : [8100] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = (null), targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [8100] InitializeSecurityContext(In-Buffer length=0, Out-Buffer length=151, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [8100] Socket#65965236::Send()
System.Net.Sockets Verbose: 0 : [8100] Data from Socket#65965236::Send
System.Net.Sockets Verbose: 0 : [8100] 00000000 : 16 03 01 00 92 01 00 00-8E 03 01 5A 6E 79 56 D8 : ...........ZnyV.
System.Net.Sockets Verbose: 0 : [8100] 00000010 : 0B 0A B3 D3 93 DE 62 B0-1B 4F DA 1B 2B 17 22 0B : ......b..O..+.".
System.Net.Sockets Verbose: 0 : [8100] 00000020 : 4B 45 16 21 71 8A 6F 53-17 E4 B8 20 34 D4 38 A8 : KE.!q.oS... 4.8.
System.Net.Sockets Verbose: 0 : [8100] 00000030 : CE 0B 9A B2 69 64 F2 A8-B8 4C F0 9B DA E6 37 90 : ....id...L....7.
System.Net.Sockets Verbose: 0 : [8100] 00000040 : F4 6D 00 AE A9 60 7C 17-90 0C CD AE 00 18 C0 14 : .m...`|.........
System.Net.Sockets Verbose: 0 : [8100] 00000050 : C0 13 C0 0A C0 09 00 35-00 2F 00 38 00 32 00 0A : .......5./.8.2..
System.Net.Sockets Verbose: 0 : [8100] 00000060 : 00 13 00 05 00 04 01 00-00 2D FF 01 00 01 00 00 : .........-......
System.Net.Sockets Verbose: 0 : [8100] 00000070 : 00 00 12 00 10 00 00 0D-6B 79 66 77 2E 31 32 33 : ........kyfw.123
System.Net.Sockets Verbose: 0 : [8100] 00000080 : 30 36 2E 63 6E 00 0A 00-08 00 06 00 19 00 17 00 : 06.cn...........
System.Net.Sockets Verbose: 0 : [8100] 00000090 : 18 00 0B 00 02 01 00                            : .......
System.Net.Sockets Verbose: 0 : [8100] Exiting Socket#65965236::Send() -> Int32#151
System.Net.Sockets Verbose: 0 : [8100] Socket#65965236::Receive()
System.Net.Sockets Verbose: 0 : [8100] Data from Socket#65965236::Receive
System.Net.Sockets Verbose: 0 : [8100] 00000000 : 16 03 01 00 5D                                  : ....]
System.Net.Sockets Verbose: 0 : [8100] Exiting Socket#65965236::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [8100] Socket#65965236::Receive()
System.Net.Sockets Verbose: 0 : [8100] Data from Socket#65965236::Receive
System.Net.Sockets Verbose: 0 : [8100] 00000005 : 02 00 00 59 03 01 5A 6E-79 68 5D 8B B6 68 C0 7F : ...Y..Znyh]..h..
System.Net.Sockets Verbose: 0 : [8100] 00000015 : 6A AB C6 07 09 FB CB 62-59 13 DF C3 54 AC E8 72 : j......bY...T..r
System.Net.Sockets Verbose: 0 : [8100] 00000025 : FA 5E D4 32 BE 3F 20 D1-93 C6 A7 1B FA B5 46 96 : .^.2.? .......F.
System.Net.Sockets Verbose: 0 : [8100] 00000035 : C5 A7 33 CE B6 B4 24 AB-85 3A 67 27 EA 83 4B E0 : ..3...$..:g'..K.
System.Net.Sockets Verbose: 0 : [8100] 00000045 : E4 9D AF 55 1F EF 47 C0-14 00 00 11 00 00 00 00 : ...U..G.........
System.Net.Sockets Verbose: 0 : [8100] 00000055 : FF 01 00 01 00 00 0B 00-04 03 00 01 02          : .............
System.Net.Sockets Verbose: 0 : [8100] Exiting Socket#65965236::Receive() -> Int32#93
System.Net Information: 0 : [8100] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7f16dc0, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [8100] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [8100] Socket#65965236::Receive()
System.Net.Sockets Verbose: 0 : [8100] Data from Socket#65965236::Receive
System.Net.Sockets Verbose: 0 : [8100] 00000000 : 16 03 01 09 AC                                  : .....
System.Net.Sockets Verbose: 0 : [8100] Exiting Socket#65965236::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [8100] Socket#65965236::Receive()
System.Net.Sockets Verbose: 0 : [8100] Data from Socket#65965236::Receive
System.Net.Sockets Verbose: 0 : [8100] (printing 1024 out of 2476)
System.Net.Sockets Verbose: 0 : [8100] 00000005 : 0B 00 09 A8 00 09 A5 00-05 07 30 82 05 03 30 82 : ..........0...0.
System.Net.Sockets Verbose: 0 : [8100] 00000015 : 03 EB A0 03 02 01 02 02-10 0F B6 4C E1 D8 E0 D3 : ...........L....
System.Net.Sockets Verbose: 0 : [8100] 00000025 : 1F DB 4D B6 F8 B4 A6 B8-8A 30 0D 06 09 2A 86 48 : ..M......0...*.H
System.Net.Sockets Verbose: 0 : [8100] 00000035 : 86 F7 0D 01 01 0B 05 00-30 4D 31 0B 30 09 06 03 : ........0M1.0...
System.Net.Sockets Verbose: 0 : [8100] 00000045 : 55 04 06 13 02 55 53 31-15 30 13 06 03 55 04 0A : U....US1.0...U..
System.Net.Sockets Verbose: 0 : [8100] 00000055 : 13 0C 44 69 67 69 43 65-72 74 20 49 6E 63 31 27 : ..DigiCert Inc1'
System.Net.Sockets Verbose: 0 : [8100] 00000065 : 30 25 06 03 55 04 03 13-1E 44 69 67 69 43 65 72 : 0%..U....DigiCer
System.Net.Sockets Verbose: 0 : [8100] 00000075 : 74 20 53 48 41 32 20 53-65 63 75 72 65 20 53 65 : t SHA2 Secure Se
System.Net.Sockets Verbose: 0 : [8100] 00000085 : 72 76 65 72 20 43 41 30-1E 17 0D 31 37 31 31 32 : rver CA0...17112
System.Net.Sockets Verbose: 0 : [8100] 00000095 : 39 30 30 30 30 30 30 5A-17 0D 31 38 31 32 30 34 : 9000000Z..181204
System.Net.Sockets Verbose: 0 : [8100] 000000A5 : 31 32 30 30 30 30 5A 30-59 31 0B 30 09 06 03 55 : 120000Z0Y1.0...U
System.Net.Sockets Verbose: 0 : [8100] 000000B5 : 04 06 13 02 43 4E 31 10-30 0E 06 03 55 04 07 13 : ....CN1.0...U...
System.Net.Sockets Verbose: 0 : [8100] 000000C5 : 07 42 65 69 6A 69 6E 67-31 16 30 14 06 03 55 04 : .Beijing1.0...U.
System.Net.Sockets Verbose: 0 : [8100] 000000D5 : 0A 13 0D 43 48 49 4E 41-20 52 41 49 4C 57 41 59 : ...CHINA RAILWAY
System.Net.Sockets Verbose: 0 : [8100] 000000E5 : 31 0B 30 09 06 03 55 04-0B 13 02 49 54 31 13 30 : 1.0...U....IT1.0
System.Net.Sockets Verbose: 0 : [8100] 000000F5 : 11 06 03 55 04 03 0C 0A-2A 2E 31 32 33 30 36 2E : ...U....*.12306.
System.Net.Sockets Verbose: 0 : [8100] 00000105 : 63 6E 30 82 01 22 30 0D-06 09 2A 86 48 86 F7 0D : cn0.."0...*.H...
System.Net.Sockets Verbose: 0 : [8100] 00000115 : 01 01 01 05 00 03 82 01-0F 00 30 82 01 0A 02 82 : ..........0.....
System.Net.Sockets Verbose: 0 : [8100] 00000125 : 01 01 00 AB EB 32 CB E2-A8 53 2D 07 39 CA 8B 17 : .....2...S-.9...
System.Net.Sockets Verbose: 0 : [8100] 00000135 : 05 55 B5 7F CE EF DF FA-9D C0 64 C0 52 51 54 63 : .U........d.RQTc
System.Net.Sockets Verbose: 0 : [8100] 00000145 : F6 C0 66 DA E9 8D BC 57-34 74 95 78 1C 8A CE 5A : ..f....W4t.x...Z
System.Net.Sockets Verbose: 0 : [8100] 00000155 : D7 41 77 08 5D F2 EB 67-E3 45 E9 5A 7D 02 B6 DE : .Aw.]..g.E.Z}...
System.Net.Sockets Verbose: 0 : [8100] 00000165 : 6D 8A 27 07 8E 89 CF B5-0B 5C A1 D2 21 0F 74 90 : m.'......\..!.t.
System.Net.Sockets Verbose: 0 : [8100] 00000175 : 95 CB BA E1 81 91 71 BA-12 AC F1 89 6B 72 1D 9A : ......q.....kr..
System.Net.Sockets Verbose: 0 : [8100] 00000185 : 05 BA 88 E7 30 E6 6B EF-B2 C1 40 E1 12 83 1D 0C : ....0.k...@.....
System.Net.Sockets Verbose: 0 : [8100] 00000195 : 83 3F D6 80 6F D5 63 9D-05 AF DE 6E 2B B7 84 58 : .?..o.c....n+..X
System.Net.Sockets Verbose: 0 : [8100] 000001A5 : 11 7C C1 10 F9 3D D3 C9-5B 98 7D 7D 16 4D C8 68 : .|...=..[.}}.M.h
System.Net.Sockets Verbose: 0 : [8100] 000001B5 : 17 8F 8A 47 C1 6E 19 FF-B1 E3 6B E2 48 0B 07 43 : ...G.n....k.H..C
System.Net.Sockets Verbose: 0 : [8100] 000001C5 : DA 90 D3 E4 D7 03 B9 73-40 64 20 9C F9 FA 2B A9 : .......s@d ...+.
System.Net.Sockets Verbose: 0 : [8100] 000001D5 : E5 60 BF F4 1E 64 0F 2B-1B CC CF 67 80 3D 50 39 : .`...d.+...g.=P9
System.Net.Sockets Verbose: 0 : [8100] 000001E5 : F0 52 D3 6B B1 AC E9 AC-7D 32 35 2D 80 FB 50 01 : .R.k....}25-..P.
System.Net.Sockets Verbose: 0 : [8100] 000001F5 : 46 58 59 71 CF D5 92 5F-68 C0 55 41 AE 74 52 48 : FXYq..._h.UA.tRH
System.Net.Sockets Verbose: 0 : [8100] 00000205 : 45 9D EC AF 9E 94 D9 2C-B7 13 CC C3 94 85 7B DD : E......,......{.
System.Net.Sockets Verbose: 0 : [8100] 00000215 : C6 8D 86 0C 5A 5B 5F 57-5D 50 F0 65 CD 86 06 42 : ....Z[_W]P.e...B
System.Net.Sockets Verbose: 0 : [8100] 00000225 : 78 C0 25 02 03 01 00 01-A3 82 01 D1 30 82 01 CD : x.%.........0...
System.Net.Sockets Verbose: 0 : [8100] 00000235 : 30 1F 06 03 55 1D 23 04-18 30 16 80 14 0F 80 61 : 0...U.#..0.....a
System.Net.Sockets Verbose: 0 : [8100] 00000245 : 1C 82 31 61 D5 2F 28 E7-8D 46 38 B4 2C E1 C6 D9 : ..1a./(..F8.,...
System.Net.Sockets Verbose: 0 : [8100] 00000255 : E2 30 1D 06 03 55 1D 0E-04 16 04 14 59 8B 8F 4B : .0...U......Y..K
System.Net.Sockets Verbose: 0 : [8100] 00000265 : 77 D3 27 70 9E A5 4A D3-73 41 A9 AC 95 AB F0 42 : w.'p..J.sA.....B
System.Net.Sockets Verbose: 0 : [8100] 00000275 : 30 15 06 03 55 1D 11 04-0E 30 0C 82 0A 2A 2E 31 : 0...U....0...*.1
System.Net.Sockets Verbose: 0 : [8100] 00000285 : 32 33 30 36 2E 63 6E 30-0E 06 03 55 1D 0F 01 01 : 2306.cn0...U....
System.Net.Sockets Verbose: 0 : [8100] 00000295 : FF 04 04 03 02 05 A0 30-1D 06 03 55 1D 25 04 16 : .......0...U.%..
System.Net.Sockets Verbose: 0 : [8100] 000002A5 : 30 14 06 08 2B 06 01 05-05 07 03 01 06 08 2B 06 : 0...+.........+.
System.Net.Sockets Verbose: 0 : [8100] 000002B5 : 01 05 05 07 03 02 30 6B-06 03 55 1D 1F 04 64 30 : ......0k..U...d0
System.Net.Sockets Verbose: 0 : [8100] 000002C5 : 62 30 2F A0 2D A0 2B 86-29 68 74 74 70 3A 2F 2F : b0/.-.+.)http://
System.Net.Sockets Verbose: 0 : [8100] 000002D5 : 63 72 6C 33 2E 64 69 67-69 63 65 72 74 2E 63 6F : crl3.digicert.co
System.Net.Sockets Verbose: 0 : [8100] 000002E5 : 6D 2F 73 73 63 61 2D 73-68 61 32 2D 67 36 2E 63 : m/ssca-sha2-g6.c
System.Net.Sockets Verbose: 0 : [8100] 000002F5 : 72 6C 30 2F A0 2D A0 2B-86 29 68 74 74 70 3A 2F : rl0/.-.+.)http:/
System.Net.Sockets Verbose: 0 : [8100] 00000305 : 2F 63 72 6C 34 2E 64 69-67 69 63 65 72 74 2E 63 : /crl4.digicert.c
System.Net.Sockets Verbose: 0 : [8100] 00000315 : 6F 6D 2F 73 73 63 61 2D-73 68 61 32 2D 67 36 2E : om/ssca-sha2-g6.
System.Net.Sockets Verbose: 0 : [8100] 00000325 : 63 72 6C 30 4C 06 03 55-1D 20 04 45 30 43 30 37 : crl0L..U. .E0C07
System.Net.Sockets Verbose: 0 : [8100] 00000335 : 06 09 60 86 48 01 86 FD-6C 01 01 30 2A 30 28 06 : ..`.H...l..0*0(.
System.Net.Sockets Verbose: 0 : [8100] 00000345 : 08 2B 06 01 05 05 07 02-01 16 1C 68 74 74 70 73 : .+.........https
System.Net.Sockets Verbose: 0 : [8100] 00000355 : 3A 2F 2F 77 77 77 2E 64-69 67 69 63 65 72 74 2E : ://www.digicert.
System.Net.Sockets Verbose: 0 : [8100] 00000365 : 63 6F 6D 2F 43 50 53 30-08 06 06 67 81 0C 01 02 : com/CPS0...g....
System.Net.Sockets Verbose: 0 : [8100] 00000375 : 02 30 7C 06 08 2B 06 01-05 05 07 01 01 04 70 30 : .0|..+........p0
System.Net.Sockets Verbose: 0 : [8100] 00000385 : 6E 30 24 06 08 2B 06 01-05 05 07 30 01 86 18 68 : n0$..+.....0...h
System.Net.Sockets Verbose: 0 : [8100] 00000395 : 74 74 70 3A 2F 2F 6F 63-73 70 2E 64 69 67 69 63 : ttp://ocsp.digic
System.Net.Sockets Verbose: 0 : [8100] 000003A5 : 65 72 74 2E 63 6F 6D 30-46 06 08 2B 06 01 05 05 : ert.com0F..+....
System.Net.Sockets Verbose: 0 : [8100] 000003B5 : 07 30 02 86 3A 68 74 74-70 3A 2F 2F 63 61 63 65 : .0..:http://cace
System.Net.Sockets Verbose: 0 : [8100] 000003C5 : 72 74 73 2E 64 69 67 69-63 65 72 74 2E 63 6F 6D : rts.digicert.com
System.Net.Sockets Verbose: 0 : [8100] 000003D5 : 2F 44 69 67 69 43 65 72-74 53 48 41 32 53 65 63 : /DigiCertSHA2Sec
System.Net.Sockets Verbose: 0 : [8100] 000003E5 : 75 72 65 53 65 72 76 65-72 43 41 2E 63 72 74 30 : ureServerCA.crt0
System.Net.Sockets Verbose: 0 : [8100] 000003F5 : 0C 06 03 55 1D 13 01 01-FF 04 02 30 00 30 0D 06 : ...U.......0.0..
System.Net.Sockets Verbose: 0 : [8100] Exiting Socket#65965236::Receive() -> Int32#2476
System.Net Information: 0 : [8100] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7f16dc0, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [8100] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [8100] Socket#65965236::Receive()
System.Net.Sockets Verbose: 0 : [8100] Data from Socket#65965236::Receive
System.Net.Sockets Verbose: 0 : [8100] 00000000 : 16 03 01 01 4B                                  : ....K
System.Net.Sockets Verbose: 0 : [8100] Exiting Socket#65965236::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [8100] Socket#65965236::Receive()
System.Net.Sockets Verbose: 0 : [8100] Data from Socket#65965236::Receive
System.Net.Sockets Verbose: 0 : [8100] 00000005 : 0C 00 01 47 03 00 17 41-04 97 E8 D9 0B B0 F8 4F : ...G...A.......O
System.Net.Sockets Verbose: 0 : [8100] 00000015 : E0 4D 53 7D 6A CC C2 EE-2E A8 32 79 20 01 88 36 : .MS}j.....2y ..6
System.Net.Sockets Verbose: 0 : [8100] 00000025 : 98 57 71 63 58 3D C4 EE-49 67 65 11 2C 05 66 9A : .WqcX=..Ige.,.f.
System.Net.Sockets Verbose: 0 : [8100] 00000035 : 44 A3 A4 A1 A2 79 53 8B-60 A2 BE AF 2F 37 B0 F5 : D....yS.`.../7..
System.Net.Sockets Verbose: 0 : [8100] 00000045 : 5E BE C9 47 4F 17 1A 75-1F 01 00 8F 8D 1F 00 9A : ^..GO..u........
System.Net.Sockets Verbose: 0 : [8100] 00000055 : 8F E0 B6 7B 41 12 F8 5C-89 67 1C DD 39 E6 90 EB : ...{A..\.g..9...
System.Net.Sockets Verbose: 0 : [8100] 00000065 : 5A 27 37 AC 12 15 A5 8F-45 26 8A 92 63 8A 6F 2F : Z'7.....E&..c.o/
System.Net.Sockets Verbose: 0 : [8100] 00000075 : 4F BF 12 2A 7A 46 5F 52-8C 0C AC DA 61 72 30 A6 : O..*zF_R....ar0.
System.Net.Sockets Verbose: 0 : [8100] 00000085 : 3C D8 0A 8D 16 5B 82 EF-98 B1 C0 54 94 1A C1 78 : <....[.....T...x
System.Net.Sockets Verbose: 0 : [8100] 00000095 : 40 19 13 91 58 39 FA 5C-75 DA 77 5A C1 B1 1D AC : @...X9.\u.wZ....
System.Net.Sockets Verbose: 0 : [8100] 000000A5 : BB 40 52 01 84 7F 77 48-82 A1 6A FF 20 9A 99 D3 : .@R...wH..j. ...
System.Net.Sockets Verbose: 0 : [8100] 000000B5 : AA 23 C7 98 27 D5 44 61-F8 9D B3 05 61 64 38 61 : .#..'.Da....ad8a
System.Net.Sockets Verbose: 0 : [8100] 000000C5 : C9 38 75 49 15 B9 1B FD-19 57 83 56 23 F9 1F 98 : .8uI.....W.V#...
System.Net.Sockets Verbose: 0 : [8100] 000000D5 : 1A E7 64 DB BF AB 62 0C-36 7C D9 CE A8 C7 86 6D : ..d...b.6|.....m
System.Net.Sockets Verbose: 0 : [8100] 000000E5 : 67 78 43 06 86 E2 36 77-12 3C 3F D0 74 14 33 09 : gxC...6w.<?.t.3.
System.Net.Sockets Verbose: 0 : [8100] 000000F5 : 03 BB 0B 49 20 95 20 4C-56 13 63 33 DB 46 2B 71 : ...I . LV.c3.F+q
System.Net.Sockets Verbose: 0 : [8100] 00000105 : 4C D9 42 73 CC 42 2B FD-84 ED 84 23 AD 94 2D 43 : L.Bs.B+....#..-C
System.Net.Sockets Verbose: 0 : [8100] 00000115 : F9 41 B8 32 6C 14 95 C9-D4 DF D9 AE 66 59 81 2E : .A.2l.......fY..
System.Net.Sockets Verbose: 0 : [8100] 00000125 : BF E8 E5 40 CA D1 9A 47-93 3F D8 D7 A3 E0 BB 7A : ...@...G.?.....z
System.Net.Sockets Verbose: 0 : [8100] 00000135 : 9C 2D 18 A9 21 D2 17 B6-2D 39 1A 13 4C EF CE 6C : .-..!...-9..L..l
System.Net.Sockets Verbose: 0 : [8100] 00000145 : BF 3E 03 DE A6 3D A0 6A-D8 00 B4                : .>...=.j...
System.Net.Sockets Verbose: 0 : [8100] Exiting Socket#65965236::Receive() -> Int32#331
System.Net Information: 0 : [8100] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7f16dc0, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [8100] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [8100] Socket#65965236::Receive()
System.Net.Sockets Verbose: 0 : [8100] Data from Socket#65965236::Receive
System.Net.Sockets Verbose: 0 : [8100] 00000000 : 16 03 01 00 04                                  : .....
System.Net.Sockets Verbose: 0 : [8100] Exiting Socket#65965236::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [8100] Socket#65965236::Receive()
System.Net.Sockets Verbose: 0 : [8100] Data from Socket#65965236::Receive
System.Net.Sockets Verbose: 0 : [8100] 00000005 : 0E 00 00 00                                     : ....
System.Net.Sockets Verbose: 0 : [8100] Exiting Socket#65965236::Receive() -> Int32#4
System.Net Information: 0 : [8100] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7f16dc0, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [8100] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=134, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [8100] Socket#65965236::Send()
System.Net.Sockets Verbose: 0 : [8100] Data from Socket#65965236::Send
System.Net.Sockets Verbose: 0 : [8100] 00000000 : 16 03 01 00 46 10 00 00-42 41 04 C2 EA A7 1F D7 : ....F...BA......
System.Net.Sockets Verbose: 0 : [8100] 00000010 : 25 A2 DF 09 37 69 4F 8B-F6 1F 77 5F CA 85 93 E7 : %...7iO...w_....
System.Net.Sockets Verbose: 0 : [8100] 00000020 : DB D8 6B 59 5C AC 5B A2-72 24 4C EE 98 A0 77 3E : ..kY\.[.r$L...w>
System.Net.Sockets Verbose: 0 : [8100] 00000030 : 1B CF 16 74 D2 D1 C6 F2-09 52 94 BD 14 72 AE 41 : ...t.....R...r.A
System.Net.Sockets Verbose: 0 : [8100] 00000040 : D1 82 DE 51 C2 A4 E2 71-32 03 18 14 03 01 00 01 : ...Q...q2.......
System.Net.Sockets Verbose: 0 : [8100] 00000050 : 01 16 03 01 00 30 F4 C7-29 A0 D7 A1 58 0E 88 7C : .....0..)...X..|
System.Net.Sockets Verbose: 0 : [8100] 00000060 : 1D 08 31 C0 77 1A 4B 3C-DD 49 CE D1 21 04 15 80 : ..1.w.K<.I..!...
System.Net.Sockets Verbose: 0 : [8100] 00000070 : B9 DE E8 BE 78 5B B4 CD-A5 E9 87 01 5A F8 87 C4 : ....x[......Z...
System.Net.Sockets Verbose: 0 : [8100] 00000080 : 7F 2C D3 AB 73 F2                               : .,..s.
System.Net.Sockets Verbose: 0 : [8100] Exiting Socket#65965236::Send() -> Int32#134
System.Net.Sockets Verbose: 0 : [8100] Socket#65965236::Receive()
System.Net.Sockets Verbose: 0 : [8100] Data from Socket#65965236::Receive
System.Net.Sockets Verbose: 0 : [8100] 00000000 : 14 03 01 00 01                                  : .....
System.Net.Sockets Verbose: 0 : [8100] Exiting Socket#65965236::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [8100] Socket#65965236::Receive()
System.Net.Sockets Verbose: 0 : [8100] Data from Socket#65965236::Receive
System.Net.Sockets Verbose: 0 : [8100] 00000005 : 01                                              : .
System.Net.Sockets Verbose: 0 : [8100] Exiting Socket#65965236::Receive() -> Int32#1
System.Net Information: 0 : [8100] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7f16dc0, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [8100] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [8100] Socket#65965236::Receive()
System.Net.Sockets Verbose: 0 : [8100] Data from Socket#65965236::Receive
System.Net.Sockets Verbose: 0 : [8100] 00000000 : 16 03 01 00 30                                  : ....0
System.Net.Sockets Verbose: 0 : [8100] Exiting Socket#65965236::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [8100] Socket#65965236::Receive()
System.Net.Sockets Verbose: 0 : [8100] Data from Socket#65965236::Receive
System.Net.Sockets Verbose: 0 : [8100] 00000005 : 38 5C 2D 6F CB C1 3C 4C-2C DE 04 6A B9 0B 38 A5 : 8\-o..<L,..j..8.
System.Net.Sockets Verbose: 0 : [8100] 00000015 : D6 32 BA D6 2A 99 2A 21-44 BE 36 A9 8B 6E 1E 96 : .2..*.*!D.6..n..
System.Net.Sockets Verbose: 0 : [8100] 00000025 : B7 B9 77 F5 9A 31 23 FE-C5 D1 A8 E1 31 3C 6D A6 : ..w..1#.....1<m.
System.Net.Sockets Verbose: 0 : [8100] Exiting Socket#65965236::Receive() -> Int32#48
System.Net Information: 0 : [8100] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7f16dc0, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [8100] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=OK).
System.Net Information: 0 : [8100] Remote certificate: [Version]
  V3


[Subject]
  CN=*.12306.cn, OU=IT, O=CHINA RAILWAY, L=Beijing, C=CN
  Simple Name: *.12306.cn
  DNS Name: *.12306.cn


[Issuer]
  CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US
  Simple Name: DigiCert SHA2 Secure Server CA
  DNS Name: DigiCert SHA2 Secure Server CA


[Serial Number]
  0FB64CE1D8E0D31FDB4DB6F8B4A6B88A


[Not Before]
  2017/11/29 8:00:00


[Not After]
  2018/12/4 20:00:00


[Thumbprint]
  21BB0ADBDF1FAE43D15D2DB5B5E0A51318BA47F2


[Signature Algorithm]
  sha256RSA(1.2.840.113549.1.1.11)


[Public Key]
  Algorithm: RSA
  Length: 2048
  Key Blob: 30 82 01 0a 02 82 01 01 00 ab eb 32 cb e2 a8 53 2d 07 39 ca 8b 17 05 55 b5 7f ce ef df fa 9d c0 64 c0 52 51 54 63 f6 c0 66 da e9 8d bc 57 34 74 95 78 1c 8a ce 5a d7 41 77 08 5d f2 eb 67 e3 45 e9 5a 7d 02 b6 de 6d 8a 27 07 8e 89 cf b5 0b 5c a1 d2 21 0f 74 90 95 cb ba e1 81 91 71 ba 12 ac f1 89 6b 72 1d 9a 05 ba 88 e7 30 e6 6b ef b2 c1 40 e1 12 83 1d 0c 83 3f d6 80 6f d5 63 9d 05 af de 6e 2b b7 84 58 11 7c....
System.Net Information: 0 : [8100] SecureChannel#51175886 - Remote certificate was verified as valid by the user.
System.Net Information: 0 : [8100] ProcessAuthentication(Protocol=Tls, Cipher=Aes256 256 bit strength, Hash=Sha1 160 bit strength, Key Exchange=44550 256 bit strength).
System.Net.Sockets Verbose: 0 : [8100] Socket#65965236::Send()
System.Net.Sockets Verbose: 0 : [8100] Data from Socket#65965236::Send
System.Net.Sockets Verbose: 0 : [8100] 00000000 : 17 03 01 00 60 DD 47 06-70 86 70 E6 FE 26 12 DA : ....`.G.p.p..&..
System.Net.Sockets Verbose: 0 : [8100] 00000010 : 60 62 C1 05 83 3C BF 49-5C 70 58 6D 24 37 4F 55 : `b...<.I\pXm$7OU
System.Net.Sockets Verbose: 0 : [8100] 00000020 : F9 93 ED FE 3E B1 21 6F-37 60 41 FA B3 BF D2 38 : ....>.!o7`A....8
System.Net.Sockets Verbose: 0 : [8100] 00000030 : 4B 7C 3B C7 0D E3 65 1A-67 9A B2 A8 6E 47 6F 0E : K|;...e.g...nGo.
System.Net.Sockets Verbose: 0 : [8100] 00000040 : 4A 9A 0C 65 39 DC 7A 86-1B EF 8B 8C 08 47 1B E2 : J..e9.z......G..
System.Net.Sockets Verbose: 0 : [8100] 00000050 : 78 B5 0D 29 06 68 73 05-7B 21 B0 EF 6F CA 54 01 : x..).hs.{!..o.T.
System.Net.Sockets Verbose: 0 : [8100] 00000060 : D1 5C 66 4A D2                                  : .\fJ.
System.Net.Sockets Verbose: 0 : [8100] Exiting Socket#65965236::Send() -> Int32#101
System.Net.Sockets Verbose: 0 : [8100] Socket#65965236::Receive()
System.Net.Sockets Verbose: 0 : [8100] Data from Socket#65965236::Receive
System.Net.Sockets Verbose: 0 : [8100] 00000000 : 15 03 01 00 20                                  : .... 
System.Net.Sockets Verbose: 0 : [8100] Exiting Socket#65965236::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [8100] Socket#65965236::Receive()
System.Net.Sockets Verbose: 0 : [8100] Data from Socket#65965236::Receive
System.Net.Sockets Verbose: 0 : [8100] 00000005 : EA 5E 93 85 D8 5A 6A DC-7F A7 39 AB 47 56 68 F7 : .^...Zj...9.GVh.
System.Net.Sockets Verbose: 0 : [8100] 00000015 : BF 9A 8C 0D 72 1F 27 C8-A5 44 25 EF 13 FC 39 B7 : ....r.'..D%...9.
System.Net.Sockets Verbose: 0 : [8100] Exiting Socket#65965236::Receive() -> Int32#32
System.Net Error: 0 : [8100] Decrypt failed with error 0X90317.
System.Net.Sockets Verbose: 0 : [8100] Socket#65965236::Dispose()
System.Net Error: 0 : [8100] Exception in HttpWebRequest#5868248:: - The underlying connection was closed: The connection was closed unexpectedly..
System.Net Error: 0 : [8100] Exception in HttpWebRequest#5868248::GetResponse - The underlying connection was closed: The connection was closed unexpectedly..
System.Net Information: 0 : [9336] ServicePoint#31743394 - Closed as idle.
System.Net Information: 0 : [9336] ServicePoint#31743394 - ConnectionGroup#58366981 - Closed as idle.
System.Net Information: 0 : [9336] ServicePoint#65942258 - Closed as idle.
System.Net Information: 0 : [9336] ServicePoint#65942258 - ConnectionGroup#38583594 - Closed as idle.
System.Net Information: 0 : [9336] ServicePoint#56731620 - Closed as idle.
System.Net Information: 0 : [9336] ServicePoint#56731620 - ConnectionGroup#51781231 - Closed as idle.
System.Net Verbose: 0 : [7516] WebRequest::Create(https://112.90.135.238/otn/)
System.Net Verbose: 0 : [7516] HttpWebRequest#55601314::HttpWebRequest(https://112.90.135.238/otn/#-1954009123)
System.Net Verbose: 0 : [7516] Exiting HttpWebRequest#55601314::HttpWebRequest() 
System.Net Verbose: 0 : [7516] Exiting WebRequest::Create() -> HttpWebRequest#55601314
System.Net Information: 0 : [7516] Associating HttpWebRequest#55601314 with ServicePoint#25728949
System.Net Information: 0 : [7516] Associating HttpWebRequest#55601314 with ServicePoint#25728949
System.Net Verbose: 0 : [7516] HttpWebRequest#55601314::GetResponse()
System.Net Information: 0 : [7516] Associating Connection#7412602 with HttpWebRequest#55601314
System.Net.Sockets Verbose: 0 : [7516] Socket#63549928::Socket(AddressFamily#2)
System.Net.Sockets Verbose: 0 : [7516] Exiting Socket#63549928::Socket() 
System.Net.Sockets Verbose: 0 : [7516] Socket#47270543::Socket(AddressFamily#23)
System.Net.Sockets Verbose: 0 : [7516] Exiting Socket#47270543::Socket() 
System.Net.Sockets Verbose: 0 : [7516] Socket#63549928::Connect(112.90.135.238:443#-293119029)
System.Net.Sockets Information: 0 : [7516] Socket#63549928 - Created connection from 192.168.3.146:52390 to 112.90.135.238:443.
System.Net.Sockets Verbose: 0 : [7516] Exiting Socket#63549928::Connect() 
System.Net.Sockets Verbose: 0 : [7516] Socket#47270543::Close()
System.Net.Sockets Verbose: 0 : [7516] Socket#47270543::Dispose()
System.Net.Sockets Verbose: 0 : [7516] Exiting Socket#47270543::Close() 
System.Net Information: 0 : [7516] Connection#7412602 - Created connection from 192.168.3.146:52390 to 112.90.135.238:443.
System.Net Information: 0 : [7516] TlsStream#3708755::.ctor(host=kyfw.12306.cn, #certs=0)
System.Net Information: 0 : [7516] Associating HttpWebRequest#55601314 with ConnectStream#31973720
System.Net Information: 0 : [7516] HttpWebRequest#55601314 - Request: GET /otn/ HTTP/1.1


System.Net Information: 0 : [7516] ConnectStream#31973720 - Sending headers
{
Host: kyfw.12306.cn
Connection: Keep-Alive
}.
System.Net Information: 0 : [7516] SecureChannel#39734531::.ctor(hostname=kyfw.12306.cn, #clientCertificates=0, encryptionPolicy=RequireEncryption)
System.Net Information: 0 : [7516] SecureChannel#39734531 - Left with 0 client certificates to choose from.
System.Net Information: 0 : [7516] Using the cached credential handle.
System.Net Information: 0 : [7516] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = (null), targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [7516] InitializeSecurityContext(In-Buffer length=0, Out-Buffer length=151, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [7516] Socket#63549928::Send()
System.Net.Sockets Verbose: 0 : [7516] Data from Socket#63549928::Send
System.Net.Sockets Verbose: 0 : [7516] 00000000 : 16 03 01 00 92 01 00 00-8E 03 01 5A 6E 79 92 AC : ...........Zny..
System.Net.Sockets Verbose: 0 : [7516] 00000010 : 5D 6E FD A6 D7 3F 83 E8-E6 BC 56 6C 1F 7C 2E 34 : ]n...?....Vl.|.4
System.Net.Sockets Verbose: 0 : [7516] 00000020 : FD CB F1 4E 15 60 C5 37-87 B9 22 20 D1 93 C6 A7 : ...N.`.7.." ....
System.Net.Sockets Verbose: 0 : [7516] 00000030 : 1B FA B5 46 96 C5 A7 33-CE B6 B4 24 AB 85 3A 67 : ...F...3...$..:g
System.Net.Sockets Verbose: 0 : [7516] 00000040 : 27 EA 83 4B E0 E4 9D AF-55 1F EF 47 00 18 C0 14 : '..K....U..G....
System.Net.Sockets Verbose: 0 : [7516] 00000050 : C0 13 C0 0A C0 09 00 35-00 2F 00 38 00 32 00 0A : .......5./.8.2..
System.Net.Sockets Verbose: 0 : [7516] 00000060 : 00 13 00 05 00 04 01 00-00 2D FF 01 00 01 00 00 : .........-......
System.Net.Sockets Verbose: 0 : [7516] 00000070 : 00 00 12 00 10 00 00 0D-6B 79 66 77 2E 31 32 33 : ........kyfw.123
System.Net.Sockets Verbose: 0 : [7516] 00000080 : 30 36 2E 63 6E 00 0A 00-08 00 06 00 19 00 17 00 : 06.cn...........
System.Net.Sockets Verbose: 0 : [7516] 00000090 : 18 00 0B 00 02 01 00                            : .......
System.Net.Sockets Verbose: 0 : [7516] Exiting Socket#63549928::Send() -> Int32#151
System.Net.Sockets Verbose: 0 : [7516] Socket#63549928::Receive()
System.Net.Sockets Verbose: 0 : [7516] Data from Socket#63549928::Receive
System.Net.Sockets Verbose: 0 : [7516] 00000000 : 16 03 01 00 5D                                  : ....]
System.Net.Sockets Verbose: 0 : [7516] Exiting Socket#63549928::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [7516] Socket#63549928::Receive()
System.Net.Sockets Verbose: 0 : [7516] Data from Socket#63549928::Receive
System.Net.Sockets Verbose: 0 : [7516] 00000005 : 02 00 00 59 03 01 5A 6E-79 A4 25 CF 27 DC E6 D2 : ...Y..Zny.%.'...
System.Net.Sockets Verbose: 0 : [7516] 00000015 : 2B 8C AD BE 7D 48 18 98-7F 66 C7 8A D7 00 A0 DA : +...}H...f......
System.Net.Sockets Verbose: 0 : [7516] 00000025 : 6B 06 B3 CC 62 A2 20 FC-E0 ED 33 CC C7 66 B0 82 : k...b. ...3..f..
System.Net.Sockets Verbose: 0 : [7516] 00000035 : 1E DB 35 21 A0 7F 6B C9-A1 0B 9F C7 1F 44 77 0D : ..5!..k......Dw.
System.Net.Sockets Verbose: 0 : [7516] 00000045 : 8D C0 3A 1D DA 66 4A C0-14 00 00 11 00 00 00 00 : ..:..fJ.........
System.Net.Sockets Verbose: 0 : [7516] 00000055 : FF 01 00 01 00 00 0B 00-04 03 00 01 02          : .............
System.Net.Sockets Verbose: 0 : [7516] Exiting Socket#63549928::Receive() -> Int32#93
System.Net Information: 0 : [7516] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7e28d8, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [7516] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [7516] Socket#63549928::Receive()
System.Net.Sockets Verbose: 0 : [7516] Data from Socket#63549928::Receive
System.Net.Sockets Verbose: 0 : [7516] 00000000 : 16 03 01 09 AC                                  : .....
System.Net.Sockets Verbose: 0 : [7516] Exiting Socket#63549928::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [7516] Socket#63549928::Receive()
System.Net.Sockets Verbose: 0 : [7516] Data from Socket#63549928::Receive
System.Net.Sockets Verbose: 0 : [7516] (printing 1024 out of 2476)
System.Net.Sockets Verbose: 0 : [7516] 00000005 : 0B 00 09 A8 00 09 A5 00-05 07 30 82 05 03 30 82 : ..........0...0.
System.Net.Sockets Verbose: 0 : [7516] 00000015 : 03 EB A0 03 02 01 02 02-10 0F B6 4C E1 D8 E0 D3 : ...........L....
System.Net.Sockets Verbose: 0 : [7516] 00000025 : 1F DB 4D B6 F8 B4 A6 B8-8A 30 0D 06 09 2A 86 48 : ..M......0...*.H
System.Net.Sockets Verbose: 0 : [7516] 00000035 : 86 F7 0D 01 01 0B 05 00-30 4D 31 0B 30 09 06 03 : ........0M1.0...
System.Net.Sockets Verbose: 0 : [7516] 00000045 : 55 04 06 13 02 55 53 31-15 30 13 06 03 55 04 0A : U....US1.0...U..
System.Net.Sockets Verbose: 0 : [7516] 00000055 : 13 0C 44 69 67 69 43 65-72 74 20 49 6E 63 31 27 : ..DigiCert Inc1'
System.Net.Sockets Verbose: 0 : [7516] 00000065 : 30 25 06 03 55 04 03 13-1E 44 69 67 69 43 65 72 : 0%..U....DigiCer
System.Net.Sockets Verbose: 0 : [7516] 00000075 : 74 20 53 48 41 32 20 53-65 63 75 72 65 20 53 65 : t SHA2 Secure Se
System.Net.Sockets Verbose: 0 : [7516] 00000085 : 72 76 65 72 20 43 41 30-1E 17 0D 31 37 31 31 32 : rver CA0...17112
System.Net.Sockets Verbose: 0 : [7516] 00000095 : 39 30 30 30 30 30 30 5A-17 0D 31 38 31 32 30 34 : 9000000Z..181204
System.Net.Sockets Verbose: 0 : [7516] 000000A5 : 31 32 30 30 30 30 5A 30-59 31 0B 30 09 06 03 55 : 120000Z0Y1.0...U
System.Net.Sockets Verbose: 0 : [7516] 000000B5 : 04 06 13 02 43 4E 31 10-30 0E 06 03 55 04 07 13 : ....CN1.0...U...
System.Net.Sockets Verbose: 0 : [7516] 000000C5 : 07 42 65 69 6A 69 6E 67-31 16 30 14 06 03 55 04 : .Beijing1.0...U.
System.Net.Sockets Verbose: 0 : [7516] 000000D5 : 0A 13 0D 43 48 49 4E 41-20 52 41 49 4C 57 41 59 : ...CHINA RAILWAY
System.Net.Sockets Verbose: 0 : [7516] 000000E5 : 31 0B 30 09 06 03 55 04-0B 13 02 49 54 31 13 30 : 1.0...U....IT1.0
System.Net.Sockets Verbose: 0 : [7516] 000000F5 : 11 06 03 55 04 03 0C 0A-2A 2E 31 32 33 30 36 2E : ...U....*.12306.
System.Net.Sockets Verbose: 0 : [7516] 00000105 : 63 6E 30 82 01 22 30 0D-06 09 2A 86 48 86 F7 0D : cn0.."0...*.H...
System.Net.Sockets Verbose: 0 : [7516] 00000115 : 01 01 01 05 00 03 82 01-0F 00 30 82 01 0A 02 82 : ..........0.....
System.Net.Sockets Verbose: 0 : [7516] 00000125 : 01 01 00 AB EB 32 CB E2-A8 53 2D 07 39 CA 8B 17 : .....2...S-.9...
System.Net.Sockets Verbose: 0 : [7516] 00000135 : 05 55 B5 7F CE EF DF FA-9D C0 64 C0 52 51 54 63 : .U........d.RQTc
System.Net.Sockets Verbose: 0 : [7516] 00000145 : F6 C0 66 DA E9 8D BC 57-34 74 95 78 1C 8A CE 5A : ..f....W4t.x...Z
System.Net.Sockets Verbose: 0 : [7516] 00000155 : D7 41 77 08 5D F2 EB 67-E3 45 E9 5A 7D 02 B6 DE : .Aw.]..g.E.Z}...
System.Net.Sockets Verbose: 0 : [7516] 00000165 : 6D 8A 27 07 8E 89 CF B5-0B 5C A1 D2 21 0F 74 90 : m.'......\..!.t.
System.Net.Sockets Verbose: 0 : [7516] 00000175 : 95 CB BA E1 81 91 71 BA-12 AC F1 89 6B 72 1D 9A : ......q.....kr..
System.Net.Sockets Verbose: 0 : [7516] 00000185 : 05 BA 88 E7 30 E6 6B EF-B2 C1 40 E1 12 83 1D 0C : ....0.k...@.....
System.Net.Sockets Verbose: 0 : [7516] 00000195 : 83 3F D6 80 6F D5 63 9D-05 AF DE 6E 2B B7 84 58 : .?..o.c....n+..X
System.Net.Sockets Verbose: 0 : [7516] 000001A5 : 11 7C C1 10 F9 3D D3 C9-5B 98 7D 7D 16 4D C8 68 : .|...=..[.}}.M.h
System.Net.Sockets Verbose: 0 : [7516] 000001B5 : 17 8F 8A 47 C1 6E 19 FF-B1 E3 6B E2 48 0B 07 43 : ...G.n....k.H..C
System.Net.Sockets Verbose: 0 : [7516] 000001C5 : DA 90 D3 E4 D7 03 B9 73-40 64 20 9C F9 FA 2B A9 : .......s@d ...+.
System.Net.Sockets Verbose: 0 : [7516] 000001D5 : E5 60 BF F4 1E 64 0F 2B-1B CC CF 67 80 3D 50 39 : .`...d.+...g.=P9
System.Net.Sockets Verbose: 0 : [7516] 000001E5 : F0 52 D3 6B B1 AC E9 AC-7D 32 35 2D 80 FB 50 01 : .R.k....}25-..P.
System.Net.Sockets Verbose: 0 : [7516] 000001F5 : 46 58 59 71 CF D5 92 5F-68 C0 55 41 AE 74 52 48 : FXYq..._h.UA.tRH
System.Net.Sockets Verbose: 0 : [7516] 00000205 : 45 9D EC AF 9E 94 D9 2C-B7 13 CC C3 94 85 7B DD : E......,......{.
System.Net.Sockets Verbose: 0 : [7516] 00000215 : C6 8D 86 0C 5A 5B 5F 57-5D 50 F0 65 CD 86 06 42 : ....Z[_W]P.e...B
System.Net.Sockets Verbose: 0 : [7516] 00000225 : 78 C0 25 02 03 01 00 01-A3 82 01 D1 30 82 01 CD : x.%.........0...
System.Net.Sockets Verbose: 0 : [7516] 00000235 : 30 1F 06 03 55 1D 23 04-18 30 16 80 14 0F 80 61 : 0...U.#..0.....a
System.Net.Sockets Verbose: 0 : [7516] 00000245 : 1C 82 31 61 D5 2F 28 E7-8D 46 38 B4 2C E1 C6 D9 : ..1a./(..F8.,...
System.Net.Sockets Verbose: 0 : [7516] 00000255 : E2 30 1D 06 03 55 1D 0E-04 16 04 14 59 8B 8F 4B : .0...U......Y..K
System.Net.Sockets Verbose: 0 : [7516] 00000265 : 77 D3 27 70 9E A5 4A D3-73 41 A9 AC 95 AB F0 42 : w.'p..J.sA.....B
System.Net.Sockets Verbose: 0 : [7516] 00000275 : 30 15 06 03 55 1D 11 04-0E 30 0C 82 0A 2A 2E 31 : 0...U....0...*.1
System.Net.Sockets Verbose: 0 : [7516] 00000285 : 32 33 30 36 2E 63 6E 30-0E 06 03 55 1D 0F 01 01 : 2306.cn0...U....
System.Net.Sockets Verbose: 0 : [7516] 00000295 : FF 04 04 03 02 05 A0 30-1D 06 03 55 1D 25 04 16 : .......0...U.%..
System.Net.Sockets Verbose: 0 : [7516] 000002A5 : 30 14 06 08 2B 06 01 05-05 07 03 01 06 08 2B 06 : 0...+.........+.
System.Net.Sockets Verbose: 0 : [7516] 000002B5 : 01 05 05 07 03 02 30 6B-06 03 55 1D 1F 04 64 30 : ......0k..U...d0
System.Net.Sockets Verbose: 0 : [7516] 000002C5 : 62 30 2F A0 2D A0 2B 86-29 68 74 74 70 3A 2F 2F : b0/.-.+.)http://
System.Net.Sockets Verbose: 0 : [7516] 000002D5 : 63 72 6C 33 2E 64 69 67-69 63 65 72 74 2E 63 6F : crl3.digicert.co
System.Net.Sockets Verbose: 0 : [7516] 000002E5 : 6D 2F 73 73 63 61 2D 73-68 61 32 2D 67 36 2E 63 : m/ssca-sha2-g6.c
System.Net.Sockets Verbose: 0 : [7516] 000002F5 : 72 6C 30 2F A0 2D A0 2B-86 29 68 74 74 70 3A 2F : rl0/.-.+.)http:/
System.Net.Sockets Verbose: 0 : [7516] 00000305 : 2F 63 72 6C 34 2E 64 69-67 69 63 65 72 74 2E 63 : /crl4.digicert.c
System.Net.Sockets Verbose: 0 : [7516] 00000315 : 6F 6D 2F 73 73 63 61 2D-73 68 61 32 2D 67 36 2E : om/ssca-sha2-g6.
System.Net.Sockets Verbose: 0 : [7516] 00000325 : 63 72 6C 30 4C 06 03 55-1D 20 04 45 30 43 30 37 : crl0L..U. .E0C07
System.Net.Sockets Verbose: 0 : [7516] 00000335 : 06 09 60 86 48 01 86 FD-6C 01 01 30 2A 30 28 06 : ..`.H...l..0*0(.
System.Net.Sockets Verbose: 0 : [7516] 00000345 : 08 2B 06 01 05 05 07 02-01 16 1C 68 74 74 70 73 : .+.........https
System.Net.Sockets Verbose: 0 : [7516] 00000355 : 3A 2F 2F 77 77 77 2E 64-69 67 69 63 65 72 74 2E : ://www.digicert.
System.Net.Sockets Verbose: 0 : [7516] 00000365 : 63 6F 6D 2F 43 50 53 30-08 06 06 67 81 0C 01 02 : com/CPS0...g....
System.Net.Sockets Verbose: 0 : [7516] 00000375 : 02 30 7C 06 08 2B 06 01-05 05 07 01 01 04 70 30 : .0|..+........p0
System.Net.Sockets Verbose: 0 : [7516] 00000385 : 6E 30 24 06 08 2B 06 01-05 05 07 30 01 86 18 68 : n0$..+.....0...h
System.Net.Sockets Verbose: 0 : [7516] 00000395 : 74 74 70 3A 2F 2F 6F 63-73 70 2E 64 69 67 69 63 : ttp://ocsp.digic
System.Net.Sockets Verbose: 0 : [7516] 000003A5 : 65 72 74 2E 63 6F 6D 30-46 06 08 2B 06 01 05 05 : ert.com0F..+....
System.Net.Sockets Verbose: 0 : [7516] 000003B5 : 07 30 02 86 3A 68 74 74-70 3A 2F 2F 63 61 63 65 : .0..:http://cace
System.Net.Sockets Verbose: 0 : [7516] 000003C5 : 72 74 73 2E 64 69 67 69-63 65 72 74 2E 63 6F 6D : rts.digicert.com
System.Net.Sockets Verbose: 0 : [7516] 000003D5 : 2F 44 69 67 69 43 65 72-74 53 48 41 32 53 65 63 : /DigiCertSHA2Sec
System.Net.Sockets Verbose: 0 : [7516] 000003E5 : 75 72 65 53 65 72 76 65-72 43 41 2E 63 72 74 30 : ureServerCA.crt0
System.Net.Sockets Verbose: 0 : [7516] 000003F5 : 0C 06 03 55 1D 13 01 01-FF 04 02 30 00 30 0D 06 : ...U.......0.0..
System.Net.Sockets Verbose: 0 : [7516] Exiting Socket#63549928::Receive() -> Int32#2476
System.Net Information: 0 : [7516] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7e28d8, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [7516] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [7516] Socket#63549928::Receive()
System.Net.Sockets Verbose: 0 : [7516] Data from Socket#63549928::Receive
System.Net.Sockets Verbose: 0 : [7516] 00000000 : 16 03 01 01 4B                                  : ....K
System.Net.Sockets Verbose: 0 : [7516] Exiting Socket#63549928::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [7516] Socket#63549928::Receive()
System.Net.Sockets Verbose: 0 : [7516] Data from Socket#63549928::Receive
System.Net.Sockets Verbose: 0 : [7516] 00000005 : 0C 00 01 47 03 00 17 41-04 3A 9C 68 F1 6A E1 2D : ...G...A.:.h.j.-
System.Net.Sockets Verbose: 0 : [7516] 00000015 : E6 36 80 AC 5F 8B A1 BB-EB EF 41 06 00 82 34 53 : .6.._.....A...4S
System.Net.Sockets Verbose: 0 : [7516] 00000025 : F5 83 92 A6 E2 F8 A3 7A-B3 8A 30 9C DA 45 31 AB : .......z..0..E1.
System.Net.Sockets Verbose: 0 : [7516] 00000035 : 52 DC B6 19 88 8B AA 28-2B A3 A2 C5 01 7B 4E 8A : R......(+....{N.
System.Net.Sockets Verbose: 0 : [7516] 00000045 : E9 1C D4 00 71 83 3E 46-A5 01 00 06 08 44 15 4F : ....q.>F.....D.O
System.Net.Sockets Verbose: 0 : [7516] 00000055 : 6A A2 19 46 A3 C8 DE 9E-B7 0A EC 17 30 0D F4 B9 : j..F........0...
System.Net.Sockets Verbose: 0 : [7516] 00000065 : 59 45 92 F7 7A BA D9 DC-47 11 90 DD 4B 9D 46 AF : YE..z...G...K.F.
System.Net.Sockets Verbose: 0 : [7516] 00000075 : 1E BB 17 77 18 D8 5D B6-4C F2 FF 2C 64 50 ED 98 : ...w..].L..,dP..
System.Net.Sockets Verbose: 0 : [7516] 00000085 : B8 BE 0C 4D DB 64 EA 29-5C 89 16 D7 F9 13 0A C9 : ...M.d.)\.......
System.Net.Sockets Verbose: 0 : [7516] 00000095 : 3E 0F 4F 16 FB 7F 8F 18-BD 22 D1 A0 B8 FC B1 35 : >.O......".....5
System.Net.Sockets Verbose: 0 : [7516] 000000A5 : 6C 55 4F FC AF 01 13 AC-83 B2 E4 9D 68 1E 59 03 : lUO.........h.Y.
System.Net.Sockets Verbose: 0 : [7516] 000000B5 : AB 90 C5 C5 8C A5 A5 81-BD 5C 7B 3C 13 F4 B5 69 : .........\{<...i
System.Net.Sockets Verbose: 0 : [7516] 000000C5 : 5E 94 94 7F 46 D6 53 4E-0D 59 B3 07 EB 30 35 88 : ^...F.SN.Y...05.
System.Net.Sockets Verbose: 0 : [7516] 000000D5 : 5E ED 9E 12 BB 05 C6 19-8D EB 9F 29 0E AC 4E 9B : ^..........)..N.
System.Net.Sockets Verbose: 0 : [7516] 000000E5 : 2E 16 7C 7A AD 7F 8E 73-C3 88 F1 69 61 A0 FE D5 : ..|z...s...ia...
System.Net.Sockets Verbose: 0 : [7516] 000000F5 : F0 93 E4 CA 19 5E 1D EE-BE DD D4 85 71 31 F0 7C : .....^......q1.|
System.Net.Sockets Verbose: 0 : [7516] 00000105 : 60 AE 6F 28 4E 5E E2 B7-6D E0 26 52 75 0B AC 9B : `.o(N^..m.&Ru...
System.Net.Sockets Verbose: 0 : [7516] 00000115 : E8 9C 8B A6 04 5E B2 02-82 51 65 87 C1 50 14 62 : .....^...Qe..P.b
System.Net.Sockets Verbose: 0 : [7516] 00000125 : E8 7C 68 34 77 31 77 E6-2E 52 BC 08 CF 53 A7 B2 : .|h4w1w..R...S..
System.Net.Sockets Verbose: 0 : [7516] 00000135 : C0 1B 4C 74 B2 C0 1B 16-30 0F F9 DA 07 C5 E6 7A : ..Lt....0......z
System.Net.Sockets Verbose: 0 : [7516] 00000145 : 7E A3 BD 55 35 77 54 C4-51 51 08                : ~..U5wT.QQ.
System.Net.Sockets Verbose: 0 : [7516] Exiting Socket#63549928::Receive() -> Int32#331
System.Net Information: 0 : [7516] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7e28d8, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [7516] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [7516] Socket#63549928::Receive()
System.Net.Sockets Verbose: 0 : [7516] Data from Socket#63549928::Receive
System.Net.Sockets Verbose: 0 : [7516] 00000000 : 16 03 01 00 04                                  : .....
System.Net.Sockets Verbose: 0 : [7516] Exiting Socket#63549928::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [7516] Socket#63549928::Receive()
System.Net.Sockets Verbose: 0 : [7516] Data from Socket#63549928::Receive
System.Net.Sockets Verbose: 0 : [7516] 00000005 : 0E 00 00 00                                     : ....
System.Net.Sockets Verbose: 0 : [7516] Exiting Socket#63549928::Receive() -> Int32#4
System.Net Information: 0 : [7516] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7e28d8, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [7516] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=134, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [7516] Socket#63549928::Send()
System.Net.Sockets Verbose: 0 : [7516] Data from Socket#63549928::Send
System.Net.Sockets Verbose: 0 : [7516] 00000000 : 16 03 01 00 46 10 00 00-42 41 04 FA CB 7F 57 6F : ....F...BA....Wo
System.Net.Sockets Verbose: 0 : [7516] 00000010 : FC BC 29 B2 2A 0F 49 26-9E A2 DE B2 57 44 D3 09 : ..).*.I&....WD..
System.Net.Sockets Verbose: 0 : [7516] 00000020 : AA E6 F5 FD E9 AE EE 0A-64 AE 93 43 A9 18 E5 1C : ........d..C....
System.Net.Sockets Verbose: 0 : [7516] 00000030 : 06 79 66 83 16 10 04 20-75 BC 29 CD 22 26 25 34 : .yf.... u.)."&%4
System.Net.Sockets Verbose: 0 : [7516] 00000040 : B3 F3 CF 07 7E C7 02 CB-FB 95 8B 14 03 01 00 01 : ....~...........
System.Net.Sockets Verbose: 0 : [7516] 00000050 : 01 16 03 01 00 30 EC 7A-1A 6E A5 17 1B FA 1A 3F : .....0.z.n.....?
System.Net.Sockets Verbose: 0 : [7516] 00000060 : 36 B3 30 B8 25 C5 C8 47-C3 82 A4 F3 42 EB 43 8D : 6.0.%..G....B.C.
System.Net.Sockets Verbose: 0 : [7516] 00000070 : 6D AD 01 48 B8 46 4F 0D-4B C0 44 84 00 70 5C DF : m..H.FO.K.D..p\.
System.Net.Sockets Verbose: 0 : [7516] 00000080 : 87 93 8A A4 7B EA                               : ....{.
System.Net.Sockets Verbose: 0 : [7516] Exiting Socket#63549928::Send() -> Int32#134
System.Net.Sockets Verbose: 0 : [7516] Socket#63549928::Receive()
System.Net.Sockets Verbose: 0 : [7516] Data from Socket#63549928::Receive
System.Net.Sockets Verbose: 0 : [7516] 00000000 : 14 03 01 00 01                                  : .....
System.Net.Sockets Verbose: 0 : [7516] Exiting Socket#63549928::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [7516] Socket#63549928::Receive()
System.Net.Sockets Verbose: 0 : [7516] Data from Socket#63549928::Receive
System.Net.Sockets Verbose: 0 : [7516] 00000005 : 01                                              : .
System.Net.Sockets Verbose: 0 : [7516] Exiting Socket#63549928::Receive() -> Int32#1
System.Net Information: 0 : [7516] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7e28d8, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [7516] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [7516] Socket#63549928::Receive()
System.Net.Sockets Verbose: 0 : [7516] Data from Socket#63549928::Receive
System.Net.Sockets Verbose: 0 : [7516] 00000000 : 16 03 01 00 30                                  : ....0
System.Net.Sockets Verbose: 0 : [7516] Exiting Socket#63549928::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [7516] Socket#63549928::Receive()
System.Net.Sockets Verbose: 0 : [7516] Data from Socket#63549928::Receive
System.Net.Sockets Verbose: 0 : [7516] 00000005 : E8 BA 33 03 4F 0F 38 18-A1 9B 2C 43 3F 06 F1 8F : ..3.O.8...,C?...
System.Net.Sockets Verbose: 0 : [7516] 00000015 : FC A0 E0 F7 C5 67 30 C5-0B 73 A1 B8 32 BB F6 A3 : .....g0..s..2...
System.Net.Sockets Verbose: 0 : [7516] 00000025 : B5 77 79 83 5F BF AF 60-59 04 29 4A 83 27 0D 03 : .wy._..`Y.)J.'..
System.Net.Sockets Verbose: 0 : [7516] Exiting Socket#63549928::Receive() -> Int32#48
System.Net Information: 0 : [7516] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7e28d8, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [7516] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=OK).
System.Net Information: 0 : [7516] Remote certificate: [Version]
  V3


[Subject]
  CN=*.12306.cn, OU=IT, O=CHINA RAILWAY, L=Beijing, C=CN
  Simple Name: *.12306.cn
  DNS Name: *.12306.cn


[Issuer]
  CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US
  Simple Name: DigiCert SHA2 Secure Server CA
  DNS Name: DigiCert SHA2 Secure Server CA


[Serial Number]
  0FB64CE1D8E0D31FDB4DB6F8B4A6B88A


[Not Before]
  2017/11/29 8:00:00


[Not After]
  2018/12/4 20:00:00


[Thumbprint]
  21BB0ADBDF1FAE43D15D2DB5B5E0A51318BA47F2


[Signature Algorithm]
  sha256RSA(1.2.840.113549.1.1.11)


[Public Key]
  Algorithm: RSA
  Length: 2048
  Key Blob: 30 82 01 0a 02 82 01 01 00 ab eb 32 cb e2 a8 53 2d 07 39 ca 8b 17 05 55 b5 7f ce ef df fa 9d c0 64 c0 52 51 54 63 f6 c0 66 da e9 8d bc 57 34 74 95 78 1c 8a ce 5a d7 41 77 08 5d f2 eb 67 e3 45 e9 5a 7d 02 b6 de 6d 8a 27 07 8e 89 cf b5 0b 5c a1 d2 21 0f 74 90 95 cb ba e1 81 91 71 ba 12 ac f1 89 6b 72 1d 9a 05 ba 88 e7 30 e6 6b ef b2 c1 40 e1 12 83 1d 0c 83 3f d6 80 6f d5 63 9d 05 af de 6e 2b b7 84 58 11 7c....
System.Net Information: 0 : [7516] SecureChannel#39734531 - Remote certificate was verified as valid by the user.
System.Net Information: 0 : [7516] ProcessAuthentication(Protocol=Tls, Cipher=Aes256 256 bit strength, Hash=Sha1 160 bit strength, Key Exchange=44550 256 bit strength).
System.Net.Sockets Verbose: 0 : [7516] Socket#63549928::Send()
System.Net.Sockets Verbose: 0 : [7516] Data from Socket#63549928::Send
System.Net.Sockets Verbose: 0 : [7516] 00000000 : 17 03 01 00 60 BE DD 96-0E 4A 7E FF C7 63 23 0E : ....`....J~..c#.
System.Net.Sockets Verbose: 0 : [7516] 00000010 : 4E E4 20 50 3D 53 C1 D6-3A A6 C8 1B 64 A9 1A 37 : N. P=S..:...d..7
System.Net.Sockets Verbose: 0 : [7516] 00000020 : 91 01 6B 27 0A 2C 06 29-FB CB CC 46 84 5B 17 F8 : ..k'.,.)...F.[..
System.Net.Sockets Verbose: 0 : [7516] 00000030 : 9B 35 EC B2 0B 08 02 20-E1 5E A0 48 D9 32 8F 95 : .5..... .^.H.2..
System.Net.Sockets Verbose: 0 : [7516] 00000040 : 07 67 EF A5 13 AE C2 1D-E1 91 CF 51 1C C9 D4 AC : .g.........Q....
System.Net.Sockets Verbose: 0 : [7516] 00000050 : 43 D5 A8 1D AC A7 EA F2-52 75 7D 6A 68 AB A8 0C : C.......Ru}jh...
System.Net.Sockets Verbose: 0 : [7516] 00000060 : 9B C0 DB F9 68                                  : ....h
System.Net.Sockets Verbose: 0 : [7516] Exiting Socket#63549928::Send() -> Int32#101
System.Net.Sockets Verbose: 0 : [7516] Socket#63549928::Receive()
System.Net.Sockets Verbose: 0 : [7516] Data from Socket#63549928::Receive
System.Net.Sockets Verbose: 0 : [7516] 00000000 : 15 03 01 00 20                                  : .... 
System.Net.Sockets Verbose: 0 : [7516] Exiting Socket#63549928::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [7516] Socket#63549928::Receive()
System.Net.Sockets Verbose: 0 : [7516] Data from Socket#63549928::Receive
System.Net.Sockets Verbose: 0 : [7516] 00000005 : 0B 2F 2D 95 42 3E ED 91-11 C6 9C 0C 92 D2 07 85 : ./-.B>..........
System.Net.Sockets Verbose: 0 : [7516] 00000015 : 3F 78 E7 73 86 01 31 28-9B AB 46 FA 8D 0E D0 11 : ?x.s..1(..F.....
System.Net.Sockets Verbose: 0 : [7516] Exiting Socket#63549928::Receive() -> Int32#32
System.Net Error: 0 : [7516] Decrypt failed with error 0X90317.
System.Net.Sockets Verbose: 0 : [7516] Socket#63549928::Dispose()
System.Net Error: 0 : [7516] Exception in HttpWebRequest#55601314:: - The underlying connection was closed: The connection was closed unexpectedly..
System.Net Information: 0 : [7516] Associating HttpWebRequest#55601314 with ServicePoint#25728949
System.Net Information: 0 : [7516] Associating Connection#64380406 with HttpWebRequest#55601314
System.Net.Sockets Verbose: 0 : [7516] Socket#47430423::Socket(AddressFamily#2)
System.Net.Sockets Verbose: 0 : [7516] Exiting Socket#47430423::Socket() 
System.Net.Sockets Verbose: 0 : [7516] Socket#16659082::Socket(AddressFamily#23)
System.Net.Sockets Verbose: 0 : [7516] Exiting Socket#16659082::Socket() 
System.Net.Sockets Verbose: 0 : [7516] Socket#47430423::Connect(112.90.135.238:443#-293119029)
System.Net.Sockets Information: 0 : [7516] Socket#47430423 - Created connection from 192.168.3.146:52391 to 112.90.135.238:443.
System.Net.Sockets Verbose: 0 : [7516] Exiting Socket#47430423::Connect() 
System.Net.Sockets Verbose: 0 : [7516] Socket#16659082::Close()
System.Net.Sockets Verbose: 0 : [7516] Socket#16659082::Dispose()
System.Net.Sockets Verbose: 0 : [7516] Exiting Socket#16659082::Close() 
System.Net Information: 0 : [7516] Connection#64380406 - Created connection from 192.168.3.146:52391 to 112.90.135.238:443.
System.Net Information: 0 : [7516] TlsStream#7208369::.ctor(host=kyfw.12306.cn, #certs=0)
System.Net Information: 0 : [7516] Associating HttpWebRequest#55601314 with ConnectStream#47007026
System.Net Information: 0 : [7516] HttpWebRequest#55601314 - Request: GET /otn/ HTTP/1.1


System.Net Information: 0 : [7516] ConnectStream#47007026 - Sending headers
{
Host: kyfw.12306.cn
Connection: Keep-Alive
}.
System.Net Information: 0 : [7516] SecureChannel#49472752::.ctor(hostname=kyfw.12306.cn, #clientCertificates=0, encryptionPolicy=RequireEncryption)
System.Net Information: 0 : [7516] SecureChannel#49472752 - Left with 0 client certificates to choose from.
System.Net Information: 0 : [7516] Using the cached credential handle.
System.Net Information: 0 : [7516] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = (null), targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [7516] InitializeSecurityContext(In-Buffer length=0, Out-Buffer length=151, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [7516] Socket#47430423::Send()
System.Net.Sockets Verbose: 0 : [7516] Data from Socket#47430423::Send
System.Net.Sockets Verbose: 0 : [7516] 00000000 : 16 03 01 00 92 01 00 00-8E 03 01 5A 6E 79 92 3F : ...........Zny.?
System.Net.Sockets Verbose: 0 : [7516] 00000010 : 30 CD 19 79 1B 14 06 6E-7E 55 05 42 7B E1 43 4D : 0..y...n~U.B{.CM
System.Net.Sockets Verbose: 0 : [7516] 00000020 : 1A 90 40 A4 61 FE 8E 65-9D D8 B9 20 FC E0 ED 33 : ..@.a..e... ...3
System.Net.Sockets Verbose: 0 : [7516] 00000030 : CC C7 66 B0 82 1E DB 35-21 A0 7F 6B C9 A1 0B 9F : ..f....5!..k....
System.Net.Sockets Verbose: 0 : [7516] 00000040 : C7 1F 44 77 0D 8D C0 3A-1D DA 66 4A 00 18 C0 14 : ..Dw...:..fJ....
System.Net.Sockets Verbose: 0 : [7516] 00000050 : C0 13 C0 0A C0 09 00 35-00 2F 00 38 00 32 00 0A : .......5./.8.2..
System.Net.Sockets Verbose: 0 : [7516] 00000060 : 00 13 00 05 00 04 01 00-00 2D FF 01 00 01 00 00 : .........-......
System.Net.Sockets Verbose: 0 : [7516] 00000070 : 00 00 12 00 10 00 00 0D-6B 79 66 77 2E 31 32 33 : ........kyfw.123
System.Net.Sockets Verbose: 0 : [7516] 00000080 : 30 36 2E 63 6E 00 0A 00-08 00 06 00 19 00 17 00 : 06.cn...........
System.Net.Sockets Verbose: 0 : [7516] 00000090 : 18 00 0B 00 02 01 00                            : .......
System.Net.Sockets Verbose: 0 : [7516] Exiting Socket#47430423::Send() -> Int32#151
System.Net.Sockets Verbose: 0 : [7516] Socket#47430423::Receive()
System.Net.Sockets Verbose: 0 : [7516] Data from Socket#47430423::Receive
System.Net.Sockets Verbose: 0 : [7516] 00000000 : 16 03 01 00 5D                                  : ....]
System.Net.Sockets Verbose: 0 : [7516] Exiting Socket#47430423::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [7516] Socket#47430423::Receive()
System.Net.Sockets Verbose: 0 : [7516] Data from Socket#47430423::Receive
System.Net.Sockets Verbose: 0 : [7516] 00000005 : 02 00 00 59 03 01 5A 6E-79 A4 2D 7D 3A 62 C6 DC : ...Y..Zny.-}:b..
System.Net.Sockets Verbose: 0 : [7516] 00000015 : 23 4B D2 7C EF 63 8E AD-DA 4A D1 71 70 E8 50 C3 : #K.|.c...J.qp.P.
System.Net.Sockets Verbose: 0 : [7516] 00000025 : 15 60 A1 E4 2F 3C 20 B3-EE A9 B1 84 95 F9 BC AF : .`../< .........
System.Net.Sockets Verbose: 0 : [7516] 00000035 : 37 58 40 F7 24 02 4F 99-D5 BB 12 48 08 55 CD 61 : 7X@.$.O....H.U.a
System.Net.Sockets Verbose: 0 : [7516] 00000045 : 58 F0 9C F3 72 AA 55 C0-14 00 00 11 00 00 00 00 : X...r.U.........
System.Net.Sockets Verbose: 0 : [7516] 00000055 : FF 01 00 01 00 00 0B 00-04 03 00 01 02          : .............
System.Net.Sockets Verbose: 0 : [7516] Exiting Socket#47430423::Receive() -> Int32#93
System.Net Information: 0 : [7516] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7e28d8, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [7516] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [7516] Socket#47430423::Receive()
System.Net.Sockets Verbose: 0 : [7516] Data from Socket#47430423::Receive
System.Net.Sockets Verbose: 0 : [7516] 00000000 : 16 03 01 09 AC                                  : .....
System.Net.Sockets Verbose: 0 : [7516] Exiting Socket#47430423::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [7516] Socket#47430423::Receive()
System.Net.Sockets Verbose: 0 : [7516] Data from Socket#47430423::Receive
System.Net.Sockets Verbose: 0 : [7516] (printing 1024 out of 2476)
System.Net.Sockets Verbose: 0 : [7516] 00000005 : 0B 00 09 A8 00 09 A5 00-05 07 30 82 05 03 30 82 : ..........0...0.
System.Net.Sockets Verbose: 0 : [7516] 00000015 : 03 EB A0 03 02 01 02 02-10 0F B6 4C E1 D8 E0 D3 : ...........L....
System.Net.Sockets Verbose: 0 : [7516] 00000025 : 1F DB 4D B6 F8 B4 A6 B8-8A 30 0D 06 09 2A 86 48 : ..M......0...*.H
System.Net.Sockets Verbose: 0 : [7516] 00000035 : 86 F7 0D 01 01 0B 05 00-30 4D 31 0B 30 09 06 03 : ........0M1.0...
System.Net.Sockets Verbose: 0 : [7516] 00000045 : 55 04 06 13 02 55 53 31-15 30 13 06 03 55 04 0A : U....US1.0...U..
System.Net.Sockets Verbose: 0 : [7516] 00000055 : 13 0C 44 69 67 69 43 65-72 74 20 49 6E 63 31 27 : ..DigiCert Inc1'
System.Net.Sockets Verbose: 0 : [7516] 00000065 : 30 25 06 03 55 04 03 13-1E 44 69 67 69 43 65 72 : 0%..U....DigiCer
System.Net.Sockets Verbose: 0 : [7516] 00000075 : 74 20 53 48 41 32 20 53-65 63 75 72 65 20 53 65 : t SHA2 Secure Se
System.Net.Sockets Verbose: 0 : [7516] 00000085 : 72 76 65 72 20 43 41 30-1E 17 0D 31 37 31 31 32 : rver CA0...17112
System.Net.Sockets Verbose: 0 : [7516] 00000095 : 39 30 30 30 30 30 30 5A-17 0D 31 38 31 32 30 34 : 9000000Z..181204
System.Net.Sockets Verbose: 0 : [7516] 000000A5 : 31 32 30 30 30 30 5A 30-59 31 0B 30 09 06 03 55 : 120000Z0Y1.0...U
System.Net.Sockets Verbose: 0 : [7516] 000000B5 : 04 06 13 02 43 4E 31 10-30 0E 06 03 55 04 07 13 : ....CN1.0...U...
System.Net.Sockets Verbose: 0 : [7516] 000000C5 : 07 42 65 69 6A 69 6E 67-31 16 30 14 06 03 55 04 : .Beijing1.0...U.
System.Net.Sockets Verbose: 0 : [7516] 000000D5 : 0A 13 0D 43 48 49 4E 41-20 52 41 49 4C 57 41 59 : ...CHINA RAILWAY
System.Net.Sockets Verbose: 0 : [7516] 000000E5 : 31 0B 30 09 06 03 55 04-0B 13 02 49 54 31 13 30 : 1.0...U....IT1.0
System.Net.Sockets Verbose: 0 : [7516] 000000F5 : 11 06 03 55 04 03 0C 0A-2A 2E 31 32 33 30 36 2E : ...U....*.12306.
System.Net.Sockets Verbose: 0 : [7516] 00000105 : 63 6E 30 82 01 22 30 0D-06 09 2A 86 48 86 F7 0D : cn0.."0...*.H...
System.Net.Sockets Verbose: 0 : [7516] 00000115 : 01 01 01 05 00 03 82 01-0F 00 30 82 01 0A 02 82 : ..........0.....
System.Net.Sockets Verbose: 0 : [7516] 00000125 : 01 01 00 AB EB 32 CB E2-A8 53 2D 07 39 CA 8B 17 : .....2...S-.9...
System.Net.Sockets Verbose: 0 : [7516] 00000135 : 05 55 B5 7F CE EF DF FA-9D C0 64 C0 52 51 54 63 : .U........d.RQTc
System.Net.Sockets Verbose: 0 : [7516] 00000145 : F6 C0 66 DA E9 8D BC 57-34 74 95 78 1C 8A CE 5A : ..f....W4t.x...Z
System.Net.Sockets Verbose: 0 : [7516] 00000155 : D7 41 77 08 5D F2 EB 67-E3 45 E9 5A 7D 02 B6 DE : .Aw.]..g.E.Z}...
System.Net.Sockets Verbose: 0 : [7516] 00000165 : 6D 8A 27 07 8E 89 CF B5-0B 5C A1 D2 21 0F 74 90 : m.'......\..!.t.
System.Net.Sockets Verbose: 0 : [7516] 00000175 : 95 CB BA E1 81 91 71 BA-12 AC F1 89 6B 72 1D 9A : ......q.....kr..
System.Net.Sockets Verbose: 0 : [7516] 00000185 : 05 BA 88 E7 30 E6 6B EF-B2 C1 40 E1 12 83 1D 0C : ....0.k...@.....
System.Net.Sockets Verbose: 0 : [7516] 00000195 : 83 3F D6 80 6F D5 63 9D-05 AF DE 6E 2B B7 84 58 : .?..o.c....n+..X
System.Net.Sockets Verbose: 0 : [7516] 000001A5 : 11 7C C1 10 F9 3D D3 C9-5B 98 7D 7D 16 4D C8 68 : .|...=..[.}}.M.h
System.Net.Sockets Verbose: 0 : [7516] 000001B5 : 17 8F 8A 47 C1 6E 19 FF-B1 E3 6B E2 48 0B 07 43 : ...G.n....k.H..C
System.Net.Sockets Verbose: 0 : [7516] 000001C5 : DA 90 D3 E4 D7 03 B9 73-40 64 20 9C F9 FA 2B A9 : .......s@d ...+.
System.Net.Sockets Verbose: 0 : [7516] 000001D5 : E5 60 BF F4 1E 64 0F 2B-1B CC CF 67 80 3D 50 39 : .`...d.+...g.=P9
System.Net.Sockets Verbose: 0 : [7516] 000001E5 : F0 52 D3 6B B1 AC E9 AC-7D 32 35 2D 80 FB 50 01 : .R.k....}25-..P.
System.Net.Sockets Verbose: 0 : [7516] 000001F5 : 46 58 59 71 CF D5 92 5F-68 C0 55 41 AE 74 52 48 : FXYq..._h.UA.tRH
System.Net.Sockets Verbose: 0 : [7516] 00000205 : 45 9D EC AF 9E 94 D9 2C-B7 13 CC C3 94 85 7B DD : E......,......{.
System.Net.Sockets Verbose: 0 : [7516] 00000215 : C6 8D 86 0C 5A 5B 5F 57-5D 50 F0 65 CD 86 06 42 : ....Z[_W]P.e...B
System.Net.Sockets Verbose: 0 : [7516] 00000225 : 78 C0 25 02 03 01 00 01-A3 82 01 D1 30 82 01 CD : x.%.........0...
System.Net.Sockets Verbose: 0 : [7516] 00000235 : 30 1F 06 03 55 1D 23 04-18 30 16 80 14 0F 80 61 : 0...U.#..0.....a
System.Net.Sockets Verbose: 0 : [7516] 00000245 : 1C 82 31 61 D5 2F 28 E7-8D 46 38 B4 2C E1 C6 D9 : ..1a./(..F8.,...
System.Net.Sockets Verbose: 0 : [7516] 00000255 : E2 30 1D 06 03 55 1D 0E-04 16 04 14 59 8B 8F 4B : .0...U......Y..K
System.Net.Sockets Verbose: 0 : [7516] 00000265 : 77 D3 27 70 9E A5 4A D3-73 41 A9 AC 95 AB F0 42 : w.'p..J.sA.....B
System.Net.Sockets Verbose: 0 : [7516] 00000275 : 30 15 06 03 55 1D 11 04-0E 30 0C 82 0A 2A 2E 31 : 0...U....0...*.1
System.Net.Sockets Verbose: 0 : [7516] 00000285 : 32 33 30 36 2E 63 6E 30-0E 06 03 55 1D 0F 01 01 : 2306.cn0...U....
System.Net.Sockets Verbose: 0 : [7516] 00000295 : FF 04 04 03 02 05 A0 30-1D 06 03 55 1D 25 04 16 : .......0...U.%..
System.Net.Sockets Verbose: 0 : [7516] 000002A5 : 30 14 06 08 2B 06 01 05-05 07 03 01 06 08 2B 06 : 0...+.........+.
System.Net.Sockets Verbose: 0 : [7516] 000002B5 : 01 05 05 07 03 02 30 6B-06 03 55 1D 1F 04 64 30 : ......0k..U...d0
System.Net.Sockets Verbose: 0 : [7516] 000002C5 : 62 30 2F A0 2D A0 2B 86-29 68 74 74 70 3A 2F 2F : b0/.-.+.)http://
System.Net.Sockets Verbose: 0 : [7516] 000002D5 : 63 72 6C 33 2E 64 69 67-69 63 65 72 74 2E 63 6F : crl3.digicert.co
System.Net.Sockets Verbose: 0 : [7516] 000002E5 : 6D 2F 73 73 63 61 2D 73-68 61 32 2D 67 36 2E 63 : m/ssca-sha2-g6.c
System.Net.Sockets Verbose: 0 : [7516] 000002F5 : 72 6C 30 2F A0 2D A0 2B-86 29 68 74 74 70 3A 2F : rl0/.-.+.)http:/
System.Net.Sockets Verbose: 0 : [7516] 00000305 : 2F 63 72 6C 34 2E 64 69-67 69 63 65 72 74 2E 63 : /crl4.digicert.c
System.Net.Sockets Verbose: 0 : [7516] 00000315 : 6F 6D 2F 73 73 63 61 2D-73 68 61 32 2D 67 36 2E : om/ssca-sha2-g6.
System.Net.Sockets Verbose: 0 : [7516] 00000325 : 63 72 6C 30 4C 06 03 55-1D 20 04 45 30 43 30 37 : crl0L..U. .E0C07
System.Net.Sockets Verbose: 0 : [7516] 00000335 : 06 09 60 86 48 01 86 FD-6C 01 01 30 2A 30 28 06 : ..`.H...l..0*0(.
System.Net.Sockets Verbose: 0 : [7516] 00000345 : 08 2B 06 01 05 05 07 02-01 16 1C 68 74 74 70 73 : .+.........https
System.Net.Sockets Verbose: 0 : [7516] 00000355 : 3A 2F 2F 77 77 77 2E 64-69 67 69 63 65 72 74 2E : ://www.digicert.
System.Net.Sockets Verbose: 0 : [7516] 00000365 : 63 6F 6D 2F 43 50 53 30-08 06 06 67 81 0C 01 02 : com/CPS0...g....
System.Net.Sockets Verbose: 0 : [7516] 00000375 : 02 30 7C 06 08 2B 06 01-05 05 07 01 01 04 70 30 : .0|..+........p0
System.Net.Sockets Verbose: 0 : [7516] 00000385 : 6E 30 24 06 08 2B 06 01-05 05 07 30 01 86 18 68 : n0$..+.....0...h
System.Net.Sockets Verbose: 0 : [7516] 00000395 : 74 74 70 3A 2F 2F 6F 63-73 70 2E 64 69 67 69 63 : ttp://ocsp.digic
System.Net.Sockets Verbose: 0 : [7516] 000003A5 : 65 72 74 2E 63 6F 6D 30-46 06 08 2B 06 01 05 05 : ert.com0F..+....
System.Net.Sockets Verbose: 0 : [7516] 000003B5 : 07 30 02 86 3A 68 74 74-70 3A 2F 2F 63 61 63 65 : .0..:http://cace
System.Net.Sockets Verbose: 0 : [7516] 000003C5 : 72 74 73 2E 64 69 67 69-63 65 72 74 2E 63 6F 6D : rts.digicert.com
System.Net.Sockets Verbose: 0 : [7516] 000003D5 : 2F 44 69 67 69 43 65 72-74 53 48 41 32 53 65 63 : /DigiCertSHA2Sec
System.Net.Sockets Verbose: 0 : [7516] 000003E5 : 75 72 65 53 65 72 76 65-72 43 41 2E 63 72 74 30 : ureServerCA.crt0
System.Net.Sockets Verbose: 0 : [7516] 000003F5 : 0C 06 03 55 1D 13 01 01-FF 04 02 30 00 30 0D 06 : ...U.......0.0..
System.Net.Sockets Verbose: 0 : [7516] Exiting Socket#47430423::Receive() -> Int32#2476
System.Net Information: 0 : [7516] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7e28d8, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [7516] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [7516] Socket#47430423::Receive()
System.Net.Sockets Verbose: 0 : [7516] Data from Socket#47430423::Receive
System.Net.Sockets Verbose: 0 : [7516] 00000000 : 16 03 01 01 4B                                  : ....K
System.Net.Sockets Verbose: 0 : [7516] Exiting Socket#47430423::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [7516] Socket#47430423::Receive()
System.Net.Sockets Verbose: 0 : [7516] Data from Socket#47430423::Receive
System.Net.Sockets Verbose: 0 : [7516] 00000005 : 0C 00 01 47 03 00 17 41-04 C0 B0 E2 4B 30 87 7D : ...G...A....K0.}
System.Net.Sockets Verbose: 0 : [7516] 00000015 : E2 6A 00 1A 25 C9 69 04-AC DB C5 E5 48 7B 8B A6 : .j..%.i.....H{..
System.Net.Sockets Verbose: 0 : [7516] 00000025 : FA B4 50 32 43 30 C3 EB-4C AB 81 B2 B8 13 98 34 : ..P2C0..L......4
System.Net.Sockets Verbose: 0 : [7516] 00000035 : A0 8A 19 F4 7A AF C8 33-25 D7 12 08 9A B2 4F 99 : ....z..3%.....O.
System.Net.Sockets Verbose: 0 : [7516] 00000045 : FA A3 9C 3E 8E 1E 1B 7D-0C 01 00 6B 5A 5F 06 23 : ...>...}...kZ_.#
System.Net.Sockets Verbose: 0 : [7516] 00000055 : C9 49 4A 18 53 43 9E B4-D8 DE 21 92 F4 68 04 C4 : .IJ.SC....!..h..
System.Net.Sockets Verbose: 0 : [7516] 00000065 : B8 0A 8F 5D 79 BC 46 E3-97 3D 21 F3 76 80 2F 73 : ...]y.F..=!.v./s
System.Net.Sockets Verbose: 0 : [7516] 00000075 : FC 9F 06 B4 5B 91 0A 3D-A5 37 AE 39 54 E1 9D 47 : ....[..=.7.9T..G
System.Net.Sockets Verbose: 0 : [7516] 00000085 : 5B 63 68 71 94 1E 2C BB-80 BB 4F 19 C8 18 1A 70 : [chq..,...O....p
System.Net.Sockets Verbose: 0 : [7516] 00000095 : A0 84 2E 6E 1C BC F1 D5-4A CC 77 93 FE 13 96 B9 : ...n....J.w.....
System.Net.Sockets Verbose: 0 : [7516] 000000A5 : 11 1B D6 B4 13 2F A9 A8-3C 82 79 80 49 F7 48 EE : ...../..<.y.I.H.
System.Net.Sockets Verbose: 0 : [7516] 000000B5 : 05 DB 35 C6 02 C3 A3 77-4E 89 22 DF A3 F2 81 35 : ..5....wN."....5
System.Net.Sockets Verbose: 0 : [7516] 000000C5 : B1 0B FE 2E 58 8A 6F 41-22 D3 8F EC 63 E3 50 67 : ....X.oA"...c.Pg
System.Net.Sockets Verbose: 0 : [7516] 000000D5 : 6F 92 45 6C 67 00 9B 44-F1 03 D0 71 3F 76 3D 62 : o.Elg..D...q?v=b
System.Net.Sockets Verbose: 0 : [7516] 000000E5 : E1 40 2B 74 61 89 63 A8-D2 13 50 E7 85 37 C4 65 : .@+ta.c...P..7.e
System.Net.Sockets Verbose: 0 : [7516] 000000F5 : E8 91 82 E9 87 87 6A 57-EE B2 5F 96 E6 23 F9 E7 : ......jW.._..#..
System.Net.Sockets Verbose: 0 : [7516] 00000105 : CA C7 BD 1E FF D5 7C 74-8C E2 2D 96 72 EC 0A 02 : ......|t..-.r...
System.Net.Sockets Verbose: 0 : [7516] 00000115 : 22 18 37 31 39 B7 D4 DE-F3 F8 F3 6C 3F 9F 3E E7 : ".719......l?.>.
System.Net.Sockets Verbose: 0 : [7516] 00000125 : 55 D3 8E F4 DA 61 3D 8F-F8 92 00 56 E2 CA CE 7C : U....a=....V...|
System.Net.Sockets Verbose: 0 : [7516] 00000135 : B4 EE 17 FC 4A 1C 59 12-F6 74 89 1F 2B 46 4C 33 : ....J.Y..t..+FL3
System.Net.Sockets Verbose: 0 : [7516] 00000145 : 40 86 71 BF 4A 0E 20 23-3E D9 C3                : @.q.J. #>..
System.Net.Sockets Verbose: 0 : [7516] Exiting Socket#47430423::Receive() -> Int32#331
System.Net Information: 0 : [7516] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7e28d8, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [7516] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [7516] Socket#47430423::Receive()
System.Net.Sockets Verbose: 0 : [7516] Data from Socket#47430423::Receive
System.Net.Sockets Verbose: 0 : [7516] 00000000 : 16 03 01 00 04                                  : .....
System.Net.Sockets Verbose: 0 : [7516] Exiting Socket#47430423::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [7516] Socket#47430423::Receive()
System.Net.Sockets Verbose: 0 : [7516] Data from Socket#47430423::Receive
System.Net.Sockets Verbose: 0 : [7516] 00000005 : 0E 00 00 00                                     : ....
System.Net.Sockets Verbose: 0 : [7516] Exiting Socket#47430423::Receive() -> Int32#4
System.Net Information: 0 : [7516] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7e28d8, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [7516] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=134, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [7516] Socket#47430423::Send()
System.Net.Sockets Verbose: 0 : [7516] Data from Socket#47430423::Send
System.Net.Sockets Verbose: 0 : [7516] 00000000 : 16 03 01 00 46 10 00 00-42 41 04 1F 46 A4 46 5D : ....F...BA..F.F]
System.Net.Sockets Verbose: 0 : [7516] 00000010 : 84 82 10 C2 18 9D 46 7D-85 78 F7 16 E7 8C 36 BE : ......F}.x....6.
System.Net.Sockets Verbose: 0 : [7516] 00000020 : 93 84 76 5B 1C 67 E6 2A-9E 3D A4 54 FF FF 11 86 : ..v[.g.*.=.T....
System.Net.Sockets Verbose: 0 : [7516] 00000030 : BD 88 B6 31 66 B5 BB 7A-ED 05 4B 8F 60 C1 E5 A7 : ...1f..z..K.`...
System.Net.Sockets Verbose: 0 : [7516] 00000040 : 6D F8 D0 32 AD DE 79 3D-DE 18 13 14 03 01 00 01 : m..2..y=........
System.Net.Sockets Verbose: 0 : [7516] 00000050 : 01 16 03 01 00 30 90 BC-97 7A 06 A2 F4 F4 68 1C : .....0...z....h.
System.Net.Sockets Verbose: 0 : [7516] 00000060 : 96 66 68 D6 96 6A 9B BA-EF 1D 54 91 E3 D2 66 7B : .fh..j....T...f{
System.Net.Sockets Verbose: 0 : [7516] 00000070 : 4E D2 43 FF 43 C0 B8 B7-6B 10 A0 9F 45 E3 5E E5 : N.C.C...k...E.^.
System.Net.Sockets Verbose: 0 : [7516] 00000080 : C8 99 C4 52 6D 19                               : ...Rm.
System.Net.Sockets Verbose: 0 : [7516] Exiting Socket#47430423::Send() -> Int32#134
System.Net.Sockets Verbose: 0 : [7516] Socket#47430423::Receive()
System.Net.Sockets Verbose: 0 : [7516] Data from Socket#47430423::Receive
System.Net.Sockets Verbose: 0 : [7516] 00000000 : 14 03 01 00 01                                  : .....
System.Net.Sockets Verbose: 0 : [7516] Exiting Socket#47430423::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [7516] Socket#47430423::Receive()
System.Net.Sockets Verbose: 0 : [7516] Data from Socket#47430423::Receive
System.Net.Sockets Verbose: 0 : [7516] 00000005 : 01                                              : .
System.Net.Sockets Verbose: 0 : [7516] Exiting Socket#47430423::Receive() -> Int32#1
System.Net Information: 0 : [7516] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7e28d8, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [7516] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [7516] Socket#47430423::Receive()
System.Net.Sockets Verbose: 0 : [7516] Data from Socket#47430423::Receive
System.Net.Sockets Verbose: 0 : [7516] 00000000 : 16 03 01 00 30                                  : ....0
System.Net.Sockets Verbose: 0 : [7516] Exiting Socket#47430423::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [7516] Socket#47430423::Receive()
System.Net.Sockets Verbose: 0 : [7516] Data from Socket#47430423::Receive
System.Net.Sockets Verbose: 0 : [7516] 00000005 : 5D 97 88 F9 29 B4 FF D0-EB 68 99 C4 87 F9 BF 6B : ]...)....h.....k
System.Net.Sockets Verbose: 0 : [7516] 00000015 : 77 01 26 14 1E 76 6E 8F-09 A5 AB FF 13 D9 73 B5 : w.&..vn.......s.
System.Net.Sockets Verbose: 0 : [7516] 00000025 : 70 40 0E 99 A5 32 0F CB-19 78 ED CD B9 E6 CF 54 : p@...2...x.....T
System.Net.Sockets Verbose: 0 : [7516] Exiting Socket#47430423::Receive() -> Int32#48
System.Net Information: 0 : [7516] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7e28d8, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [7516] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=OK).
System.Net Information: 0 : [7516] Remote certificate: [Version]
  V3


[Subject]
  CN=*.12306.cn, OU=IT, O=CHINA RAILWAY, L=Beijing, C=CN
  Simple Name: *.12306.cn
  DNS Name: *.12306.cn


[Issuer]
  CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US
  Simple Name: DigiCert SHA2 Secure Server CA
  DNS Name: DigiCert SHA2 Secure Server CA


[Serial Number]
  0FB64CE1D8E0D31FDB4DB6F8B4A6B88A


[Not Before]
  2017/11/29 8:00:00


[Not After]
  2018/12/4 20:00:00


[Thumbprint]
  21BB0ADBDF1FAE43D15D2DB5B5E0A51318BA47F2


[Signature Algorithm]
  sha256RSA(1.2.840.113549.1.1.11)


[Public Key]
  Algorithm: RSA
  Length: 2048
  Key Blob: 30 82 01 0a 02 82 01 01 00 ab eb 32 cb e2 a8 53 2d 07 39 ca 8b 17 05 55 b5 7f ce ef df fa 9d c0 64 c0 52 51 54 63 f6 c0 66 da e9 8d bc 57 34 74 95 78 1c 8a ce 5a d7 41 77 08 5d f2 eb 67 e3 45 e9 5a 7d 02 b6 de 6d 8a 27 07 8e 89 cf b5 0b 5c a1 d2 21 0f 74 90 95 cb ba e1 81 91 71 ba 12 ac f1 89 6b 72 1d 9a 05 ba 88 e7 30 e6 6b ef b2 c1 40 e1 12 83 1d 0c 83 3f d6 80 6f d5 63 9d 05 af de 6e 2b b7 84 58 11 7c....
System.Net Information: 0 : [7516] SecureChannel#49472752 - Remote certificate was verified as valid by the user.
System.Net Information: 0 : [7516] ProcessAuthentication(Protocol=Tls, Cipher=Aes256 256 bit strength, Hash=Sha1 160 bit strength, Key Exchange=44550 256 bit strength).
System.Net.Sockets Verbose: 0 : [7516] Socket#47430423::Send()
System.Net.Sockets Verbose: 0 : [7516] Data from Socket#47430423::Send
System.Net.Sockets Verbose: 0 : [7516] 00000000 : 17 03 01 00 60 23 25 6B-69 22 D1 A2 B9 E2 1E 33 : ....`#%ki".....3
System.Net.Sockets Verbose: 0 : [7516] 00000010 : 65 13 9D 24 95 75 A3 14-FD 2C 71 2E 20 F4 95 65 : e..$.u...,q. ..e
System.Net.Sockets Verbose: 0 : [7516] 00000020 : 61 94 F3 13 27 89 A1 C8-4B 1F D9 2B 29 80 27 44 : a...'...K..+).'D
System.Net.Sockets Verbose: 0 : [7516] 00000030 : B4 B3 84 CB 43 9E 17 0C-F2 8F B1 03 10 ED 1C 1A : ....C...........
System.Net.Sockets Verbose: 0 : [7516] 00000040 : 38 1A 72 D9 F6 99 9A B1-8E 32 15 66 B4 A9 AC A8 : 8.r......2.f....
System.Net.Sockets Verbose: 0 : [7516] 00000050 : FA 60 EE B2 06 BE 6F F7-4C 60 7C D7 C9 DC F9 D8 : .`....o.L`|.....
System.Net.Sockets Verbose: 0 : [7516] 00000060 : F8 E3 E1 0D C9                                  : .....
System.Net.Sockets Verbose: 0 : [7516] Exiting Socket#47430423::Send() -> Int32#101
System.Net.Sockets Verbose: 0 : [7516] Socket#47430423::Receive()
System.Net.Sockets Verbose: 0 : [7516] Data from Socket#47430423::Receive
System.Net.Sockets Verbose: 0 : [7516] 00000000 : 15 03 01 00 20                                  : .... 
System.Net.Sockets Verbose: 0 : [7516] Exiting Socket#47430423::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [7516] Socket#47430423::Receive()
System.Net.Sockets Verbose: 0 : [7516] Data from Socket#47430423::Receive
System.Net.Sockets Verbose: 0 : [7516] 00000005 : 8B 77 C4 C1 FF EC 5F 44-51 2F C7 75 ED 57 D3 44 : .w...._DQ/.u.W.D
System.Net.Sockets Verbose: 0 : [7516] 00000015 : 3B 6F 02 F6 FC 38 CE A2-6D 83 2F BD 32 F8 71 D2 : ;o...8..m./.2.q.
System.Net.Sockets Verbose: 0 : [7516] Exiting Socket#47430423::Receive() -> Int32#32
System.Net Error: 0 : [7516] Decrypt failed with error 0X90317.
System.Net.Sockets Verbose: 0 : [7516] Socket#47430423::Dispose()
System.Net Error: 0 : [7516] Exception in HttpWebRequest#55601314:: - The underlying connection was closed: The connection was closed unexpectedly..
System.Net Error: 0 : [7516] Exception in HttpWebRequest#55601314::GetResponse - The underlying connection was closed: The connection was closed unexpectedly..
System.Net Verbose: 0 : [9704] WebRequest::Create(https://112.90.135.238/otn/)
System.Net Verbose: 0 : [9704] HttpWebRequest#27544074::HttpWebRequest(https://112.90.135.238/otn/#-1954009123)
System.Net Verbose: 0 : [9704] Exiting HttpWebRequest#27544074::HttpWebRequest() 
System.Net Verbose: 0 : [9704] Exiting WebRequest::Create() -> HttpWebRequest#27544074
System.Net Information: 0 : [9704] Associating HttpWebRequest#27544074 with ServicePoint#25728949
System.Net Information: 0 : [9704] Associating HttpWebRequest#27544074 with ServicePoint#25728949
System.Net Verbose: 0 : [9704] HttpWebRequest#27544074::GetResponse()
System.Net Information: 0 : [9704] Associating Connection#64560368 with HttpWebRequest#27544074
System.Net.Sockets Verbose: 0 : [9704] Socket#15286444::Socket(AddressFamily#2)
System.Net.Sockets Verbose: 0 : [9704] Exiting Socket#15286444::Socket() 
System.Net.Sockets Verbose: 0 : [9704] Socket#42168622::Socket(AddressFamily#23)
System.Net.Sockets Verbose: 0 : [9704] Exiting Socket#42168622::Socket() 
System.Net.Sockets Verbose: 0 : [9704] DNS::TryInternalResolve(112.90.135.238)
System.Net.Sockets Verbose: 0 : [9704] Socket#15286444::Connect(112.90.135.238:443#-293119029)
System.Net.Sockets Information: 0 : [9704] Socket#15286444 - Created connection from 192.168.3.146:52424 to 112.90.135.238:443.
System.Net.Sockets Verbose: 0 : [9704] Exiting Socket#15286444::Connect() 
System.Net.Sockets Verbose: 0 : [9704] Socket#42168622::Close()
System.Net.Sockets Verbose: 0 : [9704] Socket#42168622::Dispose()
System.Net.Sockets Verbose: 0 : [9704] Exiting Socket#42168622::Close() 
System.Net Information: 0 : [9704] Connection#64560368 - Created connection from 192.168.3.146:52424 to 112.90.135.238:443.
System.Net Information: 0 : [9704] TlsStream#58410543::.ctor(host=kyfw.12306.cn, #certs=0)
System.Net Information: 0 : [9704] Associating HttpWebRequest#27544074 with ConnectStream#36111216
System.Net Information: 0 : [9704] HttpWebRequest#27544074 - Request: GET /otn/ HTTP/1.1


System.Net Information: 0 : [9704] ConnectStream#36111216 - Sending headers
{
Host: kyfw.12306.cn
Connection: Keep-Alive
}.
System.Net Information: 0 : [9704] SecureChannel#18873082::.ctor(hostname=kyfw.12306.cn, #clientCertificates=0, encryptionPolicy=RequireEncryption)
System.Net Information: 0 : [9704] SecureChannel#18873082 - Left with 0 client certificates to choose from.
System.Net Information: 0 : [9704] Using the cached credential handle.
System.Net Information: 0 : [9704] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = (null), targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [9704] InitializeSecurityContext(In-Buffer length=0, Out-Buffer length=151, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [9704] Socket#15286444::Send()
System.Net.Sockets Verbose: 0 : [9704] Data from Socket#15286444::Send
System.Net.Sockets Verbose: 0 : [9704] 00000000 : 16 03 01 00 92 01 00 00-8E 03 01 5A 6E 79 CE 11 : ...........Zny..
System.Net.Sockets Verbose: 0 : [9704] 00000010 : 50 FE AC EF 68 8F F2 15-C0 C0 C9 2A E1 26 19 A1 : P...h......*.&..
System.Net.Sockets Verbose: 0 : [9704] 00000020 : 9E 61 98 8D DB 72 69 74-30 FE 67 20 B3 EE A9 B1 : .a...rit0.g ....
System.Net.Sockets Verbose: 0 : [9704] 00000030 : 84 95 F9 BC AF 37 58 40-F7 24 02 4F 99 D5 BB 12 : .....7X@.$.O....
System.Net.Sockets Verbose: 0 : [9704] 00000040 : 48 08 55 CD 61 58 F0 9C-F3 72 AA 55 00 18 C0 14 : H.U.aX...r.U....
System.Net.Sockets Verbose: 0 : [9704] 00000050 : C0 13 C0 0A C0 09 00 35-00 2F 00 38 00 32 00 0A : .......5./.8.2..
System.Net.Sockets Verbose: 0 : [9704] 00000060 : 00 13 00 05 00 04 01 00-00 2D FF 01 00 01 00 00 : .........-......
System.Net.Sockets Verbose: 0 : [9704] 00000070 : 00 00 12 00 10 00 00 0D-6B 79 66 77 2E 31 32 33 : ........kyfw.123
System.Net.Sockets Verbose: 0 : [9704] 00000080 : 30 36 2E 63 6E 00 0A 00-08 00 06 00 19 00 17 00 : 06.cn...........
System.Net.Sockets Verbose: 0 : [9704] 00000090 : 18 00 0B 00 02 01 00                            : .......
System.Net.Sockets Verbose: 0 : [9704] Exiting Socket#15286444::Send() -> Int32#151
System.Net.Sockets Verbose: 0 : [9704] Socket#15286444::Receive()
System.Net.Sockets Verbose: 0 : [9704] Data from Socket#15286444::Receive
System.Net.Sockets Verbose: 0 : [9704] 00000000 : 16 03 01 00 51                                  : ....Q
System.Net.Sockets Verbose: 0 : [9704] Exiting Socket#15286444::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [9704] Socket#15286444::Receive()
System.Net.Sockets Verbose: 0 : [9704] Data from Socket#15286444::Receive
System.Net.Sockets Verbose: 0 : [9704] 00000005 : 02 00 00 4D 03 01 5A 6E-79 E0 C3 FB 6E 7A FE CB : ...M..Zny...nz..
System.Net.Sockets Verbose: 0 : [9704] 00000015 : 50 5A 33 10 C0 88 31 A7-B7 6F 15 9E 3D 5A 19 74 : PZ3...1..o..=Z.t
System.Net.Sockets Verbose: 0 : [9704] 00000025 : A8 A1 3D BA 8C C0 20 B3-EE A9 B1 84 95 F9 BC AF : ..=... .........
System.Net.Sockets Verbose: 0 : [9704] 00000035 : 37 58 40 F7 24 02 4F 99-D5 BB 12 48 08 55 CD 61 : 7X@.$.O....H.U.a
System.Net.Sockets Verbose: 0 : [9704] 00000045 : 58 F0 9C F3 72 AA 55 C0-14 00 00 05 FF 01 00 01 : X...r.U.........
System.Net.Sockets Verbose: 0 : [9704] 00000055 : 00                                              : .
System.Net.Sockets Verbose: 0 : [9704] Exiting Socket#15286444::Receive() -> Int32#81
System.Net Information: 0 : [9704] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7f16c58, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [9704] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [9704] Socket#15286444::Receive()
System.Net.Sockets Verbose: 0 : [9704] Data from Socket#15286444::Receive
System.Net.Sockets Verbose: 0 : [9704] 00000000 : 14 03 01 00 01                                  : .....
System.Net.Sockets Verbose: 0 : [9704] Exiting Socket#15286444::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [9704] Socket#15286444::Receive()
System.Net.Sockets Verbose: 0 : [9704] Data from Socket#15286444::Receive
System.Net.Sockets Verbose: 0 : [9704] 00000005 : 01                                              : .
System.Net.Sockets Verbose: 0 : [9704] Exiting Socket#15286444::Receive() -> Int32#1
System.Net Information: 0 : [9704] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7f16c58, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [9704] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [9704] Socket#15286444::Receive()
System.Net.Sockets Verbose: 0 : [9704] Data from Socket#15286444::Receive
System.Net.Sockets Verbose: 0 : [9704] 00000000 : 16 03 01 00 30                                  : ....0
System.Net.Sockets Verbose: 0 : [9704] Exiting Socket#15286444::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [9704] Socket#15286444::Receive()
System.Net.Sockets Verbose: 0 : [9704] Data from Socket#15286444::Receive
System.Net.Sockets Verbose: 0 : [9704] 00000005 : 7D C8 A4 A6 04 96 6B D0-2E 6D 53 14 B2 7D F5 CD : }.....k..mS..}..
System.Net.Sockets Verbose: 0 : [9704] 00000015 : BD 59 7F 04 CE 3C 5C 61-F4 AC 13 7B B6 62 90 DC : .Y...<\a...{.b..
System.Net.Sockets Verbose: 0 : [9704] 00000025 : 0C 5C C2 F0 77 48 46 53-A1 9E 12 35 68 AA DE 0E : .\..wHFS...5h...
System.Net.Sockets Verbose: 0 : [9704] Exiting Socket#15286444::Receive() -> Int32#48
System.Net Information: 0 : [9704] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7f16c58, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [9704] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=59, returned code=OK).
System.Net Information: 0 : [9704] Remote certificate: [Version]
  V3


[Subject]
  CN=*.12306.cn, OU=IT, O=CHINA RAILWAY, L=Beijing, C=CN
  Simple Name: *.12306.cn
  DNS Name: *.12306.cn


[Issuer]
  CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US
  Simple Name: DigiCert SHA2 Secure Server CA
  DNS Name: DigiCert SHA2 Secure Server CA


[Serial Number]
  0FB64CE1D8E0D31FDB4DB6F8B4A6B88A


[Not Before]
  2017/11/29 8:00:00


[Not After]
  2018/12/4 20:00:00


[Thumbprint]
  21BB0ADBDF1FAE43D15D2DB5B5E0A51318BA47F2


[Signature Algorithm]
  sha256RSA(1.2.840.113549.1.1.11)


[Public Key]
  Algorithm: RSA
  Length: 2048
  Key Blob: 30 82 01 0a 02 82 01 01 00 ab eb 32 cb e2 a8 53 2d 07 39 ca 8b 17 05 55 b5 7f ce ef df fa 9d c0 64 c0 52 51 54 63 f6 c0 66 da e9 8d bc 57 34 74 95 78 1c 8a ce 5a d7 41 77 08 5d f2 eb 67 e3 45 e9 5a 7d 02 b6 de 6d 8a 27 07 8e 89 cf b5 0b 5c a1 d2 21 0f 74 90 95 cb ba e1 81 91 71 ba 12 ac f1 89 6b 72 1d 9a 05 ba 88 e7 30 e6 6b ef b2 c1 40 e1 12 83 1d 0c 83 3f d6 80 6f d5 63 9d 05 af de 6e 2b b7 84 58 11 7c....
System.Net Information: 0 : [9704] SecureChannel#18873082 - Remote certificate was verified as valid by the user.
System.Net Information: 0 : [9704] ProcessAuthentication(Protocol=Tls, Cipher=Aes256 256 bit strength, Hash=Sha1 160 bit strength, Key Exchange=44550 256 bit strength).
System.Net.Sockets Verbose: 0 : [9704] Socket#15286444::MultipleSend()
System.Net.Sockets Verbose: 0 : [9704] Exiting Socket#15286444::MultipleSend() 
System.Net.Sockets Verbose: 0 : [9704] Socket#15286444::Receive()
System.Net.Sockets Verbose: 0 : [9704] Data from Socket#15286444::Receive
System.Net.Sockets Verbose: 0 : [9704] 00000000 : 15 03 01 00 20                                  : .... 
System.Net.Sockets Verbose: 0 : [9704] Exiting Socket#15286444::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [9704] Socket#15286444::Receive()
System.Net.Sockets Verbose: 0 : [9704] Data from Socket#15286444::Receive
System.Net.Sockets Verbose: 0 : [9704] 00000005 : 9B A4 71 68 9D 05 9F 98-CE 83 18 07 AA 62 32 29 : ..qh.........b2)
System.Net.Sockets Verbose: 0 : [9704] 00000015 : 85 3F 9E 83 F0 99 9C 75-3D 51 F4 79 04 7E C6 E3 : .?.....u=Q.y.~..
System.Net.Sockets Verbose: 0 : [9704] Exiting Socket#15286444::Receive() -> Int32#32
System.Net Error: 0 : [9704] Decrypt failed with error 0X90317.
System.Net.Sockets Verbose: 0 : [9704] Socket#15286444::Dispose()
System.Net Error: 0 : [9704] Exception in HttpWebRequest#27544074:: - The underlying connection was closed: The connection was closed unexpectedly..
System.Net Information: 0 : [9704] Associating HttpWebRequest#27544074 with ServicePoint#25728949
System.Net Information: 0 : [9704] Associating Connection#35557726 with HttpWebRequest#27544074
System.Net.Sockets Verbose: 0 : [9704] Socket#45577205::Socket(AddressFamily#2)
System.Net.Sockets Verbose: 0 : [9704] Exiting Socket#45577205::Socket() 
System.Net.Sockets Verbose: 0 : [9704] Socket#38801697::Socket(AddressFamily#23)
System.Net.Sockets Verbose: 0 : [9704] Exiting Socket#38801697::Socket() 
System.Net.Sockets Verbose: 0 : [9704] Socket#45577205::Connect(112.90.135.238:443#-293119029)
System.Net.Sockets Information: 0 : [9704] Socket#45577205 - Created connection from 192.168.3.146:52428 to 112.90.135.238:443.
System.Net.Sockets Verbose: 0 : [9704] Exiting Socket#45577205::Connect() 
System.Net.Sockets Verbose: 0 : [9704] Socket#38801697::Close()
System.Net.Sockets Verbose: 0 : [9704] Socket#38801697::Dispose()
System.Net.Sockets Verbose: 0 : [9704] Exiting Socket#38801697::Close() 
System.Net Information: 0 : [9704] Connection#35557726 - Created connection from 192.168.3.146:52428 to 112.90.135.238:443.
System.Net Information: 0 : [9704] TlsStream#13951626::.ctor(host=kyfw.12306.cn, #certs=0)
System.Net Information: 0 : [9704] Associating HttpWebRequest#27544074 with ConnectStream#11835744
System.Net Information: 0 : [9704] HttpWebRequest#27544074 - Request: GET /otn/ HTTP/1.1


System.Net Information: 0 : [9704] ConnectStream#11835744 - Sending headers
{
Host: kyfw.12306.cn
Connection: Keep-Alive
}.
System.Net Information: 0 : [9704] SecureChannel#58703006::.ctor(hostname=kyfw.12306.cn, #clientCertificates=0, encryptionPolicy=RequireEncryption)
System.Net Information: 0 : [9704] SecureChannel#58703006 - Left with 0 client certificates to choose from.
System.Net Information: 0 : [9704] Using the cached credential handle.
System.Net Information: 0 : [9704] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = (null), targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [9704] InitializeSecurityContext(In-Buffer length=0, Out-Buffer length=151, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [9704] Socket#45577205::Send()
System.Net.Sockets Verbose: 0 : [9704] Data from Socket#45577205::Send
System.Net.Sockets Verbose: 0 : [9704] 00000000 : 16 03 01 00 92 01 00 00-8E 03 01 5A 6E 79 CF 16 : ...........Zny..
System.Net.Sockets Verbose: 0 : [9704] 00000010 : 0D BB EC 23 4D 62 88 C1-CE 90 31 60 7F C1 D4 36 : ...#Mb....1`...6
System.Net.Sockets Verbose: 0 : [9704] 00000020 : 58 1A DD 1C 54 AC 43 85-9B 4B EB 20 B3 EE A9 B1 : X...T.C..K. ....
System.Net.Sockets Verbose: 0 : [9704] 00000030 : 84 95 F9 BC AF 37 58 40-F7 24 02 4F 99 D5 BB 12 : .....7X@.$.O....
System.Net.Sockets Verbose: 0 : [9704] 00000040 : 48 08 55 CD 61 58 F0 9C-F3 72 AA 55 00 18 C0 14 : H.U.aX...r.U....
System.Net.Sockets Verbose: 0 : [9704] 00000050 : C0 13 C0 0A C0 09 00 35-00 2F 00 38 00 32 00 0A : .......5./.8.2..
System.Net.Sockets Verbose: 0 : [9704] 00000060 : 00 13 00 05 00 04 01 00-00 2D FF 01 00 01 00 00 : .........-......
System.Net.Sockets Verbose: 0 : [9704] 00000070 : 00 00 12 00 10 00 00 0D-6B 79 66 77 2E 31 32 33 : ........kyfw.123
System.Net.Sockets Verbose: 0 : [9704] 00000080 : 30 36 2E 63 6E 00 0A 00-08 00 06 00 19 00 17 00 : 06.cn...........
System.Net.Sockets Verbose: 0 : [9704] 00000090 : 18 00 0B 00 02 01 00                            : .......
System.Net.Sockets Verbose: 0 : [9704] Exiting Socket#45577205::Send() -> Int32#151
System.Net.Sockets Verbose: 0 : [9704] Socket#45577205::Receive()
System.Net.Sockets Verbose: 0 : [9704] Data from Socket#45577205::Receive
System.Net.Sockets Verbose: 0 : [9704] 00000000 : 16 03 01 00 5D                                  : ....]
System.Net.Sockets Verbose: 0 : [9704] Exiting Socket#45577205::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [9704] Socket#45577205::Receive()
System.Net.Sockets Verbose: 0 : [9704] Data from Socket#45577205::Receive
System.Net.Sockets Verbose: 0 : [9704] 00000005 : 02 00 00 59 03 01 5A 6E-79 E1 D7 05 25 C7 4B 27 : ...Y..Zny...%.K'
System.Net.Sockets Verbose: 0 : [9704] 00000015 : 04 E8 6C 57 97 C6 7A 5F-65 28 C3 C4 84 50 2D B3 : ..lW..z_e(...P-.
System.Net.Sockets Verbose: 0 : [9704] 00000025 : 88 89 F9 33 33 35 20 C9-BB 03 A0 28 B0 C8 D9 D2 : ...335 ....(....
System.Net.Sockets Verbose: 0 : [9704] 00000035 : 60 2D E6 9B 44 74 65 3A-3C 1B 5E 4F D1 0D EB D0 : `-..Dte:<.^O....
System.Net.Sockets Verbose: 0 : [9704] 00000045 : AA 2E 1D C2 4D 06 09 C0-14 00 00 11 00 00 00 00 : ....M...........
System.Net.Sockets Verbose: 0 : [9704] 00000055 : FF 01 00 01 00 00 0B 00-04 03 00 01 02          : .............
System.Net.Sockets Verbose: 0 : [9704] Exiting Socket#45577205::Receive() -> Int32#93
System.Net Information: 0 : [9704] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7f16c58, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [9704] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [9704] Socket#45577205::Receive()
System.Net.Sockets Verbose: 0 : [9704] Data from Socket#45577205::Receive
System.Net.Sockets Verbose: 0 : [9704] 00000000 : 16 03 01 09 AC                                  : .....
System.Net.Sockets Verbose: 0 : [9704] Exiting Socket#45577205::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [9704] Socket#45577205::Receive()
System.Net.Sockets Verbose: 0 : [9704] Data from Socket#45577205::Receive
System.Net.Sockets Verbose: 0 : [9704] (printing 1024 out of 2476)
System.Net.Sockets Verbose: 0 : [9704] 00000005 : 0B 00 09 A8 00 09 A5 00-05 07 30 82 05 03 30 82 : ..........0...0.
System.Net.Sockets Verbose: 0 : [9704] 00000015 : 03 EB A0 03 02 01 02 02-10 0F B6 4C E1 D8 E0 D3 : ...........L....
System.Net.Sockets Verbose: 0 : [9704] 00000025 : 1F DB 4D B6 F8 B4 A6 B8-8A 30 0D 06 09 2A 86 48 : ..M......0...*.H
System.Net.Sockets Verbose: 0 : [9704] 00000035 : 86 F7 0D 01 01 0B 05 00-30 4D 31 0B 30 09 06 03 : ........0M1.0...
System.Net.Sockets Verbose: 0 : [9704] 00000045 : 55 04 06 13 02 55 53 31-15 30 13 06 03 55 04 0A : U....US1.0...U..
System.Net.Sockets Verbose: 0 : [9704] 00000055 : 13 0C 44 69 67 69 43 65-72 74 20 49 6E 63 31 27 : ..DigiCert Inc1'
System.Net.Sockets Verbose: 0 : [9704] 00000065 : 30 25 06 03 55 04 03 13-1E 44 69 67 69 43 65 72 : 0%..U....DigiCer
System.Net.Sockets Verbose: 0 : [9704] 00000075 : 74 20 53 48 41 32 20 53-65 63 75 72 65 20 53 65 : t SHA2 Secure Se
System.Net.Sockets Verbose: 0 : [9704] 00000085 : 72 76 65 72 20 43 41 30-1E 17 0D 31 37 31 31 32 : rver CA0...17112
System.Net.Sockets Verbose: 0 : [9704] 00000095 : 39 30 30 30 30 30 30 5A-17 0D 31 38 31 32 30 34 : 9000000Z..181204
System.Net.Sockets Verbose: 0 : [9704] 000000A5 : 31 32 30 30 30 30 5A 30-59 31 0B 30 09 06 03 55 : 120000Z0Y1.0...U
System.Net.Sockets Verbose: 0 : [9704] 000000B5 : 04 06 13 02 43 4E 31 10-30 0E 06 03 55 04 07 13 : ....CN1.0...U...
System.Net.Sockets Verbose: 0 : [9704] 000000C5 : 07 42 65 69 6A 69 6E 67-31 16 30 14 06 03 55 04 : .Beijing1.0...U.
System.Net.Sockets Verbose: 0 : [9704] 000000D5 : 0A 13 0D 43 48 49 4E 41-20 52 41 49 4C 57 41 59 : ...CHINA RAILWAY
System.Net.Sockets Verbose: 0 : [9704] 000000E5 : 31 0B 30 09 06 03 55 04-0B 13 02 49 54 31 13 30 : 1.0...U....IT1.0
System.Net.Sockets Verbose: 0 : [9704] 000000F5 : 11 06 03 55 04 03 0C 0A-2A 2E 31 32 33 30 36 2E : ...U....*.12306.
System.Net.Sockets Verbose: 0 : [9704] 00000105 : 63 6E 30 82 01 22 30 0D-06 09 2A 86 48 86 F7 0D : cn0.."0...*.H...
System.Net.Sockets Verbose: 0 : [9704] 00000115 : 01 01 01 05 00 03 82 01-0F 00 30 82 01 0A 02 82 : ..........0.....
System.Net.Sockets Verbose: 0 : [9704] 00000125 : 01 01 00 AB EB 32 CB E2-A8 53 2D 07 39 CA 8B 17 : .....2...S-.9...
System.Net.Sockets Verbose: 0 : [9704] 00000135 : 05 55 B5 7F CE EF DF FA-9D C0 64 C0 52 51 54 63 : .U........d.RQTc
System.Net.Sockets Verbose: 0 : [9704] 00000145 : F6 C0 66 DA E9 8D BC 57-34 74 95 78 1C 8A CE 5A : ..f....W4t.x...Z
System.Net.Sockets Verbose: 0 : [9704] 00000155 : D7 41 77 08 5D F2 EB 67-E3 45 E9 5A 7D 02 B6 DE : .Aw.]..g.E.Z}...
System.Net.Sockets Verbose: 0 : [9704] 00000165 : 6D 8A 27 07 8E 89 CF B5-0B 5C A1 D2 21 0F 74 90 : m.'......\..!.t.
System.Net.Sockets Verbose: 0 : [9704] 00000175 : 95 CB BA E1 81 91 71 BA-12 AC F1 89 6B 72 1D 9A : ......q.....kr..
System.Net.Sockets Verbose: 0 : [9704] 00000185 : 05 BA 88 E7 30 E6 6B EF-B2 C1 40 E1 12 83 1D 0C : ....0.k...@.....
System.Net.Sockets Verbose: 0 : [9704] 00000195 : 83 3F D6 80 6F D5 63 9D-05 AF DE 6E 2B B7 84 58 : .?..o.c....n+..X
System.Net.Sockets Verbose: 0 : [9704] 000001A5 : 11 7C C1 10 F9 3D D3 C9-5B 98 7D 7D 16 4D C8 68 : .|...=..[.}}.M.h
System.Net.Sockets Verbose: 0 : [9704] 000001B5 : 17 8F 8A 47 C1 6E 19 FF-B1 E3 6B E2 48 0B 07 43 : ...G.n....k.H..C
System.Net.Sockets Verbose: 0 : [9704] 000001C5 : DA 90 D3 E4 D7 03 B9 73-40 64 20 9C F9 FA 2B A9 : .......s@d ...+.
System.Net.Sockets Verbose: 0 : [9704] 000001D5 : E5 60 BF F4 1E 64 0F 2B-1B CC CF 67 80 3D 50 39 : .`...d.+...g.=P9
System.Net.Sockets Verbose: 0 : [9704] 000001E5 : F0 52 D3 6B B1 AC E9 AC-7D 32 35 2D 80 FB 50 01 : .R.k....}25-..P.
System.Net.Sockets Verbose: 0 : [9704] 000001F5 : 46 58 59 71 CF D5 92 5F-68 C0 55 41 AE 74 52 48 : FXYq..._h.UA.tRH
System.Net.Sockets Verbose: 0 : [9704] 00000205 : 45 9D EC AF 9E 94 D9 2C-B7 13 CC C3 94 85 7B DD : E......,......{.
System.Net.Sockets Verbose: 0 : [9704] 00000215 : C6 8D 86 0C 5A 5B 5F 57-5D 50 F0 65 CD 86 06 42 : ....Z[_W]P.e...B
System.Net.Sockets Verbose: 0 : [9704] 00000225 : 78 C0 25 02 03 01 00 01-A3 82 01 D1 30 82 01 CD : x.%.........0...
System.Net.Sockets Verbose: 0 : [9704] 00000235 : 30 1F 06 03 55 1D 23 04-18 30 16 80 14 0F 80 61 : 0...U.#..0.....a
System.Net.Sockets Verbose: 0 : [9704] 00000245 : 1C 82 31 61 D5 2F 28 E7-8D 46 38 B4 2C E1 C6 D9 : ..1a./(..F8.,...
System.Net.Sockets Verbose: 0 : [9704] 00000255 : E2 30 1D 06 03 55 1D 0E-04 16 04 14 59 8B 8F 4B : .0...U......Y..K
System.Net.Sockets Verbose: 0 : [9704] 00000265 : 77 D3 27 70 9E A5 4A D3-73 41 A9 AC 95 AB F0 42 : w.'p..J.sA.....B
System.Net.Sockets Verbose: 0 : [9704] 00000275 : 30 15 06 03 55 1D 11 04-0E 30 0C 82 0A 2A 2E 31 : 0...U....0...*.1
System.Net.Sockets Verbose: 0 : [9704] 00000285 : 32 33 30 36 2E 63 6E 30-0E 06 03 55 1D 0F 01 01 : 2306.cn0...U....
System.Net.Sockets Verbose: 0 : [9704] 00000295 : FF 04 04 03 02 05 A0 30-1D 06 03 55 1D 25 04 16 : .......0...U.%..
System.Net.Sockets Verbose: 0 : [9704] 000002A5 : 30 14 06 08 2B 06 01 05-05 07 03 01 06 08 2B 06 : 0...+.........+.
System.Net.Sockets Verbose: 0 : [9704] 000002B5 : 01 05 05 07 03 02 30 6B-06 03 55 1D 1F 04 64 30 : ......0k..U...d0
System.Net.Sockets Verbose: 0 : [9704] 000002C5 : 62 30 2F A0 2D A0 2B 86-29 68 74 74 70 3A 2F 2F : b0/.-.+.)http://
System.Net.Sockets Verbose: 0 : [9704] 000002D5 : 63 72 6C 33 2E 64 69 67-69 63 65 72 74 2E 63 6F : crl3.digicert.co
System.Net.Sockets Verbose: 0 : [9704] 000002E5 : 6D 2F 73 73 63 61 2D 73-68 61 32 2D 67 36 2E 63 : m/ssca-sha2-g6.c
System.Net.Sockets Verbose: 0 : [9704] 000002F5 : 72 6C 30 2F A0 2D A0 2B-86 29 68 74 74 70 3A 2F : rl0/.-.+.)http:/
System.Net.Sockets Verbose: 0 : [9704] 00000305 : 2F 63 72 6C 34 2E 64 69-67 69 63 65 72 74 2E 63 : /crl4.digicert.c
System.Net.Sockets Verbose: 0 : [9704] 00000315 : 6F 6D 2F 73 73 63 61 2D-73 68 61 32 2D 67 36 2E : om/ssca-sha2-g6.
System.Net.Sockets Verbose: 0 : [9704] 00000325 : 63 72 6C 30 4C 06 03 55-1D 20 04 45 30 43 30 37 : crl0L..U. .E0C07
System.Net.Sockets Verbose: 0 : [9704] 00000335 : 06 09 60 86 48 01 86 FD-6C 01 01 30 2A 30 28 06 : ..`.H...l..0*0(.
System.Net.Sockets Verbose: 0 : [9704] 00000345 : 08 2B 06 01 05 05 07 02-01 16 1C 68 74 74 70 73 : .+.........https
System.Net.Sockets Verbose: 0 : [9704] 00000355 : 3A 2F 2F 77 77 77 2E 64-69 67 69 63 65 72 74 2E : ://www.digicert.
System.Net.Sockets Verbose: 0 : [9704] 00000365 : 63 6F 6D 2F 43 50 53 30-08 06 06 67 81 0C 01 02 : com/CPS0...g....
System.Net.Sockets Verbose: 0 : [9704] 00000375 : 02 30 7C 06 08 2B 06 01-05 05 07 01 01 04 70 30 : .0|..+........p0
System.Net.Sockets Verbose: 0 : [9704] 00000385 : 6E 30 24 06 08 2B 06 01-05 05 07 30 01 86 18 68 : n0$..+.....0...h
System.Net.Sockets Verbose: 0 : [9704] 00000395 : 74 74 70 3A 2F 2F 6F 63-73 70 2E 64 69 67 69 63 : ttp://ocsp.digic
System.Net.Sockets Verbose: 0 : [9704] 000003A5 : 65 72 74 2E 63 6F 6D 30-46 06 08 2B 06 01 05 05 : ert.com0F..+....
System.Net.Sockets Verbose: 0 : [9704] 000003B5 : 07 30 02 86 3A 68 74 74-70 3A 2F 2F 63 61 63 65 : .0..:http://cace
System.Net.Sockets Verbose: 0 : [9704] 000003C5 : 72 74 73 2E 64 69 67 69-63 65 72 74 2E 63 6F 6D : rts.digicert.com
System.Net.Sockets Verbose: 0 : [9704] 000003D5 : 2F 44 69 67 69 43 65 72-74 53 48 41 32 53 65 63 : /DigiCertSHA2Sec
System.Net.Sockets Verbose: 0 : [9704] 000003E5 : 75 72 65 53 65 72 76 65-72 43 41 2E 63 72 74 30 : ureServerCA.crt0
System.Net.Sockets Verbose: 0 : [9704] 000003F5 : 0C 06 03 55 1D 13 01 01-FF 04 02 30 00 30 0D 06 : ...U.......0.0..
System.Net.Sockets Verbose: 0 : [9704] Exiting Socket#45577205::Receive() -> Int32#2476
System.Net Information: 0 : [9704] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7f16c58, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [9704] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [9704] Socket#45577205::Receive()
System.Net.Sockets Verbose: 0 : [9704] Data from Socket#45577205::Receive
System.Net.Sockets Verbose: 0 : [9704] 00000000 : 16 03 01 01 4B                                  : ....K
System.Net.Sockets Verbose: 0 : [9704] Exiting Socket#45577205::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [9704] Socket#45577205::Receive()
System.Net.Sockets Verbose: 0 : [9704] Data from Socket#45577205::Receive
System.Net.Sockets Verbose: 0 : [9704] 00000005 : 0C 00 01 47 03 00 17 41-04 1E 1C 5D 77 78 4F 52 : ...G...A...]wxOR
System.Net.Sockets Verbose: 0 : [9704] 00000015 : 28 7F 74 3D DD C4 D7 7A-31 73 4D 1A 1A 07 A2 8F : (.t=...z1sM.....
System.Net.Sockets Verbose: 0 : [9704] 00000025 : 1F BF 5F 09 74 8F E9 AE-FB 9E 34 35 FE 0B 63 91 : .._.t.....45..c.
System.Net.Sockets Verbose: 0 : [9704] 00000035 : 77 DA 4F B7 E5 3F 50 FC-36 5B 5B 6B A0 88 E7 F3 : w.O..?P.6[[k....
System.Net.Sockets Verbose: 0 : [9704] 00000045 : C9 4C FA 71 CC D6 94 E7-E5 01 00 47 05 D6 65 C9 : .L.q.......G..e.
System.Net.Sockets Verbose: 0 : [9704] 00000055 : FC B8 70 DA 0B E4 C1 07-20 6C 2F 29 91 8A 05 C6 : ..p..... l/)....
System.Net.Sockets Verbose: 0 : [9704] 00000065 : B6 15 F6 76 20 1B 9B E7-4D C3 40 C3 79 07 15 5B : ...v ...M.@.y..[
System.Net.Sockets Verbose: 0 : [9704] 00000075 : 87 2D 83 D5 44 89 83 56-0E F4 05 8D 42 BF 09 75 : .-..D..V....B..u
System.Net.Sockets Verbose: 0 : [9704] 00000085 : 39 EB 43 06 CD 1C AF A5-12 BC DD C4 14 1A 84 15 : 9.C.............
System.Net.Sockets Verbose: 0 : [9704] 00000095 : 17 92 2E DD B9 02 2C B0-64 9C 66 76 15 94 AF 4A : ......,.d.fv...J
System.Net.Sockets Verbose: 0 : [9704] 000000A5 : 7E D2 FA 66 DB AC D2 8A-9B 44 E0 37 40 61 29 29 : ~..f.....D.7@a))
System.Net.Sockets Verbose: 0 : [9704] 000000B5 : 96 C7 05 EB 71 FF 0B 65-FA FB 76 00 13 ED CB DB : ....q..e..v.....
System.Net.Sockets Verbose: 0 : [9704] 000000C5 : 08 12 64 C3 F3 5B 26 B1-1C A8 16 92 AF CD A1 17 : ..d..[&.........
System.Net.Sockets Verbose: 0 : [9704] 000000D5 : 87 D3 CA F5 B4 36 5F BD-CF 52 67 10 59 58 84 60 : .....6_..Rg.YX.`
System.Net.Sockets Verbose: 0 : [9704] 000000E5 : E5 F5 ED 5C 29 7C AB 50-24 42 FE 85 6A 60 D3 B5 : ...\)|.P$B..j`..
System.Net.Sockets Verbose: 0 : [9704] 000000F5 : 2F E4 D4 62 5F F2 25 C2-81 58 0D 16 28 D9 A5 31 : /..b_.%..X..(..1
System.Net.Sockets Verbose: 0 : [9704] 00000105 : 61 EB FA A1 C6 DA AD 6C-65 44 B5 0F 0F 31 8C 6C : a......leD...1.l
System.Net.Sockets Verbose: 0 : [9704] 00000115 : 03 EA C4 5D 99 84 4D 8B-76 CA 84 4F EF 94 8B 03 : ...]..M.v..O....
System.Net.Sockets Verbose: 0 : [9704] 00000125 : D3 FE 0C 83 BD E8 73 6E-FF F6 55 3B A2 FF 80 61 : ......sn..U;...a
System.Net.Sockets Verbose: 0 : [9704] 00000135 : DF 38 28 62 4A E6 5A 78-70 28 70 E9 DA 17 03 5C : .8(bJ.Zxp(p....\
System.Net.Sockets Verbose: 0 : [9704] 00000145 : 12 44 B2 94 DC 77 FC EA-1B 60 29                : .D...w...`)
System.Net.Sockets Verbose: 0 : [9704] Exiting Socket#45577205::Receive() -> Int32#331
System.Net Information: 0 : [9704] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7f16c58, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [9704] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [9704] Socket#45577205::Receive()
System.Net.Sockets Verbose: 0 : [9704] Data from Socket#45577205::Receive
System.Net.Sockets Verbose: 0 : [9704] 00000000 : 16 03 01 00 04                                  : .....
System.Net.Sockets Verbose: 0 : [9704] Exiting Socket#45577205::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [9704] Socket#45577205::Receive()
System.Net.Sockets Verbose: 0 : [9704] Data from Socket#45577205::Receive
System.Net.Sockets Verbose: 0 : [9704] 00000005 : 0E 00 00 00                                     : ....
System.Net.Sockets Verbose: 0 : [9704] Exiting Socket#45577205::Receive() -> Int32#4
System.Net Information: 0 : [9704] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7f16c58, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [9704] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=134, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [9704] Socket#45577205::Send()
System.Net.Sockets Verbose: 0 : [9704] Data from Socket#45577205::Send
System.Net.Sockets Verbose: 0 : [9704] 00000000 : 16 03 01 00 46 10 00 00-42 41 04 E0 A2 E5 19 31 : ....F...BA.....1
System.Net.Sockets Verbose: 0 : [9704] 00000010 : C2 A9 DE 1F 17 93 96 75-C3 2E CF B7 E0 D2 71 C7 : .......u......q.
System.Net.Sockets Verbose: 0 : [9704] 00000020 : CC 62 59 CE 08 09 DF A4-95 E0 7B 90 5C 0A 94 1B : .bY.......{.\...
System.Net.Sockets Verbose: 0 : [9704] 00000030 : C3 9F DE 6A 05 A6 CE F5-FA D4 08 BE 64 8B ED 4C : ...j........d..L
System.Net.Sockets Verbose: 0 : [9704] 00000040 : FA 1E EE 22 D0 17 EC 1E-1A D7 1C 14 03 01 00 01 : ..."............
System.Net.Sockets Verbose: 0 : [9704] 00000050 : 01 16 03 01 00 30 5E 75-E0 BB 1A 8F 0C A9 D7 1A : .....0^u........
System.Net.Sockets Verbose: 0 : [9704] 00000060 : A5 2C FE EA ED BE F8 8A-21 AD 0F 26 98 28 8C 3B : .,......!..&.(.;
System.Net.Sockets Verbose: 0 : [9704] 00000070 : 8E 44 58 5F 4A F9 A2 CC-88 F4 C8 53 8A 2A B2 FA : .DX_J......S.*..
System.Net.Sockets Verbose: 0 : [9704] 00000080 : 87 3B C0 AA A4 BC                               : .;....
System.Net.Sockets Verbose: 0 : [9704] Exiting Socket#45577205::Send() -> Int32#134
System.Net.Sockets Verbose: 0 : [9704] Socket#45577205::Receive()
System.Net.Sockets Verbose: 0 : [9704] Data from Socket#45577205::Receive
System.Net.Sockets Verbose: 0 : [9704] 00000000 : 14 03 01 00 01                                  : .....
System.Net.Sockets Verbose: 0 : [9704] Exiting Socket#45577205::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [9704] Socket#45577205::Receive()
System.Net.Sockets Verbose: 0 : [9704] Data from Socket#45577205::Receive
System.Net.Sockets Verbose: 0 : [9704] 00000005 : 01                                              : .
System.Net.Sockets Verbose: 0 : [9704] Exiting Socket#45577205::Receive() -> Int32#1
System.Net Information: 0 : [9704] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7f16c58, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [9704] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [9704] Socket#45577205::Receive()
System.Net.Sockets Verbose: 0 : [9704] Data from Socket#45577205::Receive
System.Net.Sockets Verbose: 0 : [9704] 00000000 : 16 03 01 00 30                                  : ....0
System.Net.Sockets Verbose: 0 : [9704] Exiting Socket#45577205::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [9704] Socket#45577205::Receive()
System.Net.Sockets Verbose: 0 : [9704] Data from Socket#45577205::Receive
System.Net.Sockets Verbose: 0 : [9704] 00000005 : AA C3 3A 36 66 D9 9E 0F-A2 E6 E4 31 BA 0E 73 6B : ..:6f......1..sk
System.Net.Sockets Verbose: 0 : [9704] 00000015 : 21 E3 69 22 21 6E 33 82-5B 5E 51 F9 3B 34 49 90 : !.i"!n3.[^Q.;4I.
System.Net.Sockets Verbose: 0 : [9704] 00000025 : D3 C3 40 3B 31 D7 5A 63-CF 05 FD 6E 0B 13 AF 35 : ..@;1.Zc...n...5
System.Net.Sockets Verbose: 0 : [9704] Exiting Socket#45577205::Receive() -> Int32#48
System.Net Information: 0 : [9704] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7f16c58, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [9704] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=OK).
System.Net Information: 0 : [9704] Remote certificate: [Version]
  V3


[Subject]
  CN=*.12306.cn, OU=IT, O=CHINA RAILWAY, L=Beijing, C=CN
  Simple Name: *.12306.cn
  DNS Name: *.12306.cn


[Issuer]
  CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US
  Simple Name: DigiCert SHA2 Secure Server CA
  DNS Name: DigiCert SHA2 Secure Server CA


[Serial Number]
  0FB64CE1D8E0D31FDB4DB6F8B4A6B88A


[Not Before]
  2017/11/29 8:00:00


[Not After]
  2018/12/4 20:00:00


[Thumbprint]
  21BB0ADBDF1FAE43D15D2DB5B5E0A51318BA47F2


[Signature Algorithm]
  sha256RSA(1.2.840.113549.1.1.11)


[Public Key]
  Algorithm: RSA
  Length: 2048
  Key Blob: 30 82 01 0a 02 82 01 01 00 ab eb 32 cb e2 a8 53 2d 07 39 ca 8b 17 05 55 b5 7f ce ef df fa 9d c0 64 c0 52 51 54 63 f6 c0 66 da e9 8d bc 57 34 74 95 78 1c 8a ce 5a d7 41 77 08 5d f2 eb 67 e3 45 e9 5a 7d 02 b6 de 6d 8a 27 07 8e 89 cf b5 0b 5c a1 d2 21 0f 74 90 95 cb ba e1 81 91 71 ba 12 ac f1 89 6b 72 1d 9a 05 ba 88 e7 30 e6 6b ef b2 c1 40 e1 12 83 1d 0c 83 3f d6 80 6f d5 63 9d 05 af de 6e 2b b7 84 58 11 7c....
System.Net Information: 0 : [9704] SecureChannel#58703006 - Remote certificate was verified as valid by the user.
System.Net Information: 0 : [9704] ProcessAuthentication(Protocol=Tls, Cipher=Aes256 256 bit strength, Hash=Sha1 160 bit strength, Key Exchange=44550 256 bit strength).
System.Net.Sockets Verbose: 0 : [9704] Socket#45577205::Send()
System.Net.Sockets Verbose: 0 : [9704] Data from Socket#45577205::Send
System.Net.Sockets Verbose: 0 : [9704] 00000000 : 17 03 01 00 60 3F 13 70-0C 0A 9D AD 2F FC 38 B1 : ....`?.p..../.8.
System.Net.Sockets Verbose: 0 : [9704] 00000010 : B6 B8 94 00 C9 E8 19 EC-8C 2D 84 9C 6D EF 27 39 : .........-..m.'9
System.Net.Sockets Verbose: 0 : [9704] 00000020 : BB 75 FE 25 A6 8D D2 21-D5 61 A9 66 BA A6 F1 23 : .u.%...!.a.f...#
System.Net.Sockets Verbose: 0 : [9704] 00000030 : F5 1E C4 C4 49 E5 95 9A-E8 A3 09 59 A8 B1 3B AB : ....I......Y..;.
System.Net.Sockets Verbose: 0 : [9704] 00000040 : 19 67 AA 88 D8 B4 88 2C-E7 B8 08 75 E1 44 28 17 : .g.....,...u.D(.
System.Net.Sockets Verbose: 0 : [9704] 00000050 : F2 99 56 47 5F 5C FE E4-40 48 8D D4 42 27 59 A9 : ..VG_\..@H..B'Y.
System.Net.Sockets Verbose: 0 : [9704] 00000060 : 63 9E 5D 45 88                                  : c.]E.
System.Net.Sockets Verbose: 0 : [9704] Exiting Socket#45577205::Send() -> Int32#101
System.Net.Sockets Verbose: 0 : [9704] Socket#45577205::Receive()
System.Net.Sockets Verbose: 0 : [9704] Data from Socket#45577205::Receive
System.Net.Sockets Verbose: 0 : [9704] 00000000 : 15 03 01 00 20                                  : .... 
System.Net.Sockets Verbose: 0 : [9704] Exiting Socket#45577205::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [9704] Socket#45577205::Receive()
System.Net.Sockets Verbose: 0 : [9704] Data from Socket#45577205::Receive
System.Net.Sockets Verbose: 0 : [9704] 00000005 : CF F7 C2 F5 35 69 99 3E-66 E9 16 04 8E C7 5F 4D : ....5i.>f....._M
System.Net.Sockets Verbose: 0 : [9704] 00000015 : 5E 47 BD 5F 9A 26 43 81-F8 19 34 94 F2 7A 02 08 : ^G._.&C...4..z..
System.Net.Sockets Verbose: 0 : [9704] Exiting Socket#45577205::Receive() -> Int32#32
System.Net Error: 0 : [9704] Decrypt failed with error 0X90317.
System.Net.Sockets Verbose: 0 : [9704] Socket#45577205::Dispose()
System.Net Error: 0 : [9704] Exception in HttpWebRequest#27544074:: - The underlying connection was closed: The connection was closed unexpectedly..
System.Net Error: 0 : [9704] Exception in HttpWebRequest#27544074::GetResponse - The underlying connection was closed: The connection was closed unexpectedly..
System.Net Verbose: 0 : [10224] WebRequest::Create(https://112.90.135.238/otn/)
System.Net Verbose: 0 : [10224] HttpWebRequest#43884727::HttpWebRequest(https://112.90.135.238/otn/#-1954009123)
System.Net Verbose: 0 : [10224] Exiting HttpWebRequest#43884727::HttpWebRequest() 
System.Net Verbose: 0 : [10224] Exiting WebRequest::Create() -> HttpWebRequest#43884727
System.Net Information: 0 : [10224] Associating HttpWebRequest#43884727 with ServicePoint#25728949
System.Net Information: 0 : [10224] Associating HttpWebRequest#43884727 with ServicePoint#25728949
System.Net Verbose: 0 : [10224] HttpWebRequest#43884727::GetResponse()
System.Net Information: 0 : [10224] Associating Connection#39214344 with HttpWebRequest#43884727
System.Net.Sockets Verbose: 0 : [10224] Socket#44884910::Socket(AddressFamily#2)
System.Net.Sockets Verbose: 0 : [10224] Exiting Socket#44884910::Socket() 
System.Net.Sockets Verbose: 0 : [10224] Socket#57121021::Socket(AddressFamily#23)
System.Net.Sockets Verbose: 0 : [10224] Exiting Socket#57121021::Socket() 
System.Net.Sockets Verbose: 0 : [10224] Socket#44884910::Connect(112.90.135.238:443#-293119029)
System.Net.Sockets Information: 0 : [10224] Socket#44884910 - Created connection from 192.168.3.146:52468 to 112.90.135.238:443.
System.Net.Sockets Verbose: 0 : [10224] Exiting Socket#44884910::Connect() 
System.Net.Sockets Verbose: 0 : [10224] Socket#57121021::Close()
System.Net.Sockets Verbose: 0 : [10224] Socket#57121021::Dispose()
System.Net.Sockets Verbose: 0 : [10224] Exiting Socket#57121021::Close() 
System.Net Information: 0 : [10224] Connection#39214344 - Created connection from 192.168.3.146:52468 to 112.90.135.238:443.
System.Net Information: 0 : [10224] TlsStream#23448644::.ctor(host=kyfw.12306.cn, #certs=0)
System.Net Information: 0 : [10224] Associating HttpWebRequest#43884727 with ConnectStream#46977747
System.Net Information: 0 : [10224] HttpWebRequest#43884727 - Request: GET /otn/ HTTP/1.1


System.Net Information: 0 : [10224] ConnectStream#46977747 - Sending headers
{
Host: kyfw.12306.cn
Connection: Keep-Alive
}.
System.Net Information: 0 : [10224] SecureChannel#33685584::.ctor(hostname=kyfw.12306.cn, #clientCertificates=0, encryptionPolicy=RequireEncryption)
System.Net Information: 0 : [10224] SecureChannel#33685584 - Left with 0 client certificates to choose from.
System.Net Information: 0 : [10224] Using the cached credential handle.
System.Net Information: 0 : [10224] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = (null), targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [10224] InitializeSecurityContext(In-Buffer length=0, Out-Buffer length=151, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [10224] Socket#44884910::Send()
System.Net.Sockets Verbose: 0 : [10224] Data from Socket#44884910::Send
System.Net.Sockets Verbose: 0 : [10224] 00000000 : 16 03 01 00 92 01 00 00-8E 03 01 5A 6E 7A 0C 7A : ...........Znz.z
System.Net.Sockets Verbose: 0 : [10224] 00000010 : D1 7B BC B2 EB E0 CA 78-79 AA EF 9E 54 A6 EB 5B : .{.....xy...T..[
System.Net.Sockets Verbose: 0 : [10224] 00000020 : 8C 8E 70 08 1F 4F B4 06-39 75 68 20 C9 BB 03 A0 : ..p..O..9uh ....
System.Net.Sockets Verbose: 0 : [10224] 00000030 : 28 B0 C8 D9 D2 60 2D E6-9B 44 74 65 3A 3C 1B 5E : (....`-..Dte:<.^
System.Net.Sockets Verbose: 0 : [10224] 00000040 : 4F D1 0D EB D0 AA 2E 1D-C2 4D 06 09 00 18 C0 14 : O........M......
System.Net.Sockets Verbose: 0 : [10224] 00000050 : C0 13 C0 0A C0 09 00 35-00 2F 00 38 00 32 00 0A : .......5./.8.2..
System.Net.Sockets Verbose: 0 : [10224] 00000060 : 00 13 00 05 00 04 01 00-00 2D FF 01 00 01 00 00 : .........-......
System.Net.Sockets Verbose: 0 : [10224] 00000070 : 00 00 12 00 10 00 00 0D-6B 79 66 77 2E 31 32 33 : ........kyfw.123
System.Net.Sockets Verbose: 0 : [10224] 00000080 : 30 36 2E 63 6E 00 0A 00-08 00 06 00 19 00 17 00 : 06.cn...........
System.Net.Sockets Verbose: 0 : [10224] 00000090 : 18 00 0B 00 02 01 00                            : .......
System.Net.Sockets Verbose: 0 : [10224] Exiting Socket#44884910::Send() -> Int32#151
System.Net.Sockets Verbose: 0 : [10224] Socket#44884910::Receive()
System.Net.Sockets Verbose: 0 : [10224] Data from Socket#44884910::Receive
System.Net.Sockets Verbose: 0 : [10224] 00000000 : 16 03 01 00 5D                                  : ....]
System.Net.Sockets Verbose: 0 : [10224] Exiting Socket#44884910::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [10224] Socket#44884910::Receive()
System.Net.Sockets Verbose: 0 : [10224] Data from Socket#44884910::Receive
System.Net.Sockets Verbose: 0 : [10224] 00000005 : 02 00 00 59 03 01 5A 6E-7A 1F 1F 63 76 52 B0 1F : ...Y..Znz..cvR..
System.Net.Sockets Verbose: 0 : [10224] 00000015 : 43 EF BB B6 22 D4 42 A8-EE A5 6D 97 30 AD 39 1B : C...".B...m.0.9.
System.Net.Sockets Verbose: 0 : [10224] 00000025 : 27 F3 3B E4 74 85 20 FF-F8 48 13 96 E9 DB F6 E6 : '.;.t. ..H......
System.Net.Sockets Verbose: 0 : [10224] 00000035 : 20 84 BD 3F 80 BF A4 41-B1 2E 02 2A D2 BE 9E DE :  ..?...A...*....
System.Net.Sockets Verbose: 0 : [10224] 00000045 : B2 21 E9 1E 5E 36 EB C0-14 00 00 11 00 00 00 00 : .!..^6..........
System.Net.Sockets Verbose: 0 : [10224] 00000055 : FF 01 00 01 00 00 0B 00-04 03 00 01 02          : .............
System.Net.Sockets Verbose: 0 : [10224] Exiting Socket#44884910::Receive() -> Int32#93
System.Net Information: 0 : [10224] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7f16e10, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [10224] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [10224] Socket#44884910::Receive()
System.Net.Sockets Verbose: 0 : [10224] Data from Socket#44884910::Receive
System.Net.Sockets Verbose: 0 : [10224] 00000000 : 16 03 01 09 AC                                  : .....
System.Net.Sockets Verbose: 0 : [10224] Exiting Socket#44884910::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [10224] Socket#44884910::Receive()
System.Net.Sockets Verbose: 0 : [10224] Data from Socket#44884910::Receive
System.Net.Sockets Verbose: 0 : [10224] (printing 1024 out of 2476)
System.Net.Sockets Verbose: 0 : [10224] 00000005 : 0B 00 09 A8 00 09 A5 00-05 07 30 82 05 03 30 82 : ..........0...0.
System.Net.Sockets Verbose: 0 : [10224] 00000015 : 03 EB A0 03 02 01 02 02-10 0F B6 4C E1 D8 E0 D3 : ...........L....
System.Net.Sockets Verbose: 0 : [10224] 00000025 : 1F DB 4D B6 F8 B4 A6 B8-8A 30 0D 06 09 2A 86 48 : ..M......0...*.H
System.Net.Sockets Verbose: 0 : [10224] 00000035 : 86 F7 0D 01 01 0B 05 00-30 4D 31 0B 30 09 06 03 : ........0M1.0...
System.Net.Sockets Verbose: 0 : [10224] 00000045 : 55 04 06 13 02 55 53 31-15 30 13 06 03 55 04 0A : U....US1.0...U..
System.Net.Sockets Verbose: 0 : [10224] 00000055 : 13 0C 44 69 67 69 43 65-72 74 20 49 6E 63 31 27 : ..DigiCert Inc1'
System.Net.Sockets Verbose: 0 : [10224] 00000065 : 30 25 06 03 55 04 03 13-1E 44 69 67 69 43 65 72 : 0%..U....DigiCer
System.Net.Sockets Verbose: 0 : [10224] 00000075 : 74 20 53 48 41 32 20 53-65 63 75 72 65 20 53 65 : t SHA2 Secure Se
System.Net.Sockets Verbose: 0 : [10224] 00000085 : 72 76 65 72 20 43 41 30-1E 17 0D 31 37 31 31 32 : rver CA0...17112
System.Net.Sockets Verbose: 0 : [10224] 00000095 : 39 30 30 30 30 30 30 5A-17 0D 31 38 31 32 30 34 : 9000000Z..181204
System.Net.Sockets Verbose: 0 : [10224] 000000A5 : 31 32 30 30 30 30 5A 30-59 31 0B 30 09 06 03 55 : 120000Z0Y1.0...U
System.Net.Sockets Verbose: 0 : [10224] 000000B5 : 04 06 13 02 43 4E 31 10-30 0E 06 03 55 04 07 13 : ....CN1.0...U...
System.Net.Sockets Verbose: 0 : [10224] 000000C5 : 07 42 65 69 6A 69 6E 67-31 16 30 14 06 03 55 04 : .Beijing1.0...U.
System.Net.Sockets Verbose: 0 : [10224] 000000D5 : 0A 13 0D 43 48 49 4E 41-20 52 41 49 4C 57 41 59 : ...CHINA RAILWAY
System.Net.Sockets Verbose: 0 : [10224] 000000E5 : 31 0B 30 09 06 03 55 04-0B 13 02 49 54 31 13 30 : 1.0...U....IT1.0
System.Net.Sockets Verbose: 0 : [10224] 000000F5 : 11 06 03 55 04 03 0C 0A-2A 2E 31 32 33 30 36 2E : ...U....*.12306.
System.Net.Sockets Verbose: 0 : [10224] 00000105 : 63 6E 30 82 01 22 30 0D-06 09 2A 86 48 86 F7 0D : cn0.."0...*.H...
System.Net.Sockets Verbose: 0 : [10224] 00000115 : 01 01 01 05 00 03 82 01-0F 00 30 82 01 0A 02 82 : ..........0.....
System.Net.Sockets Verbose: 0 : [10224] 00000125 : 01 01 00 AB EB 32 CB E2-A8 53 2D 07 39 CA 8B 17 : .....2...S-.9...
System.Net.Sockets Verbose: 0 : [10224] 00000135 : 05 55 B5 7F CE EF DF FA-9D C0 64 C0 52 51 54 63 : .U........d.RQTc
System.Net.Sockets Verbose: 0 : [10224] 00000145 : F6 C0 66 DA E9 8D BC 57-34 74 95 78 1C 8A CE 5A : ..f....W4t.x...Z
System.Net.Sockets Verbose: 0 : [10224] 00000155 : D7 41 77 08 5D F2 EB 67-E3 45 E9 5A 7D 02 B6 DE : .Aw.]..g.E.Z}...
System.Net.Sockets Verbose: 0 : [10224] 00000165 : 6D 8A 27 07 8E 89 CF B5-0B 5C A1 D2 21 0F 74 90 : m.'......\..!.t.
System.Net.Sockets Verbose: 0 : [10224] 00000175 : 95 CB BA E1 81 91 71 BA-12 AC F1 89 6B 72 1D 9A : ......q.....kr..
System.Net.Sockets Verbose: 0 : [10224] 00000185 : 05 BA 88 E7 30 E6 6B EF-B2 C1 40 E1 12 83 1D 0C : ....0.k...@.....
System.Net.Sockets Verbose: 0 : [10224] 00000195 : 83 3F D6 80 6F D5 63 9D-05 AF DE 6E 2B B7 84 58 : .?..o.c....n+..X
System.Net.Sockets Verbose: 0 : [10224] 000001A5 : 11 7C C1 10 F9 3D D3 C9-5B 98 7D 7D 16 4D C8 68 : .|...=..[.}}.M.h
System.Net.Sockets Verbose: 0 : [10224] 000001B5 : 17 8F 8A 47 C1 6E 19 FF-B1 E3 6B E2 48 0B 07 43 : ...G.n....k.H..C
System.Net.Sockets Verbose: 0 : [10224] 000001C5 : DA 90 D3 E4 D7 03 B9 73-40 64 20 9C F9 FA 2B A9 : .......s@d ...+.
System.Net.Sockets Verbose: 0 : [10224] 000001D5 : E5 60 BF F4 1E 64 0F 2B-1B CC CF 67 80 3D 50 39 : .`...d.+...g.=P9
System.Net.Sockets Verbose: 0 : [10224] 000001E5 : F0 52 D3 6B B1 AC E9 AC-7D 32 35 2D 80 FB 50 01 : .R.k....}25-..P.
System.Net.Sockets Verbose: 0 : [10224] 000001F5 : 46 58 59 71 CF D5 92 5F-68 C0 55 41 AE 74 52 48 : FXYq..._h.UA.tRH
System.Net.Sockets Verbose: 0 : [10224] 00000205 : 45 9D EC AF 9E 94 D9 2C-B7 13 CC C3 94 85 7B DD : E......,......{.
System.Net.Sockets Verbose: 0 : [10224] 00000215 : C6 8D 86 0C 5A 5B 5F 57-5D 50 F0 65 CD 86 06 42 : ....Z[_W]P.e...B
System.Net.Sockets Verbose: 0 : [10224] 00000225 : 78 C0 25 02 03 01 00 01-A3 82 01 D1 30 82 01 CD : x.%.........0...
System.Net.Sockets Verbose: 0 : [10224] 00000235 : 30 1F 06 03 55 1D 23 04-18 30 16 80 14 0F 80 61 : 0...U.#..0.....a
System.Net.Sockets Verbose: 0 : [10224] 00000245 : 1C 82 31 61 D5 2F 28 E7-8D 46 38 B4 2C E1 C6 D9 : ..1a./(..F8.,...
System.Net.Sockets Verbose: 0 : [10224] 00000255 : E2 30 1D 06 03 55 1D 0E-04 16 04 14 59 8B 8F 4B : .0...U......Y..K
System.Net.Sockets Verbose: 0 : [10224] 00000265 : 77 D3 27 70 9E A5 4A D3-73 41 A9 AC 95 AB F0 42 : w.'p..J.sA.....B
System.Net.Sockets Verbose: 0 : [10224] 00000275 : 30 15 06 03 55 1D 11 04-0E 30 0C 82 0A 2A 2E 31 : 0...U....0...*.1
System.Net.Sockets Verbose: 0 : [10224] 00000285 : 32 33 30 36 2E 63 6E 30-0E 06 03 55 1D 0F 01 01 : 2306.cn0...U....
System.Net.Sockets Verbose: 0 : [10224] 00000295 : FF 04 04 03 02 05 A0 30-1D 06 03 55 1D 25 04 16 : .......0...U.%..
System.Net.Sockets Verbose: 0 : [10224] 000002A5 : 30 14 06 08 2B 06 01 05-05 07 03 01 06 08 2B 06 : 0...+.........+.
System.Net.Sockets Verbose: 0 : [10224] 000002B5 : 01 05 05 07 03 02 30 6B-06 03 55 1D 1F 04 64 30 : ......0k..U...d0
System.Net.Sockets Verbose: 0 : [10224] 000002C5 : 62 30 2F A0 2D A0 2B 86-29 68 74 74 70 3A 2F 2F : b0/.-.+.)http://
System.Net.Sockets Verbose: 0 : [10224] 000002D5 : 63 72 6C 33 2E 64 69 67-69 63 65 72 74 2E 63 6F : crl3.digicert.co
System.Net.Sockets Verbose: 0 : [10224] 000002E5 : 6D 2F 73 73 63 61 2D 73-68 61 32 2D 67 36 2E 63 : m/ssca-sha2-g6.c
System.Net.Sockets Verbose: 0 : [10224] 000002F5 : 72 6C 30 2F A0 2D A0 2B-86 29 68 74 74 70 3A 2F : rl0/.-.+.)http:/
System.Net.Sockets Verbose: 0 : [10224] 00000305 : 2F 63 72 6C 34 2E 64 69-67 69 63 65 72 74 2E 63 : /crl4.digicert.c
System.Net.Sockets Verbose: 0 : [10224] 00000315 : 6F 6D 2F 73 73 63 61 2D-73 68 61 32 2D 67 36 2E : om/ssca-sha2-g6.
System.Net.Sockets Verbose: 0 : [10224] 00000325 : 63 72 6C 30 4C 06 03 55-1D 20 04 45 30 43 30 37 : crl0L..U. .E0C07
System.Net.Sockets Verbose: 0 : [10224] 00000335 : 06 09 60 86 48 01 86 FD-6C 01 01 30 2A 30 28 06 : ..`.H...l..0*0(.
System.Net.Sockets Verbose: 0 : [10224] 00000345 : 08 2B 06 01 05 05 07 02-01 16 1C 68 74 74 70 73 : .+.........https
System.Net.Sockets Verbose: 0 : [10224] 00000355 : 3A 2F 2F 77 77 77 2E 64-69 67 69 63 65 72 74 2E : ://www.digicert.
System.Net.Sockets Verbose: 0 : [10224] 00000365 : 63 6F 6D 2F 43 50 53 30-08 06 06 67 81 0C 01 02 : com/CPS0...g....
System.Net.Sockets Verbose: 0 : [10224] 00000375 : 02 30 7C 06 08 2B 06 01-05 05 07 01 01 04 70 30 : .0|..+........p0
System.Net.Sockets Verbose: 0 : [10224] 00000385 : 6E 30 24 06 08 2B 06 01-05 05 07 30 01 86 18 68 : n0$..+.....0...h
System.Net.Sockets Verbose: 0 : [10224] 00000395 : 74 74 70 3A 2F 2F 6F 63-73 70 2E 64 69 67 69 63 : ttp://ocsp.digic
System.Net.Sockets Verbose: 0 : [10224] 000003A5 : 65 72 74 2E 63 6F 6D 30-46 06 08 2B 06 01 05 05 : ert.com0F..+....
System.Net.Sockets Verbose: 0 : [10224] 000003B5 : 07 30 02 86 3A 68 74 74-70 3A 2F 2F 63 61 63 65 : .0..:http://cace
System.Net.Sockets Verbose: 0 : [10224] 000003C5 : 72 74 73 2E 64 69 67 69-63 65 72 74 2E 63 6F 6D : rts.digicert.com
System.Net.Sockets Verbose: 0 : [10224] 000003D5 : 2F 44 69 67 69 43 65 72-74 53 48 41 32 53 65 63 : /DigiCertSHA2Sec
System.Net.Sockets Verbose: 0 : [10224] 000003E5 : 75 72 65 53 65 72 76 65-72 43 41 2E 63 72 74 30 : ureServerCA.crt0
System.Net.Sockets Verbose: 0 : [10224] 000003F5 : 0C 06 03 55 1D 13 01 01-FF 04 02 30 00 30 0D 06 : ...U.......0.0..
System.Net.Sockets Verbose: 0 : [10224] Exiting Socket#44884910::Receive() -> Int32#2476
System.Net Information: 0 : [10224] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7f16e10, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [10224] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [10224] Socket#44884910::Receive()
System.Net.Sockets Verbose: 0 : [10224] Data from Socket#44884910::Receive
System.Net.Sockets Verbose: 0 : [10224] 00000000 : 16 03 01 01 4B                                  : ....K
System.Net.Sockets Verbose: 0 : [10224] Exiting Socket#44884910::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [10224] Socket#44884910::Receive()
System.Net.Sockets Verbose: 0 : [10224] Data from Socket#44884910::Receive
System.Net.Sockets Verbose: 0 : [10224] 00000005 : 0C 00 01 47 03 00 17 41-04 24 3D 3A 43 1F E1 62 : ...G...A.$=:C..b
System.Net.Sockets Verbose: 0 : [10224] 00000015 : 55 36 63 55 F8 C8 19 75-AA C8 92 AA 92 67 74 E1 : U6cU...u.....gt.
System.Net.Sockets Verbose: 0 : [10224] 00000025 : 64 6F E5 87 E8 D2 A1 BF-7F 5C AF 7B BA 5D 8A 10 : do.......\.{.]..
System.Net.Sockets Verbose: 0 : [10224] 00000035 : 34 9A 94 55 04 AC F4 87-D5 8C 29 7A 97 65 41 32 : 4..U......)z.eA2
System.Net.Sockets Verbose: 0 : [10224] 00000045 : 74 D8 89 D2 F1 43 E8 8F-60 01 00 8A 76 FF 89 C5 : t....C..`...v...
System.Net.Sockets Verbose: 0 : [10224] 00000055 : C1 BC C3 34 93 3E BF 37-E6 81 45 B6 73 A7 42 A7 : ...4.>.7..E.s.B.
System.Net.Sockets Verbose: 0 : [10224] 00000065 : 0B 8C CC 64 FD 01 AF 4D-3F D1 5F 7E C0 24 CE 1B : ...d...M?._~.$..
System.Net.Sockets Verbose: 0 : [10224] 00000075 : 9A 72 B1 95 65 9C 6B 53-61 40 13 04 64 BA 60 8D : .r..e.kSa@..d.`.
System.Net.Sockets Verbose: 0 : [10224] 00000085 : B6 4E 1B BD E7 D1 9F BF-34 31 43 E4 A4 42 75 9C : .N......41C..Bu.
System.Net.Sockets Verbose: 0 : [10224] 00000095 : 53 2B 12 47 D8 0A A4 BF-8C 34 D3 27 87 5A D9 F9 : S+.G.....4.'.Z..
System.Net.Sockets Verbose: 0 : [10224] 000000A5 : 3D 18 10 92 65 51 E9 82-C5 28 EE 06 14 77 17 B7 : =...eQ...(...w..
System.Net.Sockets Verbose: 0 : [10224] 000000B5 : 77 3E F5 8E 31 8F 1C 32-D5 E6 E5 49 F1 0F 99 92 : w>..1..2...I....
System.Net.Sockets Verbose: 0 : [10224] 000000C5 : 14 34 49 03 E3 92 C2 96-52 DD 34 7D 40 6F 3B 9D : .4I.....R.4}@o;.
System.Net.Sockets Verbose: 0 : [10224] 000000D5 : 77 DA 89 5B FA 07 F7 57-6A 08 89 32 B6 58 A0 DF : w..[...Wj..2.X..
System.Net.Sockets Verbose: 0 : [10224] 000000E5 : 8A 52 BE EB C7 58 DE B1-46 D0 0E 07 08 2B 22 6A : .R...X..F....+"j
System.Net.Sockets Verbose: 0 : [10224] 000000F5 : 15 D8 3A B1 9E 45 76 56-3C 0A 48 E5 3E F7 2E F5 : ..:..EvV<.H.>...
System.Net.Sockets Verbose: 0 : [10224] 00000105 : AB 4D A6 FF 63 56 C7 F7-2B 3B 5B 75 5C 7F F8 3F : .M..cV..+;[u\..?
System.Net.Sockets Verbose: 0 : [10224] 00000115 : 13 9E 74 31 79 4E C6 6B-64 9A 3D 75 D9 4F AD 87 : ..t1yN.kd.=u.O..
System.Net.Sockets Verbose: 0 : [10224] 00000125 : 43 AC A1 B7 CC E9 06 24-D7 0D 36 E4 B5 D3 A3 18 : C......$..6.....
System.Net.Sockets Verbose: 0 : [10224] 00000135 : 42 DF 9C E0 2E 08 9D F0-BF FD 64 80 3A C5 8B 9E : B.........d.:...
System.Net.Sockets Verbose: 0 : [10224] 00000145 : 26 4B 34 8A 14 AC E5 D4-C4 A1 18                : &K4........
System.Net.Sockets Verbose: 0 : [10224] Exiting Socket#44884910::Receive() -> Int32#331
System.Net Information: 0 : [10224] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7f16e10, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [10224] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [10224] Socket#44884910::Receive()
System.Net.Sockets Verbose: 0 : [10224] Data from Socket#44884910::Receive
System.Net.Sockets Verbose: 0 : [10224] 00000000 : 16 03 01 00 04                                  : .....
System.Net.Sockets Verbose: 0 : [10224] Exiting Socket#44884910::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [10224] Socket#44884910::Receive()
System.Net.Sockets Verbose: 0 : [10224] Data from Socket#44884910::Receive
System.Net.Sockets Verbose: 0 : [10224] 00000005 : 0E 00 00 00                                     : ....
System.Net.Sockets Verbose: 0 : [10224] Exiting Socket#44884910::Receive() -> Int32#4
System.Net Information: 0 : [10224] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7f16e10, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [10224] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=134, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [10224] Socket#44884910::Send()
System.Net.Sockets Verbose: 0 : [10224] Data from Socket#44884910::Send
System.Net.Sockets Verbose: 0 : [10224] 00000000 : 16 03 01 00 46 10 00 00-42 41 04 14 93 FA 63 0B : ....F...BA....c.
System.Net.Sockets Verbose: 0 : [10224] 00000010 : 1E 19 18 84 C2 26 8B 48-9A 7A 87 44 0A EF DE D2 : .....&.H.z.D....
System.Net.Sockets Verbose: 0 : [10224] 00000020 : 31 39 27 CE B8 23 3C FD-07 CC D3 91 01 A2 FD 86 : 19'..#<.........
System.Net.Sockets Verbose: 0 : [10224] 00000030 : A0 6F E8 E9 DC 15 23 CC-78 5F DF 08 26 80 90 1F : .o....#.x_..&...
System.Net.Sockets Verbose: 0 : [10224] 00000040 : 92 7F 13 95 5F D5 7C E0-EE 9A 2F 14 03 01 00 01 : ...._.|.../.....
System.Net.Sockets Verbose: 0 : [10224] 00000050 : 01 16 03 01 00 30 69 62-77 3A D9 7C 3F 9B AD D2 : .....0ibw:.|?...
System.Net.Sockets Verbose: 0 : [10224] 00000060 : 3B E0 3E 11 47 14 02 49-1B 50 2E EC 84 18 D4 42 : ;.>.G..I.P.....B
System.Net.Sockets Verbose: 0 : [10224] 00000070 : AF DF 8A 17 76 7C 79 49-E7 D4 2C 59 D3 4A FC 0F : ....v|yI..,Y.J..
System.Net.Sockets Verbose: 0 : [10224] 00000080 : EB 95 41 5E 11 52                               : ..A^.R
System.Net.Sockets Verbose: 0 : [10224] Exiting Socket#44884910::Send() -> Int32#134
System.Net.Sockets Verbose: 0 : [10224] Socket#44884910::Receive()
System.Net.Sockets Verbose: 0 : [10224] Data from Socket#44884910::Receive
System.Net.Sockets Verbose: 0 : [10224] 00000000 : 14 03 01 00 01                                  : .....
System.Net.Sockets Verbose: 0 : [10224] Exiting Socket#44884910::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [10224] Socket#44884910::Receive()
System.Net.Sockets Verbose: 0 : [10224] Data from Socket#44884910::Receive
System.Net.Sockets Verbose: 0 : [10224] 00000005 : 01                                              : .
System.Net.Sockets Verbose: 0 : [10224] Exiting Socket#44884910::Receive() -> Int32#1
System.Net Information: 0 : [10224] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7f16e10, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [10224] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [10224] Socket#44884910::Receive()
System.Net.Sockets Verbose: 0 : [10224] Data from Socket#44884910::Receive
System.Net.Sockets Verbose: 0 : [10224] 00000000 : 16 03 01 00 30                                  : ....0
System.Net.Sockets Verbose: 0 : [10224] Exiting Socket#44884910::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [10224] Socket#44884910::Receive()
System.Net.Sockets Verbose: 0 : [10224] Data from Socket#44884910::Receive
System.Net.Sockets Verbose: 0 : [10224] 00000005 : 18 A1 02 B2 B2 F6 37 16-A3 A6 23 C2 69 A7 22 8F : ......7...#.i.".
System.Net.Sockets Verbose: 0 : [10224] 00000015 : 4A 81 68 38 A4 7F 7F 91-D5 7E B1 A2 11 A1 9E 24 : J.h8.....~.....$
System.Net.Sockets Verbose: 0 : [10224] 00000025 : B9 68 78 A7 2A 4E 34 12-71 43 9F 51 A6 25 A1 EF : .hx.*N4.qC.Q.%..
System.Net.Sockets Verbose: 0 : [10224] Exiting Socket#44884910::Receive() -> Int32#48
System.Net Information: 0 : [10224] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7f16e10, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [10224] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=OK).
System.Net Information: 0 : [10224] Remote certificate: [Version]
  V3


[Subject]
  CN=*.12306.cn, OU=IT, O=CHINA RAILWAY, L=Beijing, C=CN
  Simple Name: *.12306.cn
  DNS Name: *.12306.cn


[Issuer]
  CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US
  Simple Name: DigiCert SHA2 Secure Server CA
  DNS Name: DigiCert SHA2 Secure Server CA


[Serial Number]
  0FB64CE1D8E0D31FDB4DB6F8B4A6B88A


[Not Before]
  2017/11/29 8:00:00


[Not After]
  2018/12/4 20:00:00


[Thumbprint]
  21BB0ADBDF1FAE43D15D2DB5B5E0A51318BA47F2


[Signature Algorithm]
  sha256RSA(1.2.840.113549.1.1.11)


[Public Key]
  Algorithm: RSA
  Length: 2048
  Key Blob: 30 82 01 0a 02 82 01 01 00 ab eb 32 cb e2 a8 53 2d 07 39 ca 8b 17 05 55 b5 7f ce ef df fa 9d c0 64 c0 52 51 54 63 f6 c0 66 da e9 8d bc 57 34 74 95 78 1c 8a ce 5a d7 41 77 08 5d f2 eb 67 e3 45 e9 5a 7d 02 b6 de 6d 8a 27 07 8e 89 cf b5 0b 5c a1 d2 21 0f 74 90 95 cb ba e1 81 91 71 ba 12 ac f1 89 6b 72 1d 9a 05 ba 88 e7 30 e6 6b ef b2 c1 40 e1 12 83 1d 0c 83 3f d6 80 6f d5 63 9d 05 af de 6e 2b b7 84 58 11 7c....
System.Net Information: 0 : [10224] SecureChannel#33685584 - Remote certificate was verified as valid by the user.
System.Net Information: 0 : [10224] ProcessAuthentication(Protocol=Tls, Cipher=Aes256 256 bit strength, Hash=Sha1 160 bit strength, Key Exchange=44550 256 bit strength).
System.Net.Sockets Verbose: 0 : [10224] Socket#44884910::Send()
System.Net.Sockets Verbose: 0 : [10224] Data from Socket#44884910::Send
System.Net.Sockets Verbose: 0 : [10224] 00000000 : 17 03 01 00 60 74 F6 48-E2 71 C9 3B CB C3 F6 E3 : ....`t.H.q.;....
System.Net.Sockets Verbose: 0 : [10224] 00000010 : 58 33 AB 15 AB DF A1 9E-7F 65 28 2F A5 E9 3A F7 : X3.......e(/..:.
System.Net.Sockets Verbose: 0 : [10224] 00000020 : E2 33 7C 74 17 1D B0 22-A7 77 A8 35 CD CE 41 EC : .3|t...".w.5..A.
System.Net.Sockets Verbose: 0 : [10224] 00000030 : 98 86 0F 21 31 8A D5 46-86 78 E7 D8 95 0C 42 98 : ...!1..F.x....B.
System.Net.Sockets Verbose: 0 : [10224] 00000040 : 3E FB 8F 84 22 D2 D2 0F-BB 9B 8D F5 5C BD 70 53 : >...".......\.pS
System.Net.Sockets Verbose: 0 : [10224] 00000050 : 31 BF D9 F2 65 3C 6E 1F-C7 5C 0F 4E 18 05 A9 A0 : 1...e<n..\.N....
System.Net.Sockets Verbose: 0 : [10224] 00000060 : 9A 9D A7 AB 9E                                  : .....
System.Net.Sockets Verbose: 0 : [10224] Exiting Socket#44884910::Send() -> Int32#101
System.Net.Sockets Verbose: 0 : [10224] Socket#44884910::Receive()
System.Net.Sockets Verbose: 0 : [10224] Data from Socket#44884910::Receive
System.Net.Sockets Verbose: 0 : [10224] 00000000 : 15 03 01 00 20                                  : .... 
System.Net.Sockets Verbose: 0 : [10224] Exiting Socket#44884910::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [10224] Socket#44884910::Receive()
System.Net.Sockets Verbose: 0 : [10224] Data from Socket#44884910::Receive
System.Net.Sockets Verbose: 0 : [10224] 00000005 : D0 D2 4A 81 3F AD 47 B2-90 F4 60 D5 AF 55 71 7E : ..J.?.G...`..Uq~
System.Net.Sockets Verbose: 0 : [10224] 00000015 : 31 80 8C C3 FF 54 B0 6F-99 C3 4C 93 FA B5 97 59 : 1....T.o..L....Y
System.Net.Sockets Verbose: 0 : [10224] Exiting Socket#44884910::Receive() -> Int32#32
System.Net Error: 0 : [10224] Decrypt failed with error 0X90317.
System.Net.Sockets Verbose: 0 : [10224] Socket#44884910::Dispose()
System.Net Error: 0 : [10224] Exception in HttpWebRequest#43884727:: - The underlying connection was closed: The connection was closed unexpectedly..
System.Net Information: 0 : [10224] Associating HttpWebRequest#43884727 with ServicePoint#25728949
System.Net Information: 0 : [10224] Associating Connection#44702359 with HttpWebRequest#43884727
System.Net.Sockets Verbose: 0 : [10224] Socket#41604214::Socket(AddressFamily#2)
System.Net.Sockets Verbose: 0 : [10224] Exiting Socket#41604214::Socket() 
System.Net.Sockets Verbose: 0 : [10224] Socket#46697320::Socket(AddressFamily#23)
System.Net.Sockets Verbose: 0 : [10224] Exiting Socket#46697320::Socket() 
System.Net.Sockets Verbose: 0 : [10224] Socket#41604214::Connect(112.90.135.238:443#-293119029)
System.Net.Sockets Information: 0 : [10224] Socket#41604214 - Created connection from 192.168.3.146:52469 to 112.90.135.238:443.
System.Net.Sockets Verbose: 0 : [10224] Exiting Socket#41604214::Connect() 
System.Net.Sockets Verbose: 0 : [10224] Socket#46697320::Close()
System.Net.Sockets Verbose: 0 : [10224] Socket#46697320::Dispose()
System.Net.Sockets Verbose: 0 : [10224] Exiting Socket#46697320::Close() 
System.Net Information: 0 : [10224] Connection#44702359 - Created connection from 192.168.3.146:52469 to 112.90.135.238:443.
System.Net Information: 0 : [10224] TlsStream#9849262::.ctor(host=kyfw.12306.cn, #certs=0)
System.Net Information: 0 : [10224] Associating HttpWebRequest#43884727 with ConnectStream#31880947
System.Net Information: 0 : [10224] HttpWebRequest#43884727 - Request: GET /otn/ HTTP/1.1


System.Net Information: 0 : [10224] ConnectStream#31880947 - Sending headers
{
Host: kyfw.12306.cn
Connection: Keep-Alive
}.
System.Net Information: 0 : [10224] SecureChannel#25525949::.ctor(hostname=kyfw.12306.cn, #clientCertificates=0, encryptionPolicy=RequireEncryption)
System.Net Information: 0 : [10224] SecureChannel#25525949 - Left with 0 client certificates to choose from.
System.Net Information: 0 : [10224] Using the cached credential handle.
System.Net Information: 0 : [10224] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = (null), targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [10224] InitializeSecurityContext(In-Buffer length=0, Out-Buffer length=151, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [10224] Socket#41604214::Send()
System.Net.Sockets Verbose: 0 : [10224] Data from Socket#41604214::Send
System.Net.Sockets Verbose: 0 : [10224] 00000000 : 16 03 01 00 92 01 00 00-8E 03 01 5A 6E 7A 0C 2A : ...........Znz.*
System.Net.Sockets Verbose: 0 : [10224] 00000010 : CE A3 38 DE 90 4F 94 FF-46 C3 96 50 53 B9 80 CA : ..8..O..F..PS...
System.Net.Sockets Verbose: 0 : [10224] 00000020 : BA F4 B8 6A AC 78 84 42-94 5A 97 20 FF F8 48 13 : ...j.x.B.Z. ..H.
System.Net.Sockets Verbose: 0 : [10224] 00000030 : 96 E9 DB F6 E6 20 84 BD-3F 80 BF A4 41 B1 2E 02 : ..... ..?...A...
System.Net.Sockets Verbose: 0 : [10224] 00000040 : 2A D2 BE 9E DE B2 21 E9-1E 5E 36 EB 00 18 C0 14 : *.....!..^6.....
System.Net.Sockets Verbose: 0 : [10224] 00000050 : C0 13 C0 0A C0 09 00 35-00 2F 00 38 00 32 00 0A : .......5./.8.2..
System.Net.Sockets Verbose: 0 : [10224] 00000060 : 00 13 00 05 00 04 01 00-00 2D FF 01 00 01 00 00 : .........-......
System.Net.Sockets Verbose: 0 : [10224] 00000070 : 00 00 12 00 10 00 00 0D-6B 79 66 77 2E 31 32 33 : ........kyfw.123
System.Net.Sockets Verbose: 0 : [10224] 00000080 : 30 36 2E 63 6E 00 0A 00-08 00 06 00 19 00 17 00 : 06.cn...........
System.Net.Sockets Verbose: 0 : [10224] 00000090 : 18 00 0B 00 02 01 00                            : .......
System.Net.Sockets Verbose: 0 : [10224] Exiting Socket#41604214::Send() -> Int32#151
System.Net.Sockets Verbose: 0 : [10224] Socket#41604214::Receive()
System.Net.Sockets Verbose: 0 : [10224] Data from Socket#41604214::Receive
System.Net.Sockets Verbose: 0 : [10224] 00000000 : 16 03 01 00 51                                  : ....Q
System.Net.Sockets Verbose: 0 : [10224] Exiting Socket#41604214::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [10224] Socket#41604214::Receive()
System.Net.Sockets Verbose: 0 : [10224] Data from Socket#41604214::Receive
System.Net.Sockets Verbose: 0 : [10224] 00000005 : 02 00 00 4D 03 01 5A 6E-7A 1F 27 CF E8 08 1E 5C : ...M..Znz.'....\
System.Net.Sockets Verbose: 0 : [10224] 00000015 : FF 86 72 50 9F A4 4E 69-C4 1B FA 0D 0E 9E DD 7E : ..rP..Ni.......~
System.Net.Sockets Verbose: 0 : [10224] 00000025 : ED C3 8B 91 CC BE 20 FF-F8 48 13 96 E9 DB F6 E6 : ...... ..H......
System.Net.Sockets Verbose: 0 : [10224] 00000035 : 20 84 BD 3F 80 BF A4 41-B1 2E 02 2A D2 BE 9E DE :  ..?...A...*....
System.Net.Sockets Verbose: 0 : [10224] 00000045 : B2 21 E9 1E 5E 36 EB C0-14 00 00 05 FF 01 00 01 : .!..^6..........
System.Net.Sockets Verbose: 0 : [10224] 00000055 : 00                                              : .
System.Net.Sockets Verbose: 0 : [10224] Exiting Socket#41604214::Receive() -> Int32#81
System.Net Information: 0 : [10224] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7f16e10, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [10224] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [10224] Socket#41604214::Receive()
System.Net.Sockets Verbose: 0 : [10224] Data from Socket#41604214::Receive
System.Net.Sockets Verbose: 0 : [10224] 00000000 : 14 03 01 00 01                                  : .....
System.Net.Sockets Verbose: 0 : [10224] Exiting Socket#41604214::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [10224] Socket#41604214::Receive()
System.Net.Sockets Verbose: 0 : [10224] Data from Socket#41604214::Receive
System.Net.Sockets Verbose: 0 : [10224] 00000005 : 01                                              : .
System.Net.Sockets Verbose: 0 : [10224] Exiting Socket#41604214::Receive() -> Int32#1
System.Net Information: 0 : [10224] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7f16e10, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [10224] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [10224] Socket#41604214::Receive()
System.Net.Sockets Verbose: 0 : [10224] Data from Socket#41604214::Receive
System.Net.Sockets Verbose: 0 : [10224] 00000000 : 16 03 01 00 30                                  : ....0
System.Net.Sockets Verbose: 0 : [10224] Exiting Socket#41604214::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [10224] Socket#41604214::Receive()
System.Net.Sockets Verbose: 0 : [10224] Data from Socket#41604214::Receive
System.Net.Sockets Verbose: 0 : [10224] 00000005 : 1A FD 04 EE A8 63 F7 0D-91 F2 FE 70 41 A4 B6 E1 : .....c.....pA...
System.Net.Sockets Verbose: 0 : [10224] 00000015 : AC 0E 30 CF 17 2D 31 AD-89 8C 80 53 80 72 85 FD : ..0..-1....S.r..
System.Net.Sockets Verbose: 0 : [10224] 00000025 : 04 3B 93 64 EA 3B 69 D7-B0 A9 84 B3 BF E9 E4 A3 : .;.d.;i.........
System.Net.Sockets Verbose: 0 : [10224] Exiting Socket#41604214::Receive() -> Int32#48
System.Net Information: 0 : [10224] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7f16e10, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [10224] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=59, returned code=OK).
System.Net Information: 0 : [10224] Remote certificate: [Version]
  V3


[Subject]
  CN=*.12306.cn, OU=IT, O=CHINA RAILWAY, L=Beijing, C=CN
  Simple Name: *.12306.cn
  DNS Name: *.12306.cn


[Issuer]
  CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US
  Simple Name: DigiCert SHA2 Secure Server CA
  DNS Name: DigiCert SHA2 Secure Server CA


[Serial Number]
  0FB64CE1D8E0D31FDB4DB6F8B4A6B88A


[Not Before]
  2017/11/29 8:00:00


[Not After]
  2018/12/4 20:00:00


[Thumbprint]
  21BB0ADBDF1FAE43D15D2DB5B5E0A51318BA47F2


[Signature Algorithm]
  sha256RSA(1.2.840.113549.1.1.11)


[Public Key]
  Algorithm: RSA
  Length: 2048
  Key Blob: 30 82 01 0a 02 82 01 01 00 ab eb 32 cb e2 a8 53 2d 07 39 ca 8b 17 05 55 b5 7f ce ef df fa 9d c0 64 c0 52 51 54 63 f6 c0 66 da e9 8d bc 57 34 74 95 78 1c 8a ce 5a d7 41 77 08 5d f2 eb 67 e3 45 e9 5a 7d 02 b6 de 6d 8a 27 07 8e 89 cf b5 0b 5c a1 d2 21 0f 74 90 95 cb ba e1 81 91 71 ba 12 ac f1 89 6b 72 1d 9a 05 ba 88 e7 30 e6 6b ef b2 c1 40 e1 12 83 1d 0c 83 3f d6 80 6f d5 63 9d 05 af de 6e 2b b7 84 58 11 7c....
System.Net Information: 0 : [10224] SecureChannel#25525949 - Remote certificate was verified as valid by the user.
System.Net Information: 0 : [10224] ProcessAuthentication(Protocol=Tls, Cipher=Aes256 256 bit strength, Hash=Sha1 160 bit strength, Key Exchange=44550 256 bit strength).
System.Net.Sockets Verbose: 0 : [10224] Socket#41604214::MultipleSend()
System.Net.Sockets Verbose: 0 : [10224] Exiting Socket#41604214::MultipleSend() 
System.Net.Sockets Verbose: 0 : [10224] Socket#41604214::Receive()
System.Net.Sockets Verbose: 0 : [10224] Data from Socket#41604214::Receive
System.Net.Sockets Verbose: 0 : [10224] 00000000 : 15 03 01 00 20                                  : .... 
System.Net.Sockets Verbose: 0 : [10224] Exiting Socket#41604214::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [10224] Socket#41604214::Receive()
System.Net.Sockets Verbose: 0 : [10224] Data from Socket#41604214::Receive
System.Net.Sockets Verbose: 0 : [10224] 00000005 : 58 8D 12 11 44 DD 0D 25-FC 8C ED FA 68 5D 3C 6B : X...D..%....h]<k
System.Net.Sockets Verbose: 0 : [10224] 00000015 : 33 92 EB F5 98 C8 07 95-61 93 A7 E7 53 2C 10 3C : 3.......a...S,.<
System.Net.Sockets Verbose: 0 : [10224] Exiting Socket#41604214::Receive() -> Int32#32
System.Net Error: 0 : [10224] Decrypt failed with error 0X90317.
System.Net.Sockets Verbose: 0 : [10224] Socket#41604214::Dispose()
System.Net Error: 0 : [10224] Exception in HttpWebRequest#43884727:: - The underlying connection was closed: The connection was closed unexpectedly..
System.Net Error: 0 : [10224] Exception in HttpWebRequest#43884727::GetResponse - The underlying connection was closed: The connection was closed unexpectedly..
System.Net Verbose: 0 : [9580] WebRequest::Create(https://112.90.135.238/otn/)
System.Net Verbose: 0 : [9580] HttpWebRequest#58495176::HttpWebRequest(https://112.90.135.238/otn/#-1954009123)
System.Net Verbose: 0 : [9580] Exiting HttpWebRequest#58495176::HttpWebRequest() 
System.Net Verbose: 0 : [9580] Exiting WebRequest::Create() -> HttpWebRequest#58495176
System.Net Information: 0 : [9580] Associating HttpWebRequest#58495176 with ServicePoint#25728949
System.Net Information: 0 : [9580] Associating HttpWebRequest#58495176 with ServicePoint#25728949
System.Net Verbose: 0 : [9580] HttpWebRequest#58495176::GetResponse()
System.Net Information: 0 : [9580] Associating Connection#51292616 with HttpWebRequest#58495176
System.Net.Sockets Verbose: 0 : [9580] Socket#14934745::Socket(AddressFamily#2)
System.Net.Sockets Verbose: 0 : [9580] Exiting Socket#14934745::Socket() 
System.Net.Sockets Verbose: 0 : [9580] Socket#23084555::Socket(AddressFamily#23)
System.Net.Sockets Verbose: 0 : [9580] Exiting Socket#23084555::Socket() 
System.Net.Sockets Verbose: 0 : [9580] DNS::TryInternalResolve(112.90.135.238)
System.Net.Sockets Verbose: 0 : [9580] Socket#14934745::Connect(112.90.135.238:443#-293119029)
System.Net.Sockets Information: 0 : [9580] Socket#14934745 - Created connection from 192.168.3.146:52507 to 112.90.135.238:443.
System.Net.Sockets Verbose: 0 : [9580] Exiting Socket#14934745::Connect() 
System.Net.Sockets Verbose: 0 : [9580] Socket#23084555::Close()
System.Net.Sockets Verbose: 0 : [9580] Socket#23084555::Dispose()
System.Net.Sockets Verbose: 0 : [9580] Exiting Socket#23084555::Close() 
System.Net Information: 0 : [9580] Connection#51292616 - Created connection from 192.168.3.146:52507 to 112.90.135.238:443.
System.Net Information: 0 : [9580] TlsStream#23592813::.ctor(host=kyfw.12306.cn, #certs=0)
System.Net Information: 0 : [9580] Associating HttpWebRequest#58495176 with ConnectStream#40365327
System.Net Information: 0 : [9580] HttpWebRequest#58495176 - Request: GET /otn/ HTTP/1.1


System.Net Information: 0 : [9580] ConnectStream#40365327 - Sending headers
{
Host: kyfw.12306.cn
Connection: Keep-Alive
}.
System.Net Information: 0 : [9580] SecureChannel#56987394::.ctor(hostname=kyfw.12306.cn, #clientCertificates=0, encryptionPolicy=RequireEncryption)
System.Net Information: 0 : [9580] SecureChannel#56987394 - Left with 0 client certificates to choose from.
System.Net Information: 0 : [9580] Using the cached credential handle.
System.Net Information: 0 : [9580] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = (null), targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [9580] InitializeSecurityContext(In-Buffer length=0, Out-Buffer length=151, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [9580] Socket#14934745::Send()
System.Net.Sockets Verbose: 0 : [9580] Data from Socket#14934745::Send
System.Net.Sockets Verbose: 0 : [9580] 00000000 : 16 03 01 00 92 01 00 00-8E 03 01 5A 6E 7A 49 1A : ...........ZnzI.
System.Net.Sockets Verbose: 0 : [9580] 00000010 : 36 49 7F FE F5 58 9A F9-2B 5F 42 FF FC 7C 57 A4 : 6I...X..+_B..|W.
System.Net.Sockets Verbose: 0 : [9580] 00000020 : 27 90 E1 21 6C FE 96 C3-E2 FC B6 20 FF F8 48 13 : '..!l...... ..H.
System.Net.Sockets Verbose: 0 : [9580] 00000030 : 96 E9 DB F6 E6 20 84 BD-3F 80 BF A4 41 B1 2E 02 : ..... ..?...A...
System.Net.Sockets Verbose: 0 : [9580] 00000040 : 2A D2 BE 9E DE B2 21 E9-1E 5E 36 EB 00 18 C0 14 : *.....!..^6.....
System.Net.Sockets Verbose: 0 : [9580] 00000050 : C0 13 C0 0A C0 09 00 35-00 2F 00 38 00 32 00 0A : .......5./.8.2..
System.Net.Sockets Verbose: 0 : [9580] 00000060 : 00 13 00 05 00 04 01 00-00 2D FF 01 00 01 00 00 : .........-......
System.Net.Sockets Verbose: 0 : [9580] 00000070 : 00 00 12 00 10 00 00 0D-6B 79 66 77 2E 31 32 33 : ........kyfw.123
System.Net.Sockets Verbose: 0 : [9580] 00000080 : 30 36 2E 63 6E 00 0A 00-08 00 06 00 19 00 17 00 : 06.cn...........
System.Net.Sockets Verbose: 0 : [9580] 00000090 : 18 00 0B 00 02 01 00                            : .......
System.Net.Sockets Verbose: 0 : [9580] Exiting Socket#14934745::Send() -> Int32#151
System.Net.Sockets Verbose: 0 : [9580] Socket#14934745::Receive()
System.Net.Sockets Verbose: 0 : [9580] Data from Socket#14934745::Receive
System.Net.Sockets Verbose: 0 : [9580] 00000000 : 16 03 01 00 5D                                  : ....]
System.Net.Sockets Verbose: 0 : [9580] Exiting Socket#14934745::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [9580] Socket#14934745::Receive()
System.Net.Sockets Verbose: 0 : [9580] Data from Socket#14934745::Receive
System.Net.Sockets Verbose: 0 : [9580] 00000005 : 02 00 00 59 03 01 5A 6E-7A 5B 40 26 9F 9C 62 EF : ...Y..Znz[@&..b.
System.Net.Sockets Verbose: 0 : [9580] 00000015 : 00 6A B4 32 E0 0D 08 66-7F 3D DD 27 F7 DD 97 65 : .j.2...f.=.'...e
System.Net.Sockets Verbose: 0 : [9580] 00000025 : BC 6D 56 4C C3 E5 20 05-56 14 9D 8E 7A A9 54 26 : .mVL.. .V...z.T&
System.Net.Sockets Verbose: 0 : [9580] 00000035 : EA 00 25 11 82 71 4C 38-6F 71 3F 55 44 F6 D1 16 : ..%..qL8oq?UD...
System.Net.Sockets Verbose: 0 : [9580] 00000045 : 33 A3 64 33 E8 87 E5 C0-14 00 00 11 00 00 00 00 : 3.d3............
System.Net.Sockets Verbose: 0 : [9580] 00000055 : FF 01 00 01 00 00 0B 00-04 03 00 01 02          : .............
System.Net.Sockets Verbose: 0 : [9580] Exiting Socket#14934745::Receive() -> Int32#93
System.Net Information: 0 : [9580] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7f16ca8, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [9580] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [9580] Socket#14934745::Receive()
System.Net.Sockets Verbose: 0 : [9580] Data from Socket#14934745::Receive
System.Net.Sockets Verbose: 0 : [9580] 00000000 : 16 03 01 09 AC                                  : .....
System.Net.Sockets Verbose: 0 : [9580] Exiting Socket#14934745::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [9580] Socket#14934745::Receive()
System.Net.Sockets Verbose: 0 : [9580] Data from Socket#14934745::Receive
System.Net.Sockets Verbose: 0 : [9580] (printing 1024 out of 2476)
System.Net.Sockets Verbose: 0 : [9580] 00000005 : 0B 00 09 A8 00 09 A5 00-05 07 30 82 05 03 30 82 : ..........0...0.
System.Net.Sockets Verbose: 0 : [9580] 00000015 : 03 EB A0 03 02 01 02 02-10 0F B6 4C E1 D8 E0 D3 : ...........L....
System.Net.Sockets Verbose: 0 : [9580] 00000025 : 1F DB 4D B6 F8 B4 A6 B8-8A 30 0D 06 09 2A 86 48 : ..M......0...*.H
System.Net.Sockets Verbose: 0 : [9580] 00000035 : 86 F7 0D 01 01 0B 05 00-30 4D 31 0B 30 09 06 03 : ........0M1.0...
System.Net.Sockets Verbose: 0 : [9580] 00000045 : 55 04 06 13 02 55 53 31-15 30 13 06 03 55 04 0A : U....US1.0...U..
System.Net.Sockets Verbose: 0 : [9580] 00000055 : 13 0C 44 69 67 69 43 65-72 74 20 49 6E 63 31 27 : ..DigiCert Inc1'
System.Net.Sockets Verbose: 0 : [9580] 00000065 : 30 25 06 03 55 04 03 13-1E 44 69 67 69 43 65 72 : 0%..U....DigiCer
System.Net.Sockets Verbose: 0 : [9580] 00000075 : 74 20 53 48 41 32 20 53-65 63 75 72 65 20 53 65 : t SHA2 Secure Se
System.Net.Sockets Verbose: 0 : [9580] 00000085 : 72 76 65 72 20 43 41 30-1E 17 0D 31 37 31 31 32 : rver CA0...17112
System.Net.Sockets Verbose: 0 : [9580] 00000095 : 39 30 30 30 30 30 30 5A-17 0D 31 38 31 32 30 34 : 9000000Z..181204
System.Net.Sockets Verbose: 0 : [9580] 000000A5 : 31 32 30 30 30 30 5A 30-59 31 0B 30 09 06 03 55 : 120000Z0Y1.0...U
System.Net.Sockets Verbose: 0 : [9580] 000000B5 : 04 06 13 02 43 4E 31 10-30 0E 06 03 55 04 07 13 : ....CN1.0...U...
System.Net.Sockets Verbose: 0 : [9580] 000000C5 : 07 42 65 69 6A 69 6E 67-31 16 30 14 06 03 55 04 : .Beijing1.0...U.
System.Net.Sockets Verbose: 0 : [9580] 000000D5 : 0A 13 0D 43 48 49 4E 41-20 52 41 49 4C 57 41 59 : ...CHINA RAILWAY
System.Net.Sockets Verbose: 0 : [9580] 000000E5 : 31 0B 30 09 06 03 55 04-0B 13 02 49 54 31 13 30 : 1.0...U....IT1.0
System.Net.Sockets Verbose: 0 : [9580] 000000F5 : 11 06 03 55 04 03 0C 0A-2A 2E 31 32 33 30 36 2E : ...U....*.12306.
System.Net.Sockets Verbose: 0 : [9580] 00000105 : 63 6E 30 82 01 22 30 0D-06 09 2A 86 48 86 F7 0D : cn0.."0...*.H...
System.Net.Sockets Verbose: 0 : [9580] 00000115 : 01 01 01 05 00 03 82 01-0F 00 30 82 01 0A 02 82 : ..........0.....
System.Net.Sockets Verbose: 0 : [9580] 00000125 : 01 01 00 AB EB 32 CB E2-A8 53 2D 07 39 CA 8B 17 : .....2...S-.9...
System.Net.Sockets Verbose: 0 : [9580] 00000135 : 05 55 B5 7F CE EF DF FA-9D C0 64 C0 52 51 54 63 : .U........d.RQTc
System.Net.Sockets Verbose: 0 : [9580] 00000145 : F6 C0 66 DA E9 8D BC 57-34 74 95 78 1C 8A CE 5A : ..f....W4t.x...Z
System.Net.Sockets Verbose: 0 : [9580] 00000155 : D7 41 77 08 5D F2 EB 67-E3 45 E9 5A 7D 02 B6 DE : .Aw.]..g.E.Z}...
System.Net.Sockets Verbose: 0 : [9580] 00000165 : 6D 8A 27 07 8E 89 CF B5-0B 5C A1 D2 21 0F 74 90 : m.'......\..!.t.
System.Net.Sockets Verbose: 0 : [9580] 00000175 : 95 CB BA E1 81 91 71 BA-12 AC F1 89 6B 72 1D 9A : ......q.....kr..
System.Net.Sockets Verbose: 0 : [9580] 00000185 : 05 BA 88 E7 30 E6 6B EF-B2 C1 40 E1 12 83 1D 0C : ....0.k...@.....
System.Net.Sockets Verbose: 0 : [9580] 00000195 : 83 3F D6 80 6F D5 63 9D-05 AF DE 6E 2B B7 84 58 : .?..o.c....n+..X
System.Net.Sockets Verbose: 0 : [9580] 000001A5 : 11 7C C1 10 F9 3D D3 C9-5B 98 7D 7D 16 4D C8 68 : .|...=..[.}}.M.h
System.Net.Sockets Verbose: 0 : [9580] 000001B5 : 17 8F 8A 47 C1 6E 19 FF-B1 E3 6B E2 48 0B 07 43 : ...G.n....k.H..C
System.Net.Sockets Verbose: 0 : [9580] 000001C5 : DA 90 D3 E4 D7 03 B9 73-40 64 20 9C F9 FA 2B A9 : .......s@d ...+.
System.Net.Sockets Verbose: 0 : [9580] 000001D5 : E5 60 BF F4 1E 64 0F 2B-1B CC CF 67 80 3D 50 39 : .`...d.+...g.=P9
System.Net.Sockets Verbose: 0 : [9580] 000001E5 : F0 52 D3 6B B1 AC E9 AC-7D 32 35 2D 80 FB 50 01 : .R.k....}25-..P.
System.Net.Sockets Verbose: 0 : [9580] 000001F5 : 46 58 59 71 CF D5 92 5F-68 C0 55 41 AE 74 52 48 : FXYq..._h.UA.tRH
System.Net.Sockets Verbose: 0 : [9580] 00000205 : 45 9D EC AF 9E 94 D9 2C-B7 13 CC C3 94 85 7B DD : E......,......{.
System.Net.Sockets Verbose: 0 : [9580] 00000215 : C6 8D 86 0C 5A 5B 5F 57-5D 50 F0 65 CD 86 06 42 : ....Z[_W]P.e...B
System.Net.Sockets Verbose: 0 : [9580] 00000225 : 78 C0 25 02 03 01 00 01-A3 82 01 D1 30 82 01 CD : x.%.........0...
System.Net.Sockets Verbose: 0 : [9580] 00000235 : 30 1F 06 03 55 1D 23 04-18 30 16 80 14 0F 80 61 : 0...U.#..0.....a
System.Net.Sockets Verbose: 0 : [9580] 00000245 : 1C 82 31 61 D5 2F 28 E7-8D 46 38 B4 2C E1 C6 D9 : ..1a./(..F8.,...
System.Net.Sockets Verbose: 0 : [9580] 00000255 : E2 30 1D 06 03 55 1D 0E-04 16 04 14 59 8B 8F 4B : .0...U......Y..K
System.Net.Sockets Verbose: 0 : [9580] 00000265 : 77 D3 27 70 9E A5 4A D3-73 41 A9 AC 95 AB F0 42 : w.'p..J.sA.....B
System.Net.Sockets Verbose: 0 : [9580] 00000275 : 30 15 06 03 55 1D 11 04-0E 30 0C 82 0A 2A 2E 31 : 0...U....0...*.1
System.Net.Sockets Verbose: 0 : [9580] 00000285 : 32 33 30 36 2E 63 6E 30-0E 06 03 55 1D 0F 01 01 : 2306.cn0...U....
System.Net.Sockets Verbose: 0 : [9580] 00000295 : FF 04 04 03 02 05 A0 30-1D 06 03 55 1D 25 04 16 : .......0...U.%..
System.Net.Sockets Verbose: 0 : [9580] 000002A5 : 30 14 06 08 2B 06 01 05-05 07 03 01 06 08 2B 06 : 0...+.........+.
System.Net.Sockets Verbose: 0 : [9580] 000002B5 : 01 05 05 07 03 02 30 6B-06 03 55 1D 1F 04 64 30 : ......0k..U...d0
System.Net.Sockets Verbose: 0 : [9580] 000002C5 : 62 30 2F A0 2D A0 2B 86-29 68 74 74 70 3A 2F 2F : b0/.-.+.)http://
System.Net.Sockets Verbose: 0 : [9580] 000002D5 : 63 72 6C 33 2E 64 69 67-69 63 65 72 74 2E 63 6F : crl3.digicert.co
System.Net.Sockets Verbose: 0 : [9580] 000002E5 : 6D 2F 73 73 63 61 2D 73-68 61 32 2D 67 36 2E 63 : m/ssca-sha2-g6.c
System.Net.Sockets Verbose: 0 : [9580] 000002F5 : 72 6C 30 2F A0 2D A0 2B-86 29 68 74 74 70 3A 2F : rl0/.-.+.)http:/
System.Net.Sockets Verbose: 0 : [9580] 00000305 : 2F 63 72 6C 34 2E 64 69-67 69 63 65 72 74 2E 63 : /crl4.digicert.c
System.Net.Sockets Verbose: 0 : [9580] 00000315 : 6F 6D 2F 73 73 63 61 2D-73 68 61 32 2D 67 36 2E : om/ssca-sha2-g6.
System.Net.Sockets Verbose: 0 : [9580] 00000325 : 63 72 6C 30 4C 06 03 55-1D 20 04 45 30 43 30 37 : crl0L..U. .E0C07
System.Net.Sockets Verbose: 0 : [9580] 00000335 : 06 09 60 86 48 01 86 FD-6C 01 01 30 2A 30 28 06 : ..`.H...l..0*0(.
System.Net.Sockets Verbose: 0 : [9580] 00000345 : 08 2B 06 01 05 05 07 02-01 16 1C 68 74 74 70 73 : .+.........https
System.Net.Sockets Verbose: 0 : [9580] 00000355 : 3A 2F 2F 77 77 77 2E 64-69 67 69 63 65 72 74 2E : ://www.digicert.
System.Net.Sockets Verbose: 0 : [9580] 00000365 : 63 6F 6D 2F 43 50 53 30-08 06 06 67 81 0C 01 02 : com/CPS0...g....
System.Net.Sockets Verbose: 0 : [9580] 00000375 : 02 30 7C 06 08 2B 06 01-05 05 07 01 01 04 70 30 : .0|..+........p0
System.Net.Sockets Verbose: 0 : [9580] 00000385 : 6E 30 24 06 08 2B 06 01-05 05 07 30 01 86 18 68 : n0$..+.....0...h
System.Net.Sockets Verbose: 0 : [9580] 00000395 : 74 74 70 3A 2F 2F 6F 63-73 70 2E 64 69 67 69 63 : ttp://ocsp.digic
System.Net.Sockets Verbose: 0 : [9580] 000003A5 : 65 72 74 2E 63 6F 6D 30-46 06 08 2B 06 01 05 05 : ert.com0F..+....
System.Net.Sockets Verbose: 0 : [9580] 000003B5 : 07 30 02 86 3A 68 74 74-70 3A 2F 2F 63 61 63 65 : .0..:http://cace
System.Net.Sockets Verbose: 0 : [9580] 000003C5 : 72 74 73 2E 64 69 67 69-63 65 72 74 2E 63 6F 6D : rts.digicert.com
System.Net.Sockets Verbose: 0 : [9580] 000003D5 : 2F 44 69 67 69 43 65 72-74 53 48 41 32 53 65 63 : /DigiCertSHA2Sec
System.Net.Sockets Verbose: 0 : [9580] 000003E5 : 75 72 65 53 65 72 76 65-72 43 41 2E 63 72 74 30 : ureServerCA.crt0
System.Net.Sockets Verbose: 0 : [9580] 000003F5 : 0C 06 03 55 1D 13 01 01-FF 04 02 30 00 30 0D 06 : ...U.......0.0..
System.Net.Sockets Verbose: 0 : [9580] Exiting Socket#14934745::Receive() -> Int32#2476
System.Net Information: 0 : [9580] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7f16ca8, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [9580] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [9580] Socket#14934745::Receive()
System.Net.Sockets Verbose: 0 : [9580] Data from Socket#14934745::Receive
System.Net.Sockets Verbose: 0 : [9580] 00000000 : 16 03 01 01 4B                                  : ....K
System.Net.Sockets Verbose: 0 : [9580] Exiting Socket#14934745::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [9580] Socket#14934745::Receive()
System.Net.Sockets Verbose: 0 : [9580] Data from Socket#14934745::Receive
System.Net.Sockets Verbose: 0 : [9580] 00000005 : 0C 00 01 47 03 00 17 41-04 24 2E 6A E4 65 A1 3A : ...G...A.$.j.e.:
System.Net.Sockets Verbose: 0 : [9580] 00000015 : 4A 44 B9 9D 56 FA 12 2B-0B B9 9A C1 6E CA 75 FF : JD..V..+....n.u.
System.Net.Sockets Verbose: 0 : [9580] 00000025 : 99 68 58 A6 53 E3 D5 A8-33 FF A6 AC CE 73 6B F1 : .hX.S...3....sk.
System.Net.Sockets Verbose: 0 : [9580] 00000035 : D3 0E B4 18 A7 38 A4 0F-50 B4 AE 0C 33 89 CA D4 : .....8..P...3...
System.Net.Sockets Verbose: 0 : [9580] 00000045 : DE D3 2C 95 85 15 79 41-23 01 00 4B BF E6 4C 38 : ..,...yA#..K..L8
System.Net.Sockets Verbose: 0 : [9580] 00000055 : DF B1 18 5E A6 B9 C7 90-2A 75 35 28 CF 46 71 F3 : ...^....*u5(.Fq.
System.Net.Sockets Verbose: 0 : [9580] 00000065 : 61 7C 4C 39 62 09 EA 6E-B2 EB 2F 46 1F AD 63 00 : a|L9b..n../F..c.
System.Net.Sockets Verbose: 0 : [9580] 00000075 : 9D 6C 70 04 FD F4 ED 56-50 87 83 11 5D 62 56 5E : .lp....VP...]bV^
System.Net.Sockets Verbose: 0 : [9580] 00000085 : 4B C0 7A 77 03 33 8D 35-13 0F 8E 1F 53 62 86 75 : K.zw.3.5....Sb.u
System.Net.Sockets Verbose: 0 : [9580] 00000095 : C5 FF 71 E2 84 DE 86 5B-0C FB 4D 10 4D 4F F6 46 : ..q....[..M.MO.F
System.Net.Sockets Verbose: 0 : [9580] 000000A5 : F0 12 A8 89 72 91 47 64-C7 92 0B 2D 78 39 BF 8B : ....r.Gd...-x9..
System.Net.Sockets Verbose: 0 : [9580] 000000B5 : 1B 23 B2 ED 3B D7 68 F0-9E 82 F0 41 53 69 29 CE : .#..;.h....ASi).
System.Net.Sockets Verbose: 0 : [9580] 000000C5 : 24 43 A3 05 00 94 84 10-5E 2E 2F 99 11 6A 98 37 : $C......^./..j.7
System.Net.Sockets Verbose: 0 : [9580] 000000D5 : 56 8E 2B B1 96 19 23 4C-06 F8 F4 71 8F 87 72 FD : V.+...#L...q..r.
System.Net.Sockets Verbose: 0 : [9580] 000000E5 : B3 54 4F D9 55 D7 3C E2-C6 93 39 B3 A9 DE 37 44 : .TO.U.<...9...7D
System.Net.Sockets Verbose: 0 : [9580] 000000F5 : 4E 95 7F 33 3B 45 57 DB-6B 7A CC CD 02 CB 96 0D : N..3;EW.kz......
System.Net.Sockets Verbose: 0 : [9580] 00000105 : CF 67 EB 65 4C DE D4 5D-3D C2 52 7C 84 C7 73 29 : .g.eL..]=.R|..s)
System.Net.Sockets Verbose: 0 : [9580] 00000115 : 58 FE BD A9 0B 54 FA E4-2A 20 6A 2D DB 07 18 23 : X....T..* j-...#
System.Net.Sockets Verbose: 0 : [9580] 00000125 : FC ED EE A8 53 22 19 3F-E3 2A B7 26 12 1C 43 64 : ....S".?.*.&..Cd
System.Net.Sockets Verbose: 0 : [9580] 00000135 : 4C D6 B2 2D EF F2 91 C7-32 B4 B4 0C 6B C7 00 E9 : L..-....2...k...
System.Net.Sockets Verbose: 0 : [9580] 00000145 : 08 F9 12 3C F3 A4 63 91-36 35 EC                : ...<..c.65.
System.Net.Sockets Verbose: 0 : [9580] Exiting Socket#14934745::Receive() -> Int32#331
System.Net Information: 0 : [9580] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7f16ca8, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [9580] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [9580] Socket#14934745::Receive()
System.Net.Sockets Verbose: 0 : [9580] Data from Socket#14934745::Receive
System.Net.Sockets Verbose: 0 : [9580] 00000000 : 16 03 01 00 04                                  : .....
System.Net.Sockets Verbose: 0 : [9580] Exiting Socket#14934745::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [9580] Socket#14934745::Receive()
System.Net.Sockets Verbose: 0 : [9580] Data from Socket#14934745::Receive
System.Net.Sockets Verbose: 0 : [9580] 00000005 : 0E 00 00 00                                     : ....
System.Net.Sockets Verbose: 0 : [9580] Exiting Socket#14934745::Receive() -> Int32#4
System.Net Information: 0 : [9580] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7f16ca8, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [9580] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=134, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [9580] Socket#14934745::Send()
System.Net.Sockets Verbose: 0 : [9580] Data from Socket#14934745::Send
System.Net.Sockets Verbose: 0 : [9580] 00000000 : 16 03 01 00 46 10 00 00-42 41 04 B2 13 FD 36 20 : ....F...BA....6 
System.Net.Sockets Verbose: 0 : [9580] 00000010 : 87 37 8F D1 3E 3D 55 C5-0B 3D C1 8C 22 91 AA EB : .7..>=U..=.."...
System.Net.Sockets Verbose: 0 : [9580] 00000020 : 9B 51 C5 F8 39 B0 95 D3-71 5F 45 CE 5B 4F 0E 16 : .Q..9...q_E.[O..
System.Net.Sockets Verbose: 0 : [9580] 00000030 : 43 8C 82 5D E3 F4 CC D4-71 29 C7 3F 70 43 4F D3 : C..]....q).?pCO.
System.Net.Sockets Verbose: 0 : [9580] 00000040 : 28 71 BB 91 EA B8 29 42-99 28 62 14 03 01 00 01 : (q....)B.(b.....
System.Net.Sockets Verbose: 0 : [9580] 00000050 : 01 16 03 01 00 30 5E BF-A2 DE B2 1A 7D BB E9 72 : .....0^.....}..r
System.Net.Sockets Verbose: 0 : [9580] 00000060 : A8 23 37 E9 D6 97 4F 56-9E 9D 68 79 4A E7 DD 5E : .#7...OV..hyJ..^
System.Net.Sockets Verbose: 0 : [9580] 00000070 : 52 1D FE BD 68 82 6F 74-13 DA 18 F1 B0 C0 E5 E8 : R...h.ot........
System.Net.Sockets Verbose: 0 : [9580] 00000080 : 0C 6F 69 CF A4 39                               : .oi..9
System.Net.Sockets Verbose: 0 : [9580] Exiting Socket#14934745::Send() -> Int32#134
System.Net.Sockets Verbose: 0 : [9580] Socket#14934745::Receive()
System.Net.Sockets Verbose: 0 : [9580] Data from Socket#14934745::Receive
System.Net.Sockets Verbose: 0 : [9580] 00000000 : 14 03 01 00 01                                  : .....
System.Net.Sockets Verbose: 0 : [9580] Exiting Socket#14934745::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [9580] Socket#14934745::Receive()
System.Net.Sockets Verbose: 0 : [9580] Data from Socket#14934745::Receive
System.Net.Sockets Verbose: 0 : [9580] 00000005 : 01                                              : .
System.Net.Sockets Verbose: 0 : [9580] Exiting Socket#14934745::Receive() -> Int32#1
System.Net Information: 0 : [9580] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7f16ca8, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [9580] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [9580] Socket#14934745::Receive()
System.Net.Sockets Verbose: 0 : [9580] Data from Socket#14934745::Receive
System.Net.Sockets Verbose: 0 : [9580] 00000000 : 16 03 01 00 30                                  : ....0
System.Net.Sockets Verbose: 0 : [9580] Exiting Socket#14934745::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [9580] Socket#14934745::Receive()
System.Net.Sockets Verbose: 0 : [9580] Data from Socket#14934745::Receive
System.Net.Sockets Verbose: 0 : [9580] 00000005 : 73 7C B3 03 4D 8B 91 52-C2 5E DA AD 3A 80 6E D5 : s|..M..R.^..:.n.
System.Net.Sockets Verbose: 0 : [9580] 00000015 : 0C 4E CD 05 C2 72 0E 68-54 36 4E A7 DD 86 0B 85 : .N...r.hT6N.....
System.Net.Sockets Verbose: 0 : [9580] 00000025 : E8 69 A0 D5 92 40 08 C4-C7 0D 57 17 72 21 F6 4B : .i...@....W.r!.K
System.Net.Sockets Verbose: 0 : [9580] Exiting Socket#14934745::Receive() -> Int32#48
System.Net Information: 0 : [9580] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7f16ca8, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [9580] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=OK).
System.Net Information: 0 : [9580] Remote certificate: [Version]
  V3


[Subject]
  CN=*.12306.cn, OU=IT, O=CHINA RAILWAY, L=Beijing, C=CN
  Simple Name: *.12306.cn
  DNS Name: *.12306.cn


[Issuer]
  CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US
  Simple Name: DigiCert SHA2 Secure Server CA
  DNS Name: DigiCert SHA2 Secure Server CA


[Serial Number]
  0FB64CE1D8E0D31FDB4DB6F8B4A6B88A


[Not Before]
  2017/11/29 8:00:00


[Not After]
  2018/12/4 20:00:00


[Thumbprint]
  21BB0ADBDF1FAE43D15D2DB5B5E0A51318BA47F2


[Signature Algorithm]
  sha256RSA(1.2.840.113549.1.1.11)


[Public Key]
  Algorithm: RSA
  Length: 2048
  Key Blob: 30 82 01 0a 02 82 01 01 00 ab eb 32 cb e2 a8 53 2d 07 39 ca 8b 17 05 55 b5 7f ce ef df fa 9d c0 64 c0 52 51 54 63 f6 c0 66 da e9 8d bc 57 34 74 95 78 1c 8a ce 5a d7 41 77 08 5d f2 eb 67 e3 45 e9 5a 7d 02 b6 de 6d 8a 27 07 8e 89 cf b5 0b 5c a1 d2 21 0f 74 90 95 cb ba e1 81 91 71 ba 12 ac f1 89 6b 72 1d 9a 05 ba 88 e7 30 e6 6b ef b2 c1 40 e1 12 83 1d 0c 83 3f d6 80 6f d5 63 9d 05 af de 6e 2b b7 84 58 11 7c....
System.Net Information: 0 : [9580] SecureChannel#56987394 - Remote certificate was verified as valid by the user.
System.Net Information: 0 : [9580] ProcessAuthentication(Protocol=Tls, Cipher=Aes256 256 bit strength, Hash=Sha1 160 bit strength, Key Exchange=44550 256 bit strength).
System.Net.Sockets Verbose: 0 : [9580] Socket#14934745::Send()
System.Net.Sockets Verbose: 0 : [9580] Data from Socket#14934745::Send
System.Net.Sockets Verbose: 0 : [9580] 00000000 : 17 03 01 00 60 C7 20 25-A5 76 2E FB F0 28 22 B8 : ....`. %.v...(".
System.Net.Sockets Verbose: 0 : [9580] 00000010 : D7 7F 74 55 A6 A3 62 52-A9 33 40 21 A5 14 EA 71 : ..tU..bR.3@!...q
System.Net.Sockets Verbose: 0 : [9580] 00000020 : 0A DE D7 3E 74 9D 89 13-69 63 D9 D9 48 42 47 3E : ...>t...ic..HBG>
System.Net.Sockets Verbose: 0 : [9580] 00000030 : D1 38 1C 52 3A E7 E7 79-A5 C0 2B 50 6D 78 B2 AA : .8.R:..y..+Pmx..
System.Net.Sockets Verbose: 0 : [9580] 00000040 : 2F CA C4 33 C0 8B 39 F7-51 BD B5 C1 EE 54 2F 22 : /..3..9.Q....T/"
System.Net.Sockets Verbose: 0 : [9580] 00000050 : 3D AA 03 8A 71 44 7E 1B-77 98 0F 90 15 2E B4 5B : =...qD~.w......[
System.Net.Sockets Verbose: 0 : [9580] 00000060 : 30 05 EF 55 BD                                  : 0..U.
System.Net.Sockets Verbose: 0 : [9580] Exiting Socket#14934745::Send() -> Int32#101
System.Net.Sockets Verbose: 0 : [9580] Socket#14934745::Receive()
System.Net.Sockets Verbose: 0 : [9580] Data from Socket#14934745::Receive
System.Net.Sockets Verbose: 0 : [9580] 00000000 : 15 03 01 00 20                                  : .... 
System.Net.Sockets Verbose: 0 : [9580] Exiting Socket#14934745::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [9580] Socket#14934745::Receive()
System.Net.Sockets Verbose: 0 : [9580] Data from Socket#14934745::Receive
System.Net.Sockets Verbose: 0 : [9580] 00000005 : BC AC 98 CE E0 F8 04 E2-97 AA C0 92 F5 FA C7 B5 : ................
System.Net.Sockets Verbose: 0 : [9580] 00000015 : A9 DA C9 9E 14 4A 7A 34-4D B4 D5 52 23 65 9C 28 : .....Jz4M..R#e.(
System.Net.Sockets Verbose: 0 : [9580] Exiting Socket#14934745::Receive() -> Int32#32
System.Net Error: 0 : [9580] Decrypt failed with error 0X90317.
System.Net.Sockets Verbose: 0 : [9580] Socket#14934745::Dispose()
System.Net Error: 0 : [9580] Exception in HttpWebRequest#58495176:: - The underlying connection was closed: The connection was closed unexpectedly..
System.Net Information: 0 : [9580] Associating HttpWebRequest#58495176 with ServicePoint#25728949
System.Net Information: 0 : [9580] Associating Connection#1535830 with HttpWebRequest#58495176
System.Net.Sockets Verbose: 0 : [9580] Socket#50682394::Socket(AddressFamily#2)
System.Net.Sockets Verbose: 0 : [9580] Exiting Socket#50682394::Socket() 
System.Net.Sockets Verbose: 0 : [9580] Socket#61906270::Socket(AddressFamily#23)
System.Net.Sockets Verbose: 0 : [9580] Exiting Socket#61906270::Socket() 
System.Net.Sockets Verbose: 0 : [9580] Socket#50682394::Connect(112.90.135.238:443#-293119029)
System.Net.Sockets Information: 0 : [9580] Socket#50682394 - Created connection from 192.168.3.146:52508 to 112.90.135.238:443.
System.Net.Sockets Verbose: 0 : [9580] Exiting Socket#50682394::Connect() 
System.Net.Sockets Verbose: 0 : [9580] Socket#61906270::Close()
System.Net.Sockets Verbose: 0 : [9580] Socket#61906270::Dispose()
System.Net.Sockets Verbose: 0 : [9580] Exiting Socket#61906270::Close() 
System.Net Information: 0 : [9580] Connection#1535830 - Created connection from 192.168.3.146:52508 to 112.90.135.238:443.
System.Net Information: 0 : [9580] TlsStream#29641011::.ctor(host=kyfw.12306.cn, #certs=0)
System.Net Information: 0 : [9580] Associating HttpWebRequest#58495176 with ConnectStream#38629289
System.Net Information: 0 : [9580] HttpWebRequest#58495176 - Request: GET /otn/ HTTP/1.1


System.Net Information: 0 : [9580] ConnectStream#38629289 - Sending headers
{
Host: kyfw.12306.cn
Connection: Keep-Alive
}.
System.Net Information: 0 : [9580] SecureChannel#66806991::.ctor(hostname=kyfw.12306.cn, #clientCertificates=0, encryptionPolicy=RequireEncryption)
System.Net Information: 0 : [9580] SecureChannel#66806991 - Left with 0 client certificates to choose from.
System.Net Information: 0 : [9580] Using the cached credential handle.
System.Net Information: 0 : [9580] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = (null), targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [9580] InitializeSecurityContext(In-Buffer length=0, Out-Buffer length=151, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [9580] Socket#50682394::Send()
System.Net.Sockets Verbose: 0 : [9580] Data from Socket#50682394::Send
System.Net.Sockets Verbose: 0 : [9580] 00000000 : 16 03 01 00 92 01 00 00-8E 03 01 5A 6E 7A 49 4D : ...........ZnzIM
System.Net.Sockets Verbose: 0 : [9580] 00000010 : 6E 11 BD 8D 54 6B 95 3B-1B 17 0F 4F 70 1E F6 00 : n...Tk.;...Op...
System.Net.Sockets Verbose: 0 : [9580] 00000020 : FB A7 B1 4F EF FA AA E9-5B 52 2C 20 05 56 14 9D : ...O....[R, .V..
System.Net.Sockets Verbose: 0 : [9580] 00000030 : 8E 7A A9 54 26 EA 00 25-11 82 71 4C 38 6F 71 3F : .z.T&..%..qL8oq?
System.Net.Sockets Verbose: 0 : [9580] 00000040 : 55 44 F6 D1 16 33 A3 64-33 E8 87 E5 00 18 C0 14 : UD...3.d3.......
System.Net.Sockets Verbose: 0 : [9580] 00000050 : C0 13 C0 0A C0 09 00 35-00 2F 00 38 00 32 00 0A : .......5./.8.2..
System.Net.Sockets Verbose: 0 : [9580] 00000060 : 00 13 00 05 00 04 01 00-00 2D FF 01 00 01 00 00 : .........-......
System.Net.Sockets Verbose: 0 : [9580] 00000070 : 00 00 12 00 10 00 00 0D-6B 79 66 77 2E 31 32 33 : ........kyfw.123
System.Net.Sockets Verbose: 0 : [9580] 00000080 : 30 36 2E 63 6E 00 0A 00-08 00 06 00 19 00 17 00 : 06.cn...........
System.Net.Sockets Verbose: 0 : [9580] 00000090 : 18 00 0B 00 02 01 00                            : .......
System.Net.Sockets Verbose: 0 : [9580] Exiting Socket#50682394::Send() -> Int32#151
System.Net.Sockets Verbose: 0 : [9580] Socket#50682394::Receive()
System.Net.Sockets Verbose: 0 : [9580] Data from Socket#50682394::Receive
System.Net.Sockets Verbose: 0 : [9580] 00000000 : 16 03 01 00 51                                  : ....Q
System.Net.Sockets Verbose: 0 : [9580] Exiting Socket#50682394::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [9580] Socket#50682394::Receive()
System.Net.Sockets Verbose: 0 : [9580] Data from Socket#50682394::Receive
System.Net.Sockets Verbose: 0 : [9580] 00000005 : 02 00 00 4D 03 01 5A 6E-7A 5B E2 2E 70 9F 3E AC : ...M..Znz[..p.>.
System.Net.Sockets Verbose: 0 : [9580] 00000015 : AB 67 D7 23 47 F3 BB BC-36 71 82 73 0E 38 C6 14 : .g.#G...6q.s.8..
System.Net.Sockets Verbose: 0 : [9580] 00000025 : 91 56 B2 0A 38 A8 20 05-56 14 9D 8E 7A A9 54 26 : .V..8. .V...z.T&
System.Net.Sockets Verbose: 0 : [9580] 00000035 : EA 00 25 11 82 71 4C 38-6F 71 3F 55 44 F6 D1 16 : ..%..qL8oq?UD...
System.Net.Sockets Verbose: 0 : [9580] 00000045 : 33 A3 64 33 E8 87 E5 C0-14 00 00 05 FF 01 00 01 : 3.d3............
System.Net.Sockets Verbose: 0 : [9580] 00000055 : 00                                              : .
System.Net.Sockets Verbose: 0 : [9580] Exiting Socket#50682394::Receive() -> Int32#81
System.Net Information: 0 : [9580] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7f16ca8, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [9580] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [9580] Socket#50682394::Receive()
System.Net.Sockets Verbose: 0 : [9580] Data from Socket#50682394::Receive
System.Net.Sockets Verbose: 0 : [9580] 00000000 : 14 03 01 00 01                                  : .....
System.Net.Sockets Verbose: 0 : [9580] Exiting Socket#50682394::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [9580] Socket#50682394::Receive()
System.Net.Sockets Verbose: 0 : [9580] Data from Socket#50682394::Receive
System.Net.Sockets Verbose: 0 : [9580] 00000005 : 01                                              : .
System.Net.Sockets Verbose: 0 : [9580] Exiting Socket#50682394::Receive() -> Int32#1
System.Net Information: 0 : [9580] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7f16ca8, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [9580] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [9580] Socket#50682394::Receive()
System.Net.Sockets Verbose: 0 : [9580] Data from Socket#50682394::Receive
System.Net.Sockets Verbose: 0 : [9580] 00000000 : 16 03 01 00 30                                  : ....0
System.Net.Sockets Verbose: 0 : [9580] Exiting Socket#50682394::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [9580] Socket#50682394::Receive()
System.Net.Sockets Verbose: 0 : [9580] Data from Socket#50682394::Receive
System.Net.Sockets Verbose: 0 : [9580] 00000005 : 90 28 D7 AE C4 57 F1 BB-8C C8 F6 CF 17 27 19 AC : .(...W.......'..
System.Net.Sockets Verbose: 0 : [9580] 00000015 : E1 77 BD 7B 38 99 A8 D7-1A 02 83 0C 43 92 CF CF : .w.{8.......C...
System.Net.Sockets Verbose: 0 : [9580] 00000025 : 7F DE 95 66 B2 68 8B EF-C5 AC 37 C7 1B 40 4C 77 : ...f.h....7..@Lw
System.Net.Sockets Verbose: 0 : [9580] Exiting Socket#50682394::Receive() -> Int32#48
System.Net Information: 0 : [9580] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7f16ca8, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [9580] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=59, returned code=OK).
System.Net Information: 0 : [9580] Remote certificate: [Version]
  V3


[Subject]
  CN=*.12306.cn, OU=IT, O=CHINA RAILWAY, L=Beijing, C=CN
  Simple Name: *.12306.cn
  DNS Name: *.12306.cn


[Issuer]
  CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US
  Simple Name: DigiCert SHA2 Secure Server CA
  DNS Name: DigiCert SHA2 Secure Server CA


[Serial Number]
  0FB64CE1D8E0D31FDB4DB6F8B4A6B88A


[Not Before]
  2017/11/29 8:00:00


[Not After]
  2018/12/4 20:00:00


[Thumbprint]
  21BB0ADBDF1FAE43D15D2DB5B5E0A51318BA47F2


[Signature Algorithm]
  sha256RSA(1.2.840.113549.1.1.11)


[Public Key]
  Algorithm: RSA
  Length: 2048
  Key Blob: 30 82 01 0a 02 82 01 01 00 ab eb 32 cb e2 a8 53 2d 07 39 ca 8b 17 05 55 b5 7f ce ef df fa 9d c0 64 c0 52 51 54 63 f6 c0 66 da e9 8d bc 57 34 74 95 78 1c 8a ce 5a d7 41 77 08 5d f2 eb 67 e3 45 e9 5a 7d 02 b6 de 6d 8a 27 07 8e 89 cf b5 0b 5c a1 d2 21 0f 74 90 95 cb ba e1 81 91 71 ba 12 ac f1 89 6b 72 1d 9a 05 ba 88 e7 30 e6 6b ef b2 c1 40 e1 12 83 1d 0c 83 3f d6 80 6f d5 63 9d 05 af de 6e 2b b7 84 58 11 7c....
System.Net Information: 0 : [9580] SecureChannel#66806991 - Remote certificate was verified as valid by the user.
System.Net Information: 0 : [9580] ProcessAuthentication(Protocol=Tls, Cipher=Aes256 256 bit strength, Hash=Sha1 160 bit strength, Key Exchange=44550 256 bit strength).
System.Net.Sockets Verbose: 0 : [9580] Socket#50682394::MultipleSend()
System.Net.Sockets Verbose: 0 : [9580] Exiting Socket#50682394::MultipleSend() 
System.Net.Sockets Verbose: 0 : [9580] Socket#50682394::Receive()
System.Net.Sockets Verbose: 0 : [9580] Data from Socket#50682394::Receive
System.Net.Sockets Verbose: 0 : [9580] 00000000 : 15 03 01 00 20                                  : .... 
System.Net.Sockets Verbose: 0 : [9580] Exiting Socket#50682394::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [9580] Socket#50682394::Receive()
System.Net.Sockets Verbose: 0 : [9580] Data from Socket#50682394::Receive
System.Net.Sockets Verbose: 0 : [9580] 00000005 : BF DB B5 70 27 31 8C 41-CA 01 7B FB 14 A1 EE EA : ...p'1.A..{.....
System.Net.Sockets Verbose: 0 : [9580] 00000015 : D6 11 BD DA CA F0 83 37-92 8B 17 DB 8E 30 85 C4 : .......7.....0..
System.Net.Sockets Verbose: 0 : [9580] Exiting Socket#50682394::Receive() -> Int32#32
System.Net Error: 0 : [9580] Decrypt failed with error 0X90317.
System.Net.Sockets Verbose: 0 : [9580] Socket#50682394::Dispose()
System.Net Error: 0 : [9580] Exception in HttpWebRequest#58495176:: - The underlying connection was closed: The connection was closed unexpectedly..
System.Net Error: 0 : [9580] Exception in HttpWebRequest#58495176::GetResponse - The underlying connection was closed: The connection was closed unexpectedly..
System.Net Verbose: 0 : [9136] WebRequest::Create(https://112.90.135.238/otn/)
System.Net Verbose: 0 : [9136] HttpWebRequest#11399979::HttpWebRequest(https://112.90.135.238/otn/#-1954009123)
System.Net Verbose: 0 : [9136] Exiting HttpWebRequest#11399979::HttpWebRequest() 
System.Net Verbose: 0 : [9136] Exiting WebRequest::Create() -> HttpWebRequest#11399979
System.Net Information: 0 : [9136] Associating HttpWebRequest#11399979 with ServicePoint#25728949
System.Net Information: 0 : [9136] Associating HttpWebRequest#11399979 with ServicePoint#25728949
System.Net Verbose: 0 : [9136] HttpWebRequest#11399979::GetResponse()
System.Net Information: 0 : [9136] Associating Connection#10547211 with HttpWebRequest#11399979
System.Net.Sockets Verbose: 0 : [9136] Socket#58635404::Socket(AddressFamily#2)
System.Net.Sockets Verbose: 0 : [9136] Exiting Socket#58635404::Socket() 
System.Net.Sockets Verbose: 0 : [9136] Socket#16595839::Socket(AddressFamily#23)
System.Net.Sockets Verbose: 0 : [9136] Exiting Socket#16595839::Socket() 
System.Net.Sockets Verbose: 0 : [9136] Socket#58635404::Connect(112.90.135.238:443#-293119029)
System.Net.Sockets Information: 0 : [9136] Socket#58635404 - Created connection from 192.168.3.146:52544 to 112.90.135.238:443.
System.Net.Sockets Verbose: 0 : [9136] Exiting Socket#58635404::Connect() 
System.Net.Sockets Verbose: 0 : [9136] Socket#16595839::Close()
System.Net.Sockets Verbose: 0 : [9136] Socket#16595839::Dispose()
System.Net.Sockets Verbose: 0 : [9136] Exiting Socket#16595839::Close() 
System.Net Information: 0 : [9136] Connection#10547211 - Created connection from 192.168.3.146:52544 to 112.90.135.238:443.
System.Net Information: 0 : [9136] TlsStream#65567091::.ctor(host=kyfw.12306.cn, #certs=0)
System.Net Information: 0 : [9136] Associating HttpWebRequest#11399979 with ConnectStream#45607558
System.Net Information: 0 : [9136] HttpWebRequest#11399979 - Request: GET /otn/ HTTP/1.1


System.Net Information: 0 : [9136] ConnectStream#45607558 - Sending headers
{
Host: kyfw.12306.cn
Connection: Keep-Alive
}.
System.Net Information: 0 : [9136] SecureChannel#42960653::.ctor(hostname=kyfw.12306.cn, #clientCertificates=0, encryptionPolicy=RequireEncryption)
System.Net Information: 0 : [9136] SecureChannel#42960653 - Left with 0 client certificates to choose from.
System.Net Information: 0 : [9136] Using the cached credential handle.
System.Net Information: 0 : [9136] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = (null), targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [9136] InitializeSecurityContext(In-Buffer length=0, Out-Buffer length=151, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [9136] Socket#58635404::Send()
System.Net.Sockets Verbose: 0 : [9136] Data from Socket#58635404::Send
System.Net.Sockets Verbose: 0 : [9136] 00000000 : 16 03 01 00 92 01 00 00-8E 03 01 5A 6E 7A 85 37 : ...........Znz.7
System.Net.Sockets Verbose: 0 : [9136] 00000010 : 9D 4E F2 F4 2F F2 71 72-8E E6 3B F1 3F B4 2F 92 : .N../.qr..;.?./.
System.Net.Sockets Verbose: 0 : [9136] 00000020 : 9C FA 3E 8D DC 68 AD 35-F5 3D F2 20 05 56 14 9D : ..>..h.5.=. .V..
System.Net.Sockets Verbose: 0 : [9136] 00000030 : 8E 7A A9 54 26 EA 00 25-11 82 71 4C 38 6F 71 3F : .z.T&..%..qL8oq?
System.Net.Sockets Verbose: 0 : [9136] 00000040 : 55 44 F6 D1 16 33 A3 64-33 E8 87 E5 00 18 C0 14 : UD...3.d3.......
System.Net.Sockets Verbose: 0 : [9136] 00000050 : C0 13 C0 0A C0 09 00 35-00 2F 00 38 00 32 00 0A : .......5./.8.2..
System.Net.Sockets Verbose: 0 : [9136] 00000060 : 00 13 00 05 00 04 01 00-00 2D FF 01 00 01 00 00 : .........-......
System.Net.Sockets Verbose: 0 : [9136] 00000070 : 00 00 12 00 10 00 00 0D-6B 79 66 77 2E 31 32 33 : ........kyfw.123
System.Net.Sockets Verbose: 0 : [9136] 00000080 : 30 36 2E 63 6E 00 0A 00-08 00 06 00 19 00 17 00 : 06.cn...........
System.Net.Sockets Verbose: 0 : [9136] 00000090 : 18 00 0B 00 02 01 00                            : .......
System.Net.Sockets Verbose: 0 : [9136] Exiting Socket#58635404::Send() -> Int32#151
System.Net.Sockets Verbose: 0 : [9136] Socket#58635404::Receive()
System.Net.Sockets Verbose: 0 : [9136] Data from Socket#58635404::Receive
System.Net.Sockets Verbose: 0 : [9136] 00000000 : 16 03 01 00 51                                  : ....Q
System.Net.Sockets Verbose: 0 : [9136] Exiting Socket#58635404::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [9136] Socket#58635404::Receive()
System.Net.Sockets Verbose: 0 : [9136] Data from Socket#58635404::Receive
System.Net.Sockets Verbose: 0 : [9136] 00000005 : 02 00 00 4D 03 01 5A 6E-7A 97 AE A6 74 CF B1 81 : ...M..Znz...t...
System.Net.Sockets Verbose: 0 : [9136] 00000015 : E7 27 BB D6 26 56 28 BA-86 5E 3D AE A5 98 00 93 : .'..&V(..^=.....
System.Net.Sockets Verbose: 0 : [9136] 00000025 : 02 42 08 C0 E8 CD 20 05-56 14 9D 8E 7A A9 54 26 : .B.... .V...z.T&
System.Net.Sockets Verbose: 0 : [9136] 00000035 : EA 00 25 11 82 71 4C 38-6F 71 3F 55 44 F6 D1 16 : ..%..qL8oq?UD...
System.Net.Sockets Verbose: 0 : [9136] 00000045 : 33 A3 64 33 E8 87 E5 C0-14 00 00 05 FF 01 00 01 : 3.d3............
System.Net.Sockets Verbose: 0 : [9136] 00000055 : 00                                              : .
System.Net.Sockets Verbose: 0 : [9136] Exiting Socket#58635404::Receive() -> Int32#81
System.Net Information: 0 : [9136] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7f16c58, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [9136] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [9136] Socket#58635404::Receive()
System.Net.Sockets Verbose: 0 : [9136] Data from Socket#58635404::Receive
System.Net.Sockets Verbose: 0 : [9136] 00000000 : 14 03 01 00 01                                  : .....
System.Net.Sockets Verbose: 0 : [9136] Exiting Socket#58635404::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [9136] Socket#58635404::Receive()
System.Net.Sockets Verbose: 0 : [9136] Data from Socket#58635404::Receive
System.Net.Sockets Verbose: 0 : [9136] 00000005 : 01                                              : .
System.Net.Sockets Verbose: 0 : [9136] Exiting Socket#58635404::Receive() -> Int32#1
System.Net Information: 0 : [9136] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7f16c58, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [9136] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [9136] Socket#58635404::Receive()
System.Net.Sockets Verbose: 0 : [9136] Data from Socket#58635404::Receive
System.Net.Sockets Verbose: 0 : [9136] 00000000 : 16 03 01 00 30                                  : ....0
System.Net.Sockets Verbose: 0 : [9136] Exiting Socket#58635404::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [9136] Socket#58635404::Receive()
System.Net.Sockets Verbose: 0 : [9136] Data from Socket#58635404::Receive
System.Net.Sockets Verbose: 0 : [9136] 00000005 : 74 81 78 51 D8 D9 7F 2F-DC E8 BA 91 05 F9 A3 68 : t.xQ.../.......h
System.Net.Sockets Verbose: 0 : [9136] 00000015 : B7 BB 9B 62 36 0F 07 0E-C2 46 F1 BD E6 2F 0C 33 : ...b6....F.../.3
System.Net.Sockets Verbose: 0 : [9136] 00000025 : EC 9F 3B 8C D1 1F FD E2-3D 12 A9 12 21 60 34 A1 : ..;.....=...!`4.
System.Net.Sockets Verbose: 0 : [9136] Exiting Socket#58635404::Receive() -> Int32#48
System.Net Information: 0 : [9136] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7f16c58, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [9136] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=59, returned code=OK).
System.Net Information: 0 : [9136] Remote certificate: [Version]
  V3


[Subject]
  CN=*.12306.cn, OU=IT, O=CHINA RAILWAY, L=Beijing, C=CN
  Simple Name: *.12306.cn
  DNS Name: *.12306.cn


[Issuer]
  CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US
  Simple Name: DigiCert SHA2 Secure Server CA
  DNS Name: DigiCert SHA2 Secure Server CA


[Serial Number]
  0FB64CE1D8E0D31FDB4DB6F8B4A6B88A


[Not Before]
  2017/11/29 8:00:00


[Not After]
  2018/12/4 20:00:00


[Thumbprint]
  21BB0ADBDF1FAE43D15D2DB5B5E0A51318BA47F2


[Signature Algorithm]
  sha256RSA(1.2.840.113549.1.1.11)


[Public Key]
  Algorithm: RSA
  Length: 2048
  Key Blob: 30 82 01 0a 02 82 01 01 00 ab eb 32 cb e2 a8 53 2d 07 39 ca 8b 17 05 55 b5 7f ce ef df fa 9d c0 64 c0 52 51 54 63 f6 c0 66 da e9 8d bc 57 34 74 95 78 1c 8a ce 5a d7 41 77 08 5d f2 eb 67 e3 45 e9 5a 7d 02 b6 de 6d 8a 27 07 8e 89 cf b5 0b 5c a1 d2 21 0f 74 90 95 cb ba e1 81 91 71 ba 12 ac f1 89 6b 72 1d 9a 05 ba 88 e7 30 e6 6b ef b2 c1 40 e1 12 83 1d 0c 83 3f d6 80 6f d5 63 9d 05 af de 6e 2b b7 84 58 11 7c....
System.Net Information: 0 : [9136] SecureChannel#42960653 - Remote certificate was verified as valid by the user.
System.Net Information: 0 : [9136] ProcessAuthentication(Protocol=Tls, Cipher=Aes256 256 bit strength, Hash=Sha1 160 bit strength, Key Exchange=44550 256 bit strength).
System.Net.Sockets Verbose: 0 : [9136] Socket#58635404::MultipleSend()
System.Net.Sockets Verbose: 0 : [9136] Exiting Socket#58635404::MultipleSend() 
System.Net.Sockets Verbose: 0 : [9136] Socket#58635404::Receive()
System.Net.Sockets Verbose: 0 : [9136] Data from Socket#58635404::Receive
System.Net.Sockets Verbose: 0 : [9136] 00000000 : 15 03 01 00 20                                  : .... 
System.Net.Sockets Verbose: 0 : [9136] Exiting Socket#58635404::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [9136] Socket#58635404::Receive()
System.Net.Sockets Verbose: 0 : [9136] Data from Socket#58635404::Receive
System.Net.Sockets Verbose: 0 : [9136] 00000005 : C2 C4 5E 55 94 60 6D 76-29 F5 16 B6 FC 9F 27 2D : ..^U.`mv).....'-
System.Net.Sockets Verbose: 0 : [9136] 00000015 : DB E8 32 0A 51 BB FF F8-D2 34 25 3D AC C9 F4 A5 : ..2.Q....4%=....
System.Net.Sockets Verbose: 0 : [9136] Exiting Socket#58635404::Receive() -> Int32#32
System.Net Error: 0 : [9136] Decrypt failed with error 0X90317.
System.Net.Sockets Verbose: 0 : [9136] Socket#58635404::Dispose()
System.Net Error: 0 : [9136] Exception in HttpWebRequest#11399979:: - The underlying connection was closed: The connection was closed unexpectedly..
System.Net Information: 0 : [9136] Associating HttpWebRequest#11399979 with ServicePoint#25728949
System.Net Information: 0 : [9136] Associating Connection#44058693 with HttpWebRequest#11399979
System.Net.Sockets Verbose: 0 : [9136] Socket#20743000::Socket(AddressFamily#2)
System.Net.Sockets Verbose: 0 : [9136] Exiting Socket#20743000::Socket() 
System.Net.Sockets Verbose: 0 : [9136] Socket#14668274::Socket(AddressFamily#23)
System.Net.Sockets Verbose: 0 : [9136] Exiting Socket#14668274::Socket() 
System.Net.Sockets Verbose: 0 : [9136] Socket#20743000::Connect(112.90.135.238:443#-293119029)
System.Net.Sockets Information: 0 : [9136] Socket#20743000 - Created connection from 192.168.3.146:52545 to 112.90.135.238:443.
System.Net.Sockets Verbose: 0 : [9136] Exiting Socket#20743000::Connect() 
System.Net.Sockets Verbose: 0 : [9136] Socket#14668274::Close()
System.Net.Sockets Verbose: 0 : [9136] Socket#14668274::Dispose()
System.Net.Sockets Verbose: 0 : [9136] Exiting Socket#14668274::Close() 
System.Net Information: 0 : [9136] Connection#44058693 - Created connection from 192.168.3.146:52545 to 112.90.135.238:443.
System.Net Information: 0 : [9136] TlsStream#5100707::.ctor(host=kyfw.12306.cn, #certs=0)
System.Net Information: 0 : [9136] Associating HttpWebRequest#11399979 with ConnectStream#45409363
System.Net Information: 0 : [9136] HttpWebRequest#11399979 - Request: GET /otn/ HTTP/1.1


System.Net Information: 0 : [9136] ConnectStream#45409363 - Sending headers
{
Host: kyfw.12306.cn
Connection: Keep-Alive
}.
System.Net Information: 0 : [9136] SecureChannel#22942986::.ctor(hostname=kyfw.12306.cn, #clientCertificates=0, encryptionPolicy=RequireEncryption)
System.Net Information: 0 : [9136] SecureChannel#22942986 - Left with 0 client certificates to choose from.
System.Net Information: 0 : [9136] Using the cached credential handle.
System.Net Information: 0 : [9136] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = (null), targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [9136] InitializeSecurityContext(In-Buffer length=0, Out-Buffer length=151, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [9136] Socket#20743000::Send()
System.Net.Sockets Verbose: 0 : [9136] Data from Socket#20743000::Send
System.Net.Sockets Verbose: 0 : [9136] 00000000 : 16 03 01 00 92 01 00 00-8E 03 01 5A 6E 7A 85 AE : ...........Znz..
System.Net.Sockets Verbose: 0 : [9136] 00000010 : B7 1B A8 18 7A 81 8F 15-B3 A3 B8 71 C1 20 99 53 : ....z......q. .S
System.Net.Sockets Verbose: 0 : [9136] 00000020 : 59 EC EC E2 D5 4A C7 E8-5F 8F 0C 20 05 56 14 9D : Y....J.._.. .V..
System.Net.Sockets Verbose: 0 : [9136] 00000030 : 8E 7A A9 54 26 EA 00 25-11 82 71 4C 38 6F 71 3F : .z.T&..%..qL8oq?
System.Net.Sockets Verbose: 0 : [9136] 00000040 : 55 44 F6 D1 16 33 A3 64-33 E8 87 E5 00 18 C0 14 : UD...3.d3.......
System.Net.Sockets Verbose: 0 : [9136] 00000050 : C0 13 C0 0A C0 09 00 35-00 2F 00 38 00 32 00 0A : .......5./.8.2..
System.Net.Sockets Verbose: 0 : [9136] 00000060 : 00 13 00 05 00 04 01 00-00 2D FF 01 00 01 00 00 : .........-......
System.Net.Sockets Verbose: 0 : [9136] 00000070 : 00 00 12 00 10 00 00 0D-6B 79 66 77 2E 31 32 33 : ........kyfw.123
System.Net.Sockets Verbose: 0 : [9136] 00000080 : 30 36 2E 63 6E 00 0A 00-08 00 06 00 19 00 17 00 : 06.cn...........
System.Net.Sockets Verbose: 0 : [9136] 00000090 : 18 00 0B 00 02 01 00                            : .......
System.Net.Sockets Verbose: 0 : [9136] Exiting Socket#20743000::Send() -> Int32#151
System.Net.Sockets Verbose: 0 : [9136] Socket#20743000::Receive()
System.Net.Sockets Verbose: 0 : [9136] Data from Socket#20743000::Receive
System.Net.Sockets Verbose: 0 : [9136] 00000000 : 16 03 01 00 51                                  : ....Q
System.Net.Sockets Verbose: 0 : [9136] Exiting Socket#20743000::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [9136] Socket#20743000::Receive()
System.Net.Sockets Verbose: 0 : [9136] Data from Socket#20743000::Receive
System.Net.Sockets Verbose: 0 : [9136] 00000005 : 02 00 00 4D 03 01 5A 6E-7A 97 6C 8F 01 B2 FB 28 : ...M..Znz.l....(
System.Net.Sockets Verbose: 0 : [9136] 00000015 : 07 44 41 1C 34 B0 80 0F-15 38 33 BF B1 BB DB 29 : .DA.4....83....)
System.Net.Sockets Verbose: 0 : [9136] 00000025 : AE 2E 51 24 75 F4 20 05-56 14 9D 8E 7A A9 54 26 : ..Q$u. .V...z.T&
System.Net.Sockets Verbose: 0 : [9136] 00000035 : EA 00 25 11 82 71 4C 38-6F 71 3F 55 44 F6 D1 16 : ..%..qL8oq?UD...
System.Net.Sockets Verbose: 0 : [9136] 00000045 : 33 A3 64 33 E8 87 E5 C0-14 00 00 05 FF 01 00 01 : 3.d3............
System.Net.Sockets Verbose: 0 : [9136] 00000055 : 00                                              : .
System.Net.Sockets Verbose: 0 : [9136] Exiting Socket#20743000::Receive() -> Int32#81
System.Net Information: 0 : [9136] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7f16c58, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [9136] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [9136] Socket#20743000::Receive()
System.Net.Sockets Verbose: 0 : [9136] Data from Socket#20743000::Receive
System.Net.Sockets Verbose: 0 : [9136] 00000000 : 14 03 01 00 01                                  : .....
System.Net.Sockets Verbose: 0 : [9136] Exiting Socket#20743000::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [9136] Socket#20743000::Receive()
System.Net.Sockets Verbose: 0 : [9136] Data from Socket#20743000::Receive
System.Net.Sockets Verbose: 0 : [9136] 00000005 : 01                                              : .
System.Net.Sockets Verbose: 0 : [9136] Exiting Socket#20743000::Receive() -> Int32#1
System.Net Information: 0 : [9136] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7f16c58, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [9136] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [9136] Socket#20743000::Receive()
System.Net.Sockets Verbose: 0 : [9136] Data from Socket#20743000::Receive
System.Net.Sockets Verbose: 0 : [9136] 00000000 : 16 03 01 00 30                                  : ....0
System.Net.Sockets Verbose: 0 : [9136] Exiting Socket#20743000::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [9136] Socket#20743000::Receive()
System.Net.Sockets Verbose: 0 : [9136] Data from Socket#20743000::Receive
System.Net.Sockets Verbose: 0 : [9136] 00000005 : 7A 4F 7E 83 5A 07 A0 58-66 FB 02 26 B8 6F 09 C0 : zO~.Z..Xf..&.o..
System.Net.Sockets Verbose: 0 : [9136] 00000015 : 14 03 F4 0E C0 19 C3 A6-14 4C 19 66 3A C1 CD 79 : .........L.f:..y
System.Net.Sockets Verbose: 0 : [9136] 00000025 : C2 B5 39 28 DB 1C 14 C5-83 B8 EF 34 CA 9C 54 38 : ..9(.......4..T8
System.Net.Sockets Verbose: 0 : [9136] Exiting Socket#20743000::Receive() -> Int32#48
System.Net Information: 0 : [9136] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7f16c58, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [9136] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=59, returned code=OK).
System.Net Information: 0 : [9136] Remote certificate: [Version]
  V3


[Subject]
  CN=*.12306.cn, OU=IT, O=CHINA RAILWAY, L=Beijing, C=CN
  Simple Name: *.12306.cn
  DNS Name: *.12306.cn


[Issuer]
  CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US
  Simple Name: DigiCert SHA2 Secure Server CA
  DNS Name: DigiCert SHA2 Secure Server CA


[Serial Number]
  0FB64CE1D8E0D31FDB4DB6F8B4A6B88A


[Not Before]
  2017/11/29 8:00:00


[Not After]
  2018/12/4 20:00:00


[Thumbprint]
  21BB0ADBDF1FAE43D15D2DB5B5E0A51318BA47F2


[Signature Algorithm]
  sha256RSA(1.2.840.113549.1.1.11)


[Public Key]
  Algorithm: RSA
  Length: 2048
  Key Blob: 30 82 01 0a 02 82 01 01 00 ab eb 32 cb e2 a8 53 2d 07 39 ca 8b 17 05 55 b5 7f ce ef df fa 9d c0 64 c0 52 51 54 63 f6 c0 66 da e9 8d bc 57 34 74 95 78 1c 8a ce 5a d7 41 77 08 5d f2 eb 67 e3 45 e9 5a 7d 02 b6 de 6d 8a 27 07 8e 89 cf b5 0b 5c a1 d2 21 0f 74 90 95 cb ba e1 81 91 71 ba 12 ac f1 89 6b 72 1d 9a 05 ba 88 e7 30 e6 6b ef b2 c1 40 e1 12 83 1d 0c 83 3f d6 80 6f d5 63 9d 05 af de 6e 2b b7 84 58 11 7c....
System.Net Information: 0 : [9136] SecureChannel#22942986 - Remote certificate was verified as valid by the user.
System.Net Information: 0 : [9136] ProcessAuthentication(Protocol=Tls, Cipher=Aes256 256 bit strength, Hash=Sha1 160 bit strength, Key Exchange=44550 256 bit strength).
System.Net.Sockets Verbose: 0 : [9136] Socket#20743000::MultipleSend()
System.Net.Sockets Verbose: 0 : [9136] Exiting Socket#20743000::MultipleSend() 
System.Net.Sockets Verbose: 0 : [9136] Socket#20743000::Receive()
System.Net.Sockets Verbose: 0 : [9136] Data from Socket#20743000::Receive
System.Net.Sockets Verbose: 0 : [9136] 00000000 : 15 03 01 00 20                                  : .... 
System.Net.Sockets Verbose: 0 : [9136] Exiting Socket#20743000::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [9136] Socket#20743000::Receive()
System.Net.Sockets Verbose: 0 : [9136] Data from Socket#20743000::Receive
System.Net.Sockets Verbose: 0 : [9136] 00000005 : CF 14 FA 94 F0 8C 7E FD-50 A3 8D C4 FF F0 52 07 : ......~.P.....R.
System.Net.Sockets Verbose: 0 : [9136] 00000015 : BA 8B B8 A4 08 05 E3 AA-4C FA 68 38 94 DD D6 E7 : ........L.h8....
System.Net.Sockets Verbose: 0 : [9136] Exiting Socket#20743000::Receive() -> Int32#32
System.Net Error: 0 : [9136] Decrypt failed with error 0X90317.
System.Net.Sockets Verbose: 0 : [9136] Socket#20743000::Dispose()
System.Net Error: 0 : [9136] Exception in HttpWebRequest#11399979:: - The underlying connection was closed: The connection was closed unexpectedly..
System.Net Error: 0 : [9136] Exception in HttpWebRequest#11399979::GetResponse - The underlying connection was closed: The connection was closed unexpectedly..
System.Net Verbose: 0 : [9292] WebRequest::Create(https://112.90.135.238/otn/)
System.Net Verbose: 0 : [9292] HttpWebRequest#2781658::HttpWebRequest(https://112.90.135.238/otn/#-1954009123)
System.Net Verbose: 0 : [9292] Exiting HttpWebRequest#2781658::HttpWebRequest() 
System.Net Verbose: 0 : [9292] Exiting WebRequest::Create() -> HttpWebRequest#2781658
System.Net Information: 0 : [9292] Associating HttpWebRequest#2781658 with ServicePoint#25728949
System.Net Information: 0 : [9292] Associating HttpWebRequest#2781658 with ServicePoint#25728949
System.Net Verbose: 0 : [9292] HttpWebRequest#2781658::GetResponse()
System.Net Information: 0 : [9292] Associating Connection#34765308 with HttpWebRequest#2781658
System.Net.Sockets Verbose: 0 : [9292] Socket#31322252::Socket(AddressFamily#2)
System.Net.Sockets Verbose: 0 : [9292] Exiting Socket#31322252::Socket() 
System.Net.Sockets Verbose: 0 : [9292] Socket#58682348::Socket(AddressFamily#23)
System.Net.Sockets Verbose: 0 : [9292] Exiting Socket#58682348::Socket() 
System.Net.Sockets Verbose: 0 : [9292] DNS::TryInternalResolve(112.90.135.238)
System.Net.Sockets Verbose: 0 : [9292] Socket#31322252::Connect(112.90.135.238:443#-293119029)
System.Net.Sockets Information: 0 : [9292] Socket#31322252 - Created connection from 192.168.3.146:52580 to 112.90.135.238:443.
System.Net.Sockets Verbose: 0 : [9292] Exiting Socket#31322252::Connect() 
System.Net.Sockets Verbose: 0 : [9292] Socket#58682348::Close()
System.Net.Sockets Verbose: 0 : [9292] Socket#58682348::Dispose()
System.Net.Sockets Verbose: 0 : [9292] Exiting Socket#58682348::Close() 
System.Net Information: 0 : [9292] Connection#34765308 - Created connection from 192.168.3.146:52580 to 112.90.135.238:443.
System.Net Information: 0 : [9292] TlsStream#21033858::.ctor(host=kyfw.12306.cn, #certs=0)
System.Net Information: 0 : [9292] Associating HttpWebRequest#2781658 with ConnectStream#10989236
System.Net Information: 0 : [9292] HttpWebRequest#2781658 - Request: GET /otn/ HTTP/1.1


System.Net Information: 0 : [9292] ConnectStream#10989236 - Sending headers
{
Host: kyfw.12306.cn
Connection: Keep-Alive
}.
System.Net Information: 0 : [9292] SecureChannel#56976066::.ctor(hostname=kyfw.12306.cn, #clientCertificates=0, encryptionPolicy=RequireEncryption)
System.Net Information: 0 : [9292] SecureChannel#56976066 - Left with 0 client certificates to choose from.
System.Net Information: 0 : [9292] Using the cached credential handle.
System.Net Information: 0 : [9292] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = (null), targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [9292] InitializeSecurityContext(In-Buffer length=0, Out-Buffer length=151, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [9292] Socket#31322252::Send()
System.Net.Sockets Verbose: 0 : [9292] Data from Socket#31322252::Send
System.Net.Sockets Verbose: 0 : [9292] 00000000 : 16 03 01 00 92 01 00 00-8E 03 01 5A 6E 7A C1 F3 : ...........Znz..
System.Net.Sockets Verbose: 0 : [9292] 00000010 : BC FD E6 C0 D6 CC C6 39-05 FF 80 B3 DA 95 8E 31 : .......9.......1
System.Net.Sockets Verbose: 0 : [9292] 00000020 : CA 2C 4C B5 61 BD 42 BE-A7 30 44 20 05 56 14 9D : .,L.a.B..0D .V..
System.Net.Sockets Verbose: 0 : [9292] 00000030 : 8E 7A A9 54 26 EA 00 25-11 82 71 4C 38 6F 71 3F : .z.T&..%..qL8oq?
System.Net.Sockets Verbose: 0 : [9292] 00000040 : 55 44 F6 D1 16 33 A3 64-33 E8 87 E5 00 18 C0 14 : UD...3.d3.......
System.Net.Sockets Verbose: 0 : [9292] 00000050 : C0 13 C0 0A C0 09 00 35-00 2F 00 38 00 32 00 0A : .......5./.8.2..
System.Net.Sockets Verbose: 0 : [9292] 00000060 : 00 13 00 05 00 04 01 00-00 2D FF 01 00 01 00 00 : .........-......
System.Net.Sockets Verbose: 0 : [9292] 00000070 : 00 00 12 00 10 00 00 0D-6B 79 66 77 2E 31 32 33 : ........kyfw.123
System.Net.Sockets Verbose: 0 : [9292] 00000080 : 30 36 2E 63 6E 00 0A 00-08 00 06 00 19 00 17 00 : 06.cn...........
System.Net.Sockets Verbose: 0 : [9292] 00000090 : 18 00 0B 00 02 01 00                            : .......
System.Net.Sockets Verbose: 0 : [9292] Exiting Socket#31322252::Send() -> Int32#151
System.Net.Sockets Verbose: 0 : [9292] Socket#31322252::Receive()
System.Net.Sockets Verbose: 0 : [9292] Data from Socket#31322252::Receive
System.Net.Sockets Verbose: 0 : [9292] 00000000 : 16 03 01 00 5D                                  : ....]
System.Net.Sockets Verbose: 0 : [9292] Exiting Socket#31322252::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [9292] Socket#31322252::Receive()
System.Net.Sockets Verbose: 0 : [9292] Data from Socket#31322252::Receive
System.Net.Sockets Verbose: 0 : [9292] 00000005 : 02 00 00 59 03 01 5A 6E-7A D3 00 AC 85 76 67 56 : ...Y..Znz....vgV
System.Net.Sockets Verbose: 0 : [9292] 00000015 : 3D 1D 1C 54 55 96 5F D4-EB 71 EC 0B 78 B3 DB 39 : =..TU._..q..x..9
System.Net.Sockets Verbose: 0 : [9292] 00000025 : E0 2E BC 58 36 39 20 B9-8C 22 7C 55 FD CD 1E 27 : ...X69 .."|U...'
System.Net.Sockets Verbose: 0 : [9292] 00000035 : AB D7 DE DF 9C 74 89 B9-38 63 D8 C5 5E EC 3B BA : .....t..8c..^.;.
System.Net.Sockets Verbose: 0 : [9292] 00000045 : A9 C8 23 AE BA 7D 8B C0-14 00 00 11 00 00 00 00 : ..#..}..........
System.Net.Sockets Verbose: 0 : [9292] 00000055 : FF 01 00 01 00 00 0B 00-04 03 00 01 02          : .............
System.Net.Sockets Verbose: 0 : [9292] Exiting Socket#31322252::Receive() -> Int32#93
System.Net Information: 0 : [9292] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7f16d48, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [9292] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [9292] Socket#31322252::Receive()
System.Net.Sockets Verbose: 0 : [9292] Data from Socket#31322252::Receive
System.Net.Sockets Verbose: 0 : [9292] 00000000 : 16 03 01 09 AC                                  : .....
System.Net.Sockets Verbose: 0 : [9292] Exiting Socket#31322252::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [9292] Socket#31322252::Receive()
System.Net.Sockets Verbose: 0 : [9292] Data from Socket#31322252::Receive
System.Net.Sockets Verbose: 0 : [9292] (printing 1024 out of 2476)
System.Net.Sockets Verbose: 0 : [9292] 00000005 : 0B 00 09 A8 00 09 A5 00-05 07 30 82 05 03 30 82 : ..........0...0.
System.Net.Sockets Verbose: 0 : [9292] 00000015 : 03 EB A0 03 02 01 02 02-10 0F B6 4C E1 D8 E0 D3 : ...........L....
System.Net.Sockets Verbose: 0 : [9292] 00000025 : 1F DB 4D B6 F8 B4 A6 B8-8A 30 0D 06 09 2A 86 48 : ..M......0...*.H
System.Net.Sockets Verbose: 0 : [9292] 00000035 : 86 F7 0D 01 01 0B 05 00-30 4D 31 0B 30 09 06 03 : ........0M1.0...
System.Net.Sockets Verbose: 0 : [9292] 00000045 : 55 04 06 13 02 55 53 31-15 30 13 06 03 55 04 0A : U....US1.0...U..
System.Net.Sockets Verbose: 0 : [9292] 00000055 : 13 0C 44 69 67 69 43 65-72 74 20 49 6E 63 31 27 : ..DigiCert Inc1'
System.Net.Sockets Verbose: 0 : [9292] 00000065 : 30 25 06 03 55 04 03 13-1E 44 69 67 69 43 65 72 : 0%..U....DigiCer
System.Net.Sockets Verbose: 0 : [9292] 00000075 : 74 20 53 48 41 32 20 53-65 63 75 72 65 20 53 65 : t SHA2 Secure Se
System.Net.Sockets Verbose: 0 : [9292] 00000085 : 72 76 65 72 20 43 41 30-1E 17 0D 31 37 31 31 32 : rver CA0...17112
System.Net.Sockets Verbose: 0 : [9292] 00000095 : 39 30 30 30 30 30 30 5A-17 0D 31 38 31 32 30 34 : 9000000Z..181204
System.Net.Sockets Verbose: 0 : [9292] 000000A5 : 31 32 30 30 30 30 5A 30-59 31 0B 30 09 06 03 55 : 120000Z0Y1.0...U
System.Net.Sockets Verbose: 0 : [9292] 000000B5 : 04 06 13 02 43 4E 31 10-30 0E 06 03 55 04 07 13 : ....CN1.0...U...
System.Net.Sockets Verbose: 0 : [9292] 000000C5 : 07 42 65 69 6A 69 6E 67-31 16 30 14 06 03 55 04 : .Beijing1.0...U.
System.Net.Sockets Verbose: 0 : [9292] 000000D5 : 0A 13 0D 43 48 49 4E 41-20 52 41 49 4C 57 41 59 : ...CHINA RAILWAY
System.Net.Sockets Verbose: 0 : [9292] 000000E5 : 31 0B 30 09 06 03 55 04-0B 13 02 49 54 31 13 30 : 1.0...U....IT1.0
System.Net.Sockets Verbose: 0 : [9292] 000000F5 : 11 06 03 55 04 03 0C 0A-2A 2E 31 32 33 30 36 2E : ...U....*.12306.
System.Net.Sockets Verbose: 0 : [9292] 00000105 : 63 6E 30 82 01 22 30 0D-06 09 2A 86 48 86 F7 0D : cn0.."0...*.H...
System.Net.Sockets Verbose: 0 : [9292] 00000115 : 01 01 01 05 00 03 82 01-0F 00 30 82 01 0A 02 82 : ..........0.....
System.Net.Sockets Verbose: 0 : [9292] 00000125 : 01 01 00 AB EB 32 CB E2-A8 53 2D 07 39 CA 8B 17 : .....2...S-.9...
System.Net.Sockets Verbose: 0 : [9292] 00000135 : 05 55 B5 7F CE EF DF FA-9D C0 64 C0 52 51 54 63 : .U........d.RQTc
System.Net.Sockets Verbose: 0 : [9292] 00000145 : F6 C0 66 DA E9 8D BC 57-34 74 95 78 1C 8A CE 5A : ..f....W4t.x...Z
System.Net.Sockets Verbose: 0 : [9292] 00000155 : D7 41 77 08 5D F2 EB 67-E3 45 E9 5A 7D 02 B6 DE : .Aw.]..g.E.Z}...
System.Net.Sockets Verbose: 0 : [9292] 00000165 : 6D 8A 27 07 8E 89 CF B5-0B 5C A1 D2 21 0F 74 90 : m.'......\..!.t.
System.Net.Sockets Verbose: 0 : [9292] 00000175 : 95 CB BA E1 81 91 71 BA-12 AC F1 89 6B 72 1D 9A : ......q.....kr..
System.Net.Sockets Verbose: 0 : [9292] 00000185 : 05 BA 88 E7 30 E6 6B EF-B2 C1 40 E1 12 83 1D 0C : ....0.k...@.....
System.Net.Sockets Verbose: 0 : [9292] 00000195 : 83 3F D6 80 6F D5 63 9D-05 AF DE 6E 2B B7 84 58 : .?..o.c....n+..X
System.Net.Sockets Verbose: 0 : [9292] 000001A5 : 11 7C C1 10 F9 3D D3 C9-5B 98 7D 7D 16 4D C8 68 : .|...=..[.}}.M.h
System.Net.Sockets Verbose: 0 : [9292] 000001B5 : 17 8F 8A 47 C1 6E 19 FF-B1 E3 6B E2 48 0B 07 43 : ...G.n....k.H..C
System.Net.Sockets Verbose: 0 : [9292] 000001C5 : DA 90 D3 E4 D7 03 B9 73-40 64 20 9C F9 FA 2B A9 : .......s@d ...+.
System.Net.Sockets Verbose: 0 : [9292] 000001D5 : E5 60 BF F4 1E 64 0F 2B-1B CC CF 67 80 3D 50 39 : .`...d.+...g.=P9
System.Net.Sockets Verbose: 0 : [9292] 000001E5 : F0 52 D3 6B B1 AC E9 AC-7D 32 35 2D 80 FB 50 01 : .R.k....}25-..P.
System.Net.Sockets Verbose: 0 : [9292] 000001F5 : 46 58 59 71 CF D5 92 5F-68 C0 55 41 AE 74 52 48 : FXYq..._h.UA.tRH
System.Net.Sockets Verbose: 0 : [9292] 00000205 : 45 9D EC AF 9E 94 D9 2C-B7 13 CC C3 94 85 7B DD : E......,......{.
System.Net.Sockets Verbose: 0 : [9292] 00000215 : C6 8D 86 0C 5A 5B 5F 57-5D 50 F0 65 CD 86 06 42 : ....Z[_W]P.e...B
System.Net.Sockets Verbose: 0 : [9292] 00000225 : 78 C0 25 02 03 01 00 01-A3 82 01 D1 30 82 01 CD : x.%.........0...
System.Net.Sockets Verbose: 0 : [9292] 00000235 : 30 1F 06 03 55 1D 23 04-18 30 16 80 14 0F 80 61 : 0...U.#..0.....a
System.Net.Sockets Verbose: 0 : [9292] 00000245 : 1C 82 31 61 D5 2F 28 E7-8D 46 38 B4 2C E1 C6 D9 : ..1a./(..F8.,...
System.Net.Sockets Verbose: 0 : [9292] 00000255 : E2 30 1D 06 03 55 1D 0E-04 16 04 14 59 8B 8F 4B : .0...U......Y..K
System.Net.Sockets Verbose: 0 : [9292] 00000265 : 77 D3 27 70 9E A5 4A D3-73 41 A9 AC 95 AB F0 42 : w.'p..J.sA.....B
System.Net.Sockets Verbose: 0 : [9292] 00000275 : 30 15 06 03 55 1D 11 04-0E 30 0C 82 0A 2A 2E 31 : 0...U....0...*.1
System.Net.Sockets Verbose: 0 : [9292] 00000285 : 32 33 30 36 2E 63 6E 30-0E 06 03 55 1D 0F 01 01 : 2306.cn0...U....
System.Net.Sockets Verbose: 0 : [9292] 00000295 : FF 04 04 03 02 05 A0 30-1D 06 03 55 1D 25 04 16 : .......0...U.%..
System.Net.Sockets Verbose: 0 : [9292] 000002A5 : 30 14 06 08 2B 06 01 05-05 07 03 01 06 08 2B 06 : 0...+.........+.
System.Net.Sockets Verbose: 0 : [9292] 000002B5 : 01 05 05 07 03 02 30 6B-06 03 55 1D 1F 04 64 30 : ......0k..U...d0
System.Net.Sockets Verbose: 0 : [9292] 000002C5 : 62 30 2F A0 2D A0 2B 86-29 68 74 74 70 3A 2F 2F : b0/.-.+.)http://
System.Net.Sockets Verbose: 0 : [9292] 000002D5 : 63 72 6C 33 2E 64 69 67-69 63 65 72 74 2E 63 6F : crl3.digicert.co
System.Net.Sockets Verbose: 0 : [9292] 000002E5 : 6D 2F 73 73 63 61 2D 73-68 61 32 2D 67 36 2E 63 : m/ssca-sha2-g6.c
System.Net.Sockets Verbose: 0 : [9292] 000002F5 : 72 6C 30 2F A0 2D A0 2B-86 29 68 74 74 70 3A 2F : rl0/.-.+.)http:/
System.Net.Sockets Verbose: 0 : [9292] 00000305 : 2F 63 72 6C 34 2E 64 69-67 69 63 65 72 74 2E 63 : /crl4.digicert.c
System.Net.Sockets Verbose: 0 : [9292] 00000315 : 6F 6D 2F 73 73 63 61 2D-73 68 61 32 2D 67 36 2E : om/ssca-sha2-g6.
System.Net.Sockets Verbose: 0 : [9292] 00000325 : 63 72 6C 30 4C 06 03 55-1D 20 04 45 30 43 30 37 : crl0L..U. .E0C07
System.Net.Sockets Verbose: 0 : [9292] 00000335 : 06 09 60 86 48 01 86 FD-6C 01 01 30 2A 30 28 06 : ..`.H...l..0*0(.
System.Net.Sockets Verbose: 0 : [9292] 00000345 : 08 2B 06 01 05 05 07 02-01 16 1C 68 74 74 70 73 : .+.........https
System.Net.Sockets Verbose: 0 : [9292] 00000355 : 3A 2F 2F 77 77 77 2E 64-69 67 69 63 65 72 74 2E : ://www.digicert.
System.Net.Sockets Verbose: 0 : [9292] 00000365 : 63 6F 6D 2F 43 50 53 30-08 06 06 67 81 0C 01 02 : com/CPS0...g....
System.Net.Sockets Verbose: 0 : [9292] 00000375 : 02 30 7C 06 08 2B 06 01-05 05 07 01 01 04 70 30 : .0|..+........p0
System.Net.Sockets Verbose: 0 : [9292] 00000385 : 6E 30 24 06 08 2B 06 01-05 05 07 30 01 86 18 68 : n0$..+.....0...h
System.Net.Sockets Verbose: 0 : [9292] 00000395 : 74 74 70 3A 2F 2F 6F 63-73 70 2E 64 69 67 69 63 : ttp://ocsp.digic
System.Net.Sockets Verbose: 0 : [9292] 000003A5 : 65 72 74 2E 63 6F 6D 30-46 06 08 2B 06 01 05 05 : ert.com0F..+....
System.Net.Sockets Verbose: 0 : [9292] 000003B5 : 07 30 02 86 3A 68 74 74-70 3A 2F 2F 63 61 63 65 : .0..:http://cace
System.Net.Sockets Verbose: 0 : [9292] 000003C5 : 72 74 73 2E 64 69 67 69-63 65 72 74 2E 63 6F 6D : rts.digicert.com
System.Net.Sockets Verbose: 0 : [9292] 000003D5 : 2F 44 69 67 69 43 65 72-74 53 48 41 32 53 65 63 : /DigiCertSHA2Sec
System.Net.Sockets Verbose: 0 : [9292] 000003E5 : 75 72 65 53 65 72 76 65-72 43 41 2E 63 72 74 30 : ureServerCA.crt0
System.Net.Sockets Verbose: 0 : [9292] 000003F5 : 0C 06 03 55 1D 13 01 01-FF 04 02 30 00 30 0D 06 : ...U.......0.0..
System.Net.Sockets Verbose: 0 : [9292] Exiting Socket#31322252::Receive() -> Int32#2476
System.Net Information: 0 : [9292] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7f16d48, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [9292] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [9292] Socket#31322252::Receive()
System.Net.Sockets Verbose: 0 : [9292] Data from Socket#31322252::Receive
System.Net.Sockets Verbose: 0 : [9292] 00000000 : 16 03 01 01 4B                                  : ....K
System.Net.Sockets Verbose: 0 : [9292] Exiting Socket#31322252::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [9292] Socket#31322252::Receive()
System.Net.Sockets Verbose: 0 : [9292] Data from Socket#31322252::Receive
System.Net.Sockets Verbose: 0 : [9292] 00000005 : 0C 00 01 47 03 00 17 41-04 93 7E B2 CD F0 7D 9F : ...G...A..~...}.
System.Net.Sockets Verbose: 0 : [9292] 00000015 : AD 91 D5 98 51 C7 97 EA-56 62 52 2D 5C 92 E7 1E : ....Q...VbR-\...
System.Net.Sockets Verbose: 0 : [9292] 00000025 : EE BA 55 EE 52 C8 56 D0-EA 72 C1 2A EE FA 25 F2 : ..U.R.V..r.*..%.
System.Net.Sockets Verbose: 0 : [9292] 00000035 : 01 C1 4E D4 AB F2 9D 07-BB FF 45 12 4A ED CE 78 : ..N.......E.J..x
System.Net.Sockets Verbose: 0 : [9292] 00000045 : E2 81 62 C0 DE C7 8B 80-8F 01 00 A0 1C 31 C4 05 : ..b..........1..
System.Net.Sockets Verbose: 0 : [9292] 00000055 : 1C 13 2D F4 F2 C2 38 88-6D F6 29 E9 95 9A E5 97 : ..-...8.m.).....
System.Net.Sockets Verbose: 0 : [9292] 00000065 : 15 C9 B3 A0 08 60 96 3C-B5 1A D8 B3 6A 29 1D 2F : .....`.<....j)./
System.Net.Sockets Verbose: 0 : [9292] 00000075 : 53 D8 9F D5 17 37 62 EF-9F 81 84 FD 24 25 50 27 : S....7b.....$%P'
System.Net.Sockets Verbose: 0 : [9292] 00000085 : EE 10 94 3E DB 18 B4 E2-C3 DF 28 6A BD 1C 36 1F : ...>......(j..6.
System.Net.Sockets Verbose: 0 : [9292] 00000095 : 1A D7 B2 16 42 07 50 24-F7 6E 99 33 8A AB 5D 84 : ....B.P$.n.3..].
System.Net.Sockets Verbose: 0 : [9292] 000000A5 : 40 37 EA 14 FC BA 1C 56-01 CE 1B D9 6A E1 1A DF : @7.....V....j...
System.Net.Sockets Verbose: 0 : [9292] 000000B5 : 88 F6 02 E8 39 D6 FD DD-56 1E 01 93 8C 6F FA CD : ....9...V....o..
System.Net.Sockets Verbose: 0 : [9292] 000000C5 : B4 6B 5C C9 A6 90 8D 87-CB 09 49 58 95 87 32 C2 : .k\.......IX..2.
System.Net.Sockets Verbose: 0 : [9292] 000000D5 : B1 73 0A FF EC 88 2E 18-48 1F 5C 5F 64 EE 5D CC : .s......H.\_d.].
System.Net.Sockets Verbose: 0 : [9292] 000000E5 : AB 5F F3 35 8E 6D 5F 09-58 5A 78 EC E2 58 CE 9D : ._.5.m_.XZx..X..
System.Net.Sockets Verbose: 0 : [9292] 000000F5 : E5 17 F1 72 B9 19 D5 41-0A 8E F8 5C DF 34 DD 7E : ...r...A...\.4.~
System.Net.Sockets Verbose: 0 : [9292] 00000105 : E3 1A 12 02 C0 08 CB FB-EE 58 DF B8 3A B4 31 7A : .........X..:.1z
System.Net.Sockets Verbose: 0 : [9292] 00000115 : 7C 78 80 3C 3B D4 B9 70-15 93 11 B9 96 2F 26 6B : |x.<;..p...../&k
System.Net.Sockets Verbose: 0 : [9292] 00000125 : E4 95 A1 D3 11 07 81 2D-44 CE 6A 0D 27 22 0C 68 : .......-D.j.'".h
System.Net.Sockets Verbose: 0 : [9292] 00000135 : E1 08 9A DB D6 01 76 19-C3 B6 41 A5 6F 54 58 05 : ......v...A.oTX.
System.Net.Sockets Verbose: 0 : [9292] 00000145 : 71 4B DC 9A 97 D2 9F 39-5E 25 33                : qK.....9^%3
System.Net.Sockets Verbose: 0 : [9292] Exiting Socket#31322252::Receive() -> Int32#331
System.Net Information: 0 : [9292] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7f16d48, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [9292] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [9292] Socket#31322252::Receive()
System.Net.Sockets Verbose: 0 : [9292] Data from Socket#31322252::Receive
System.Net.Sockets Verbose: 0 : [9292] 00000000 : 16 03 01 00 04                                  : .....
System.Net.Sockets Verbose: 0 : [9292] Exiting Socket#31322252::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [9292] Socket#31322252::Receive()
System.Net.Sockets Verbose: 0 : [9292] Data from Socket#31322252::Receive
System.Net.Sockets Verbose: 0 : [9292] 00000005 : 0E 00 00 00                                     : ....
System.Net.Sockets Verbose: 0 : [9292] Exiting Socket#31322252::Receive() -> Int32#4
System.Net Information: 0 : [9292] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7f16d48, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [9292] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=134, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [9292] Socket#31322252::Send()
System.Net.Sockets Verbose: 0 : [9292] Data from Socket#31322252::Send
System.Net.Sockets Verbose: 0 : [9292] 00000000 : 16 03 01 00 46 10 00 00-42 41 04 CA 69 DE 2D 05 : ....F...BA..i.-.
System.Net.Sockets Verbose: 0 : [9292] 00000010 : C9 4D 14 F4 7F 35 40 87-26 4D 4F 54 20 6F 3E F3 : .M...5@.&MOT o>.
System.Net.Sockets Verbose: 0 : [9292] 00000020 : 00 A8 51 06 B7 A0 88 45-0C F0 46 F8 8C C2 BA 97 : ..Q....E..F.....
System.Net.Sockets Verbose: 0 : [9292] 00000030 : 4C AD A2 90 91 53 77 53-07 52 DD ED E5 28 E7 B9 : L....SwS.R...(..
System.Net.Sockets Verbose: 0 : [9292] 00000040 : 21 6C AB 18 C0 62 95 97-C6 85 56 14 03 01 00 01 : !l...b....V.....
System.Net.Sockets Verbose: 0 : [9292] 00000050 : 01 16 03 01 00 30 F2 6C-F8 D5 4C 9E AC 0E 05 6D : .....0.l..L....m
System.Net.Sockets Verbose: 0 : [9292] 00000060 : 1B ED CC A1 C2 D9 90 A4-7E 64 26 2D B8 35 D6 AC : ........~d&-.5..
System.Net.Sockets Verbose: 0 : [9292] 00000070 : 62 82 F2 9D C9 3D 4C 0A-0D 79 68 F2 43 FE F6 4D : b....=L..yh.C..M
System.Net.Sockets Verbose: 0 : [9292] 00000080 : 07 A8 EF 2F 3D 72                               : .../=r
System.Net.Sockets Verbose: 0 : [9292] Exiting Socket#31322252::Send() -> Int32#134
System.Net.Sockets Verbose: 0 : [9292] Socket#31322252::Receive()
System.Net.Sockets Verbose: 0 : [9292] Data from Socket#31322252::Receive
System.Net.Sockets Verbose: 0 : [9292] 00000000 : 14 03 01 00 01                                  : .....
System.Net.Sockets Verbose: 0 : [9292] Exiting Socket#31322252::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [9292] Socket#31322252::Receive()
System.Net.Sockets Verbose: 0 : [9292] Data from Socket#31322252::Receive
System.Net.Sockets Verbose: 0 : [9292] 00000005 : 01                                              : .
System.Net.Sockets Verbose: 0 : [9292] Exiting Socket#31322252::Receive() -> Int32#1
System.Net Information: 0 : [9292] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7f16d48, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [9292] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [9292] Socket#31322252::Receive()
System.Net.Sockets Verbose: 0 : [9292] Data from Socket#31322252::Receive
System.Net.Sockets Verbose: 0 : [9292] 00000000 : 16 03 01 00 30                                  : ....0
System.Net.Sockets Verbose: 0 : [9292] Exiting Socket#31322252::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [9292] Socket#31322252::Receive()
System.Net.Sockets Verbose: 0 : [9292] Data from Socket#31322252::Receive
System.Net.Sockets Verbose: 0 : [9292] 00000005 : E1 AE C5 F0 24 D8 DF 25-11 F0 85 E6 51 7C 83 32 : ....$..%....Q|.2
System.Net.Sockets Verbose: 0 : [9292] 00000015 : 53 6A 0E 5D 0D 0A F0 2D-07 8D 57 39 96 34 DC 35 : Sj.]...-..W9.4.5
System.Net.Sockets Verbose: 0 : [9292] 00000025 : 21 79 AA DA B6 37 1B 72-A3 69 97 DA C3 30 12 D9 : !y...7.r.i...0..
System.Net.Sockets Verbose: 0 : [9292] Exiting Socket#31322252::Receive() -> Int32#48
System.Net Information: 0 : [9292] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7f16d48, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [9292] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=OK).
System.Net Information: 0 : [9292] Remote certificate: [Version]
  V3


[Subject]
  CN=*.12306.cn, OU=IT, O=CHINA RAILWAY, L=Beijing, C=CN
  Simple Name: *.12306.cn
  DNS Name: *.12306.cn


[Issuer]
  CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US
  Simple Name: DigiCert SHA2 Secure Server CA
  DNS Name: DigiCert SHA2 Secure Server CA


[Serial Number]
  0FB64CE1D8E0D31FDB4DB6F8B4A6B88A


[Not Before]
  2017/11/29 8:00:00


[Not After]
  2018/12/4 20:00:00


[Thumbprint]
  21BB0ADBDF1FAE43D15D2DB5B5E0A51318BA47F2


[Signature Algorithm]
  sha256RSA(1.2.840.113549.1.1.11)


[Public Key]
  Algorithm: RSA
  Length: 2048
  Key Blob: 30 82 01 0a 02 82 01 01 00 ab eb 32 cb e2 a8 53 2d 07 39 ca 8b 17 05 55 b5 7f ce ef df fa 9d c0 64 c0 52 51 54 63 f6 c0 66 da e9 8d bc 57 34 74 95 78 1c 8a ce 5a d7 41 77 08 5d f2 eb 67 e3 45 e9 5a 7d 02 b6 de 6d 8a 27 07 8e 89 cf b5 0b 5c a1 d2 21 0f 74 90 95 cb ba e1 81 91 71 ba 12 ac f1 89 6b 72 1d 9a 05 ba 88 e7 30 e6 6b ef b2 c1 40 e1 12 83 1d 0c 83 3f d6 80 6f d5 63 9d 05 af de 6e 2b b7 84 58 11 7c....
System.Net Information: 0 : [9292] SecureChannel#56976066 - Remote certificate was verified as valid by the user.
System.Net Information: 0 : [9292] ProcessAuthentication(Protocol=Tls, Cipher=Aes256 256 bit strength, Hash=Sha1 160 bit strength, Key Exchange=44550 256 bit strength).
System.Net.Sockets Verbose: 0 : [9292] Socket#31322252::Send()
System.Net.Sockets Verbose: 0 : [9292] Data from Socket#31322252::Send
System.Net.Sockets Verbose: 0 : [9292] 00000000 : 17 03 01 00 60 C4 81 74-25 23 09 FD F0 EF 60 7A : ....`..t%#....`z
System.Net.Sockets Verbose: 0 : [9292] 00000010 : DB B6 59 0D 24 05 2C AC-CB EC 3E CA 46 17 17 01 : ..Y.$.,...>.F...
System.Net.Sockets Verbose: 0 : [9292] 00000020 : 3C 74 47 65 6E 04 49 28-7C C1 7B AB B5 33 E7 31 : <tGen.I(|.{..3.1
System.Net.Sockets Verbose: 0 : [9292] 00000030 : 6F 63 80 95 FA CD 10 AF-6F 5B 6B CB DC E3 80 7A : oc......o[k....z
System.Net.Sockets Verbose: 0 : [9292] 00000040 : 83 AD 22 C3 03 F4 0C D1-B3 4D BA 74 3D 3E DD 8C : .."......M.t=>..
System.Net.Sockets Verbose: 0 : [9292] 00000050 : 9E 09 13 9B 1D 34 B0 AE-1D BC D6 86 63 F0 21 75 : .....4......c.!u
System.Net.Sockets Verbose: 0 : [9292] 00000060 : A3 B9 4B 9C CD                                  : ..K..
System.Net.Sockets Verbose: 0 : [9292] Exiting Socket#31322252::Send() -> Int32#101
System.Net.Sockets Verbose: 0 : [9292] Socket#31322252::Receive()
System.Net.Sockets Verbose: 0 : [9292] Data from Socket#31322252::Receive
System.Net.Sockets Verbose: 0 : [9292] 00000000 : 15 03 01 00 20                                  : .... 
System.Net.Sockets Verbose: 0 : [9292] Exiting Socket#31322252::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [9292] Socket#31322252::Receive()
System.Net.Sockets Verbose: 0 : [9292] Data from Socket#31322252::Receive
System.Net.Sockets Verbose: 0 : [9292] 00000005 : 0D 0E EE A5 F2 66 15 18-4F B9 4E 31 C8 02 B5 CB : .....f..O.N1....
System.Net.Sockets Verbose: 0 : [9292] 00000015 : 7D ED 23 59 03 B4 CC 2C-1A AB 7D FD 32 61 3A FA : }.#Y...,..}.2a:.
System.Net.Sockets Verbose: 0 : [9292] Exiting Socket#31322252::Receive() -> Int32#32
System.Net Error: 0 : [9292] Decrypt failed with error 0X90317.
System.Net.Sockets Verbose: 0 : [9292] Socket#31322252::Dispose()
System.Net Error: 0 : [9292] Exception in HttpWebRequest#2781658:: - The underlying connection was closed: The connection was closed unexpectedly..
System.Net Information: 0 : [9292] Associating HttpWebRequest#2781658 with ServicePoint#25728949
System.Net Information: 0 : [9292] Associating Connection#36375779 with HttpWebRequest#2781658
System.Net.Sockets Verbose: 0 : [9292] Socket#5536962::Socket(AddressFamily#2)
System.Net.Sockets Verbose: 0 : [9292] Exiting Socket#5536962::Socket() 
System.Net.Sockets Verbose: 0 : [9292] Socket#66657974::Socket(AddressFamily#23)
System.Net.Sockets Verbose: 0 : [9292] Exiting Socket#66657974::Socket() 
System.Net.Sockets Verbose: 0 : [9292] Socket#5536962::Connect(112.90.135.238:443#-293119029)
System.Net.Sockets Information: 0 : [9292] Socket#5536962 - Created connection from 192.168.3.146:52581 to 112.90.135.238:443.
System.Net.Sockets Verbose: 0 : [9292] Exiting Socket#5536962::Connect() 
System.Net.Sockets Verbose: 0 : [9292] Socket#66657974::Close()
System.Net.Sockets Verbose: 0 : [9292] Socket#66657974::Dispose()
System.Net.Sockets Verbose: 0 : [9292] Exiting Socket#66657974::Close() 
System.Net Information: 0 : [9292] Connection#36375779 - Created connection from 192.168.3.146:52581 to 112.90.135.238:443.
System.Net Information: 0 : [9292] TlsStream#17961959::.ctor(host=kyfw.12306.cn, #certs=0)
System.Net Information: 0 : [9292] Associating HttpWebRequest#2781658 with ConnectStream#11696541
System.Net Information: 0 : [9292] HttpWebRequest#2781658 - Request: GET /otn/ HTTP/1.1


System.Net Information: 0 : [9292] ConnectStream#11696541 - Sending headers
{
Host: kyfw.12306.cn
Connection: Keep-Alive
}.
System.Net Information: 0 : [9292] SecureChannel#66963464::.ctor(hostname=kyfw.12306.cn, #clientCertificates=0, encryptionPolicy=RequireEncryption)
System.Net Information: 0 : [9292] SecureChannel#66963464 - Left with 0 client certificates to choose from.
System.Net Information: 0 : [9292] Using the cached credential handle.
System.Net Information: 0 : [9292] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = (null), targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [9292] InitializeSecurityContext(In-Buffer length=0, Out-Buffer length=151, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [9292] Socket#5536962::Send()
System.Net.Sockets Verbose: 0 : [9292] Data from Socket#5536962::Send
System.Net.Sockets Verbose: 0 : [9292] 00000000 : 16 03 01 00 92 01 00 00-8E 03 01 5A 6E 7A C1 C7 : ...........Znz..
System.Net.Sockets Verbose: 0 : [9292] 00000010 : 08 14 3D 4E 7E F6 20 2C-47 58 36 BA 23 E5 96 A2 : ..=N~. ,GX6.#...
System.Net.Sockets Verbose: 0 : [9292] 00000020 : 66 A9 AB DD D0 CB B6 F7-C5 24 87 20 B9 8C 22 7C : f........$. .."|
System.Net.Sockets Verbose: 0 : [9292] 00000030 : 55 FD CD 1E 27 AB D7 DE-DF 9C 74 89 B9 38 63 D8 : U...'.....t..8c.
System.Net.Sockets Verbose: 0 : [9292] 00000040 : C5 5E EC 3B BA A9 C8 23-AE BA 7D 8B 00 18 C0 14 : .^.;...#..}.....
System.Net.Sockets Verbose: 0 : [9292] 00000050 : C0 13 C0 0A C0 09 00 35-00 2F 00 38 00 32 00 0A : .......5./.8.2..
System.Net.Sockets Verbose: 0 : [9292] 00000060 : 00 13 00 05 00 04 01 00-00 2D FF 01 00 01 00 00 : .........-......
System.Net.Sockets Verbose: 0 : [9292] 00000070 : 00 00 12 00 10 00 00 0D-6B 79 66 77 2E 31 32 33 : ........kyfw.123
System.Net.Sockets Verbose: 0 : [9292] 00000080 : 30 36 2E 63 6E 00 0A 00-08 00 06 00 19 00 17 00 : 06.cn...........
System.Net.Sockets Verbose: 0 : [9292] 00000090 : 18 00 0B 00 02 01 00                            : .......
System.Net.Sockets Verbose: 0 : [9292] Exiting Socket#5536962::Send() -> Int32#151
System.Net.Sockets Verbose: 0 : [9292] Socket#5536962::Receive()
System.Net.Sockets Verbose: 0 : [9292] Data from Socket#5536962::Receive
System.Net.Sockets Verbose: 0 : [9292] 00000000 : 16 03 01 00 5D                                  : ....]
System.Net.Sockets Verbose: 0 : [9292] Exiting Socket#5536962::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [9292] Socket#5536962::Receive()
System.Net.Sockets Verbose: 0 : [9292] Data from Socket#5536962::Receive
System.Net.Sockets Verbose: 0 : [9292] 00000005 : 02 00 00 59 03 01 5A 6E-7A D3 25 9B 0B 33 CC F3 : ...Y..Znz.%..3..
System.Net.Sockets Verbose: 0 : [9292] 00000015 : C5 E5 18 11 EC 80 71 B8-49 08 C4 DB D3 F1 F1 D8 : ......q.I.......
System.Net.Sockets Verbose: 0 : [9292] 00000025 : ED C5 32 E2 3B 24 20 C3-C9 DF FC 53 B8 03 25 95 : ..2.;$ ....S..%.
System.Net.Sockets Verbose: 0 : [9292] 00000035 : 91 64 CE 8F DE 32 30 18-CB BC E0 81 C0 C3 77 50 : .d...20.......wP
System.Net.Sockets Verbose: 0 : [9292] 00000045 : 9A 33 4E 7D D5 D6 0D C0-14 00 00 11 00 00 00 00 : .3N}............
System.Net.Sockets Verbose: 0 : [9292] 00000055 : FF 01 00 01 00 00 0B 00-04 03 00 01 02          : .............
System.Net.Sockets Verbose: 0 : [9292] Exiting Socket#5536962::Receive() -> Int32#93
System.Net Information: 0 : [9292] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7f16d48, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [9292] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [9292] Socket#5536962::Receive()
System.Net.Sockets Verbose: 0 : [9292] Data from Socket#5536962::Receive
System.Net.Sockets Verbose: 0 : [9292] 00000000 : 16 03 01 09 AC                                  : .....
System.Net.Sockets Verbose: 0 : [9292] Exiting Socket#5536962::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [9292] Socket#5536962::Receive()
System.Net.Sockets Verbose: 0 : [9292] Data from Socket#5536962::Receive
System.Net.Sockets Verbose: 0 : [9292] (printing 1024 out of 2476)
System.Net.Sockets Verbose: 0 : [9292] 00000005 : 0B 00 09 A8 00 09 A5 00-05 07 30 82 05 03 30 82 : ..........0...0.
System.Net.Sockets Verbose: 0 : [9292] 00000015 : 03 EB A0 03 02 01 02 02-10 0F B6 4C E1 D8 E0 D3 : ...........L....
System.Net.Sockets Verbose: 0 : [9292] 00000025 : 1F DB 4D B6 F8 B4 A6 B8-8A 30 0D 06 09 2A 86 48 : ..M......0...*.H
System.Net.Sockets Verbose: 0 : [9292] 00000035 : 86 F7 0D 01 01 0B 05 00-30 4D 31 0B 30 09 06 03 : ........0M1.0...
System.Net.Sockets Verbose: 0 : [9292] 00000045 : 55 04 06 13 02 55 53 31-15 30 13 06 03 55 04 0A : U....US1.0...U..
System.Net.Sockets Verbose: 0 : [9292] 00000055 : 13 0C 44 69 67 69 43 65-72 74 20 49 6E 63 31 27 : ..DigiCert Inc1'
System.Net.Sockets Verbose: 0 : [9292] 00000065 : 30 25 06 03 55 04 03 13-1E 44 69 67 69 43 65 72 : 0%..U....DigiCer
System.Net.Sockets Verbose: 0 : [9292] 00000075 : 74 20 53 48 41 32 20 53-65 63 75 72 65 20 53 65 : t SHA2 Secure Se
System.Net.Sockets Verbose: 0 : [9292] 00000085 : 72 76 65 72 20 43 41 30-1E 17 0D 31 37 31 31 32 : rver CA0...17112
System.Net.Sockets Verbose: 0 : [9292] 00000095 : 39 30 30 30 30 30 30 5A-17 0D 31 38 31 32 30 34 : 9000000Z..181204
System.Net.Sockets Verbose: 0 : [9292] 000000A5 : 31 32 30 30 30 30 5A 30-59 31 0B 30 09 06 03 55 : 120000Z0Y1.0...U
System.Net.Sockets Verbose: 0 : [9292] 000000B5 : 04 06 13 02 43 4E 31 10-30 0E 06 03 55 04 07 13 : ....CN1.0...U...
System.Net.Sockets Verbose: 0 : [9292] 000000C5 : 07 42 65 69 6A 69 6E 67-31 16 30 14 06 03 55 04 : .Beijing1.0...U.
System.Net.Sockets Verbose: 0 : [9292] 000000D5 : 0A 13 0D 43 48 49 4E 41-20 52 41 49 4C 57 41 59 : ...CHINA RAILWAY
System.Net.Sockets Verbose: 0 : [9292] 000000E5 : 31 0B 30 09 06 03 55 04-0B 13 02 49 54 31 13 30 : 1.0...U....IT1.0
System.Net.Sockets Verbose: 0 : [9292] 000000F5 : 11 06 03 55 04 03 0C 0A-2A 2E 31 32 33 30 36 2E : ...U....*.12306.
System.Net.Sockets Verbose: 0 : [9292] 00000105 : 63 6E 30 82 01 22 30 0D-06 09 2A 86 48 86 F7 0D : cn0.."0...*.H...
System.Net.Sockets Verbose: 0 : [9292] 00000115 : 01 01 01 05 00 03 82 01-0F 00 30 82 01 0A 02 82 : ..........0.....
System.Net.Sockets Verbose: 0 : [9292] 00000125 : 01 01 00 AB EB 32 CB E2-A8 53 2D 07 39 CA 8B 17 : .....2...S-.9...
System.Net.Sockets Verbose: 0 : [9292] 00000135 : 05 55 B5 7F CE EF DF FA-9D C0 64 C0 52 51 54 63 : .U........d.RQTc
System.Net.Sockets Verbose: 0 : [9292] 00000145 : F6 C0 66 DA E9 8D BC 57-34 74 95 78 1C 8A CE 5A : ..f....W4t.x...Z
System.Net.Sockets Verbose: 0 : [9292] 00000155 : D7 41 77 08 5D F2 EB 67-E3 45 E9 5A 7D 02 B6 DE : .Aw.]..g.E.Z}...
System.Net.Sockets Verbose: 0 : [9292] 00000165 : 6D 8A 27 07 8E 89 CF B5-0B 5C A1 D2 21 0F 74 90 : m.'......\..!.t.
System.Net.Sockets Verbose: 0 : [9292] 00000175 : 95 CB BA E1 81 91 71 BA-12 AC F1 89 6B 72 1D 9A : ......q.....kr..
System.Net.Sockets Verbose: 0 : [9292] 00000185 : 05 BA 88 E7 30 E6 6B EF-B2 C1 40 E1 12 83 1D 0C : ....0.k...@.....
System.Net.Sockets Verbose: 0 : [9292] 00000195 : 83 3F D6 80 6F D5 63 9D-05 AF DE 6E 2B B7 84 58 : .?..o.c....n+..X
System.Net.Sockets Verbose: 0 : [9292] 000001A5 : 11 7C C1 10 F9 3D D3 C9-5B 98 7D 7D 16 4D C8 68 : .|...=..[.}}.M.h
System.Net.Sockets Verbose: 0 : [9292] 000001B5 : 17 8F 8A 47 C1 6E 19 FF-B1 E3 6B E2 48 0B 07 43 : ...G.n....k.H..C
System.Net.Sockets Verbose: 0 : [9292] 000001C5 : DA 90 D3 E4 D7 03 B9 73-40 64 20 9C F9 FA 2B A9 : .......s@d ...+.
System.Net.Sockets Verbose: 0 : [9292] 000001D5 : E5 60 BF F4 1E 64 0F 2B-1B CC CF 67 80 3D 50 39 : .`...d.+...g.=P9
System.Net.Sockets Verbose: 0 : [9292] 000001E5 : F0 52 D3 6B B1 AC E9 AC-7D 32 35 2D 80 FB 50 01 : .R.k....}25-..P.
System.Net.Sockets Verbose: 0 : [9292] 000001F5 : 46 58 59 71 CF D5 92 5F-68 C0 55 41 AE 74 52 48 : FXYq..._h.UA.tRH
System.Net.Sockets Verbose: 0 : [9292] 00000205 : 45 9D EC AF 9E 94 D9 2C-B7 13 CC C3 94 85 7B DD : E......,......{.
System.Net.Sockets Verbose: 0 : [9292] 00000215 : C6 8D 86 0C 5A 5B 5F 57-5D 50 F0 65 CD 86 06 42 : ....Z[_W]P.e...B
System.Net.Sockets Verbose: 0 : [9292] 00000225 : 78 C0 25 02 03 01 00 01-A3 82 01 D1 30 82 01 CD : x.%.........0...
System.Net.Sockets Verbose: 0 : [9292] 00000235 : 30 1F 06 03 55 1D 23 04-18 30 16 80 14 0F 80 61 : 0...U.#..0.....a
System.Net.Sockets Verbose: 0 : [9292] 00000245 : 1C 82 31 61 D5 2F 28 E7-8D 46 38 B4 2C E1 C6 D9 : ..1a./(..F8.,...
System.Net.Sockets Verbose: 0 : [9292] 00000255 : E2 30 1D 06 03 55 1D 0E-04 16 04 14 59 8B 8F 4B : .0...U......Y..K
System.Net.Sockets Verbose: 0 : [9292] 00000265 : 77 D3 27 70 9E A5 4A D3-73 41 A9 AC 95 AB F0 42 : w.'p..J.sA.....B
System.Net.Sockets Verbose: 0 : [9292] 00000275 : 30 15 06 03 55 1D 11 04-0E 30 0C 82 0A 2A 2E 31 : 0...U....0...*.1
System.Net.Sockets Verbose: 0 : [9292] 00000285 : 32 33 30 36 2E 63 6E 30-0E 06 03 55 1D 0F 01 01 : 2306.cn0...U....
System.Net.Sockets Verbose: 0 : [9292] 00000295 : FF 04 04 03 02 05 A0 30-1D 06 03 55 1D 25 04 16 : .......0...U.%..
System.Net.Sockets Verbose: 0 : [9292] 000002A5 : 30 14 06 08 2B 06 01 05-05 07 03 01 06 08 2B 06 : 0...+.........+.
System.Net.Sockets Verbose: 0 : [9292] 000002B5 : 01 05 05 07 03 02 30 6B-06 03 55 1D 1F 04 64 30 : ......0k..U...d0
System.Net.Sockets Verbose: 0 : [9292] 000002C5 : 62 30 2F A0 2D A0 2B 86-29 68 74 74 70 3A 2F 2F : b0/.-.+.)http://
System.Net.Sockets Verbose: 0 : [9292] 000002D5 : 63 72 6C 33 2E 64 69 67-69 63 65 72 74 2E 63 6F : crl3.digicert.co
System.Net.Sockets Verbose: 0 : [9292] 000002E5 : 6D 2F 73 73 63 61 2D 73-68 61 32 2D 67 36 2E 63 : m/ssca-sha2-g6.c
System.Net.Sockets Verbose: 0 : [9292] 000002F5 : 72 6C 30 2F A0 2D A0 2B-86 29 68 74 74 70 3A 2F : rl0/.-.+.)http:/
System.Net.Sockets Verbose: 0 : [9292] 00000305 : 2F 63 72 6C 34 2E 64 69-67 69 63 65 72 74 2E 63 : /crl4.digicert.c
System.Net.Sockets Verbose: 0 : [9292] 00000315 : 6F 6D 2F 73 73 63 61 2D-73 68 61 32 2D 67 36 2E : om/ssca-sha2-g6.
System.Net.Sockets Verbose: 0 : [9292] 00000325 : 63 72 6C 30 4C 06 03 55-1D 20 04 45 30 43 30 37 : crl0L..U. .E0C07
System.Net.Sockets Verbose: 0 : [9292] 00000335 : 06 09 60 86 48 01 86 FD-6C 01 01 30 2A 30 28 06 : ..`.H...l..0*0(.
System.Net.Sockets Verbose: 0 : [9292] 00000345 : 08 2B 06 01 05 05 07 02-01 16 1C 68 74 74 70 73 : .+.........https
System.Net.Sockets Verbose: 0 : [9292] 00000355 : 3A 2F 2F 77 77 77 2E 64-69 67 69 63 65 72 74 2E : ://www.digicert.
System.Net.Sockets Verbose: 0 : [9292] 00000365 : 63 6F 6D 2F 43 50 53 30-08 06 06 67 81 0C 01 02 : com/CPS0...g....
System.Net.Sockets Verbose: 0 : [9292] 00000375 : 02 30 7C 06 08 2B 06 01-05 05 07 01 01 04 70 30 : .0|..+........p0
System.Net.Sockets Verbose: 0 : [9292] 00000385 : 6E 30 24 06 08 2B 06 01-05 05 07 30 01 86 18 68 : n0$..+.....0...h
System.Net.Sockets Verbose: 0 : [9292] 00000395 : 74 74 70 3A 2F 2F 6F 63-73 70 2E 64 69 67 69 63 : ttp://ocsp.digic
System.Net.Sockets Verbose: 0 : [9292] 000003A5 : 65 72 74 2E 63 6F 6D 30-46 06 08 2B 06 01 05 05 : ert.com0F..+....
System.Net.Sockets Verbose: 0 : [9292] 000003B5 : 07 30 02 86 3A 68 74 74-70 3A 2F 2F 63 61 63 65 : .0..:http://cace
System.Net.Sockets Verbose: 0 : [9292] 000003C5 : 72 74 73 2E 64 69 67 69-63 65 72 74 2E 63 6F 6D : rts.digicert.com
System.Net.Sockets Verbose: 0 : [9292] 000003D5 : 2F 44 69 67 69 43 65 72-74 53 48 41 32 53 65 63 : /DigiCertSHA2Sec
System.Net.Sockets Verbose: 0 : [9292] 000003E5 : 75 72 65 53 65 72 76 65-72 43 41 2E 63 72 74 30 : ureServerCA.crt0
System.Net.Sockets Verbose: 0 : [9292] 000003F5 : 0C 06 03 55 1D 13 01 01-FF 04 02 30 00 30 0D 06 : ...U.......0.0..
System.Net.Sockets Verbose: 0 : [9292] Exiting Socket#5536962::Receive() -> Int32#2476
System.Net Information: 0 : [9292] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7f16d48, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [9292] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [9292] Socket#5536962::Receive()
System.Net.Sockets Verbose: 0 : [9292] Data from Socket#5536962::Receive
System.Net.Sockets Verbose: 0 : [9292] 00000000 : 16 03 01 01 4B                                  : ....K
System.Net.Sockets Verbose: 0 : [9292] Exiting Socket#5536962::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [9292] Socket#5536962::Receive()
System.Net.Sockets Verbose: 0 : [9292] Data from Socket#5536962::Receive
System.Net.Sockets Verbose: 0 : [9292] 00000005 : 0C 00 01 47 03 00 17 41-04 77 55 E8 06 21 74 59 : ...G...A.wU..!tY
System.Net.Sockets Verbose: 0 : [9292] 00000015 : 8C A5 53 D3 A0 06 22 C6-E4 59 F5 03 60 15 9E EC : ..S..."..Y..`...
System.Net.Sockets Verbose: 0 : [9292] 00000025 : 4D 28 CC 06 2D 47 D5 10-77 E1 FF D1 6D 2B 82 41 : M(..-G..w...m+.A
System.Net.Sockets Verbose: 0 : [9292] 00000035 : 24 33 28 8B 35 CB DD E9-CE B8 FA 68 9D CF 2A 99 : $3(.5......h..*.
System.Net.Sockets Verbose: 0 : [9292] 00000045 : 0D 12 C2 A4 4A 49 99 2F-06 01 00 42 D9 E1 E7 DD : ....JI./...B....
System.Net.Sockets Verbose: 0 : [9292] 00000055 : 83 D6 EE 84 73 3D F2 88-E2 91 E9 7A 23 AC 1B CF : ....s=.....z#...
System.Net.Sockets Verbose: 0 : [9292] 00000065 : 77 0E 33 C5 31 81 4D 08-6E 1B 5D 29 E2 64 13 66 : w.3.1.M.n.]).d.f
System.Net.Sockets Verbose: 0 : [9292] 00000075 : E2 4B 07 DE AB 25 C0 4C-E6 56 21 13 6F 8B 4D 4F : .K...%.L.V!.o.MO
System.Net.Sockets Verbose: 0 : [9292] 00000085 : 18 38 33 C0 78 16 F3 E8-E8 9D 84 43 CA 9B 58 22 : .83.x......C..X"
System.Net.Sockets Verbose: 0 : [9292] 00000095 : AF 6C 4F 06 73 E6 43 E0-D4 30 9A DC 0A 04 89 38 : .lO.s.C..0.....8
System.Net.Sockets Verbose: 0 : [9292] 000000A5 : 71 21 75 F8 3B DA 8A 05-2A 3B FD E7 B9 F6 2C FB : q!u.;...*;....,.
System.Net.Sockets Verbose: 0 : [9292] 000000B5 : 20 AB 6B 95 14 93 67 09-18 72 BF 96 4A 6F 8B EA :  .k...g..r..Jo..
System.Net.Sockets Verbose: 0 : [9292] 000000C5 : 24 DC F1 3E A2 F9 DC 01-05 5D 92 95 7F 2C 45 C1 : $..>.....]...,E.
System.Net.Sockets Verbose: 0 : [9292] 000000D5 : 02 CE C6 38 32 23 98 C6-CA 41 31 01 0F B6 D0 56 : ...82#...A1....V
System.Net.Sockets Verbose: 0 : [9292] 000000E5 : 73 07 CC C2 84 00 45 F9-C1 36 B3 32 6F E4 42 5A : s.....E..6.2o.BZ
System.Net.Sockets Verbose: 0 : [9292] 000000F5 : 81 04 CE FF 08 7F 7B F1-E7 8C 02 03 8E 45 A5 A9 : ......{......E..
System.Net.Sockets Verbose: 0 : [9292] 00000105 : F7 10 A5 D9 31 67 DA BA-EE 84 6F 5D 8B 00 5C 5E : ....1g....o]..\^
System.Net.Sockets Verbose: 0 : [9292] 00000115 : 5F B4 74 3A 63 D6 4F F1-B8 07 90 8E DE F6 C8 95 : _.t:c.O.........
System.Net.Sockets Verbose: 0 : [9292] 00000125 : C8 F6 B7 85 40 7E 0A D2-53 55 FD 2B 77 BB 44 E4 : ....@~..SU.+w.D.
System.Net.Sockets Verbose: 0 : [9292] 00000135 : 27 95 7D 0D C7 21 B3 C1-56 73 6C 5A F2 26 48 F3 : '.}..!..VslZ.&H.
System.Net.Sockets Verbose: 0 : [9292] 00000145 : 16 73 D3 EB 8E D7 52 73-51 B9 A5                : .s....RsQ..
System.Net.Sockets Verbose: 0 : [9292] Exiting Socket#5536962::Receive() -> Int32#331
System.Net Information: 0 : [9292] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7f16d48, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [9292] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [9292] Socket#5536962::Receive()
System.Net.Sockets Verbose: 0 : [9292] Data from Socket#5536962::Receive
System.Net.Sockets Verbose: 0 : [9292] 00000000 : 16 03 01 00 04                                  : .....
System.Net.Sockets Verbose: 0 : [9292] Exiting Socket#5536962::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [9292] Socket#5536962::Receive()
System.Net.Sockets Verbose: 0 : [9292] Data from Socket#5536962::Receive
System.Net.Sockets Verbose: 0 : [9292] 00000005 : 0E 00 00 00                                     : ....
System.Net.Sockets Verbose: 0 : [9292] Exiting Socket#5536962::Receive() -> Int32#4
System.Net Information: 0 : [9292] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7f16d48, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [9292] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=134, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [9292] Socket#5536962::Send()
System.Net.Sockets Verbose: 0 : [9292] Data from Socket#5536962::Send
System.Net.Sockets Verbose: 0 : [9292] 00000000 : 16 03 01 00 46 10 00 00-42 41 04 1F 86 DC EB 24 : ....F...BA.....$
System.Net.Sockets Verbose: 0 : [9292] 00000010 : E0 1F A7 FD B0 E6 9B 5A-16 D2 C7 E3 56 DD C0 5B : .......Z....V..[
System.Net.Sockets Verbose: 0 : [9292] 00000020 : 36 D9 09 A7 F6 2F 5F 1A-E8 4E 70 4F 0B 7E 67 02 : 6..../_..NpO.~g.
System.Net.Sockets Verbose: 0 : [9292] 00000030 : A5 EA E4 36 24 58 91 AC-C8 61 A6 11 DD E6 3B 48 : ...6$X...a....;H
System.Net.Sockets Verbose: 0 : [9292] 00000040 : 95 68 94 18 C8 B0 34 D7-1F 16 69 14 03 01 00 01 : .h....4...i.....
System.Net.Sockets Verbose: 0 : [9292] 00000050 : 01 16 03 01 00 30 5D 9B-40 F8 6C 73 D0 53 CB 3B : .....0].@.ls.S.;
System.Net.Sockets Verbose: 0 : [9292] 00000060 : B2 CA 69 68 A2 BB D7 BD-33 4B C3 98 4B 0F DE 61 : ..ih....3K..K..a
System.Net.Sockets Verbose: 0 : [9292] 00000070 : 5D 20 8C 54 A2 8B 1F B2-53 F8 22 5F B0 7F F2 9E : ] .T....S."_....
System.Net.Sockets Verbose: 0 : [9292] 00000080 : 96 BB 4C FE C3 49                               : ..L..I
System.Net.Sockets Verbose: 0 : [9292] Exiting Socket#5536962::Send() -> Int32#134
System.Net.Sockets Verbose: 0 : [9292] Socket#5536962::Receive()
System.Net.Sockets Verbose: 0 : [9292] Data from Socket#5536962::Receive
System.Net.Sockets Verbose: 0 : [9292] 00000000 : 14 03 01 00 01                                  : .....
System.Net.Sockets Verbose: 0 : [9292] Exiting Socket#5536962::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [9292] Socket#5536962::Receive()
System.Net.Sockets Verbose: 0 : [9292] Data from Socket#5536962::Receive
System.Net.Sockets Verbose: 0 : [9292] 00000005 : 01                                              : .
System.Net.Sockets Verbose: 0 : [9292] Exiting Socket#5536962::Receive() -> Int32#1
System.Net Information: 0 : [9292] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7f16d48, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [9292] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
System.Net.Sockets Verbose: 0 : [9292] Socket#5536962::Receive()
System.Net.Sockets Verbose: 0 : [9292] Data from Socket#5536962::Receive
System.Net.Sockets Verbose: 0 : [9292] 00000000 : 16 03 01 00 30                                  : ....0
System.Net.Sockets Verbose: 0 : [9292] Exiting Socket#5536962::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [9292] Socket#5536962::Receive()
System.Net.Sockets Verbose: 0 : [9292] Data from Socket#5536962::Receive
System.Net.Sockets Verbose: 0 : [9292] 00000005 : F3 93 7D 55 81 38 D2 79-8B 26 83 9A C3 4B B7 B6 : ..}U.8.y.&...K..
System.Net.Sockets Verbose: 0 : [9292] 00000015 : 8E 73 C6 8F EC A2 94 C8-C3 8C 31 6E 41 45 A8 E7 : .s........1nAE..
System.Net.Sockets Verbose: 0 : [9292] 00000025 : 01 71 79 58 9B 13 A4 5A-69 43 A6 94 33 97 0E 05 : .qyX...ZiC..3...
System.Net.Sockets Verbose: 0 : [9292] Exiting Socket#5536962::Receive() -> Int32#48
System.Net Information: 0 : [9292] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 8243e0:7f16d48, targetName = kyfw.12306.cn, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
System.Net Information: 0 : [9292] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=OK).
System.Net Information: 0 : [9292] Remote certificate: [Version]
  V3


[Subject]
  CN=*.12306.cn, OU=IT, O=CHINA RAILWAY, L=Beijing, C=CN
  Simple Name: *.12306.cn
  DNS Name: *.12306.cn


[Issuer]
  CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US
  Simple Name: DigiCert SHA2 Secure Server CA
  DNS Name: DigiCert SHA2 Secure Server CA


[Serial Number]
  0FB64CE1D8E0D31FDB4DB6F8B4A6B88A


[Not Before]
  2017/11/29 8:00:00


[Not After]
  2018/12/4 20:00:00


[Thumbprint]
  21BB0ADBDF1FAE43D15D2DB5B5E0A51318BA47F2


[Signature Algorithm]
  sha256RSA(1.2.840.113549.1.1.11)


[Public Key]
  Algorithm: RSA
  Length: 2048
  Key Blob: 30 82 01 0a 02 82 01 01 00 ab eb 32 cb e2 a8 53 2d 07 39 ca 8b 17 05 55 b5 7f ce ef df fa 9d c0 64 c0 52 51 54 63 f6 c0 66 da e9 8d bc 57 34 74 95 78 1c 8a ce 5a d7 41 77 08 5d f2 eb 67 e3 45 e9 5a 7d 02 b6 de 6d 8a 27 07 8e 89 cf b5 0b 5c a1 d2 21 0f 74 90 95 cb ba e1 81 91 71 ba 12 ac f1 89 6b 72 1d 9a 05 ba 88 e7 30 e6 6b ef b2 c1 40 e1 12 83 1d 0c 83 3f d6 80 6f d5 63 9d 05 af de 6e 2b b7 84 58 11 7c....
System.Net Information: 0 : [9292] SecureChannel#66963464 - Remote certificate was verified as valid by the user.
System.Net Information: 0 : [9292] ProcessAuthentication(Protocol=Tls, Cipher=Aes256 256 bit strength, Hash=Sha1 160 bit strength, Key Exchange=44550 256 bit strength).
System.Net.Sockets Verbose: 0 : [9292] Socket#5536962::Send()
System.Net.Sockets Verbose: 0 : [9292] Data from Socket#5536962::Send
System.Net.Sockets Verbose: 0 : [9292] 00000000 : 17 03 01 00 60 31 37 FD-67 BD B2 82 D8 A9 39 BE : ....`17.g.....9.
System.Net.Sockets Verbose: 0 : [9292] 00000010 : 5C 97 17 93 DF 15 ED 62-A8 2C 0A DD 71 F1 F1 DB : \......b.,..q...
System.Net.Sockets Verbose: 0 : [9292] 00000020 : 05 21 78 4E 64 CF E7 43-ED 50 57 C8 B4 5E 39 45 : .!xNd..C.PW..^9E
System.Net.Sockets Verbose: 0 : [9292] 00000030 : AC AB DD 8C 4A C7 D1 8B-F2 ED 74 11 F8 84 72 2A : ....J.....t...r*
System.Net.Sockets Verbose: 0 : [9292] 00000040 : E2 D8 D6 E1 6E 75 C7 59-C2 A4 9C 3C 8A 9D 96 1E : ....nu.Y...<....
System.Net.Sockets Verbose: 0 : [9292] 00000050 : 0E D4 F4 F8 B1 86 78 6E-28 02 E8 FE E6 EF F7 74 : ......xn(......t
System.Net.Sockets Verbose: 0 : [9292] 00000060 : 6F 61 B1 04 E0                                  : oa...
System.Net.Sockets Verbose: 0 : [9292] Exiting Socket#5536962::Send() -> Int32#101
System.Net.Sockets Verbose: 0 : [9292] Socket#5536962::Receive()
System.Net.Sockets Verbose: 0 : [9292] Data from Socket#5536962::Receive
System.Net.Sockets Verbose: 0 : [9292] 00000000 : 15 03 01 00 20                                  : .... 
System.Net.Sockets Verbose: 0 : [9292] Exiting Socket#5536962::Receive() -> Int32#5
System.Net.Sockets Verbose: 0 : [9292] Socket#5536962::Receive()
System.Net.Sockets Verbose: 0 : [9292] Data from Socket#5536962::Receive
System.Net.Sockets Verbose: 0 : [9292] 00000005 : C7 48 FB 4E C7 32 83 A2-48 C5 5C 6D 5C D0 0A 7F : .H.N.2..H.\m\...
System.Net.Sockets Verbose: 0 : [9292] 00000015 : 06 98 0C FE B3 C4 D6 FB-71 CD B1 5B 67 F0 54 52 : ........q..[g.TR
System.Net.Sockets Verbose: 0 : [9292] Exiting Socket#5536962::Receive() -> Int32#32
System.Net Error: 0 : [9292] Decrypt failed with error 0X90317.
System.Net.Sockets Verbose: 0 : [9292] Socket#5536962::Dispose()
System.Net Error: 0 : [9292] Exception in HttpWebRequest#2781658:: - The underlying connection was closed: The connection was closed unexpectedly..
System.Net Error: 0 : [9292] Exception in HttpWebRequest#2781658::GetResponse - The underlying connection was closed: The connection was closed unexpectedly..
1条信息/每页10
编辑器
回复
验证码
点击验证码框获得验证码。因为有人发广告,很抱歉必须使用验证码。登录后免输验证码