[FFmpeg-trac] #7801(avformat:new): facebook https connection fails using ffmpeg with gnu-tls

FFmpeg trac at avcodec.org
Mon Mar 25 13:46:38 EET 2019


#7801: facebook https connection fails using ffmpeg with gnu-tls
------------------------------------+------------------------------------
             Reporter:  remitamine  |                    Owner:
                 Type:  defect      |                   Status:  new
             Priority:  normal      |                Component:  avformat
              Version:  git-master  |               Resolution:
             Keywords:              |               Blocked By:
             Blocking:              |  Reproduced by developer:  0
Analyzed by developer:  0           |
------------------------------------+------------------------------------

Comment (by remitamine):

 more verbose log:
 {{{
 GNUTLS_DEBUG_LEVEL=99 ./ffmpeg -v 9 -loglevel 99 -i  $(curl
 'https://www.facebook.com/Google/videos/vb.104958162837/407275083345153/'
 | grep -Po '[hs]d_src(?:_no_ratelimit)?\s*:\s*"\K[^"]+')
   % Total    % Received % Xferd  Average Speed   Time    Time     Time
 Current
                                  Dload  Upload   Total   Spent    Left
 Speed
 100  675k    0  675k    0     0   245k      0 --:--:--  0:00:02 --:--:--
 245k
 gnutls[2]: Enabled GnuTLS 3.6.6 logging...
 gnutls[2]: getrandom random generator was detected
 gnutls[2]: Intel SSSE3 was detected
 gnutls[2]: Intel AES accelerator was detected
 gnutls[2]: Intel GCM accelerator (AVX) was detected
 gnutls[2]: unable to access: /etc/gnutls/default-priorities: 2
 ffmpeg version N-93451-gc3b517dac2 Copyright (c) 2000-2019 the FFmpeg
 developers
   built with gcc 8.2.1 (GCC) 20181127
   configuration: --enable-gnutls
   libavutil      56. 26.100 / 56. 26.100
   libavcodec     58. 47.105 / 58. 47.105
   libavformat    58. 26.101 / 58. 26.101
   libavdevice    58.  7.100 / 58.  7.100
   libavfilter     7. 48.100 /  7. 48.100
   libswscale      5.  4.100 /  5.  4.100
   libswresample   3.  4.100 /  3.  4.100
 Splitting the commandline.
 Reading option '-v' ... matched as option 'v' (set logging level) with
 argument '9'.
 Reading option '-loglevel' ... matched as option 'loglevel' (set logging
 level) with argument '99'.
 Reading option '-i' ... matched as input url with argument 'https://video-
 mrs1-1.xx.fbcdn.net/v/t42.9040-2/50903487_364791754308581_3636070504785248256_n.mp4?_nc_cat=100&efg=eyJ2ZW5jb2RlX3RhZyI6InN2ZV9zZCJ9&_nc_ht
 =video-mrs1-1.xx&oh=b6789e6773a0cd958d2f797c882beb97&oe=5C98F27B'.
 Reading option 'https://scontent-
 mrs1-1.xx.fbcdn.net/v/t39.24130-6/10000000_276057819983891_4565016541985625179_n.mp4?_nc_cat=108&efg=eyJxZV9ncm91cHMiOlsidW5tdXRlZCJdLCJ2ZW5jb2RlX3RhZyI6Im9lcF9oZCJ9&_nc_ht
 =scontent-mrs1-1.xx&oh=85f0474a3a0257759960c32cd49b6012&oe=5D172FED' ...
 matched as output url.
 Reading option 'https://video-
 mrs1-1.xx.fbcdn.net/v/t42.9040-2/50903487_364791754308581_3636070504785248256_n.mp4?_nc_cat=100&efg=eyJybHIiOjU5OSwicmxhIjo1MTIsInZlbmNvZGVfdGFnIjoic3ZlX3NkIn0%3D&rl=599&vabr=333&_nc_ht
 =video-mrs1-1.xx&oh=b6789e6773a0cd958d2f797c882beb97&oe=5C98F27B' ...
 matched as output url.
 Finished splitting the commandline.
 Parsing a group of options: global .
 Applying option v (set logging level) with argument 9.
 Successfully parsed a group of options.
 Parsing a group of options: input url https://video-
 mrs1-1.xx.fbcdn.net/v/t42.9040-2/50903487_364791754308581_3636070504785248256_n.mp4?_nc_cat=100&efg=eyJ2ZW5jb2RlX3RhZyI6InN2ZV9zZCJ9&_nc_ht
 =video-mrs1-1.xx&oh=b6789e6773a0cd958d2f797c882beb97&oe=5C98F27B.
 Successfully parsed a group of options.
 Opening an input file: https://video-
 mrs1-1.xx.fbcdn.net/v/t42.9040-2/50903487_364791754308581_3636070504785248256_n.mp4?_nc_cat=100&efg=eyJ2ZW5jb2RlX3RhZyI6InN2ZV9zZCJ9&_nc_ht
 =video-mrs1-1.xx&oh=b6789e6773a0cd958d2f797c882beb97&oe=5C98F27B.
 [NULL @ 0x5603041b23c0] Opening 'https://video-
 mrs1-1.xx.fbcdn.net/v/t42.9040-2/50903487_364791754308581_3636070504785248256_n.mp4?_nc_cat=100&efg=eyJ2ZW5jb2RlX3RhZyI6InN2ZV9zZCJ9&_nc_ht
 =video-mrs1-1.xx&oh=b6789e6773a0cd958d2f797c882beb97&oe=5C98F27B' for
 reading
 [https @ 0x5603041b2f40] Setting default whitelist
 'http,https,tls,rtp,tcp,udp,crypto,httpproxy'
 [tcp @ 0x5603041b54c0] Original list of addresses:
 [tcp @ 0x5603041b54c0] Address 31.13.75.14 port 443
 [tcp @ 0x5603041b54c0] Address 2a03:2880:f009:13:face:b00c:0:1823 port 443
 [tcp @ 0x5603041b54c0] Interleaved list of addresses:
 [tcp @ 0x5603041b54c0] Address 31.13.75.14 port 443
 [tcp @ 0x5603041b54c0] Address 2a03:2880:f009:13:face:b00c:0:1823 port 443
 [tcp @ 0x5603041b54c0] Starting connection attempt to 31.13.75.14 port 443
 [tcp @ 0x5603041b54c0] Successfully connected to 31.13.75.14 port 443
 gnutls[5]: REC[0x5603041ba0d0]: Allocating epoch #0
 gnutls[2]: Initializing needed PKCS #11 modules
 gnutls[2]: p11: Initializing module: p11-kit-trust
 gnutls[2]: p11: No login requested.
 gnutls[3]: p11 attrs: CKA_CLASS (CERT), CKA_CERTIFICATE_TYPE
 gnutls[3]: p11 attrs: CKA_TRUSTED
 gnutls[3]: p11 attrs: CKA_CERTIFICATE_CATEGORY=CA
 gnutls[2]: p11: No login requested.
 gnutls[3]: p11 attrs: CKA_CLASS (CERT), CKA_CERTIFICATE_TYPE
 gnutls[3]: p11 attrs: CKA_TRUSTED
 gnutls[3]: p11 attrs: CKA_CERTIFICATE_CATEGORY=CA
 gnutls[3]: ASSERT: pkcs11.c[find_multi_objs_cb]:3113
 gnutls[3]: ASSERT: pkcs11.c[gnutls_pkcs11_obj_list_import_url3]:3434
 gnutls[2]: added 6 protocols, 29 ciphersuites, 18 sig algos and 9 groups
 into priority list
 gnutls[5]: REC[0x5603041ba0d0]: Allocating epoch #1
 gnutls[4]: HSK[0x5603041ba0d0]: Adv. version: 3.3
 gnutls[2]: Keeping ciphersuite 13.02 (GNUTLS_AES_256_GCM_SHA384)
 gnutls[2]: Keeping ciphersuite 13.03 (GNUTLS_CHACHA20_POLY1305_SHA256)
 gnutls[2]: Keeping ciphersuite 13.01 (GNUTLS_AES_128_GCM_SHA256)
 gnutls[2]: Keeping ciphersuite 13.04 (GNUTLS_AES_128_CCM_SHA256)
 gnutls[2]: Keeping ciphersuite c0.2c
 (GNUTLS_ECDHE_ECDSA_AES_256_GCM_SHA384)
 gnutls[2]: Keeping ciphersuite cc.a9
 (GNUTLS_ECDHE_ECDSA_CHACHA20_POLY1305)
 gnutls[2]: Keeping ciphersuite c0.ad (GNUTLS_ECDHE_ECDSA_AES_256_CCM)
 gnutls[2]: Keeping ciphersuite c0.0a (GNUTLS_ECDHE_ECDSA_AES_256_CBC_SHA1)
 gnutls[2]: Keeping ciphersuite c0.2b
 (GNUTLS_ECDHE_ECDSA_AES_128_GCM_SHA256)
 gnutls[2]: Keeping ciphersuite c0.ac (GNUTLS_ECDHE_ECDSA_AES_128_CCM)
 gnutls[2]: Keeping ciphersuite c0.09 (GNUTLS_ECDHE_ECDSA_AES_128_CBC_SHA1)
 gnutls[2]: Keeping ciphersuite c0.30 (GNUTLS_ECDHE_RSA_AES_256_GCM_SHA384)
 gnutls[2]: Keeping ciphersuite cc.a8 (GNUTLS_ECDHE_RSA_CHACHA20_POLY1305)
 gnutls[2]: Keeping ciphersuite c0.14 (GNUTLS_ECDHE_RSA_AES_256_CBC_SHA1)
 gnutls[2]: Keeping ciphersuite c0.2f (GNUTLS_ECDHE_RSA_AES_128_GCM_SHA256)
 gnutls[2]: Keeping ciphersuite c0.13 (GNUTLS_ECDHE_RSA_AES_128_CBC_SHA1)
 gnutls[2]: Keeping ciphersuite 00.9d (GNUTLS_RSA_AES_256_GCM_SHA384)
 gnutls[2]: Keeping ciphersuite c0.9d (GNUTLS_RSA_AES_256_CCM)
 gnutls[2]: Keeping ciphersuite 00.35 (GNUTLS_RSA_AES_256_CBC_SHA1)
 gnutls[2]: Keeping ciphersuite 00.9c (GNUTLS_RSA_AES_128_GCM_SHA256)
 gnutls[2]: Keeping ciphersuite c0.9c (GNUTLS_RSA_AES_128_CCM)
 gnutls[2]: Keeping ciphersuite 00.2f (GNUTLS_RSA_AES_128_CBC_SHA1)
 gnutls[2]: Keeping ciphersuite 00.9f (GNUTLS_DHE_RSA_AES_256_GCM_SHA384)
 gnutls[2]: Keeping ciphersuite cc.aa (GNUTLS_DHE_RSA_CHACHA20_POLY1305)
 gnutls[2]: Keeping ciphersuite c0.9f (GNUTLS_DHE_RSA_AES_256_CCM)
 gnutls[2]: Keeping ciphersuite 00.39 (GNUTLS_DHE_RSA_AES_256_CBC_SHA1)
 gnutls[2]: Keeping ciphersuite 00.9e (GNUTLS_DHE_RSA_AES_128_GCM_SHA256)
 gnutls[2]: Keeping ciphersuite c0.9e (GNUTLS_DHE_RSA_AES_128_CCM)
 gnutls[2]: Keeping ciphersuite 00.33 (GNUTLS_DHE_RSA_AES_128_CBC_SHA1)
 gnutls[4]: EXT[0x5603041ba0d0]: Preparing extension (Maximum Record
 Size/1) for 'client hello'
 gnutls[4]: EXT[0x5603041ba0d0]: Preparing extension (OCSP Status
 Request/5) for 'client hello'
 gnutls[4]: EXT[0x5603041ba0d0]: Sending extension OCSP Status Request/5 (5
 bytes)
 gnutls[4]: EXT[0x5603041ba0d0]: Preparing extension (Client Certificate
 Type/19) for 'client hello'
 gnutls[4]: EXT[0x5603041ba0d0]: Preparing extension (Server Certificate
 Type/20) for 'client hello'
 gnutls[4]: EXT[0x5603041ba0d0]: Preparing extension (Supported Groups/10)
 for 'client hello'
 gnutls[4]: EXT[0x5603041ba0d0]: Sent group SECP256R1 (0x17)
 gnutls[4]: EXT[0x5603041ba0d0]: Sent group SECP384R1 (0x18)
 gnutls[4]: EXT[0x5603041ba0d0]: Sent group SECP521R1 (0x19)
 gnutls[4]: EXT[0x5603041ba0d0]: Sent group X25519 (0x1d)
 gnutls[4]: EXT[0x5603041ba0d0]: Sent group FFDHE2048 (0x100)
 gnutls[4]: EXT[0x5603041ba0d0]: Sent group FFDHE3072 (0x101)
 gnutls[4]: EXT[0x5603041ba0d0]: Sent group FFDHE4096 (0x102)
 gnutls[4]: EXT[0x5603041ba0d0]: Sent group FFDHE6144 (0x103)
 gnutls[4]: EXT[0x5603041ba0d0]: Sent group FFDHE8192 (0x104)
 gnutls[4]: EXT[0x5603041ba0d0]: Sending extension Supported Groups/10 (20
 bytes)
 gnutls[4]: EXT[0x5603041ba0d0]: Preparing extension (Supported EC Point
 Formats/11) for 'client hello'
 gnutls[4]: EXT[0x5603041ba0d0]: Sending extension Supported EC Point
 Formats/11 (2 bytes)
 gnutls[4]: EXT[0x5603041ba0d0]: Preparing extension (SRP/12) for 'client
 hello'
 gnutls[4]: EXT[0x5603041ba0d0]: Preparing extension (Signature
 Algorithms/13) for 'client hello'
 gnutls[4]: EXT[0x5603041ba0d0]: sent signature algo (4.1) RSA-SHA256
 gnutls[4]: EXT[0x5603041ba0d0]: sent signature algo (8.9) RSA-PSS-SHA256
 gnutls[4]: EXT[0x5603041ba0d0]: sent signature algo (8.4) RSA-PSS-RSAE-
 SHA256
 gnutls[4]: EXT[0x5603041ba0d0]: sent signature algo (4.3) ECDSA-SHA256
 gnutls[4]: EXT[0x5603041ba0d0]: sent signature algo (8.7) EdDSA-Ed25519
 gnutls[4]: EXT[0x5603041ba0d0]: sent signature algo (5.1) RSA-SHA384
 gnutls[4]: EXT[0x5603041ba0d0]: sent signature algo (8.10) RSA-PSS-SHA384
 gnutls[4]: EXT[0x5603041ba0d0]: sent signature algo (8.5) RSA-PSS-RSAE-
 SHA384
 gnutls[4]: EXT[0x5603041ba0d0]: sent signature algo (5.3) ECDSA-SHA384
 gnutls[4]: EXT[0x5603041ba0d0]: sent signature algo (6.1) RSA-SHA512
 gnutls[4]: EXT[0x5603041ba0d0]: sent signature algo (8.11) RSA-PSS-SHA512
 gnutls[4]: EXT[0x5603041ba0d0]: sent signature algo (8.6) RSA-PSS-RSAE-
 SHA512
 gnutls[4]: EXT[0x5603041ba0d0]: sent signature algo (6.3) ECDSA-SHA512
 gnutls[4]: EXT[0x5603041ba0d0]: sent signature algo (2.1) RSA-SHA1
 gnutls[4]: EXT[0x5603041ba0d0]: sent signature algo (2.3) ECDSA-SHA1
 gnutls[4]: EXT[0x5603041ba0d0]: Sending extension Signature Algorithms/13
 (32 bytes)
 gnutls[4]: EXT[0x5603041ba0d0]: Preparing extension (SRTP/14) for 'client
 hello'
 gnutls[4]: EXT[0x5603041ba0d0]: Preparing extension (Heartbeat/15) for
 'client hello'
 gnutls[4]: EXT[0x5603041ba0d0]: Preparing extension (ALPN/16) for 'client
 hello'
 gnutls[4]: EXT[0x5603041ba0d0]: Preparing extension (Encrypt-then-MAC/22)
 for 'client hello'
 gnutls[4]: EXT[0x5603041ba0d0]: Sending extension Encrypt-then-MAC/22 (0
 bytes)
 gnutls[4]: EXT[0x5603041ba0d0]: Preparing extension (Extended Master
 Secret/23) for 'client hello'
 gnutls[4]: EXT[0x5603041ba0d0]: Sending extension Extended Master
 Secret/23 (0 bytes)
 gnutls[4]: EXT[0x5603041ba0d0]: Preparing extension (Session Ticket/35)
 for 'client hello'
 gnutls[4]: EXT[0x5603041ba0d0]: Sending extension Session Ticket/35 (0
 bytes)
 gnutls[4]: EXT[0x5603041ba0d0]: Preparing extension (Key Share/51) for
 'client hello'
 gnutls[4]: EXT[0x5603041ba0d0]: sending key share for SECP256R1
 gnutls[4]: EXT[0x5603041ba0d0]: sending key share for X25519
 gnutls[4]: EXT[0x5603041ba0d0]: Sending extension Key Share/51 (107 bytes)
 gnutls[4]: EXT[0x5603041ba0d0]: Preparing extension (Supported
 Versions/43) for 'client hello'
 gnutls[2]: Advertizing version 3.4
 gnutls[2]: Advertizing version 3.3
 gnutls[2]: Advertizing version 3.2
 gnutls[2]: Advertizing version 3.1
 gnutls[4]: EXT[0x5603041ba0d0]: Sending extension Supported Versions/43 (9
 bytes)
 gnutls[4]: EXT[0x5603041ba0d0]: Preparing extension (Post Handshake
 Auth/49) for 'client hello'
 gnutls[4]: EXT[0x5603041ba0d0]: Preparing extension (Safe
 Renegotiation/65281) for 'client hello'
 gnutls[4]: EXT[0x5603041ba0d0]: Sending extension Safe Renegotiation/65281
 (1 bytes)
 gnutls[4]: EXT[0x5603041ba0d0]: Preparing extension (Server Name
 Indication/0) for 'client hello'
 gnutls[2]: HSK[0x5603041ba0d0]: sent server name: 'video-
 mrs1-1.xx.fbcdn.net'
 gnutls[4]: EXT[0x5603041ba0d0]: Sending extension Server Name Indication/0
 (30 bytes)
 gnutls[4]: EXT[0x5603041ba0d0]: Preparing extension (Cookie/44) for
 'client hello'
 gnutls[4]: EXT[0x5603041ba0d0]: Preparing extension (Early Data/42) for
 'client hello'
 gnutls[4]: EXT[0x5603041ba0d0]: Preparing extension (PSK Key Exchange
 Modes/45) for 'client hello'
 gnutls[4]: EXT[0x5603041ba0d0]: Sending extension PSK Key Exchange
 Modes/45 (3 bytes)
 gnutls[4]: EXT[0x5603041ba0d0]: Preparing extension (Record Size Limit/28)
 for 'client hello'
 gnutls[4]: EXT[0x5603041ba0d0]: Sending extension Record Size Limit/28 (2
 bytes)
 gnutls[4]: EXT[0x5603041ba0d0]: Preparing extension (ClientHello
 Padding/21) for 'client hello'
 gnutls[4]: EXT[0x5603041ba0d0]: Preparing extension (Pre Shared Key/41)
 for 'client hello'
 gnutls[4]: HSK[0x5603041ba0d0]: CLIENT HELLO was queued [366 bytes]
 gnutls[11]: HWRITE: enqueued [CLIENT HELLO] 366. Total 366 bytes.
 gnutls[11]: HWRITE FLUSH: 366 bytes in buffer.
 gnutls[5]: REC[0x5603041ba0d0]: Preparing Packet Handshake(22) with
 length: 366 and min pad: 0
 gnutls[9]: ENC[0x5603041ba0d0]: cipher: NULL, MAC: MAC-NULL, Epoch: 0
 gnutls[11]: WRITE: enqueued 371 bytes for 0x5603041b54c0. Total 371 bytes.
 gnutls[5]: REC[0x5603041ba0d0]: Sent Packet[1] Handshake(22) in epoch 0
 and length: 371
 gnutls[11]: HWRITE: wrote 1 bytes, 0 bytes left.
 gnutls[11]: WRITE FLUSH: 371 bytes in buffer.
 gnutls[11]: WRITE: wrote 371 bytes, 0 bytes left.
 gnutls[3]: ASSERT: buffers.c[get_last_packet]:1171
 gnutls[10]: READ: Got 5 bytes from 0x5603041b54c0
 gnutls[10]: READ: read 5 bytes from 0x5603041b54c0
 gnutls[10]: RB: Have 0 bytes into buffer. Adding 5 bytes.
 gnutls[10]: RB: Requested 5 bytes
 gnutls[5]: REC[0x5603041ba0d0]: SSL 3.3 Handshake packet received. Epoch
 0, length: 90
 gnutls[5]: REC[0x5603041ba0d0]: Expected Packet Handshake(22)
 gnutls[5]: REC[0x5603041ba0d0]: Received Packet Handshake(22) with length:
 90
 gnutls[10]: READ: Got 90 bytes from 0x5603041b54c0
 gnutls[10]: READ: read 90 bytes from 0x5603041b54c0
 gnutls[10]: RB: Have 5 bytes into buffer. Adding 90 bytes.
 gnutls[10]: RB: Requested 95 bytes
 gnutls[5]: REC[0x5603041ba0d0]: Decrypted Packet[0] Handshake(22) with
 length: 90
 gnutls[13]: BUF[REC]: Inserted 90 bytes of Data(22)
 gnutls[4]: HSK[0x5603041ba0d0]: SERVER HELLO (2) was received. Length
 86[86], frag offset 0, frag length: 86, sequence: 0
 gnutls[3]: ASSERT: buffers.c[get_last_packet]:1162
 gnutls[3]: ASSERT: buffers.c[_gnutls_handshake_io_recv_int]:1413
 gnutls[4]: HSK[0x5603041ba0d0]: Server's version: 3.3
 gnutls[4]: EXT[0x5603041ba0d0]: Parsing extension 'Supported Versions/43'
 (2 bytes)
 gnutls[4]: EXT[0x5603041ba0d0]: Negotiated version: 3.4
 gnutls[4]: HSK[0x5603041ba0d0]: Selected cipher suite:
 GNUTLS_AES_128_GCM_SHA256
 gnutls[4]: EXT[0x5603041ba0d0]: Parsing extension 'Key Share/51' (36
 bytes)
 gnutls[4]: HSK[0x5603041ba0d0]: Selected group X25519 (6)
 gnutls[2]: EXT[0x5603041ba0d0]: client generated X25519 shared key
 gnutls[11]: HWRITE: enqueued [CHANGE CIPHER SPEC] 1. Total 1 bytes.
 gnutls[11]: HWRITE FLUSH: 1 bytes in buffer.
 gnutls[5]: REC[0x5603041ba0d0]: Preparing Packet ChangeCipherSpec(20) with
 length: 1 and min pad: 0
 gnutls[9]: ENC[0x5603041ba0d0]: cipher: NULL, MAC: MAC-NULL, Epoch: 0
 gnutls[11]: WRITE: enqueued 6 bytes for 0x5603041b54c0. Total 6 bytes.
 gnutls[5]: REC[0x5603041ba0d0]: Sent Packet[2] ChangeCipherSpec(20) in
 epoch 0 and length: 6
 gnutls[11]: HWRITE: wrote 1 bytes, 0 bytes left.
 gnutls[11]: WRITE FLUSH: 6 bytes in buffer.
 gnutls[11]: WRITE: wrote 6 bytes, 0 bytes left.
 gnutls[4]: REC[0x5603041ba0d0]: Sent ChangeCipherSpec
 gnutls[5]: REC[0x5603041ba0d0]: Initializing epoch #1
 gnutls[9]: INT: CLIENT WRITE KEY [16]: 65a35dea2978ed3ecdd1bb32a58c1619
 gnutls[9]: INT: SERVER WRITE KEY [16]: c021bde2f9c886844fe4e00470530bab
 gnutls[9]: INT: CLIENT WRITE IV [12]: edc4224f936f7eaa4004515d
 gnutls[9]: INT: SERVER WRITE IV [12]: 4379b6449cabc445ffc55a2f
 gnutls[5]: REC[0x5603041ba0d0]: Epoch #1 ready
 gnutls[4]: HSK[0x5603041ba0d0]: TLS 1.3 re-key with cipher suite:
 GNUTLS_AES_128_GCM_SHA256
 gnutls[3]: ASSERT: buffers.c[get_last_packet]:1171
 gnutls[10]: READ: Got 5 bytes from 0x5603041b54c0
 gnutls[10]: READ: read 5 bytes from 0x5603041b54c0
 gnutls[10]: RB: Have 0 bytes into buffer. Adding 5 bytes.
 gnutls[10]: RB: Requested 5 bytes
 gnutls[5]: REC[0x5603041ba0d0]: SSL 3.3 Application Data packet received.
 Epoch 1, length: 1017
 gnutls[5]: REC[0x5603041ba0d0]: Expected Packet Handshake(22)
 gnutls[5]: REC[0x5603041ba0d0]: Received Packet Application Data(23) with
 length: 1017
 gnutls[10]: READ: Got 1017 bytes from 0x5603041b54c0
 gnutls[10]: READ: read 1017 bytes from 0x5603041b54c0
 gnutls[10]: RB: Have 5 bytes into buffer. Adding 1017 bytes.
 gnutls[10]: RB: Requested 1022 bytes
 gnutls[5]: REC[0x5603041ba0d0]: Decrypted Packet[0] Handshake(22) with
 length: 1000
 gnutls[13]: BUF[REC]: Inserted 1000 bytes of Data(22)
 gnutls[4]: HSK[0x5603041ba0d0]: ENCRYPTED EXTENSIONS (8) was received.
 Length 2[996], frag offset 0, frag length: 2, sequence: 0
 gnutls[4]: HSK[0x5603041ba0d0]: parsing encrypted extensions
 gnutls[3]: ASSERT: buffers.c[get_last_packet]:1171
 gnutls[4]: HSK[0x5603041ba0d0]: CERTIFICATE (11) was received. Length
 2807[990], frag offset 0, frag length: 990, sequence: 0
 gnutls[3]: ASSERT: buffers.c[_gnutls_parse_record_buffered_msgs]:1302
 gnutls[3]: ASSERT: buffers.c[_gnutls_handshake_io_recv_int]:1431
 gnutls[3]: ASSERT:
 tls13/certificate_request.c[_gnutls13_recv_certificate_request]:204
 gnutls[13]: BUF[HSK]: Emptied buffer
 gnutls[5]: REC[0x5603041ba0d0]: Start of epoch cleanup
 gnutls[5]: REC[0x5603041ba0d0]: Epoch #0 freed
 gnutls[5]: REC[0x5603041ba0d0]: End of epoch cleanup
 gnutls[5]: REC[0x5603041ba0d0]: Epoch #1 freed
 https://video-
 mrs1-1.xx.fbcdn.net/v/t42.9040-2/50903487_364791754308581_3636070504785248256_n.mp4?_nc_cat=100&efg=eyJ2ZW5jb2RlX3RhZyI6InN2ZV9zZCJ9&_nc_ht
 =video-mrs1-1.xx&oh=b6789e6773a0cd958d2f797c882beb97&oe=5C98F27B: Resource
 temporarily unavailable
 }}}

--
Ticket URL: <https://trac.ffmpeg.org/ticket/7801#comment:1>
FFmpeg <https://ffmpeg.org>
FFmpeg issue tracker


More information about the FFmpeg-trac mailing list