/tank/prkoppul/ws/jdk11u-cpu-git-secvul/build/linux-x64/images/jdk/bin/java -Dhttps.proxyHost=www-proxy.us.oracle.com -Dhttps.proxyPort=80 -Djdk.tls.client.protocols=TLSv1.3 -javaagent:/snap/intellij-idea-ultimate/470/lib/idea_rt.jar=46531:/snap/intellij-idea-ultimate/470/bin -Dfile.encoding=UTF-8 -classpath /tank/prkoppul/ws/samples/SecVul/out/production/SecVul TLSTester1 >>> Run 0 javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:46.240 UTC|SSLContextImpl.java:428|System property jdk.tls.client.cipherSuites is set to 'null' javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:46.280 UTC|SSLContextImpl.java:428|System property jdk.tls.server.cipherSuites is set to 'null' javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:46.351 UTC|SSLCipher.java:464|jdk.tls.keyLimits: entry = AES/GCM/NoPadding KeyUpdate 2^37. AES/GCM/NOPADDING:KEYUPDATE = 137438953472 javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:46.352 UTC|SSLCipher.java:464|jdk.tls.keyLimits: entry = ChaCha20-Poly1305 KeyUpdate 2^37. CHACHA20-POLY1305:KEYUPDATE = 137438953472 javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:46.371 UTC|SSLContextImpl.java:402|Ignore disabled cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.372 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:46.372 UTC|SSLContextImpl.java:402|Ignore disabled cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.372 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:46.373 UTC|SSLContextImpl.java:402|Ignore disabled cipher suite: SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.373 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:46.374 UTC|SSLContextImpl.java:402|Ignore disabled cipher suite: SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.374 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:46.374 UTC|SSLContextImpl.java:402|Ignore disabled cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.375 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:46.375 UTC|SSLContextImpl.java:402|Ignore disabled cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.375 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:46.376 UTC|SSLContextImpl.java:402|Ignore disabled cipher suite: SSL_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.376 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: SSL_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:46.377 UTC|SSLContextImpl.java:402|Ignore disabled cipher suite: TLS_DH_anon_WITH_AES_256_GCM_SHA384 javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.377 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_DH_anon_WITH_AES_256_GCM_SHA384 javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:46.378 UTC|SSLContextImpl.java:402|Ignore disabled cipher suite: TLS_DH_anon_WITH_AES_128_GCM_SHA256 javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.378 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_DH_anon_WITH_AES_128_GCM_SHA256 javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:46.379 UTC|SSLContextImpl.java:402|Ignore disabled cipher suite: TLS_DH_anon_WITH_AES_256_CBC_SHA256 javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.379 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_DH_anon_WITH_AES_256_CBC_SHA256 javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:46.379 UTC|SSLContextImpl.java:402|Ignore disabled cipher suite: TLS_ECDH_anon_WITH_AES_256_CBC_SHA javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.380 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_ECDH_anon_WITH_AES_256_CBC_SHA javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:46.380 UTC|SSLContextImpl.java:402|Ignore disabled cipher suite: TLS_DH_anon_WITH_AES_256_CBC_SHA javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.381 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_DH_anon_WITH_AES_256_CBC_SHA javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:46.381 UTC|SSLContextImpl.java:402|Ignore disabled cipher suite: TLS_DH_anon_WITH_AES_128_CBC_SHA256 javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.381 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_DH_anon_WITH_AES_128_CBC_SHA256 javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:46.382 UTC|SSLContextImpl.java:402|Ignore disabled cipher suite: TLS_ECDH_anon_WITH_AES_128_CBC_SHA javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.382 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_ECDH_anon_WITH_AES_128_CBC_SHA javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:46.383 UTC|SSLContextImpl.java:402|Ignore disabled cipher suite: TLS_DH_anon_WITH_AES_128_CBC_SHA javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.383 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_DH_anon_WITH_AES_128_CBC_SHA javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:46.383 UTC|SSLContextImpl.java:402|Ignore disabled cipher suite: TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.384 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:46.384 UTC|SSLContextImpl.java:402|Ignore disabled cipher suite: SSL_DH_anon_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.385 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: SSL_DH_anon_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:46.385 UTC|SSLContextImpl.java:402|Ignore disabled cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.385 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:46.386 UTC|SSLContextImpl.java:402|Ignore disabled cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.386 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:46.386 UTC|SSLContextImpl.java:402|Ignore disabled cipher suite: SSL_RSA_WITH_RC4_128_SHA javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.387 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: SSL_RSA_WITH_RC4_128_SHA javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:46.387 UTC|SSLContextImpl.java:402|Ignore disabled cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.387 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:46.388 UTC|SSLContextImpl.java:402|Ignore disabled cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.388 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:46.388 UTC|SSLContextImpl.java:402|Ignore disabled cipher suite: SSL_RSA_WITH_RC4_128_MD5 javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.388 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: SSL_RSA_WITH_RC4_128_MD5 javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:46.389 UTC|SSLContextImpl.java:402|Ignore disabled cipher suite: TLS_ECDH_anon_WITH_RC4_128_SHA javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.389 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_ECDH_anon_WITH_RC4_128_SHA javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:46.389 UTC|SSLContextImpl.java:402|Ignore disabled cipher suite: SSL_DH_anon_WITH_RC4_128_MD5 javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.390 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: SSL_DH_anon_WITH_RC4_128_MD5 javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:46.390 UTC|SSLContextImpl.java:402|Ignore disabled cipher suite: SSL_RSA_WITH_DES_CBC_SHA javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.390 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: SSL_RSA_WITH_DES_CBC_SHA javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:46.390 UTC|SSLContextImpl.java:402|Ignore disabled cipher suite: SSL_DHE_RSA_WITH_DES_CBC_SHA javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.391 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: SSL_DHE_RSA_WITH_DES_CBC_SHA javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:46.391 UTC|SSLContextImpl.java:402|Ignore disabled cipher suite: SSL_DHE_DSS_WITH_DES_CBC_SHA javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.391 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: SSL_DHE_DSS_WITH_DES_CBC_SHA javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:46.392 UTC|SSLContextImpl.java:402|Ignore disabled cipher suite: SSL_DH_anon_WITH_DES_CBC_SHA javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.392 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: SSL_DH_anon_WITH_DES_CBC_SHA javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:46.392 UTC|SSLContextImpl.java:402|Ignore disabled cipher suite: SSL_RSA_EXPORT_WITH_DES40_CBC_SHA javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.393 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: SSL_RSA_EXPORT_WITH_DES40_CBC_SHA javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:46.393 UTC|SSLContextImpl.java:402|Ignore disabled cipher suite: SSL_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.394 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: SSL_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:46.394 UTC|SSLContextImpl.java:402|Ignore disabled cipher suite: SSL_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.394 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: SSL_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:46.394 UTC|SSLContextImpl.java:402|Ignore disabled cipher suite: SSL_DH_anon_EXPORT_WITH_DES40_CBC_SHA javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.394 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: SSL_DH_anon_EXPORT_WITH_DES40_CBC_SHA javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:46.395 UTC|SSLContextImpl.java:402|Ignore disabled cipher suite: SSL_RSA_EXPORT_WITH_RC4_40_MD5 javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.395 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: SSL_RSA_EXPORT_WITH_RC4_40_MD5 javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:46.395 UTC|SSLContextImpl.java:402|Ignore disabled cipher suite: SSL_DH_anon_EXPORT_WITH_RC4_40_MD5 javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.395 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: SSL_DH_anon_EXPORT_WITH_RC4_40_MD5 javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:46.395 UTC|SSLContextImpl.java:402|Ignore disabled cipher suite: TLS_RSA_WITH_NULL_SHA256 javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.396 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_RSA_WITH_NULL_SHA256 javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:46.396 UTC|SSLContextImpl.java:402|Ignore disabled cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.396 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:46.396 UTC|SSLContextImpl.java:402|Ignore disabled cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.396 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:46.397 UTC|SSLContextImpl.java:402|Ignore disabled cipher suite: SSL_RSA_WITH_NULL_SHA javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.397 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: SSL_RSA_WITH_NULL_SHA javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:46.397 UTC|SSLContextImpl.java:402|Ignore disabled cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.397 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:46.397 UTC|SSLContextImpl.java:402|Ignore disabled cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.398 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:46.398 UTC|SSLContextImpl.java:402|Ignore disabled cipher suite: TLS_ECDH_anon_WITH_NULL_SHA javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.398 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_ECDH_anon_WITH_NULL_SHA javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:46.398 UTC|SSLContextImpl.java:402|Ignore disabled cipher suite: SSL_RSA_WITH_NULL_MD5 javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.398 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: SSL_RSA_WITH_NULL_MD5 javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:46.399 UTC|SSLContextImpl.java:402|Ignore disabled cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.399 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:46.399 UTC|SSLContextImpl.java:402|Ignore disabled cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.399 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:46.400 UTC|SSLContextImpl.java:402|Ignore disabled cipher suite: SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.400 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:46.400 UTC|SSLContextImpl.java:402|Ignore disabled cipher suite: SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.400 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:46.400 UTC|SSLContextImpl.java:402|Ignore disabled cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.401 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:46.401 UTC|SSLContextImpl.java:402|Ignore disabled cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.401 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:46.401 UTC|SSLContextImpl.java:402|Ignore disabled cipher suite: SSL_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.401 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: SSL_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.402 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.403 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.403 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.403 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.403 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.403 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.404 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.404 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.404 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.404 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.404 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.404 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.404 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.405 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.405 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.405 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.405 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.405 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.405 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.406 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.406 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.406 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.406 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.407 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.408 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.408 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.408 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.409 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.409 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.409 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.409 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.409 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.409 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.410 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.410 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.410 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.410 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.410 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.410 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.411 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.411 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.411 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.411 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.411 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.411 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.411 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.411 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.411 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.411 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.412 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.412 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.412 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: SSL_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.412 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_EMPTY_RENEGOTIATION_INFO_SCSV javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:46.412 UTC|SSLContextImpl.java:402|Ignore disabled cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.412 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:46.413 UTC|SSLContextImpl.java:402|Ignore disabled cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.413 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:46.413 UTC|SSLContextImpl.java:402|Ignore disabled cipher suite: SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.413 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:46.413 UTC|SSLContextImpl.java:402|Ignore disabled cipher suite: SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.413 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:46.413 UTC|SSLContextImpl.java:402|Ignore disabled cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.413 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:46.414 UTC|SSLContextImpl.java:402|Ignore disabled cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.414 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:46.414 UTC|SSLContextImpl.java:402|Ignore disabled cipher suite: SSL_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.414 UTC|SSLContextImpl.java:411|Ignore unsupported cipher suite: SSL_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:46.419 UTC|TrustStoreManager.java:161|Inaccessible trust store: /tank/prkoppul/ws/jdk11u-cpu-git-secvul/build/linux-x64/images/jdk/lib/security/jssecacerts javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:46.420 UTC|TrustStoreManager.java:112|trustStore is: /tank/prkoppul/ws/jdk11u-cpu-git-secvul/build/linux-x64/images/jdk/lib/security/cacerts trustStore type is: pkcs12 trustStore provider is: the last modified time is: Tue Jan 16 08:52:56 UTC 2024 javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:46.420 UTC|TrustStoreManager.java:311|Reload the trust store javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:46.542 UTC|TrustStoreManager.java:318|Reload trust certs javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:46.543 UTC|TrustStoreManager.java:323|Reloaded 106 trust certs javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:46.650 UTC|X509TrustManagerImpl.java:79|adding as trusted certificates ( "certificate" : { "version" : "v3", "serial number" : "00 A6 8B 79 29 00 00 00 00 50 D0 91 F9", "signature algorithm": "SHA384withECDSA", "issuer" : "CN=Entrust Root Certification Authority - EC1, OU="(c) 2012 Entrust, Inc. - for authorized use only", OU=See www.entrust.net/legal-terms, O="Entrust, Inc.", C=US", "not before" : "2012-12-18 15:25:36.000 UTC", "not after" : "2037-12-18 15:55:36.000 UTC", "subject" : "CN=Entrust Root Certification Authority - EC1, OU="(c) 2012 Entrust, Inc. - for authorized use only", OU=See www.entrust.net/legal-terms, O="Entrust, Inc.", C=US", "subject public key" : "EC", "extensions" : [ { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: B7 63 E7 1A DD 8D E9 08 A6 55 83 A4 E0 6A 50 41 .c.......U...jPA 0010: 65 11 42 49 e.BI ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "0C F0 8E 5C 08 16 A5 AD 42 7F F0 EB 27 18 59 D0", "signature algorithm": "SHA1withRSA", "issuer" : "CN=SecureTrust CA, O=SecureTrust Corporation, C=US", "not before" : "2006-11-07 19:31:18.000 UTC", "not after" : "2029-12-31 19:40:55.000 UTC", "subject" : "CN=SecureTrust CA, O=SecureTrust Corporation, C=US", "subject public key" : "RSA", "extensions" : [ { ObjectId: 1.3.6.1.4.1.311.20.2 Criticality=false }, { ObjectId: 1.3.6.1.4.1.311.21.1 Criticality=false }, { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.31 Criticality=false CRLDistributionPoints [ [DistributionPoint: [URIName: http://crl.securetrust.com/STCA.crl] ]] }, { ObjectId: 2.5.29.15 Criticality=false KeyUsage [ DigitalSignature Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 42 32 B6 16 FA 04 FD FE 5D 4B 7A C3 FD F7 4C 40 B2......]Kz...L@ 0010: 1D 5A 43 AF .ZC. ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "08 3B E0 56 90 42 46 B1 A1 75 6A C9 59 91 C7 4A", "signature algorithm": "SHA1withRSA", "issuer" : "CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US", "not before" : "2006-11-10 24:00:00.000 UTC", "not after" : "2031-11-10 24:00:00.000 UTC", "subject" : "CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ KeyIdentifier [ 0000: 03 DE 50 35 56 D1 4C BB 66 F0 A3 E2 1B 1B C3 97 ..P5V.L.f....... 0010: B2 3D D1 55 .=.U ] ] }, { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ DigitalSignature Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 03 DE 50 35 56 D1 4C BB 66 F0 A3 E2 1B 1B C3 97 ..P5V.L.f....... 0010: B2 3D D1 55 .=.U ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "00", "signature algorithm": "SHA256withRSA", "issuer" : "CN=Hellenic Academic and Research Institutions RootCA 2015, O=Hellenic Academic and Research Institutions Cert. Authority, L=Athens, C=GR", "not before" : "2015-07-07 10:11:21.000 UTC", "not after" : "2040-06-30 10:11:21.000 UTC", "subject" : "CN=Hellenic Academic and Research Institutions RootCA 2015, O=Hellenic Academic and Research Institutions Cert. Authority, L=Athens, C=GR", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 71 15 67 C8 C8 C9 BD 75 5D 72 D0 38 18 6A 9D F3 q.g....u]r.8.j.. 0010: 71 24 54 0B q$T. ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "44 57 34 24 5B 81 89 9B 35 F2 CE B8 2B 3B 5B A7 26 F0 75 28", "signature algorithm": "SHA256withRSA", "issuer" : "CN=QuoVadis Root CA 2 G3, O=QuoVadis Limited, C=BM", "not before" : "2012-01-12 18:59:32.000 UTC", "not after" : "2042-01-12 18:59:32.000 UTC", "subject" : "CN=QuoVadis Root CA 2 G3, O=QuoVadis Limited, C=BM", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: ED E7 6F 76 5A BF 60 EC 49 5B C6 A5 77 BB 72 16 ..ovZ.`.I[..w.r. 0010: 71 9B C4 3D q..= ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "05 9B 1B 57 9E 8E 21 32 E2 39 07 BD A7 77 75 5C", "signature algorithm": "SHA384withRSA", "issuer" : "CN=DigiCert Trusted Root G4, OU=www.digicert.com, O=DigiCert Inc, C=US", "not before" : "2013-08-01 12:00:00.000 UTC", "not after" : "2038-01-15 12:00:00.000 UTC", "subject" : "CN=DigiCert Trusted Root G4, OU=www.digicert.com, O=DigiCert Inc, C=US", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ DigitalSignature Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: EC D7 E3 82 D2 71 5D 64 4C DF 2E 67 3F E7 BA 98 .....q]dL..g?... 0010: AE 1C 0F 4F ...O ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "18 AC B5 6A FD 69 B6 15 3A 63 6C AF DA FA C4 A1", "signature algorithm": "SHA1withRSA", "issuer" : "CN=GeoTrust Primary Certification Authority, O=GeoTrust Inc., C=US", "not before" : "2006-11-27 24:00:00.000 UTC", "not after" : "2036-07-16 23:59:59.000 UTC", "subject" : "CN=GeoTrust Primary Certification Authority, O=GeoTrust Inc., C=US", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 2C D5 50 41 97 15 8B F0 8F 36 61 5B 4A FB 6B D9 ,.PA.....6a[J.k. 0010: 99 C9 33 92 ..3. ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "00", "signature algorithm": "SHA256withECDSA", "issuer" : "CN=Hellenic Academic and Research Institutions ECC RootCA 2015, O=Hellenic Academic and Research Institutions Cert. Authority, L=Athens, C=GR", "not before" : "2015-07-07 10:37:12.000 UTC", "not after" : "2040-06-30 10:37:12.000 UTC", "subject" : "CN=Hellenic Academic and Research Institutions ECC RootCA 2015, O=Hellenic Academic and Research Institutions Cert. Authority, L=Athens, C=GR", "subject public key" : "EC", "extensions" : [ { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: B4 22 0B 82 99 24 01 0E 9C BB E4 0E FD BF FB 97 ."...$.......... 0010: 20 93 99 2A ..* ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "00", "signature algorithm": "SHA256withRSA", "issuer" : "OU=Security Communication RootCA2, O="SECOM Trust Systems CO.,LTD.", C=JP", "not before" : "2009-05-29 05:00:39.000 UTC", "not after" : "2029-05-29 05:00:39.000 UTC", "subject" : "OU=Security Communication RootCA2, O="SECOM Trust Systems CO.,LTD.", C=JP", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 0A 85 A9 77 65 05 98 7C 40 81 F8 0F 97 2C 38 F1 ...we...@....,8. 0010: 0A EC 3C CF ..<. ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "3C F6 07 A9 68 70 0E DA 8B 84", "signature algorithm": "SHA384withECDSA", "issuer" : "CN=emSign ECC Root CA - G3, O=eMudhra Technologies Limited, OU=emSign PKI, C=IN", "not before" : "2018-02-18 18:30:00.000 UTC", "not after" : "2043-02-18 18:30:00.000 UTC", "subject" : "CN=emSign ECC Root CA - G3, O=eMudhra Technologies Limited, OU=emSign PKI, C=IN", "subject public key" : "EC", "extensions" : [ { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 7C 5D 02 84 13 D4 CC 8A 9B 81 CE 17 1C 2E 29 1E .]............). 0010: 9C 48 63 42 .HcB ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "15 C8 BD 65 47 5C AF B8 97 00 5E E4 06 D2 BC 9D", "signature algorithm": "SHA1withRSA", "issuer" : "OU=ePKI Root Certification Authority, O="Chunghwa Telecom Co., Ltd.", C=TW", "not before" : "2004-12-20 02:31:27.000 UTC", "not after" : "2034-12-20 02:31:27.000 UTC", "subject" : "OU=ePKI Root Certification Authority, O="Chunghwa Telecom Co., Ltd.", C=TW", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.23.42.7.0 Criticality=false }, { ObjectId: 2.5.29.19 Criticality=false BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 1E 0C F7 B6 67 F2 E1 92 26 09 45 C0 55 39 2E 77 ....g...&.E.U9.w 0010: 3F 42 4A A2 ?BJ. ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "77 77 06 27 26 A9 B1 7C", "signature algorithm": "SHA256withRSA", "issuer" : "CN=AffirmTrust Commercial, O=AffirmTrust, C=US", "not before" : "2010-01-29 14:06:06.000 UTC", "not after" : "2030-12-31 14:06:06.000 UTC", "subject" : "CN=AffirmTrust Commercial, O=AffirmTrust, C=US", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 9D 93 C6 53 8B 5E CA AF 3F 9F 1E 0F E5 99 95 BC ...S.^..?....... 0010: 24 F6 94 8F $... ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "04 44 C0", "signature algorithm": "SHA1withRSA", "issuer" : "CN=Certum Trusted Network CA, OU=Certum Certification Authority, O=Unizeto Technologies S.A., C=PL", "not before" : "2008-10-22 12:07:37.000 UTC", "not after" : "2029-12-31 12:07:37.000 UTC", "subject" : "CN=Certum Trusted Network CA, OU=Certum Certification Authority, O=Unizeto Technologies S.A., C=PL", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 08 76 CD CB 07 FF 24 F6 C5 CD ED BB 90 BC E2 84 .v....$......... 0010: 37 46 75 F7 7Fu. ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "50 94 6C EC 18 EA D5 9C 4D D5 97 EF 75 8F A0 AD", "signature algorithm": "SHA1withRSA", "issuer" : "CN=XRamp Global Certification Authority, O=XRamp Security Services Inc, OU=www.xrampsecurity.com, C=US", "not before" : "2004-11-01 17:14:04.000 UTC", "not after" : "2035-01-01 05:37:19.000 UTC", "subject" : "CN=XRamp Global Certification Authority, O=XRamp Security Services Inc, OU=www.xrampsecurity.com, C=US", "subject public key" : "RSA", "extensions" : [ { ObjectId: 1.3.6.1.4.1.311.20.2 Criticality=false }, { ObjectId: 1.3.6.1.4.1.311.21.1 Criticality=false }, { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.31 Criticality=false CRLDistributionPoints [ [DistributionPoint: [URIName: http://crl.xrampsecurity.com/XGCA.crl] ]] }, { ObjectId: 2.5.29.15 Criticality=false KeyUsage [ DigitalSignature Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: C6 4F A2 3D 06 63 84 09 9C CE 62 E4 04 AC 8D 5C .O.=.c....b....\ 0010: B5 E9 B6 1B .... ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "31 F5 E4 62 0C 6C 58 ED D6 D8", "signature algorithm": "SHA256withRSA", "issuer" : "CN=emSign Root CA - G1, O=eMudhra Technologies Limited, OU=emSign PKI, C=IN", "not before" : "2018-02-18 18:30:00.000 UTC", "not after" : "2043-02-18 18:30:00.000 UTC", "subject" : "CN=emSign Root CA - G1, O=eMudhra Technologies Limited, OU=emSign PKI, C=IN", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: FB EF 0D 86 9E B0 E3 DD A9 B9 F1 21 17 7F 3E FC ...........!..>. 0010: F0 77 2B 1A .w+. ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "00 D9 B5 43 7F AF A9 39 0F 00 00 00 00 55 65 AD 58", "signature algorithm": "SHA256withRSA", "issuer" : "CN=Entrust Root Certification Authority - G4, OU="(c) 2015 Entrust, Inc. - for authorized use only", OU=See www.entrust.net/legal-terms, O="Entrust, Inc.", C=US", "not before" : "2015-05-27 11:11:16.000 UTC", "not after" : "2037-12-27 11:41:16.000 UTC", "subject" : "CN=Entrust Root Certification Authority - G4, OU="(c) 2015 Entrust, Inc. - for authorized use only", OU=See www.entrust.net/legal-terms, O="Entrust, Inc.", C=US", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 9F 38 C4 56 23 C3 39 E8 A0 71 6C E8 54 4C E4 E8 .8.V#.9..ql.TL.. 0010: 3A B1 BF 67 :..g ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "3C B2 F4 48 0A 00 E2 FE EB 24 3B 5E 60 3E C3 6B", "signature algorithm": "SHA384withECDSA", "issuer" : "CN=GeoTrust Primary Certification Authority - G2, OU=(c) 2007 GeoTrust Inc. - For authorized use only, O=GeoTrust Inc., C=US", "not before" : "2007-11-05 24:00:00.000 UTC", "not after" : "2038-01-18 23:59:59.000 UTC", "subject" : "CN=GeoTrust Primary Certification Authority - G2, OU=(c) 2007 GeoTrust Inc. - For authorized use only, O=GeoTrust Inc., C=US", "subject public key" : "EC", "extensions" : [ { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 15 5F 35 57 51 55 FB 25 B2 AD 03 69 FC 01 A3 FA ._5WQU.%...i.... 0010: BE 11 55 D5 ..U. ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "01 67 5F 27 D6 FE 7A E3 E4 AC BE 09 5B 05 9E", "signature algorithm": "SHA256withRSA", "issuer" : "CN=Telia Root CA v2, O=Telia Finland Oyj, C=FI", "not before" : "2018-11-29 11:55:54.000 UTC", "not after" : "2043-11-29 11:55:54.000 UTC", "subject" : "CN=Telia Root CA v2, O=Telia Finland Oyj, C=FI", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ KeyIdentifier [ 0000: 72 AC E4 33 79 AA 45 87 F6 FD AC 1D 9E D6 C7 2F r..3y.E......../ 0010: 86 D8 24 39 ..$9 ] ] }, { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 72 AC E4 33 79 AA 45 87 F6 FD AC 1D 9E D6 C7 2F r..3y.E......../ 0010: 86 D8 24 39 ..$9 ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "1F 47 AF AA 62 00 70 50 54 4C 01 9E 9B 63 99 2A", "signature algorithm": "SHA384withECDSA", "issuer" : "CN=COMODO ECC Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GB", "not before" : "2008-03-06 24:00:00.000 UTC", "not after" : "2038-01-18 23:59:59.000 UTC", "subject" : "CN=COMODO ECC Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GB", "subject public key" : "EC", "extensions" : [ { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 75 71 A7 19 48 19 BC 9D 9D EA 41 47 DF 94 C4 48 uq..H.....AG...H 0010: 77 99 D3 79 w..y ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "00 82 10 CF B0 D2 40 E3 59 44 63 E0 BB 63 82 8B 00", "signature algorithm": "SHA256withRSA", "issuer" : "CN=ISRG Root X1, O=Internet Security Research Group, C=US", "not before" : "2015-06-04 11:04:38.000 UTC", "not after" : "2035-06-04 11:04:38.000 UTC", "subject" : "CN=ISRG Root X1, O=Internet Security Research Group, C=US", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 79 B4 59 E6 7B B6 E5 E4 01 73 80 08 88 C8 1A 58 y.Y......s.....X 0010: F6 E9 9B 6E ...n ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "02 AC 5C 26 6A 0B 40 9B 8F 0B 79 F2 AE 46 25 77", "signature algorithm": "SHA1withRSA", "issuer" : "CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US", "not before" : "2006-11-10 24:00:00.000 UTC", "not after" : "2031-11-10 24:00:00.000 UTC", "subject" : "CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ KeyIdentifier [ 0000: B1 3E C3 69 03 F8 BF 47 01 D4 98 26 1A 08 02 EF .>.i...G...&.... 0010: 63 64 2B C3 cd+. ] ] }, { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ DigitalSignature Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: B1 3E C3 69 03 F8 BF 47 01 D4 98 26 1A 08 02 EF .>.i...G...&.... 0010: 63 64 2B C3 cd+. ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "01", "signature algorithm": "SHA1withRSA", "issuer" : "CN=GeoTrust Universal CA, O=GeoTrust Inc., C=US", "not before" : "2004-03-04 05:00:00.000 UTC", "not after" : "2029-03-04 05:00:00.000 UTC", "subject" : "CN=GeoTrust Universal CA, O=GeoTrust Inc., C=US", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ KeyIdentifier [ 0000: DA BB 2E AA B0 0C B8 88 26 51 74 5C 6D 03 D3 C0 ........&Qt\m... 0010: D8 8F 7A D6 ..z. ] ] }, { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ DigitalSignature Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: DA BB 2E AA B0 0C B8 88 26 51 74 5C 6D 03 D3 C0 ........&Qt\m... 0010: D8 8F 7A D6 ..z. ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "04 00 00 00 00 01 21 58 53 08 A2", "signature algorithm": "SHA256withRSA", "issuer" : "CN=GlobalSign, O=GlobalSign, OU=GlobalSign Root CA - R3", "not before" : "2009-03-18 10:00:00.000 UTC", "not after" : "2029-03-18 10:00:00.000 UTC", "subject" : "CN=GlobalSign, O=GlobalSign, OU=GlobalSign Root CA - R3", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 8F F0 4B 7F A8 2E 45 24 AE 4D 50 FA 63 9A 8B DE ..K...E$.MP.c... 0010: E2 DD 1B BC .... ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "02 00 00 B9", "signature algorithm": "SHA1withRSA", "issuer" : "CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE", "not before" : "2000-05-12 18:46:00.000 UTC", "not after" : "2025-05-12 23:59:00.000 UTC", "subject" : "CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:3 ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: E5 9D 59 30 82 47 58 CC AC FA 08 54 36 86 7B 3A ..Y0.GX....T6..: 0010: B5 04 4D F0 ..M. ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "01", "signature algorithm": "SHA1withRSA", "issuer" : "CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GB", "not before" : "2004-01-01 24:00:00.000 UTC", "not after" : "2028-12-31 23:59:59.000 UTC", "subject" : "CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GB", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.31 Criticality=false CRLDistributionPoints [ [DistributionPoint: [URIName: http://crl.comodoca.com/AAACertificateServices.crl] , DistributionPoint: [URIName: http://crl.comodo.net/AAACertificateServices.crl] ]] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: A0 11 0A 23 3E 96 F1 07 EC E2 AF 29 EF 82 A5 7F ...#>......).... 0010: D0 30 A4 B4 .0.. ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "00", "signature algorithm": "SHA1withRSA", "issuer" : "OU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=US", "not before" : "2004-06-29 17:39:16.000 UTC", "not after" : "2034-06-29 17:39:16.000 UTC", "subject" : "OU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=US", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ KeyIdentifier [ 0000: BF 5F B7 D1 CE DD 1F 86 F4 5B 55 AC DC D7 10 C2 ._.......[U..... 0010: 0E A9 88 E7 .... ] [OU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=US] SerialNumber: [ 00] ] }, { ObjectId: 2.5.29.19 Criticality=false BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: BF 5F B7 D1 CE DD 1F 86 F4 5B 55 AC DC D7 10 C2 ._.......[U..... 0010: 0E A9 88 E7 .... ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "00", "signature algorithm": "SHA1withRSA", "issuer" : "CN=Chambers of Commerce Root, OU=http://www.chambersign.org, O=AC Camerfirma SA CIF A82743287, C=EU", "not before" : "2003-09-30 16:13:43.000 UTC", "not after" : "2037-09-30 16:13:44.000 UTC", "subject" : "CN=Chambers of Commerce Root, OU=http://www.chambersign.org, O=AC Camerfirma SA CIF A82743287, C=EU", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:12 ] }, { ObjectId: 2.5.29.31 Criticality=false CRLDistributionPoints [ [DistributionPoint: [URIName: http://crl.chambersign.org/chambersroot.crl] ]] }, { ObjectId: 2.5.29.32 Criticality=false CertificatePolicies [ [CertificatePolicyId: [1.3.6.1.4.1.17326.10.3.1] [PolicyQualifierInfo: [ qualifierID: 1.3.6.1.5.5.7.2.1 qualifier: 0000: 16 30 68 74 74 70 3A 2F 2F 63 70 73 2E 63 68 61 .0http://cps.cha 0010: 6D 62 65 72 73 69 67 6E 2E 6F 72 67 2F 63 70 73 mbersign.org/cps 0020: 2F 63 68 61 6D 62 65 72 73 72 6F 6F 74 2E 68 74 /chambersroot.ht 0030: 6D 6C ml ]] ] ] }, { ObjectId: 2.5.29.18 Criticality=false IssuerAlternativeName [ RFC822Name: chambersroot@chambersign.org ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ Key_CertSign Crl_Sign ] }, { ObjectId: 2.16.840.1.113730.1.1 Criticality=false NetscapeCertType [ SSL CA S/MIME CA Object Signing CA] }, { ObjectId: 2.5.29.17 Criticality=false SubjectAlternativeName [ RFC822Name: chambersroot@chambersign.org ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: E3 94 F5 B1 4D E9 DB A1 29 5B 57 8B 4D 76 06 76 ....M...)[W.Mv.v 0010: E1 D1 A2 8A .... ] ] } ]}, "certificate" : { "version" : "v1", "serial number" : "00 9B 7E 06 49 A3 3E 62 B9 D5 EE 90 48 71 29 EF 57", "signature algorithm": "SHA1withRSA", "issuer" : "CN=VeriSign Class 3 Public Primary Certification Authority - G3, OU="(c) 1999 VeriSign, Inc. - For authorized use only", OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US", "not before" : "1999-10-01 24:00:00.000 UTC", "not after" : "2036-07-16 23:59:59.000 UTC", "subject" : "CN=VeriSign Class 3 Public Primary Certification Authority - G3, OU="(c) 1999 VeriSign, Inc. - For authorized use only", OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US", "subject public key" : "RSA"}, "certificate" : { "version" : "v3", "serial number" : "04 00 00 00 00 01 15 4B 5A C3 94", "signature algorithm": "SHA1withRSA", "issuer" : "CN=GlobalSign Root CA, OU=Root CA, O=GlobalSign nv-sa, C=BE", "not before" : "1998-09-01 12:00:00.000 UTC", "not after" : "2028-01-28 12:00:00.000 UTC", "subject" : "CN=GlobalSign Root CA, OU=Root CA, O=GlobalSign nv-sa, C=BE", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 60 7B 66 1A 45 0D 97 CA 89 50 2F 7D 04 CD 34 A8 `.f.E....P/...4. 0010: FF FC FD 4B ...K ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "44 BE 0C 8B 50 00 24 B4 11 D3 36 2D E0 B3 5F 1B", "signature algorithm": "SHA1withRSA", "issuer" : "CN=UTN-USERFirst-Object, OU=http://www.usertrust.com, O=The USERTRUST Network, L=Salt Lake City, ST=UT, C=US", "not before" : "1999-07-09 18:31:20.000 UTC", "not after" : "2019-07-09 18:40:36.000 UTC", "subject" : "CN=UTN-USERFirst-Object, OU=http://www.usertrust.com, O=The USERTRUST Network, L=Salt Lake City, ST=UT, C=US", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.31 Criticality=false CRLDistributionPoints [ [DistributionPoint: [URIName: http://crl.usertrust.com/UTN-USERFirst-Object.crl] ]] }, { ObjectId: 2.5.29.37 Criticality=false ExtendedKeyUsages [ codeSigning timeStamping 1.3.6.1.4.1.311.10.3.4 ] }, { ObjectId: 2.5.29.15 Criticality=false KeyUsage [ DigitalSignature Non_repudiation Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: DA ED 64 74 14 9C 14 3C AB DD 99 A9 BD 5B 28 4D ..dt...<.....[(M 0010: 8B 3C C9 D8 .<.. ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "7C 4F 04 39 1C D4 99 2D", "signature algorithm": "SHA1withRSA", "issuer" : "CN=AffirmTrust Networking, O=AffirmTrust, C=US", "not before" : "2010-01-29 14:08:24.000 UTC", "not after" : "2030-12-31 14:08:24.000 UTC", "subject" : "CN=AffirmTrust Networking, O=AffirmTrust, C=US", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 07 1F D2 E7 9C DA C2 6E A2 40 B4 B0 7A 50 10 50 .......n.@..zP.P 0010: 74 C4 C8 BD t... ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "0C BE", "signature algorithm": "SHA256withRSA", "issuer" : "CN=TWCA Global Root CA, OU=Root CA, O=TAIWAN-CA, C=TW", "not before" : "2012-06-27 06:28:33.000 UTC", "not after" : "2030-12-31 15:59:59.000 UTC", "subject" : "CN=TWCA Global Root CA, OU=Root CA, O=TAIWAN-CA, C=TW", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ Key_CertSign Crl_Sign ] } ]}, "certificate" : { "version" : "v3", "serial number" : "6D 8C 14 46 B1 A6 0A EE", "signature algorithm": "SHA384withRSA", "issuer" : "CN=AffirmTrust Premium, O=AffirmTrust, C=US", "not before" : "2010-01-29 14:10:36.000 UTC", "not after" : "2040-12-31 14:10:36.000 UTC", "subject" : "CN=AffirmTrust Premium, O=AffirmTrust, C=US", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 9D C0 67 A6 0C 22 D9 26 F5 45 AB A6 65 52 11 27 ..g..".&.E..eR.' 0010: D8 45 AC 63 .E.c ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "0B B8", "signature algorithm": "SHA256withRSA", "issuer" : "CN=LuxTrust Global Root, O=LuxTrust s.a., C=LU", "not before" : "2011-03-17 09:51:37.000 UTC", "not after" : "2021-03-17 09:51:37.000 UTC", "subject" : "CN=LuxTrust Global Root, O=LuxTrust s.a., C=LU", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ KeyIdentifier [ 0000: 17 15 85 89 09 2F 24 87 6F 3F 1D 1B E4 F2 96 79 ...../$.o?.....y 0010: 83 48 13 CE .H.. ] ] }, { ObjectId: 2.5.29.19 Criticality=false BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 17 15 85 89 09 2F 24 87 6F 3F 1D 1B E4 F2 96 79 ...../$.o?.....y 0010: 83 48 13 CE .H.. ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "09 E0 93 65 AC F7 D9 C8 B9 3E 1C 0B 04 2A 2E F3", "signature algorithm": "SHA384withECDSA", "issuer" : "CN=DigiCert TLS ECC P384 Root G5, O="DigiCert, Inc.", C=US", "not before" : "2021-01-15 24:00:00.000 UTC", "not after" : "2046-01-14 23:59:59.000 UTC", "subject" : "CN=DigiCert TLS ECC P384 Root G5, O="DigiCert, Inc.", C=US", "subject public key" : "EC", "extensions" : [ { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ DigitalSignature Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: C1 51 45 50 59 AB 3E E7 2C 5A FA 20 22 12 07 80 .QEPY.>.,Z. "... 0010: 88 7C 11 6A ...j ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "15 AC 6E 94 19 B2 79 4B 41 F6 27 A9 C3 18 0F 1F", "signature algorithm": "SHA256withRSA", "issuer" : "CN=GeoTrust Primary Certification Authority - G3, OU=(c) 2008 GeoTrust Inc. - For authorized use only, O=GeoTrust Inc., C=US", "not before" : "2008-04-02 24:00:00.000 UTC", "not after" : "2037-12-01 23:59:59.000 UTC", "subject" : "CN=GeoTrust Primary Certification Authority - G3, OU=(c) 2008 GeoTrust Inc. - For authorized use only, O=GeoTrust Inc., C=US", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: C4 79 CA 8E A1 4E 03 1D 1C DC 6B DB 31 5B 94 3E .y...N....k.1[.> 0010: 3F 30 7F 2D ?0.- ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "02 03 E5 C0 68 EF 63 1A 9C 72 90 50 52", "signature algorithm": "SHA384withECDSA", "issuer" : "CN=GTS Root R4, O=Google Trust Services LLC, C=US", "not before" : "2016-06-22 24:00:00.000 UTC", "not after" : "2036-06-22 24:00:00.000 UTC", "subject" : "CN=GTS Root R4, O=Google Trust Services LLC, C=US", "subject public key" : "EC", "extensions" : [ { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ DigitalSignature Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 80 4C D6 EB 74 FF 49 36 A3 D5 D8 FC B5 3E C5 6A .L..t.I6.....>.j 0010: F0 94 1D 8C .... ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "0A 7E A6 DF 4B 44 9E DA 6A 24 85 9E E6 B8 15 D3 16 7F BB B1", "signature algorithm": "SHA256withRSA", "issuer" : "CN=LuxTrust Global Root 2, O=LuxTrust S.A., C=LU", "not before" : "2015-03-05 13:21:57.000 UTC", "not after" : "2035-03-05 13:21:57.000 UTC", "subject" : "CN=LuxTrust Global Root 2, O=LuxTrust S.A., C=LU", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ KeyIdentifier [ 0000: FF 18 28 76 F9 48 05 2C A1 AE F1 2B 1B 2B B2 53 ..(v.H.,...+.+.S 0010: F8 4B 7C B3 .K.. ] ] }, { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.32 Criticality=false CertificatePolicies [ [CertificatePolicyId: [1.3.171.1.1.1.10] [PolicyQualifierInfo: [ qualifierID: 1.3.6.1.5.5.7.2.1 qualifier: 0000: 16 1E 68 74 74 70 73 3A 2F 2F 72 65 70 6F 73 69 ..https://reposi 0010: 74 6F 72 79 2E 6C 75 78 74 72 75 73 74 2E 6C 75 tory.luxtrust.lu ]] ] ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: FF 18 28 76 F9 48 05 2C A1 AE F1 2B 1B 2B B2 53 ..(v.H.,...+.+.S 0010: F8 4B 7C B3 .K.. ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "00 A3 DA 42 7E A4 B1 AE DA", "signature algorithm": "SHA1withRSA", "issuer" : "CN=Chambers of Commerce Root - 2008, O=AC Camerfirma S.A., SERIALNUMBER=A82743287, L=Madrid (see current address at www.camerfirma.com/address), C=EU", "not before" : "2008-08-01 12:29:50.000 UTC", "not after" : "2038-07-31 12:29:50.000 UTC", "subject" : "CN=Chambers of Commerce Root - 2008, O=AC Camerfirma S.A., SERIALNUMBER=A82743287, L=Madrid (see current address at www.camerfirma.com/address), C=EU", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ KeyIdentifier [ 0000: F9 24 AC 0F B2 B5 F8 79 C0 FA 60 88 1B C4 D9 4D .$.....y..`....M 0010: 02 9E 17 19 .... ] [CN=Chambers of Commerce Root - 2008, O=AC Camerfirma S.A., SERIALNUMBER=A82743287, L=Madrid (see current address at www.camerfirma.com/address), C=EU] SerialNumber: [ a3da427e a4b1aeda] ] }, { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:12 ] }, { ObjectId: 2.5.29.32 Criticality=false CertificatePolicies [ [CertificatePolicyId: [2.5.29.32.0] [PolicyQualifierInfo: [ qualifierID: 1.3.6.1.5.5.7.2.1 qualifier: 0000: 16 1C 68 74 74 70 3A 2F 2F 70 6F 6C 69 63 79 2E ..http://policy. 0010: 63 61 6D 65 72 66 69 72 6D 61 2E 63 6F 6D camerfirma.com ]] ] ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: F9 24 AC 0F B2 B5 F8 79 C0 FA 60 88 1B C4 D9 4D .$.....y..`....M 0010: 02 9E 17 19 .... ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "56 B6 29 CD 34 BC 78 F6", "signature algorithm": "SHA256withRSA", "issuer" : "CN=SSL.com EV Root Certification Authority RSA R2, O=SSL Corporation, L=Houston, ST=Texas, C=US", "not before" : "2017-05-31 18:14:37.000 UTC", "not after" : "2042-05-30 18:14:37.000 UTC", "subject" : "CN=SSL.com EV Root Certification Authority RSA R2, O=SSL Corporation, L=Houston, ST=Texas, C=US", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ KeyIdentifier [ 0000: F9 60 BB D4 E3 D5 34 F6 B8 F5 06 80 25 A7 73 DB .`....4.....%.s. 0010: 46 69 A8 9E Fi.. ] ] }, { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ DigitalSignature Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: F9 60 BB D4 E3 D5 34 F6 B8 F5 06 80 25 A7 73 DB .`....4.....%.s. 0010: 46 69 A8 9E Fi.. ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "4F 1B D4 2F 54 BB 2F 4B", "signature algorithm": "SHA1withRSA", "issuer" : "CN=SwissSign Silver CA - G2, O=SwissSign AG, C=CH", "not before" : "2006-10-25 08:32:46.000 UTC", "not after" : "2036-10-25 08:32:46.000 UTC", "subject" : "CN=SwissSign Silver CA - G2, O=SwissSign AG, C=CH", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ KeyIdentifier [ 0000: 17 A0 CD C1 E4 41 B6 3A 5B 3B CB 45 9D BD 1C C2 .....A.:[;.E.... 0010: 98 FA 86 58 ...X ] ] }, { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.32 Criticality=false CertificatePolicies [ [CertificatePolicyId: [2.16.756.1.89.1.3.1.1] [PolicyQualifierInfo: [ qualifierID: 1.3.6.1.5.5.7.2.1 qualifier: 0000: 16 20 68 74 74 70 3A 2F 2F 72 65 70 6F 73 69 74 . http://reposit 0010: 6F 72 79 2E 73 77 69 73 73 73 69 67 6E 2E 63 6F ory.swisssign.co 0020: 6D 2F m/ ]] ] ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 17 A0 CD C1 E4 41 B6 3A 5B 3B CB 45 9D BD 1C C2 .....A.:[;.E.... 0010: 98 FA 86 58 ...X ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "75 E6 DF CB C1 68 5B A8", "signature algorithm": "SHA256withECDSA", "issuer" : "CN=SSL.com Root Certification Authority ECC, O=SSL Corporation, L=Houston, ST=Texas, C=US", "not before" : "2016-02-12 18:14:03.000 UTC", "not after" : "2041-02-12 18:14:03.000 UTC", "subject" : "CN=SSL.com Root Certification Authority ECC, O=SSL Corporation, L=Houston, ST=Texas, C=US", "subject public key" : "EC", "extensions" : [ { ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ KeyIdentifier [ 0000: 82 D1 85 73 30 E7 35 04 D3 8E 02 92 FB E5 A4 D1 ...s0.5......... 0010: C4 21 E8 CD .!.. ] ] }, { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ DigitalSignature Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 82 D1 85 73 30 E7 35 04 D3 8E 02 92 FB E5 A4 D1 ...s0.5......... 0010: C4 21 E8 CD .!.. ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "4A 53 8C 28", "signature algorithm": "SHA256withRSA", "issuer" : "CN=Entrust Root Certification Authority - G2, OU="(c) 2009 Entrust, Inc. - for authorized use only", OU=See www.entrust.net/legal-terms, O="Entrust, Inc.", C=US", "not before" : "2009-07-07 17:25:54.000 UTC", "not after" : "2030-12-07 17:55:54.000 UTC", "subject" : "CN=Entrust Root Certification Authority - G2, OU="(c) 2009 Entrust, Inc. - for authorized use only", OU=See www.entrust.net/legal-terms, O="Entrust, Inc.", C=US", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 6A 72 26 7A D0 1E EF 7D E7 3B 69 51 D4 6C 8D 9F jr&z.....;iQ.l.. 0010: 90 12 66 AB ..f. ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "0C E7 E0 E5 17 D8 46 FE 8F E5 60 FC 1B F0 30 39", "signature algorithm": "SHA1withRSA", "issuer" : "CN=DigiCert Assured ID Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US", "not before" : "2006-11-10 24:00:00.000 UTC", "not after" : "2031-11-10 24:00:00.000 UTC", "subject" : "CN=DigiCert Assured ID Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ KeyIdentifier [ 0000: 45 EB A2 AF F4 92 CB 82 31 2D 51 8B A7 A7 21 9D E.......1-Q...!. 0010: F3 6D C8 0F .m.. ] ] }, { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ DigitalSignature Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 45 EB A2 AF F4 92 CB 82 31 2D 51 8B A7 A7 21 9D E.......1-Q...!. 0010: F3 6D C8 0F .m.. ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "00", "signature algorithm": "SHA1withRSA", "issuer" : "OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US", "not before" : "2004-06-29 17:06:20.000 UTC", "not after" : "2034-06-29 17:06:20.000 UTC", "subject" : "OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ KeyIdentifier [ 0000: D2 C4 B0 D2 91 D4 4C 11 71 B3 61 CB 3D A1 FE DD ......L.q.a.=... 0010: A8 6A D4 E3 .j.. ] [OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US] SerialNumber: [ 00] ] }, { ObjectId: 2.5.29.19 Criticality=false BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: D2 C4 B0 D2 91 D4 4C 11 71 B3 61 CB 3D A1 FE DD ......L.q.a.=... 0010: A8 6A D4 E3 .j.. ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "01", "signature algorithm": "SHA1withRSA", "issuer" : "CN=AddTrust External CA Root, OU=AddTrust External TTP Network, O=AddTrust AB, C=SE", "not before" : "2000-05-30 10:48:38.000 UTC", "not after" : "2020-05-30 10:48:38.000 UTC", "subject" : "CN=AddTrust External CA Root, OU=AddTrust External TTP Network, O=AddTrust AB, C=SE", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ KeyIdentifier [ 0000: AD BD 98 7A 34 B4 26 F7 FA C4 26 54 EF 03 BD E0 ...z4.&...&T.... 0010: 24 CB 54 1A $.T. ] [CN=AddTrust External CA Root, OU=AddTrust External TTP Network, O=AddTrust AB, C=SE] SerialNumber: [ 01] ] }, { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.15 Criticality=false KeyUsage [ Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: AD BD 98 7A 34 B4 26 F7 FA C4 26 54 EF 03 BD E0 ...z4.&...&T.... 0010: 24 CB 54 1A $.T. ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "02 03 E5 93 6F 31 B0 13 49 88 6B A2 17", "signature algorithm": "SHA384withRSA", "issuer" : "CN=GTS Root R1, O=Google Trust Services LLC, C=US", "not before" : "2016-06-22 24:00:00.000 UTC", "not after" : "2036-06-22 24:00:00.000 UTC", "subject" : "CN=GTS Root R1, O=Google Trust Services LLC, C=US", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ DigitalSignature Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: E4 AF 2B 26 71 1A 2B 48 27 85 2F 52 66 2C EF F0 ..+&q.+H'./Rf,.. 0010: 89 13 71 3E ..q> ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "01", "signature algorithm": "SHA256withRSA", "issuer" : "CN=T-TeleSec GlobalRoot Class 3, OU=T-Systems Trust Center, O=T-Systems Enterprise Services GmbH, C=DE", "not before" : "2008-10-01 10:29:56.000 UTC", "not after" : "2033-10-01 23:59:59.000 UTC", "subject" : "CN=T-TeleSec GlobalRoot Class 3, OU=T-Systems Trust Center, O=T-Systems Enterprise Services GmbH, C=DE", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: B5 03 F7 76 3B 61 82 6A 12 AA 18 53 EB 03 21 94 ...v;a.j...S..!. 0010: BF FE CE CA .... ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "00 CA E9 1B 89 F1 55 03 0D A3 E6 41 6D C4 E3 A6 E1", "signature algorithm": "SHA256withRSA", "issuer" : "CN=Certigna Root CA, OU=0002 48146308100036, O=Dhimyotis, C=FR", "not before" : "2013-10-01 08:32:27.000 UTC", "not after" : "2033-10-01 08:32:27.000 UTC", "subject" : "CN=Certigna Root CA, OU=0002 48146308100036, O=Dhimyotis, C=FR", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ KeyIdentifier [ 0000: 18 87 56 E0 6E 77 EE 24 35 3C 4E 73 9A 1F D6 E1 ..V.nw.$5.A ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "02 34 56", "signature algorithm": "SHA1withRSA", "issuer" : "CN=GeoTrust Global CA, O=GeoTrust Inc., C=US", "not before" : "2002-05-21 04:00:00.000 UTC", "not after" : "2022-05-21 04:00:00.000 UTC", "subject" : "CN=GeoTrust Global CA, O=GeoTrust Inc., C=US", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ KeyIdentifier [ 0000: C0 7A 98 68 8D 89 FB AB 05 64 0C 11 7D AA 7D 65 .z.h.....d.....e 0010: B8 CA CC 4E ...N ] ] }, { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: C0 7A 98 68 8D 89 FB AB 05 64 0C 11 7D AA 7D 65 .z.h.....d.....e 0010: B8 CA CC 4E ...N ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "4E B2 00 67 0C 03 5D 4F", "signature algorithm": "SHA1withRSA", "issuer" : "CN=SwissSign Platinum CA - G2, O=SwissSign AG, C=CH", "not before" : "2006-10-25 08:36:00.000 UTC", "not after" : "2036-10-25 08:36:00.000 UTC", "subject" : "CN=SwissSign Platinum CA - G2, O=SwissSign AG, C=CH", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ KeyIdentifier [ 0000: 50 AF CC 07 87 15 47 6F 38 C5 B4 65 D1 DE 95 AA P.....Go8..e.... 0010: E9 DF 9C CC .... ] ] }, { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.32 Criticality=false CertificatePolicies [ [CertificatePolicyId: [2.16.756.1.89.1.1.1.1] [PolicyQualifierInfo: [ qualifierID: 1.3.6.1.5.5.7.2.1 qualifier: 0000: 16 20 68 74 74 70 3A 2F 2F 72 65 70 6F 73 69 74 . http://reposit 0010: 6F 72 79 2E 73 77 69 73 73 73 69 67 6E 2E 63 6F ory.swisssign.co 0020: 6D 2F m/ ]] ] ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 50 AF CC 07 87 15 47 6F 38 C5 B4 65 D1 DE 95 AA P.....Go8..e.... 0010: E9 DF 9C CC .... ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "60 59 49 E0 26 2E BB 55 F9 0A 77 8A 71 F9 4A D8 6C", "signature algorithm": "SHA384withECDSA", "issuer" : "CN=GlobalSign, O=GlobalSign, OU=GlobalSign ECC Root CA - R5", "not before" : "2012-11-13 24:00:00.000 UTC", "not after" : "2038-01-19 03:14:07.000 UTC", "subject" : "CN=GlobalSign, O=GlobalSign, OU=GlobalSign ECC Root CA - R5", "subject public key" : "EC", "extensions" : [ { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 3D E6 29 48 9B EA 07 CA 21 44 4A 26 DE 6E DE D2 =.)H....!DJ&.n.. 0010: 83 D0 9F 59 ...Y ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "00", "signature algorithm": "SHA256withRSA", "issuer" : "CN=Starfield Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US", "not before" : "2009-09-01 24:00:00.000 UTC", "not after" : "2037-12-31 23:59:59.000 UTC", "subject" : "CN=Starfield Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 7C 0C 32 1F A7 D9 30 7F C4 7D 68 A3 62 A8 A1 CE ..2...0...h.b... 0010: AB 07 5B 27 ..[' ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "0A 01 42 80 00 00 01 45 23 CF 46 7C 00 00 00 02", "signature algorithm": "SHA256withRSA", "issuer" : "CN=IdenTrust Public Sector Root CA 1, O=IdenTrust, C=US", "not before" : "2014-01-16 17:53:32.000 UTC", "not after" : "2034-01-16 17:53:32.000 UTC", "subject" : "CN=IdenTrust Public Sector Root CA 1, O=IdenTrust, C=US", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: E3 71 E0 9E D8 A7 42 D9 DB 71 91 6B 94 93 EB C3 .q....B..q.k.... 0010: A3 D1 14 A3 .... ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "38 63 DE F8", "signature algorithm": "SHA1withRSA", "issuer" : "CN=Entrust.net Certification Authority (2048), OU=(c) 1999 Entrust.net Limited, OU=www.entrust.net/CPS_2048 incorp. by ref. (limits liab.), O=Entrust.net", "not before" : "1999-12-24 17:50:51.000 UTC", "not after" : "2029-07-24 14:15:12.000 UTC", "subject" : "CN=Entrust.net Certification Authority (2048), OU=(c) 1999 Entrust.net Limited, OU=www.entrust.net/CPS_2048 incorp. by ref. (limits liab.), O=Entrust.net", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 55 E4 81 D1 11 80 BE D8 89 B9 08 A3 31 F9 A1 24 U...........1..$ 0010: 09 16 B9 70 ...p ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "00 86 4D BF 0F E3 5E D7 7D 8E D8", "signature algorithm": "SHA384withRSA", "issuer" : "CN=emSign Root CA - G2, O=eMudhra Technologies Limited, OU=emSign PKI, C=IN", "not before" : "2018-02-18 18:30:00.000 UTC", "not after" : "2043-02-18 18:30:00.000 UTC", "subject" : "CN=emSign Root CA - G2, O=eMudhra Technologies Limited, OU=emSign PKI, C=IN", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: ED EC 4D 45 61 18 28 E7 B3 23 28 11 1C 4D A5 27 ..MEa.(..#(..M.' 0010: 0D 5E EC F4 .^.. ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "00 95 BE 16 A0 F7 2E 46 F1 7B 39 82 72 FA 8B CD 96", "signature algorithm": "SHA1withRSA", "issuer" : "CN=TeliaSonera Root CA v1, O=TeliaSonera", "not before" : "2007-10-18 12:00:50.000 UTC", "not after" : "2032-10-18 12:00:50.000 UTC", "subject" : "CN=TeliaSonera Root CA v1, O=TeliaSonera", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.15 Criticality=false KeyUsage [ Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: F0 8F 59 38 00 B3 F5 8F 9A 96 0C D5 EB FA 7B AA ..Y8............ 0010: 17 E8 13 12 .... ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "34 4E D5 57 20 D5 ED EC 49 F4 2F CE 37 DB 2B 6D", "signature algorithm": "SHA1withRSA", "issuer" : "CN=thawte Primary Root CA, OU="(c) 2006 thawte, Inc. - For authorized use only", OU=Certification Services Division, O="thawte, Inc.", C=US", "not before" : "2006-11-17 24:00:00.000 UTC", "not after" : "2036-07-16 23:59:59.000 UTC", "subject" : "CN=thawte Primary Root CA, OU="(c) 2006 thawte, Inc. - For authorized use only", OU=Certification Services Division, O="thawte, Inc.", C=US", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 7B 5B 45 CF AF CE CB 7A FD 31 92 1A 6A B6 F3 46 .[E....z.1..j..F 0010: EB 57 48 50 .WHP ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "00", "signature algorithm": "SHA256withRSA", "issuer" : "CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US", "not before" : "2009-09-01 24:00:00.000 UTC", "not after" : "2037-12-31 23:59:59.000 UTC", "subject" : "CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 3A 9A 85 07 10 67 28 B6 EF F6 BD 05 41 6E 20 C1 :....g(.....An . 0010: 94 DA 0F DE .... ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "2F 80 FE 23 8C 0E 22 0F 48 67 12 28 91 87 AC B3", "signature algorithm": "SHA384withECDSA", "issuer" : "CN=VeriSign Class 3 Public Primary Certification Authority - G4, OU="(c) 2007 VeriSign, Inc. - For authorized use only", OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US", "not before" : "2007-11-05 24:00:00.000 UTC", "not after" : "2038-01-18 23:59:59.000 UTC", "subject" : "CN=VeriSign Class 3 Public Primary Certification Authority - G4, OU="(c) 2007 VeriSign, Inc. - For authorized use only", OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US", "subject public key" : "EC", "extensions" : [ { ObjectId: 1.3.6.1.5.5.7.1.12 Criticality=false }, { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: B3 16 91 FD EE A6 6E E4 B5 2E 49 8F 87 78 81 80 ......n...I..x.. 0010: EC E5 B1 B5 .... ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "02 03 E5 B8 82 EB 20 F8 25 27 6D 3D 66", "signature algorithm": "SHA384withECDSA", "issuer" : "CN=GTS Root R3, O=Google Trust Services LLC, C=US", "not before" : "2016-06-22 24:00:00.000 UTC", "not after" : "2036-06-22 24:00:00.000 UTC", "subject" : "CN=GTS Root R3, O=Google Trust Services LLC, C=US", "subject public key" : "EC", "extensions" : [ { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ DigitalSignature Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: C1 F1 26 BA A0 2D AE 85 81 CF D3 F1 2A 12 BD B8 ..&..-......*... 0010: 0A 67 FD BC .g.. ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "45 6B 50 54", "signature algorithm": "SHA1withRSA", "issuer" : "CN=Entrust Root Certification Authority, OU="(c) 2006 Entrust, Inc.", OU=www.entrust.net/CPS is incorporated by reference, O="Entrust, Inc.", C=US", "not before" : "2006-11-27 20:23:42.000 UTC", "not after" : "2026-11-27 20:53:42.000 UTC", "subject" : "CN=Entrust Root Certification Authority, OU="(c) 2006 Entrust, Inc.", OU=www.entrust.net/CPS is incorporated by reference, O="Entrust, Inc.", C=US", "subject public key" : "RSA", "extensions" : [ { ObjectId: 1.2.840.113533.7.65.0 Criticality=false }, { ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ KeyIdentifier [ 0000: 68 90 E4 67 A4 A6 53 80 C7 86 66 A4 F1 F7 4B 43 h..g..S...f...KC 0010: FB 84 BD 6D ...m ] ] }, { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.16 Criticality=false PrivateKeyUsage: [ From: Mon Nov 27 20:23:42 UTC 2006, To: Fri Nov 27 20:53:42 UTC 2026] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 68 90 E4 67 A4 A6 53 80 C7 86 66 A4 F1 F7 4B 43 h..g..S...f...KC 0010: FB 84 BD 6D ...m ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "0B 93 1C 3A D6 39 67 EA 67 23 BF C3 AF 9A F4 4B", "signature algorithm": "SHA256withRSA", "issuer" : "CN=DigiCert Assured ID Root G2, OU=www.digicert.com, O=DigiCert Inc, C=US", "not before" : "2013-08-01 12:00:00.000 UTC", "not after" : "2038-01-15 12:00:00.000 UTC", "subject" : "CN=DigiCert Assured ID Root G2, OU=www.digicert.com, O=DigiCert Inc, C=US", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ DigitalSignature Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: CE C3 4A B9 99 55 F2 B8 DB 60 BF A9 7E BD 56 B5 ..J..U...`....V. 0010: 97 36 A7 D6 .6.. ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "7B 2C 9B D3 16 80 32 99", "signature algorithm": "SHA256withRSA", "issuer" : "CN=SSL.com Root Certification Authority RSA, O=SSL Corporation, L=Houston, ST=Texas, C=US", "not before" : "2016-02-12 17:39:39.000 UTC", "not after" : "2041-02-12 17:39:39.000 UTC", "subject" : "CN=SSL.com Root Certification Authority RSA, O=SSL Corporation, L=Houston, ST=Texas, C=US", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ KeyIdentifier [ 0000: DD 04 09 07 A2 F5 7A 7D 52 53 12 92 95 EE 38 80 ......z.RS....8. 0010: 25 0D A6 59 %..Y ] ] }, { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ DigitalSignature Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: DD 04 09 07 A2 F5 7A 7D 52 53 12 92 95 EE 38 80 ......z.RS....8. 0010: 25 0D A6 59 %..Y ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "45 E6 BB 03 83 33 C3 85 65 48 E6 FF 45 51", "signature algorithm": "SHA384withRSA", "issuer" : "CN=GlobalSign, O=GlobalSign, OU=GlobalSign Root CA - R6", "not before" : "2014-12-10 24:00:00.000 UTC", "not after" : "2034-12-10 24:00:00.000 UTC", "subject" : "CN=GlobalSign, O=GlobalSign, OU=GlobalSign Root CA - R6", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ KeyIdentifier [ 0000: AE 6C 05 A3 93 13 E2 A2 E7 E2 D7 1C D6 C7 F0 7F .l.............. 0010: C8 67 53 A0 .gS. ] ] }, { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: AE 6C 05 A3 93 13 E2 A2 E7 E2 D7 1C D6 C7 F0 7F .l.............. 0010: C8 67 53 A0 .gS. ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "06 6C 9F D7 C1 BB 10 4C 29 43 E5 71 7B 7B 2C C8 1A C1 0E", "signature algorithm": "SHA384withECDSA", "issuer" : "CN=Amazon Root CA 4, O=Amazon, C=US", "not before" : "2015-05-26 24:00:00.000 UTC", "not after" : "2040-05-26 24:00:00.000 UTC", "subject" : "CN=Amazon Root CA 4, O=Amazon, C=US", "subject public key" : "EC", "extensions" : [ { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ DigitalSignature Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: D3 EC C7 3A 65 6E CC E1 DA 76 9A 56 FB 9C F3 86 ...:en...v.V.... 0010: 6D 57 E5 81 mW.. ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "01 00 20", "signature algorithm": "SHA1withRSA", "issuer" : "CN=Certum CA, O=Unizeto Sp. z o.o., C=PL", "not before" : "2002-06-11 10:46:39.000 UTC", "not after" : "2027-06-11 10:46:39.000 UTC", "subject" : "CN=Certum CA, O=Unizeto Sp. z o.o., C=PL", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] } ]}, "certificate" : { "version" : "v3", "serial number" : "01", "signature algorithm": "SHA1withRSA", "issuer" : "CN=AddTrust Qualified CA Root, OU=AddTrust TTP Network, O=AddTrust AB, C=SE", "not before" : "2000-05-30 10:44:50.000 UTC", "not after" : "2020-05-30 10:44:50.000 UTC", "subject" : "CN=AddTrust Qualified CA Root, OU=AddTrust TTP Network, O=AddTrust AB, C=SE", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ KeyIdentifier [ 0000: 39 95 8B 62 8B 5C C9 D4 80 BA 58 0F 97 3F 15 08 9..b.\....X..?.. 0010: 43 CC 98 A7 C... ] [CN=AddTrust Qualified CA Root, OU=AddTrust TTP Network, O=AddTrust AB, C=SE] SerialNumber: [ 01] ] }, { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.15 Criticality=false KeyUsage [ Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 39 95 8B 62 8B 5C C9 D4 80 BA 58 0F 97 3F 15 08 9..b.\....X..?.. 0010: 43 CC 98 A7 C... ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "02", "signature algorithm": "SHA256withRSA", "issuer" : "CN=Buypass Class 2 Root CA, O=Buypass AS-983163327, C=NO", "not before" : "2010-10-26 08:38:03.000 UTC", "not after" : "2040-10-26 08:38:03.000 UTC", "subject" : "CN=Buypass Class 2 Root CA, O=Buypass AS-983163327, C=NO", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: C9 80 77 E0 62 92 82 F5 46 9C F3 BA F7 4C C3 DE ..w.b...F....L.. 0010: B8 A3 AD 39 ...9 ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "09 83 F4", "signature algorithm": "SHA256withRSA", "issuer" : "CN=D-TRUST Root Class 3 CA 2 EV 2009, O=D-Trust GmbH, C=DE", "not before" : "2009-11-05 08:50:46.000 UTC", "not after" : "2029-11-05 08:50:46.000 UTC", "subject" : "CN=D-TRUST Root Class 3 CA 2 EV 2009, O=D-Trust GmbH, C=DE", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.31 Criticality=false CRLDistributionPoints [ [DistributionPoint: [URIName: ldap://directory.d-trust.net/CN=D-TRUST%20Root%20Class%203%20CA%202%20EV%202009,O=D-Trust%20GmbH,C=DE?certificaterevocationlist] , DistributionPoint: [URIName: http://www.d-trust.net/crl/d-trust_root_class_3_ca_2_ev_2009.crl] ]] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: D3 94 8A 4C 62 13 2A 19 2E CC AF 72 8A 7D 36 D7 ...Lb.*....r..6. 0010: 9A 1C DC 67 ...g ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "0B A1 5A FA 1D DF A0 B5 49 44 AF CD 24 A0 6C EC", "signature algorithm": "SHA384withECDSA", "issuer" : "CN=DigiCert Assured ID Root G3, OU=www.digicert.com, O=DigiCert Inc, C=US", "not before" : "2013-08-01 12:00:00.000 UTC", "not after" : "2038-01-15 12:00:00.000 UTC", "subject" : "CN=DigiCert Assured ID Root G3, OU=www.digicert.com, O=DigiCert Inc, C=US", "subject public key" : "EC", "extensions" : [ { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ DigitalSignature Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: CB D0 BD A9 E1 98 05 51 A1 4D 37 A2 83 79 CE 8D .......Q.M7..y.. 0010: 1D 2A E4 84 .*.. ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "00 BB 40 1C 43 F5 5E 4F B0", "signature algorithm": "SHA1withRSA", "issuer" : "CN=SwissSign Gold CA - G2, O=SwissSign AG, C=CH", "not before" : "2006-10-25 08:30:35.000 UTC", "not after" : "2036-10-25 08:30:35.000 UTC", "subject" : "CN=SwissSign Gold CA - G2, O=SwissSign AG, C=CH", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ KeyIdentifier [ 0000: 5B 25 7B 96 A4 65 51 7E B8 39 F3 C0 78 66 5E E8 [%...eQ..9..xf^. 0010: 3A E7 F0 EE :... ] ] }, { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.32 Criticality=false CertificatePolicies [ [CertificatePolicyId: [2.16.756.1.89.1.2.1.1] [PolicyQualifierInfo: [ qualifierID: 1.3.6.1.5.5.7.2.1 qualifier: 0000: 16 20 68 74 74 70 3A 2F 2F 72 65 70 6F 73 69 74 . http://reposit 0010: 6F 72 79 2E 73 77 69 73 73 73 69 67 6E 2E 63 6F ory.swisssign.co 0020: 6D 2F m/ ]] ] ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 5B 25 7B 96 A4 65 51 7E B8 39 F3 C0 78 66 5E E8 [%...eQ..9..xf^. 0010: 3A E7 F0 EE :... ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "5C 8B 99 C5 5A 94 C5 D2 71 56 DE CD 89 80 CC 26", "signature algorithm": "SHA384withECDSA", "issuer" : "CN=USERTrust ECC Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US", "not before" : "2010-02-01 24:00:00.000 UTC", "not after" : "2038-01-18 23:59:59.000 UTC", "subject" : "CN=USERTrust ECC Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US", "subject public key" : "EC", "extensions" : [ { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 3A E1 09 86 D4 CF 19 C2 96 76 74 49 76 DC E0 35 :........vtIv..5 0010: C6 63 63 9A .cc. ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "0A 01 42 80 00 00 01 45 23 C8 44 B5 00 00 00 02", "signature algorithm": "SHA256withRSA", "issuer" : "CN=IdenTrust Commercial Root CA 1, O=IdenTrust, C=US", "not before" : "2014-01-16 18:12:23.000 UTC", "not after" : "2034-01-16 18:12:23.000 UTC", "subject" : "CN=IdenTrust Commercial Root CA 1, O=IdenTrust, C=US", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: ED 44 19 C0 D3 F0 06 8B EE A4 7B BE 42 E7 26 54 .D..........B.&T 0010: C8 8E 36 76 ..6v ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "06 CE E1 31 BE 6D 55 C8 07 F7 C0 C7 FB 44 E6 20", "signature algorithm": "SHA384withRSA", "issuer" : "CN=DigiCert CS RSA4096 Root G5, O="DigiCert, Inc.", C=US", "not before" : "2021-01-15 24:00:00.000 UTC", "not after" : "2046-01-14 23:59:59.000 UTC", "subject" : "CN=DigiCert CS RSA4096 Root G5, O="DigiCert, Inc.", C=US", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ DigitalSignature Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 68 01 93 B1 D2 4A 40 42 69 94 46 2C 1C 5A 88 A9 h....J@Bi.F,.Z.. 0010: 25 B4 47 4F %.GO ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "05 09", "signature algorithm": "SHA1withRSA", "issuer" : "CN=QuoVadis Root CA 2, O=QuoVadis Limited, C=BM", "not before" : "2006-11-24 18:27:00.000 UTC", "not after" : "2031-11-24 18:23:33.000 UTC", "subject" : "CN=QuoVadis Root CA 2, O=QuoVadis Limited, C=BM", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ KeyIdentifier [ 0000: 1A 84 62 BC 48 4C 33 25 04 D4 EE D0 F6 03 C4 19 ..b.HL3%........ 0010: 46 D1 94 6B F..k ] [CN=QuoVadis Root CA 2, O=QuoVadis Limited, C=BM] SerialNumber: [ 0509] ] }, { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.15 Criticality=false KeyUsage [ Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 1A 84 62 BC 48 4C 33 25 04 D4 EE D0 F6 03 C4 19 ..b.HL3%........ 0010: 46 D1 94 6B F..k ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "09 83 F3", "signature algorithm": "SHA256withRSA", "issuer" : "CN=D-TRUST Root Class 3 CA 2 2009, O=D-Trust GmbH, C=DE", "not before" : "2009-11-05 08:35:58.000 UTC", "not after" : "2029-11-05 08:35:58.000 UTC", "subject" : "CN=D-TRUST Root Class 3 CA 2 2009, O=D-Trust GmbH, C=DE", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.31 Criticality=false CRLDistributionPoints [ [DistributionPoint: [URIName: ldap://directory.d-trust.net/CN=D-TRUST%20Root%20Class%203%20CA%202%202009,O=D-Trust%20GmbH,C=DE?certificaterevocationlist] , DistributionPoint: [URIName: http://www.d-trust.net/crl/d-trust_root_class_3_ca_2_2009.crl] ]] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: FD DA 14 C4 9F 30 DE 21 BD 1E 42 39 FC AB 63 23 .....0.!..B9..c# 0010: 49 E0 F1 84 I... ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "78 58 5F 2E AD 2C 19 4B E3 37 07 35 34 13 28 B5 96 D4 65 93", "signature algorithm": "SHA256withRSA", "issuer" : "CN=QuoVadis Root CA 1 G3, O=QuoVadis Limited, C=BM", "not before" : "2012-01-12 17:27:44.000 UTC", "not after" : "2042-01-12 17:27:44.000 UTC", "subject" : "CN=QuoVadis Root CA 1 G3, O=QuoVadis Limited, C=BM", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: A3 97 D6 F3 5E A2 10 E1 AB 45 9F 3C 17 64 3C EE ....^....E.<.d<. 0010: 01 70 9C CC .p.. ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "01 FD 6D 30 FC A3 CA 51 A8 1B BC 64 0E 35 03 2D", "signature algorithm": "SHA384withRSA", "issuer" : "CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US", "not before" : "2010-02-01 24:00:00.000 UTC", "not after" : "2038-01-18 23:59:59.000 UTC", "subject" : "CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 53 79 BF 5A AA 2B 4A CF 54 80 E1 D8 9B C0 9D F2 Sy.Z.+J.T....... 0010: B2 03 66 CB ..f. ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "18 DA D1 9E 26 7D E8 BB 4A 21 58 CD CC 6B 3B 4A", "signature algorithm": "SHA1withRSA", "issuer" : "CN=VeriSign Class 3 Public Primary Certification Authority - G5, OU="(c) 2006 VeriSign, Inc. - For authorized use only", OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US", "not before" : "2006-11-08 24:00:00.000 UTC", "not after" : "2036-07-16 23:59:59.000 UTC", "subject" : "CN=VeriSign Class 3 Public Primary Certification Authority - G5, OU="(c) 2006 VeriSign, Inc. - For authorized use only", OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US", "subject public key" : "RSA", "extensions" : [ { ObjectId: 1.3.6.1.5.5.7.1.12 Criticality=false }, { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 7F D3 65 A7 C2 DD EC BB F0 30 09 F3 43 39 FA 02 ..e......0..C9.. 0010: AF 33 31 33 .313 ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "05 C6", "signature algorithm": "SHA1withRSA", "issuer" : "CN=QuoVadis Root CA 3, O=QuoVadis Limited, C=BM", "not before" : "2006-11-24 19:11:23.000 UTC", "not after" : "2031-11-24 19:06:44.000 UTC", "subject" : "CN=QuoVadis Root CA 3, O=QuoVadis Limited, C=BM", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ KeyIdentifier [ 0000: F2 C0 13 E0 82 43 3E FB EE 2F 67 32 96 35 5C DB .....C>../g2.5\. 0010: B8 CB 02 D0 .... ] [CN=QuoVadis Root CA 3, O=QuoVadis Limited, C=BM] SerialNumber: [ 05c6] ] }, { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.32 Criticality=false CertificatePolicies [ [CertificatePolicyId: [1.3.6.1.4.1.8024.0.3] [PolicyQualifierInfo: [ qualifierID: 1.3.6.1.5.5.7.2.2 qualifier: 0000: 30 81 86 1A 81 83 41 6E 79 20 75 73 65 20 6F 66 0.....Any use of 0010: 20 74 68 69 73 20 43 65 72 74 69 66 69 63 61 74 this Certificat 0020: 65 20 63 6F 6E 73 74 69 74 75 74 65 73 20 61 63 e constitutes ac 0030: 63 65 70 74 61 6E 63 65 20 6F 66 20 74 68 65 20 ceptance of the 0040: 51 75 6F 56 61 64 69 73 20 52 6F 6F 74 20 43 41 QuoVadis Root CA 0050: 20 33 20 43 65 72 74 69 66 69 63 61 74 65 20 50 3 Certificate P 0060: 6F 6C 69 63 79 20 2F 20 43 65 72 74 69 66 69 63 olicy / Certific 0070: 61 74 69 6F 6E 20 50 72 61 63 74 69 63 65 20 53 ation Practice S 0080: 74 61 74 65 6D 65 6E 74 2E tatement. ], PolicyQualifierInfo: [ qualifierID: 1.3.6.1.5.5.7.2.1 qualifier: 0000: 16 21 68 74 74 70 3A 2F 2F 77 77 77 2E 71 75 6F .!http://www.quo 0010: 76 61 64 69 73 67 6C 6F 62 61 6C 2E 63 6F 6D 2F vadisglobal.com/ 0020: 63 70 73 cps ]] ] ] }, { ObjectId: 2.5.29.15 Criticality=false KeyUsage [ Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: F2 C0 13 E0 82 43 3E FB EE 2F 67 32 96 35 5C DB .....C>../g2.5\. 0010: B8 CB 02 D0 .... ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "00", "signature algorithm": "SHA256withRSA", "issuer" : "CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US", "not before" : "2009-09-01 24:00:00.000 UTC", "not after" : "2037-12-31 23:59:59.000 UTC", "subject" : "CN=Starfield Services Root Certificate Authority - G2, O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 9C 5F 00 DF AA 01 D7 30 2B 38 88 A2 B8 6D 4A 9C ._.....0+8...mJ. 0010: F2 11 91 83 .... ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "06 6C 9F D5 74 97 36 66 3F 3B 0B 9A D9 E8 9E 76 03 F2 4A", "signature algorithm": "SHA256withECDSA", "issuer" : "CN=Amazon Root CA 3, O=Amazon, C=US", "not before" : "2015-05-26 24:00:00.000 UTC", "not after" : "2040-05-26 24:00:00.000 UTC", "subject" : "CN=Amazon Root CA 3, O=Amazon, C=US", "subject public key" : "EC", "extensions" : [ { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ DigitalSignature Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: AB B6 DB D7 06 9E 37 AC 30 86 07 91 70 C7 9C C4 ......7.0...p... 0010: 19 B1 78 C0 ..x. ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "1E D3 97 09 5F D8 B4 B3 47 70 1E AA BE 7F 45 B3", "signature algorithm": "SHA384withRSA", "issuer" : "CN=Microsoft RSA Root Certificate Authority 2017, O=Microsoft Corporation, C=US", "not before" : "2019-12-18 22:51:22.000 UTC", "not after" : "2042-07-18 23:00:23.000 UTC", "subject" : "CN=Microsoft RSA Root Certificate Authority 2017, O=Microsoft Corporation, C=US", "subject public key" : "RSA", "extensions" : [ { ObjectId: 1.3.6.1.4.1.311.21.1 Criticality=false }, { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ DigitalSignature Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 09 CB 59 7F 86 B2 70 8F 1A C3 39 E3 C0 D9 E9 BF ..Y...p...9..... 0010: BB 4D B2 23 .M.# ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "2E F5 9B 02 28 A7 DB 7A FF D5 A3 A9 EE BD 03 A0 CF 12 6A 1D", "signature algorithm": "SHA256withRSA", "issuer" : "CN=QuoVadis Root CA 3 G3, O=QuoVadis Limited, C=BM", "not before" : "2012-01-12 20:26:32.000 UTC", "not after" : "2042-01-12 20:26:32.000 UTC", "subject" : "CN=QuoVadis Root CA 3 G3, O=QuoVadis Limited, C=BM", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: C6 17 D0 BC A8 EA 02 43 F2 1B 06 99 5D 2B 90 20 .......C....]+. 0010: B9 D7 9C E4 .... ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "57 0A 11 97 42 C4 E3 CC", "signature algorithm": "SHA256withRSA", "issuer" : "CN=Actalis Authentication Root CA, O=Actalis S.p.A./03358520967, L=Milan, C=IT", "not before" : "2011-09-22 11:22:02.000 UTC", "not after" : "2030-09-22 11:22:02.000 UTC", "subject" : "CN=Actalis Authentication Root CA, O=Actalis S.p.A./03358520967, L=Milan, C=IT", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ KeyIdentifier [ 0000: 52 D8 88 3A C8 9F 78 66 ED 89 F3 7B 38 70 94 C9 R..:..xf....8p.. 0010: 02 02 36 D0 ..6. ] ] }, { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 52 D8 88 3A C8 9F 78 66 ED 89 F3 7B 38 70 94 C9 R..:..xf....8p.. 0010: 02 02 36 D0 ..6. ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "03 69 8F E7 12 D5 19 F3 CE D0 FD B7 B1 64 30 11", "signature algorithm": "SHA384withECDSA", "issuer" : "CN=DigiCert CS ECC P384 Root G5, O="DigiCert, Inc.", C=US", "not before" : "2021-01-15 24:00:00.000 UTC", "not after" : "2046-01-14 23:59:59.000 UTC", "subject" : "CN=DigiCert CS ECC P384 Root G5, O="DigiCert, Inc.", C=US", "subject public key" : "EC", "extensions" : [ { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ DigitalSignature Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: F0 8C 98 71 39 38 65 C2 3A 1B A6 17 66 1D C8 ED ...q98e.:...f... 0010: 65 DE 92 36 e..6 ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "00 FE DC E3 01 0F C9 48 FF", "signature algorithm": "SHA1withRSA", "issuer" : "CN=Certigna, O=Dhimyotis, C=FR", "not before" : "2007-06-29 15:13:05.000 UTC", "not after" : "2027-06-29 15:13:05.000 UTC", "subject" : "CN=Certigna, O=Dhimyotis, C=FR", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ KeyIdentifier [ 0000: 1A ED FE 41 39 90 B4 24 59 BE 01 F2 52 D5 45 F6 ...A9..$Y...R.E. 0010: 5A 39 DC 11 Z9.. ] [CN=Certigna, O=Dhimyotis, C=FR] SerialNumber: [ fedce301 0fc948ff] ] }, { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ Key_CertSign Crl_Sign ] }, { ObjectId: 2.16.840.1.113730.1.1 Criticality=false NetscapeCertType [ SSL CA S/MIME CA Object Signing CA] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 1A ED FE 41 39 90 B4 24 59 BE 01 F2 52 D5 45 F6 ...A9..$Y...R.E. 0010: 5A 39 DC 11 Z9.. ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "02 03 E5 AE C5 8D 04 25 1A AB 11 25 AA", "signature algorithm": "SHA384withRSA", "issuer" : "CN=GTS Root R2, O=Google Trust Services LLC, C=US", "not before" : "2016-06-22 24:00:00.000 UTC", "not after" : "2036-06-22 24:00:00.000 UTC", "subject" : "CN=GTS Root R2, O=Google Trust Services LLC, C=US", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ DigitalSignature Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: BB FF CA 8E 23 9F 4F 99 CA DB E2 68 A6 A5 15 27 ....#.O....h...' 0010: 17 1E D9 0E .... ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "3A B6 50 8B", "signature algorithm": "SHA1withRSA", "issuer" : "CN=QuoVadis Root Certification Authority, OU=Root Certification Authority, O=QuoVadis Limited, C=BM", "not before" : "2001-03-19 18:33:33.000 UTC", "not after" : "2021-03-17 18:33:33.000 UTC", "subject" : "CN=QuoVadis Root Certification Authority, OU=Root Certification Authority, O=QuoVadis Limited, C=BM", "subject public key" : "RSA", "extensions" : [ { ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=false AuthorityInfoAccess [ [ accessMethod: ocsp accessLocation: URIName: https://ocsp.quovadisoffshore.com ] ] }, { ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ KeyIdentifier [ 0000: 8B 4B 6D ED D3 29 B9 06 19 EC 39 39 A9 F0 97 84 .Km..)....99.... 0010: 6A CB EF DF j... ] [CN=QuoVadis Root Certification Authority, OU=Root Certification Authority, O=QuoVadis Limited, C=BM] SerialNumber: [ 3ab6508b] ] }, { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.32 Criticality=false CertificatePolicies [ [CertificatePolicyId: [1.3.6.1.4.1.8024.0.1] [PolicyQualifierInfo: [ qualifierID: 1.3.6.1.5.5.7.2.2 qualifier: 0000: 30 81 C7 1A 81 C4 52 65 6C 69 61 6E 63 65 20 6F 0.....Reliance o 0010: 6E 20 74 68 65 20 51 75 6F 56 61 64 69 73 20 52 n the QuoVadis R 0020: 6F 6F 74 20 43 65 72 74 69 66 69 63 61 74 65 20 oot Certificate 0030: 62 79 20 61 6E 79 20 70 61 72 74 79 20 61 73 73 by any party ass 0040: 75 6D 65 73 20 61 63 63 65 70 74 61 6E 63 65 20 umes acceptance 0050: 6F 66 20 74 68 65 20 74 68 65 6E 20 61 70 70 6C of the then appl 0060: 69 63 61 62 6C 65 20 73 74 61 6E 64 61 72 64 20 icable standard 0070: 74 65 72 6D 73 20 61 6E 64 20 63 6F 6E 64 69 74 terms and condit 0080: 69 6F 6E 73 20 6F 66 20 75 73 65 2C 20 63 65 72 ions of use, cer 0090: 74 69 66 69 63 61 74 69 6F 6E 20 70 72 61 63 74 tification pract 00A0: 69 63 65 73 2C 20 61 6E 64 20 74 68 65 20 51 75 ices, and the Qu 00B0: 6F 56 61 64 69 73 20 43 65 72 74 69 66 69 63 61 oVadis Certifica 00C0: 74 65 20 50 6F 6C 69 63 79 2E te Policy. ], PolicyQualifierInfo: [ qualifierID: 1.3.6.1.5.5.7.2.1 qualifier: 0000: 16 16 68 74 74 70 3A 2F 2F 77 77 77 2E 71 75 6F ..http://www.quo 0010: 76 61 64 69 73 2E 62 6D vadis.bm ]] ] ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 8B 4B 6D ED D3 29 B9 06 19 EC 39 39 A9 F0 97 84 .Km..)....99.... 0010: 6A CB EF DF j... ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "02", "signature algorithm": "SHA256withRSA", "issuer" : "CN=Buypass Class 3 Root CA, O=Buypass AS-983163327, C=NO", "not before" : "2010-10-26 08:28:58.000 UTC", "not after" : "2040-10-26 08:28:58.000 UTC", "subject" : "CN=Buypass Class 3 Root CA, O=Buypass AS-983163327, C=NO", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 47 B8 CD FF E5 6F EE F8 B2 EC 2F 4E 0E F9 25 B0 G....o..../N..%. 0010: 8E 3C 6B C3 ..t+c. 0010: F7 B6 59 BF ..Y. ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "4C AA F9 CA DB 63 6F E0 1F F7 4E D8 5B 03 86 9D", "signature algorithm": "SHA384withRSA", "issuer" : "CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GB", "not before" : "2010-01-19 24:00:00.000 UTC", "not after" : "2038-01-18 23:59:59.000 UTC", "subject" : "CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GB", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: BB AF 7E 02 3D FA A6 F1 3C 84 8E AD EE 38 98 EC ....=...<....8.. 0010: D9 32 32 D4 .22. ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "66 F2 3D AF 87 DE 8B B1 4A EA 0C 57 31 01 C2 EC", "signature algorithm": "SHA384withECDSA", "issuer" : "CN=Microsoft ECC Root Certificate Authority 2017, O=Microsoft Corporation, C=US", "not before" : "2019-12-18 23:06:45.000 UTC", "not after" : "2042-07-18 23:16:04.000 UTC", "subject" : "CN=Microsoft ECC Root Certificate Authority 2017, O=Microsoft Corporation, C=US", "subject public key" : "EC", "extensions" : [ { ObjectId: 1.3.6.1.4.1.311.21.1 Criticality=false }, { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ DigitalSignature Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: C8 CB 99 72 70 52 0C F8 E6 BE B2 04 57 29 2A CF ...rpR......W)*. 0010: 42 10 ED 35 B..5 ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "74 97 25 8A C7 3F 7A 54", "signature algorithm": "SHA384withECDSA", "issuer" : "CN=AffirmTrust Premium ECC, O=AffirmTrust, C=US", "not before" : "2010-01-29 14:20:24.000 UTC", "not after" : "2040-12-31 14:20:24.000 UTC", "subject" : "CN=AffirmTrust Premium ECC, O=AffirmTrust, C=US", "subject public key" : "EC", "extensions" : [ { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 9A AF 29 7A C0 11 35 35 26 51 30 00 C3 6A FE 40 ..)z..55&Q0..j.@ 0010: D5 AE D6 3C ...< ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "01", "signature algorithm": "SHA256withRSA", "issuer" : "CN=T-TeleSec GlobalRoot Class 2, OU=T-Systems Trust Center, O=T-Systems Enterprise Services GmbH, C=DE", "not before" : "2008-10-01 10:40:14.000 UTC", "not after" : "2033-10-01 23:59:59.000 UTC", "subject" : "CN=T-TeleSec GlobalRoot Class 2, OU=T-Systems Trust Center, O=T-Systems Enterprise Services GmbH, C=DE", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: BF 59 20 36 00 79 A0 A0 22 6B 8C D5 F2 61 D2 B8 .Y 6.y.."k...a.. 0010: 2C CB 82 4A ,..J ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "03 3A F1 E6 A7 11 A9 A0 BB 28 64 B1 1D 09 FA E5", "signature algorithm": "SHA256withRSA", "issuer" : "CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=US", "not before" : "2013-08-01 12:00:00.000 UTC", "not after" : "2038-01-15 12:00:00.000 UTC", "subject" : "CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=US", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ DigitalSignature Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 4E 22 54 20 18 95 E6 E3 6E E6 0F FA FA B9 12 ED N"T ....n....... 0010: 06 17 8F 39 ...9 ] ] } ]} ) javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:46.654 UTC|SSLContextImpl.java:1079|keyStore is : javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:46.654 UTC|SSLContextImpl.java:1080|keyStore type is : pkcs12 javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:46.654 UTC|SSLContextImpl.java:1082|keyStore provider is : javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.655 UTC|SSLContextImpl.java:1117|init keystore javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:46.655 UTC|SSLContextImpl.java:1140|init keymanager of type SunX509 javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.657 UTC|SSLContextImpl.java:115|trigger seeding of SecureRandom javax.net.ssl|ALL|01|main|2024-01-22 07:02:46.658 UTC|SSLContextImpl.java:119|done seeding of SecureRandom javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:47.345 UTC|SSLConfiguration.java:460|System property jdk.tls.client.SignatureSchemes is set to 'null' javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:47.412 UTC|SSLExtension.java:807|System property jdk.tls.client.disableExtensions is set to 'null' javax.net.ssl|WARNING|01|main|2024-01-22 07:02:47.416 UTC|SignatureScheme.java:295|Signature algorithm, ed25519, is not supported by the underlying providers javax.net.ssl|WARNING|01|main|2024-01-22 07:02:47.416 UTC|SignatureScheme.java:295|Signature algorithm, ed448, is not supported by the underlying providers javax.net.ssl|ALL|01|main|2024-01-22 07:02:47.422 UTC|SignatureScheme.java:383|Ignore unsupported signature scheme: ed25519 javax.net.ssl|ALL|01|main|2024-01-22 07:02:47.422 UTC|SignatureScheme.java:383|Ignore unsupported signature scheme: ed448 javax.net.ssl|ALL|01|main|2024-01-22 07:02:47.422 UTC|SignatureScheme.java:407|Ignore inactive signature scheme: dsa_sha256 javax.net.ssl|ALL|01|main|2024-01-22 07:02:47.423 UTC|SignatureScheme.java:407|Ignore inactive signature scheme: ecdsa_sha224 javax.net.ssl|ALL|01|main|2024-01-22 07:02:47.423 UTC|SignatureScheme.java:407|Ignore inactive signature scheme: rsa_sha224 javax.net.ssl|ALL|01|main|2024-01-22 07:02:47.423 UTC|SignatureScheme.java:407|Ignore inactive signature scheme: dsa_sha224 javax.net.ssl|ALL|01|main|2024-01-22 07:02:47.423 UTC|SignatureScheme.java:407|Ignore inactive signature scheme: dsa_sha1 javax.net.ssl|ALL|01|main|2024-01-22 07:02:47.423 UTC|SignatureScheme.java:407|Ignore inactive signature scheme: rsa_md5 javax.net.ssl|INFO|01|main|2024-01-22 07:02:47.424 UTC|AlpnExtension.java:178|No available application protocols javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:47.424 UTC|SSLExtensions.java:260|Ignore, context unavailable extension: application_layer_protocol_negotiation javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:47.424 UTC|SSLExtensions.java:260|Ignore, context unavailable extension: cookie javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:47.449 UTC|PreSharedKeyExtension.java:633|No session to resume. javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:47.449 UTC|SSLExtensions.java:260|Ignore, context unavailable extension: pre_shared_key javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:47.452 UTC|ClientHello.java:642|Produced ClientHello handshake message ( "ClientHello": { "client version" : "TLSv1.2", "random" : "36 DE E3 99 CB 3A 27 BA 17 E1 93 A6 DB D3 03 B4 D1 24 C6 8E D7 6A B0 D8 C9 2D 61 65 50 3D E2 2F", "session id" : "96 94 57 34 1A 22 A1 DB 2D 62 1B 59 14 03 B1 84 5F 7B D5 F0 81 3D 51 8C 9B 4F E2 93 61 03 D1 35", "cipher suites" : "[TLS_AES_256_GCM_SHA384(0x1302), TLS_AES_128_GCM_SHA256(0x1301), TLS_CHACHA20_POLY1305_SHA256(0x1303)]", "compression methods" : "00", "extensions" : [ "server_name (0)": { type=host_name (0), value=www.google.com }, "status_request (5)": { "certificate status type": ocsp "OCSP status request": { "responder_id": "request extensions": { } } }, "supported_groups (10)": { "versions": [x25519, secp256r1, secp384r1, secp521r1, x448, ffdhe2048, ffdhe3072, ffdhe4096, ffdhe6144, ffdhe8192] }, "signature_algorithms (13)": { "signature schemes": [ecdsa_secp256r1_sha256, ecdsa_secp384r1_sha384, ecdsa_secp521r1_sha512, rsa_pss_rsae_sha256, rsa_pss_rsae_sha384, rsa_pss_rsae_sha512, rsa_pss_pss_sha256, rsa_pss_pss_sha384, rsa_pss_pss_sha512, rsa_pkcs1_sha256, rsa_pkcs1_sha384, rsa_pkcs1_sha512, ecdsa_sha1, rsa_pkcs1_sha1] }, "signature_algorithms_cert (50)": { "signature schemes": [ecdsa_secp256r1_sha256, ecdsa_secp384r1_sha384, ecdsa_secp521r1_sha512, rsa_pss_rsae_sha256, rsa_pss_rsae_sha384, rsa_pss_rsae_sha512, rsa_pss_pss_sha256, rsa_pss_pss_sha384, rsa_pss_pss_sha512, rsa_pkcs1_sha256, rsa_pkcs1_sha384, rsa_pkcs1_sha512, ecdsa_sha1, rsa_pkcs1_sha1] }, "supported_versions (43)": { "versions": [TLSv1.3] }, "psk_key_exchange_modes (45)": { "ke_modes": [psk_dhe_ke] }, "key_share (51)": { "client_shares": [ { "named group": x25519 "key_exchange": { 0000: FB D7 8D 38 19 E6 8D B3 7E 18 9A 3D 8F 43 D6 D2 ...8.......=.C.. 0010: A5 1E 94 42 98 68 EF E3 86 BB 28 9F CD D7 93 26 ...B.h....(....& } }, ] } ] } ) javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:47.453 UTC|SSLSocketOutputRecord.java:263|WRITE: TLSv1.3 handshake, length = 264 javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:47.455 UTC|SSLSocketOutputRecord.java:277|Raw write ( 0000: 16 03 03 01 08 01 00 01 04 03 03 36 DE E3 99 CB ...........6.... 0010: 3A 27 BA 17 E1 93 A6 DB D3 03 B4 D1 24 C6 8E D7 :'..........$... 0020: 6A B0 D8 C9 2D 61 65 50 3D E2 2F 20 96 94 57 34 j...-aeP=./ ..W4 0030: 1A 22 A1 DB 2D 62 1B 59 14 03 B1 84 5F 7B D5 F0 ."..-b.Y...._... 0040: 81 3D 51 8C 9B 4F E2 93 61 03 D1 35 00 06 13 02 .=Q..O..a..5.... 0050: 13 01 13 03 01 00 00 B5 00 00 00 13 00 11 00 00 ................ 0060: 0E 77 77 77 2E 67 6F 6F 67 6C 65 2E 63 6F 6D 00 .www.google.com. 0070: 05 00 05 01 00 00 00 00 00 0A 00 16 00 14 00 1D ................ 0080: 00 17 00 18 00 19 00 1E 01 00 01 01 01 02 01 03 ................ 0090: 01 04 00 0D 00 1E 00 1C 04 03 05 03 06 03 08 04 ................ 00A0: 08 05 08 06 08 09 08 0A 08 0B 04 01 05 01 06 01 ................ 00B0: 02 03 02 01 00 32 00 1E 00 1C 04 03 05 03 06 03 .....2.......... 00C0: 08 04 08 05 08 06 08 09 08 0A 08 0B 04 01 05 01 ................ 00D0: 06 01 02 03 02 01 00 2B 00 03 02 03 04 00 2D 00 .......+......-. 00E0: 02 01 01 00 33 00 26 00 24 00 1D 00 20 FB D7 8D ....3.&.$... ... 00F0: 38 19 E6 8D B3 7E 18 9A 3D 8F 43 D6 D2 A5 1E 94 8.......=.C..... 0100: 42 98 68 EF E3 86 BB 28 9F CD D7 93 26 B.h....(....& ) javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:47.705 UTC|SSLSocketInputRecord.java:494|Raw read ( 0000: 16 03 03 00 7A ....z ) javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:47.706 UTC|SSLSocketInputRecord.java:214|READ: TLSv1.2 handshake, length = 122 javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:47.706 UTC|SSLSocketInputRecord.java:494|Raw read ( 0000: 02 00 00 76 03 03 B1 30 FA D5 8A 61 97 31 11 CC ...v...0...a.1.. 0010: A1 48 8B 68 F7 36 6F 17 43 7E 4C 6C FC F1 D2 F0 .H.h.6o.C.Ll.... 0020: DE CA 20 37 CF DC 20 96 94 57 34 1A 22 A1 DB 2D .. 7.. ..W4."..- 0030: 62 1B 59 14 03 B1 84 5F 7B D5 F0 81 3D 51 8C 9B b.Y...._....=Q.. 0040: 4F E2 93 61 03 D1 35 13 02 00 00 2E 00 33 00 24 O..a..5......3.$ 0050: 00 1D 00 20 76 1B 94 41 5A B2 CA 97 FD CD 99 DE ... v..AZ....... 0060: 83 F1 58 6B 6D 51 C4 99 D1 87 76 F8 7C 80 D0 31 ..XkmQ....v....1 0070: 94 76 24 53 00 2B 00 02 03 04 .v$S.+.... ) javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:47.706 UTC|SSLSocketInputRecord.java:247|READ: TLSv1.2 handshake, length = 122 javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:47.708 UTC|ServerHello.java:867|Consuming ServerHello handshake message ( "ServerHello": { "server version" : "TLSv1.2", "random" : "B1 30 FA D5 8A 61 97 31 11 CC A1 48 8B 68 F7 36 6F 17 43 7E 4C 6C FC F1 D2 F0 DE CA 20 37 CF DC", "session id" : "96 94 57 34 1A 22 A1 DB 2D 62 1B 59 14 03 B1 84 5F 7B D5 F0 81 3D 51 8C 9B 4F E2 93 61 03 D1 35", "cipher suite" : "TLS_AES_256_GCM_SHA384(0x1302)", "compression methods" : "00", "extensions" : [ "key_share (51)": { "server_share": { "named group": x25519 "key_exchange": { 0000: 76 1B 94 41 5A B2 CA 97 FD CD 99 DE 83 F1 58 6B v..AZ.........Xk 0010: 6D 51 C4 99 D1 87 76 F8 7C 80 D0 31 94 76 24 53 mQ....v....1.v$S } }, }, "supported_versions (43)": { "selected version": [TLSv1.3] } ] } ) javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:47.708 UTC|SSLExtensions.java:192|Consumed extension: supported_versions javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:47.708 UTC|ServerHello.java:963|Negotiated protocol version: TLSv1.3 javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:47.709 UTC|SSLExtensions.java:192|Consumed extension: supported_versions javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:47.711 UTC|SSLExtensions.java:192|Consumed extension: key_share javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:47.712 UTC|PreSharedKeyExtension.java:895|Handling pre_shared_key absence. javax.net.ssl|ALL|01|main|2024-01-22 07:02:47.712 UTC|SSLSessionImpl.java:210|Session initialized: Session(1705906967712|TLS_AES_256_GCM_SHA384) javax.net.ssl|WARNING|01|main|2024-01-22 07:02:47.712 UTC|SSLExtensions.java:215|Ignore impact of unsupported extension: supported_versions javax.net.ssl|WARNING|01|main|2024-01-22 07:02:47.712 UTC|SSLExtensions.java:215|Ignore impact of unsupported extension: key_share javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:47.712 UTC|SSLExtensions.java:207|Ignore unavailable extension: pre_shared_key javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:47.722 UTC|SSLCipher.java:1866|KeyLimit read side: algorithm = AES/GCM/NOPADDING:KEYUPDATE countdown value = 137438953472 javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:47.724 UTC|SSLCipher.java:2020|KeyLimit write side: algorithm = AES/GCM/NOPADDING:KEYUPDATE countdown value = 137438953472 javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:47.724 UTC|SSLSocketOutputRecord.java:237|Raw write ( 0000: 14 03 03 00 01 01 ...... ) javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:47.725 UTC|SSLSocketInputRecord.java:494|Raw read ( 0000: 14 03 03 00 01 ..... ) javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:47.725 UTC|SSLSocketInputRecord.java:214|READ: TLSv1.2 change_cipher_spec, length = 1 javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:47.725 UTC|SSLSocketInputRecord.java:494|Raw read ( 0000: 01 . ) javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:47.725 UTC|SSLSocketInputRecord.java:247|READ: TLSv1.2 change_cipher_spec, length = 1 javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:47.725 UTC|ChangeCipherSpec.java:246|Consuming ChangeCipherSpec message javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:47.726 UTC|SSLSocketInputRecord.java:494|Raw read ( 0000: 17 03 03 10 3D ....= ) javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:47.726 UTC|SSLSocketInputRecord.java:214|READ: TLSv1.2 application_data, length = 4157 javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:47.729 UTC|SSLSocketInputRecord.java:494|Raw read ( 0000: D4 8A BC E7 AE 5D 76 47 57 94 8D 38 0A F0 68 45 .....]vGW..8..hE 0010: 2C 05 9E 01 4C AA 76 22 C3 A6 45 B6 56 1E 8E 10 ,...L.v"..E.V... 0020: F7 BF C0 FE A8 44 3A 60 96 BE DA E4 AC AB 60 01 .....D:`......`. 0030: 85 AC D2 E7 13 19 56 53 C9 B9 CB F1 F9 3D B1 63 ......VS.....=.c 0040: BF E7 03 AB AD 86 76 B3 7A 2E 10 86 3C 52 6E 04 ......v.z... 0060: F7 C5 A2 3D 54 B0 7D 2F C3 7E 8A 31 EF 1C BE 89 ...=T../...1.... 0070: 3B A4 64 F9 A4 39 B4 D3 2E AA 34 7C 03 2B 2F 7E ;.d..9....4..+/. 0080: 6A 89 83 29 42 35 4F AD 3C EF CB 97 EC 3E E0 05 j..)B5O.<....>.. 0090: DF C0 14 ED C6 DE A7 9B 17 5E EE 53 81 24 9B A6 .........^.S.$.. 00A0: 6A EA EF A9 04 DB 35 37 D3 CD A8 BC 0E 00 AA EC j.....57........ 00B0: 40 AA 7F 97 40 4D D3 ED 36 0F 1C 18 9F FF 04 A0 @...@M..6....... 00C0: 2B 49 EB 5F 92 EC C9 0E 3D 0F 35 B9 E9 BD 31 15 +I._....=.5...1. 00D0: 7C 3B 44 33 E4 E8 B5 31 1B 19 79 4E 7E 7C 10 80 .;D3...1..yN.... 00E0: 60 CA CE 33 F2 6B 93 87 B1 E1 74 01 7D 8D E8 B6 `..3.k....t..... 00F0: 71 75 42 82 C5 E6 2E 2D F3 57 A6 80 A9 D5 F9 71 quB....-.W.....q 0100: 65 07 3F B0 75 73 37 58 6A 92 FF 9F C0 2C DA 9C e.?.us7Xj....,.. 0110: C5 EF B7 D4 35 2E 98 A7 3A 35 13 24 B7 04 BB 10 ....5...:5.$.... 0120: 9C 19 7F B5 00 93 5A 04 8A 86 3C 3B EC 7A 9F 2C ......Z...<;.z., 0130: A4 F4 98 1F 5A 25 F2 A4 42 57 FC D1 04 D2 E4 4B ....Z%..BW.....K 0140: C7 B4 12 68 CC 93 97 5C B3 F7 BB B2 F3 8E C1 D4 ...h...\........ 0150: A2 1D ED F5 4F 06 F7 9E BD B2 16 3F C2 AC CD EC ....O......?.... 0160: B3 03 83 73 5D 80 FD 61 3E FC 99 35 B2 1A A4 8B ...s]..a>..5.... 0170: 84 8C 05 74 25 8B 45 5C D0 93 F5 0D 87 BD DA 10 ...t%.E\........ 0180: 21 13 FC C3 99 A7 3F BB 46 96 D0 49 32 43 16 74 !.....?.F..I2C.t 0190: C5 23 49 ED B6 6D 3D 77 AE 60 B8 E6 D5 E0 EE A4 .#I..m=w.`...... 01A0: 1F FF 6E 9A 23 35 C6 58 BA 08 82 60 E7 DA F9 8B ..n.#5.X...`.... 01B0: BB FD B1 00 84 1B 01 08 48 3B C6 B1 2F 20 C6 3F ........H;../ .? 01C0: C7 02 88 84 68 16 9C 02 96 CD 7B 04 69 1A EF 9C ....h.......i... 01D0: AC 1F C8 8A BE 83 28 5C 52 8A 61 F0 B6 C8 F5 65 ......(\R.a....e 01E0: B4 78 C9 4D EB BE E5 F0 2C 99 B5 5C D9 1A 7B 81 .x.M....,..\.... 01F0: D7 E1 C3 90 D6 E9 74 9C 00 4B 33 AE E3 48 96 00 ......t..K3..H.. 0200: 81 23 3E BC F3 94 23 FA D8 F2 8C 3D 90 0B 0C E8 .#>...#....=.... 0210: 12 30 57 61 04 E0 FA 3E C9 F5 E8 55 0F 02 0E 9D .0Wa...>...U.... 0220: 74 B6 B9 FB 1D C9 58 B3 B2 1F A8 05 F4 5D CA D7 t.....X......].. 0230: 67 CE B0 DA 29 28 4C 6C 88 FD EE 6B 04 95 7D 15 g...)(Ll...k.... 0240: 98 FF 55 2D FC 81 C1 CC 63 E2 AC CC 4A 36 91 12 ..U-....c...J6.. 0250: 44 EA 85 08 01 7A 87 A6 71 F2 79 7E 01 33 03 76 D....z..q.y..3.v 0260: C0 08 AC 3B 2B 17 6F 51 09 B2 29 49 F5 33 E5 F0 ...;+.oQ..)I.3.. 0270: 0D 64 AE 16 8C A0 61 15 C5 2F D6 A0 53 BD A3 7E .d....a../..S... 0280: 74 49 C2 47 76 9C 77 1B FD 84 A8 28 BC 7C 42 0A tI.Gv.w....(..B. 0290: EA 6E 45 C9 43 A4 73 3F 4D 9A 93 85 19 3B DC FA .nE.C.s?M....;.. 02A0: F0 BB 89 CC D8 5B 40 0D E7 2E 52 18 B1 5E 74 40 .....[@...R..^t@ 02B0: 1A E8 3C 38 23 1B 76 E8 A4 BE CE C3 6F 9D 2A BB ..<8#.v.....o.*. 02C0: 97 25 55 49 F1 D1 07 88 83 0E 09 03 6C 7F 11 22 .%UI........l.." 02D0: 61 EC EF 0C 93 42 8B C3 BA 17 DD 54 F4 E9 FF 4B a....B.....T...K 02E0: B9 9D B1 95 2C A5 CC B2 10 F6 AB B5 C4 B8 61 EC ....,.........a. 02F0: CF A9 05 FD DE 35 D9 C8 EA B3 A6 44 CC B3 35 19 .....5.....D..5. 0300: 3C 6A 6C D5 24 A6 84 96 C2 E2 9F 0A FC E2 43 11 . 0350: DB AF FE FE 79 2F 7B 4E DF BD FD 6C 31 29 24 77 ....y/.N...l1)$w 0360: 46 11 DD 22 22 1C 18 77 32 9F CF F0 0F B4 9F 1E F..""..w2....... 0370: 1E D7 93 8D AB DC 3B 97 C9 FA 39 CD DE F8 7A DC ......;...9...z. 0380: E3 5B 1B F7 D7 2E 95 88 53 D3 E2 E6 92 94 16 BD .[......S....... 0390: E8 57 E9 F5 19 0C 7B 08 73 22 74 17 F4 5C 1F 8F .W......s"t..\.. 03A0: 03 B8 59 98 AF AB 21 1E ED 10 DD D9 6C 7F 53 48 ..Y...!.....l.SH 03B0: C9 BE 9A 92 46 E1 0F EA D7 FE 86 C6 D1 CD A9 03 ....F........... 03C0: 40 AB A7 CC 99 C4 13 48 FB 8C F4 83 26 4C BE FE @......H....&L.. 03D0: E4 D0 2D 84 5E 4B 3B 82 78 1C D2 36 0E 38 DA 27 ..-.^K;.x..6.8.' 03E0: 37 22 5D 34 C9 2A 37 8B 5B 9F F5 C8 EC B4 21 32 7"]4.*7.[.....!2 03F0: 3E 25 F2 91 80 A5 44 4C 66 29 89 73 47 9B 8B CC >%....DLf).sG... 0400: B9 82 8F 0A D0 AF FB 62 48 D9 C0 6A EB 3D 13 32 .......bH..j.=.2 0410: B3 50 11 3E 2D 5C 4B 27 2B 39 03 11 54 F2 8B 03 .P.>-\K'+9..T... 0420: 53 1F 22 DC 62 EE 3B DA F5 A8 80 DF F4 D1 64 99 S.".b.;.......d. 0430: E9 95 DB BC 14 CC 3E 9A 1A 88 26 D8 F0 35 2E B5 ......>...&..5.. 0440: DA 72 E1 BD 4F 1F F7 6A A0 BD 6D 4C CA 8A DF B9 .r..O..j..mL.... 0450: 38 FC 03 48 2A 20 A0 EF 73 C2 50 1E 4F 8A 34 5F 8..H* ..s.P.O.4_ 0460: A4 FF A7 1F 9B 4E 03 E2 81 57 A9 93 9C D8 25 18 .....N...W....%. 0470: 1A D1 84 16 DA 8B F3 1F 7B 1D A1 4A D5 65 7F 08 ...........J.e.. 0480: F8 DE 25 E6 75 AB 75 F5 F2 41 38 86 69 8D 6A BE ..%.u.u..A8.i.j. 0490: 53 EB CA 51 0F CF 39 4C DC F6 ED ED 28 00 75 7D S..Q..9L....(.u. 04A0: 25 E2 2F 5F 48 66 08 43 BE 5A D6 1A 09 6F 13 70 %./_Hf.C.Z...o.p 04B0: 47 B7 6E E3 18 FF A5 EE 28 21 90 96 EE 27 EF E2 G.n.....(!...'.. 04C0: 73 44 0D 6C 77 AF 98 15 CB 89 61 86 AF D1 AE EA sD.lw.....a..... 04D0: 84 53 5A 67 75 85 B7 F8 31 41 DE 45 95 30 D2 1F .SZgu...1A.E.0.. 04E0: 36 D9 90 20 87 9C 42 B9 E6 FA B9 D1 3F 83 42 42 6.. ..B.....?.BB 04F0: 24 19 56 D8 63 88 A4 8D 38 39 9A 25 B2 F2 77 37 $.V.c...89.%..w7 0500: 2B FD 61 3A A6 2D F2 EF 0A 31 5E DD 5D AF C7 06 +.a:.-...1^.]... 0510: A9 A9 1B 93 B8 F8 FE 58 49 BB 74 5C 55 F0 58 51 .......XI.t\U.XQ 0520: 0D 4E 15 57 EE 4F 97 84 DF 4F E4 5D E7 FC F3 22 .N.W.O...O.]..." 0530: AD D1 44 BC C9 1C A1 D7 93 72 F8 7A 1A EE 9F 7E ..D......r.z.... 0540: B2 B8 3A B6 24 45 34 6C 53 61 EE CF 69 63 91 69 ..:.$E4lSa..ic.i 0550: 08 DE 97 92 8F 07 50 A6 BD 58 12 10 0D 29 CB 4D ......P..X...).M 0560: 0B D3 3B DB 1C 89 A1 D4 8F 4E A1 5E A6 57 02 9C ..;......N.^.W.. 0570: 50 6A 44 7E E7 B9 C8 86 DA F6 40 1C D6 A1 8C 6F PjD.......@....o 0580: EB 81 4C 01 3F BE 91 61 2F 6F B3 94 AA B7 56 67 ..L.?..a/o....Vg 0590: 75 0D 17 60 1E 8D 91 63 FF C0 E7 99 75 F9 F7 18 u..`...c....u... 05A0: 96 8D 6A 2E A5 6C 72 0D 5D E3 57 40 A9 3C 3D FD ..j..lr.].W@.<=. 05B0: FD 5D DA BD 09 A2 9E DB 9E F8 24 54 25 3F 5D 7A .]........$T%?]z 05C0: D0 EC CE 33 15 08 39 13 40 5C 31 6E 4D 15 FF E5 ...3..9.@\1nM... 05D0: 64 05 C6 F8 55 37 98 86 25 CE EB F0 F6 F2 70 31 d...U7..%.....p1 05E0: 5F 7E 6E 2C B3 B5 F4 5A 75 F2 2F BE 85 53 7B 8E _.n,...Zu./..S.. 05F0: 7F 55 7D 9F 03 FF 0B 78 CB 44 4D E2 23 2F 6E B3 .U.....x.DM.#/n. 0600: 54 C0 02 FF 80 BC AB E0 49 7F 27 5E 81 36 ED 46 T.......I.'^.6.F 0610: B8 55 74 F6 89 27 75 37 65 41 11 99 2D 02 12 7A .Ut..'u7eA..-..z 0620: 29 C2 6B 04 DA F0 E4 8E 58 98 7F 35 E3 66 2F 8D ).k.....X..5.f/. 0630: BA 15 D6 86 51 A7 B2 4F FC 4E 0E 00 0E F5 79 04 ....Q..O.N....y. 0640: E0 C7 EC 32 C7 5E 5A CC 0C 13 E6 AB 6D C4 6F AC ...2.^Z.....m.o. 0650: D1 44 B2 A1 EE 65 DB 31 40 13 D1 30 A5 56 FA 71 .D...e.1@..0.V.q 0660: 74 AD 2B E9 1A 07 1E 73 47 45 8E 49 1A 0E 98 47 t.+....sGE.I...G 0670: E5 F4 F8 EE 8B 75 3A 9B A9 45 69 98 79 0F 48 CF .....u:..Ei.y.H. 0680: 9C 75 2B 01 2F 28 4D 7C 69 00 4A 99 49 90 EC 5C .u+./(M.i.J.I..\ 0690: F3 5C D7 1F CD 68 B6 B7 CB A3 5C 77 3C F4 71 6C .\...h....\w<.ql 06A0: 32 F8 B4 BD 82 A6 48 37 B2 9D A7 DA F1 AC 87 EB 2.....H7........ 06B0: CC 43 30 E4 CE 4D 45 D4 EF 5F 21 CC BB 60 32 2C .C0..ME.._!..`2, 06C0: 31 8C F6 58 A2 43 C7 A7 79 3E 3B 00 10 8F 15 AB 1..X.C..y>;..... 06D0: A6 E7 4D C3 28 EF 6D 54 C5 61 EC BC F3 E1 EE 96 ..M.(.mT.a...... 06E0: 52 0F 41 CB 1E 26 F3 1D 87 83 A5 31 7D 64 DC 0C R.A..&.....1.d.. 06F0: 95 B9 E5 97 49 62 EF DD 91 41 C7 CF 35 5B 97 97 ....Ib...A..5[.. 0700: 81 18 1A DD D5 BE 15 44 7C AC 5C 47 00 B9 EC BD .......D..\G.... 0710: 17 6B D8 DD 55 B1 69 4D C8 A6 68 F0 E9 6E 90 31 .k..U.iM..h..n.1 0720: C5 00 30 82 CA EE EA ED 9C 74 C4 1B A9 A7 DC CE ..0......t...... 0730: 5B 3C 66 18 53 44 E3 67 7E 7B 4F 14 E7 1F 17 75 [.. 0750: 91 09 E7 25 DE 12 E0 07 C2 61 52 B9 EE E2 96 BC ...%.....aR..... 0760: EA 38 DE ED 9F 76 00 77 40 8D 02 2F BD AD 2B 27 .8...v.w@../..+' 0770: D2 FC 19 42 BB D5 45 8E F6 2B 42 5C 1F AC A2 F7 ...B..E..+B\.... 0780: BC 0F 8F 5C D6 CF D0 95 E1 56 99 AB B7 9B EA AE ...\.....V...... 0790: 2A 84 F5 C5 53 63 81 63 19 DD DC 20 E9 15 DE C3 *...Sc.c... .... 07A0: 5F 10 FD 9D 8A BF 03 29 09 88 36 BD 3D 64 02 A1 _......)..6.=d.. 07B0: EE 5D B4 BD BF 5D 66 A2 9F 9C 08 D4 63 41 6B 53 .]...]f.....cAkS 07C0: 12 33 74 53 71 55 93 00 0A 76 4E D7 B7 6C C7 71 .3tSqU...vN..l.q 07D0: C9 00 B4 A7 58 D6 5C 7D 97 1D E9 3C DB 2E FD 68 ....X.\....<...h 07E0: C4 81 7D F2 2C CD E3 9E 63 88 0B 18 7A 6B 0E 4A ....,...c...zk.J 07F0: A9 FE 34 B3 52 6D 84 EE 5A 7E 0F 66 D7 69 F2 74 ..4.Rm..Z..f.i.t 0800: 67 80 FB 90 56 A7 E5 97 43 AF 19 E6 8C A4 DA 4C g...V...C......L 0810: 82 CC D2 EF DE 84 4C FE A5 F8 3E 55 5F 99 07 2D ......L...>U_..- 0820: 85 4B 71 9E 48 4A F7 97 7E 69 C9 7C C8 C1 C5 D0 .Kq.HJ...i...... 0830: CF C9 DD 97 D8 30 7A 17 A4 5B 63 79 B4 6C 94 E0 .....0z..[cy.l.. 0840: AD F3 1F 02 7F 83 3B 04 A0 34 D7 28 B3 2F AC D9 ......;..4.(./.. 0850: 8B D1 12 2C 8B 0A 7A 59 0A B4 41 08 B9 ED 77 C2 ...,..zY..A...w. 0860: CA BF 7C 5D BE E1 8A 03 53 F9 F9 A5 A2 75 0D 17 ...]....S....u.. 0870: EA 44 90 C4 51 86 28 9E 97 BA FF 9C CF AF 1F 0B .D..Q.(......... 0880: 08 D8 9C E9 5B 9B DA E0 B3 61 71 78 5A 4B A6 0F ....[....aqxZK.. 0890: A6 CC 96 1A FA 1B 08 5E 2F FF F7 BD 49 1F D7 05 .......^/...I... 08A0: 42 54 C9 1D E9 1F 1E 2A 15 CC 19 1D 33 D7 E1 15 BT.....*....3... 08B0: EF CC 4F CD F8 D4 23 7E 95 55 1D 28 2A 39 3F CC ..O...#..U.(*9?. 08C0: 47 09 89 3B E1 9A 05 24 81 75 80 DB CD D3 15 D2 G..;...$.u...... 08D0: 3D 5B 3D BC 6D 3E C2 8F 40 E5 0E 78 04 A8 F7 7E =[=.m>..@..x.... 08E0: 0A 44 92 E2 85 13 0C 15 49 C2 BA BB 54 A7 4D 94 .D......I...T.M. 08F0: FA AC 3D 22 E0 0C 7C 2A D7 A4 93 6E 4F 13 CC 8A ..="...*...nO... 0900: F6 C9 08 3D 25 22 00 0E 2E 29 23 07 F2 CF 5A 50 ...=%"...)#...ZP 0910: 17 1C 2A 1E 5C 65 88 ED 3F A6 C6 2F 70 0D 16 EE ..*.\e..?../p... 0920: B5 C1 A6 5E ED 00 7E D4 2F 13 7B AC 39 EA 84 43 ...^..../...9..C 0930: 93 F8 97 5F FD D2 82 43 CD 76 3C 7D 74 47 CA 29 ..._...C.v<.tG.) 0940: CC 96 15 E0 51 B9 DF EA A7 B8 CA FA EF C9 11 AC ....Q........... 0950: 43 4E 76 4C 66 F6 7F C8 1F 70 85 42 18 4E 91 49 CNvLf....p.B.N.I 0960: 0B EC 3C AF 29 42 9B 8C 5A 47 C9 91 E1 98 84 58 ..<.)B..ZG.....X 0970: 2C F2 CF 83 43 B0 8F CD D6 54 D9 76 AB C0 E0 DC ,...C....T.v.... 0980: 69 55 0B B3 F6 3C DF DF 1B B1 7D E8 23 FF 2A 6A iU...<......#.*j 0990: C2 07 70 41 A8 CE 33 58 47 B6 9A DB 42 F9 1A A2 ..pA..3XG...B... 09A0: DF 98 74 38 D8 F0 D7 35 55 37 DF 1F 39 C7 EA 8C ..t8...5U7..9... 09B0: 8B AE 1F 70 B9 0F 05 91 4C B8 5A BA 8D 7E 0A 87 ...p....L.Z..... 09C0: FE AA 4D 2E 7C B4 1F DC 07 E7 C3 DD 5C 8C F3 E5 ..M.........\... 09D0: 5F 26 66 E3 7F 70 0B A9 D5 FB DB 9E 2A EE EB 8F _&f..p......*... 09E0: 28 71 83 5E 24 08 99 71 C4 B0 8E 9D 45 21 C4 17 (q.^$..q....E!.. 09F0: EE 15 51 50 A1 1C 1C D9 A8 F2 51 9F E7 35 09 28 ..QP......Q..5.( 0A00: 03 D5 46 15 0A 4D 2C 9E A9 B6 F7 94 BE 1F 64 79 ..F..M,.......dy 0A10: 2C C8 CA D6 35 B0 F7 EF 76 D7 A5 57 1D BF A0 C2 ,...5...v..W.... 0A20: 42 FA 37 8A 84 81 12 83 64 D1 43 93 7F BF E9 74 B.7.....d.C....t 0A30: 4A F4 DC 48 E2 DE 20 CF 65 80 14 CE 2D 86 9F 21 J..H.. .e...-..! 0A40: B7 BA 5C 9C 77 16 39 92 EF 4C 2E B3 2C B5 05 9F ..\.w.9..L..,... 0A50: 07 60 27 D7 44 E2 64 8F D6 92 37 74 6F 13 B0 C0 .`'.D.d...7to... 0A60: 68 E3 7F 86 95 83 A6 43 72 A4 DA 3E BE 48 D2 C8 h......Cr..>.H.. 0A70: AC 08 ED 15 22 05 45 EA 9E EA 20 70 C3 F6 59 4F ....".E... p..YO 0A80: 0D 77 C8 1F B5 D5 A0 6B DC 03 65 ED DB 28 C6 F8 .w.....k..e..(.. 0A90: A5 F0 BB E9 DE 56 D1 B6 D0 9E 75 4E C4 46 34 9C .....V....uN.F4. 0AA0: 8F 61 D4 C2 4B 26 22 D3 25 D1 61 8B 6C 8F 09 7C .a..K&".%.a.l... 0AB0: 2B DA 46 9B 23 F7 EA 20 DC 3A E1 98 ED 30 B2 C7 +.F.#.. .:...0.. 0AC0: 3C 1E 1C 83 3C 7A A6 AB 2F 53 F5 6F F2 AF F6 33 <........5.j.. 0E00: 84 5B 65 93 4A DB FB 3B 0C BB 3A 22 FE 7C 5F 6A .[e.J..;..:".._j 0E10: 4F 35 12 BF 34 86 E8 26 BC 17 9C 90 CF C2 03 9A O5..4..&........ 0E20: C0 D3 70 3E 66 30 9A E3 E9 A4 63 52 20 92 06 73 ..p>f0....cR ..s 0E30: 75 B3 25 6C 45 CB CF 41 BE 22 A3 74 1A B5 31 EB u.%lE..A.".t..1. 0E40: 3A FD E9 CE 45 02 1F 78 65 F0 11 A4 62 59 44 36 :...E..xe...bYD6 0E50: 35 E4 8E BE AB CE E3 DA 3D 5E 76 0E 69 9F 8C 0C 5.......=^v.i... 0E60: 2E A9 DE 58 F4 88 89 4C FF 04 1F CD 25 46 34 13 ...X...L....%F4. 0E70: D8 61 8B 3E BF F5 8B 4F CB 0F 66 79 B5 DB D6 E9 .a.>...O..fy.... 0E80: 3D 19 69 5F D4 EB B8 01 6C CF DB 75 89 17 72 AB =.i_....l..u..r. 0E90: 1B A0 33 53 C6 0A 78 FD 26 B4 8A 45 AD B4 AC 30 ..3S..x.&..E...0 0EA0: FE 8E 35 00 6F 33 4A 6B 3E 65 90 B7 64 F4 94 26 ..5.o3Jk>e..d..& 0EB0: 43 2A 50 A6 AC B4 E9 C9 EF 70 F8 60 3E 4C A5 48 C*P......p.`>L.H 0EC0: D1 53 C7 B9 76 3A AD 90 75 0E C5 B3 F2 06 4B C1 .S..v:..u.....K. 0ED0: 43 77 E3 11 F4 BF 52 C0 63 26 07 18 8B 25 3F 11 Cw....R.c&...%?. 0EE0: 86 2E 17 09 72 CF C9 31 7D 07 01 BC 1F 92 AD 66 ....r..1.......f 0EF0: 77 B2 C9 32 C6 5F AC 1E BA EA C1 06 0C 55 67 10 w..2._.......Ug. 0F00: 49 94 27 9B 74 55 38 3A 12 A9 3C C1 E1 D4 2A 53 I.'.tU8:..<...*S 0F10: 63 E7 B6 18 DA 5D 2C 58 73 04 3C A9 4E 61 8E 15 c....],Xs.<.Na.. 0F20: AE 70 3C B6 5C A5 CC 6B 45 32 26 6F B3 AE 30 5C .p<.\..kE2&o..0\ 0F30: B7 73 56 1F D8 45 54 2A 11 54 CD 5A 1E AA 79 FD .sV..ET*.T.Z..y. 0F40: E7 1A B1 E9 34 D8 99 7E 64 B5 62 74 64 DC 76 B2 ....4...d.btd.v. 0F50: F0 D7 4E 60 53 98 90 A0 3C B2 2B 50 E8 0E FF 77 ..N`S...<.+P...w 0F60: 3C A3 B4 8F 2D 33 00 88 0C 60 72 DE 4A 7E FD 9D <...-3...`r.J... 0F70: C7 F4 35 95 CD F8 3D 11 E4 CF F2 C5 DF 28 ED B6 ..5...=......(.. 0F80: EA C6 CC 1D 2A 74 DA 6F 23 A1 F1 0B 44 F1 AB E5 ....*t.o#...D... 0F90: E7 10 FE 78 C8 F9 62 60 31 62 1B F3 C7 C8 7B D8 ...x..b`1b...... 0FA0: B3 95 D9 91 33 EC 69 39 C8 64 25 97 D8 97 F5 19 ....3.i9.d%..... 0FB0: 26 35 65 2C F0 90 7A 93 6F 1C 15 6B A3 78 20 80 &5e,..z.o..k.x . 0FC0: FD B1 BB 79 1C D0 FF 47 FB 33 B2 8F 1B DE B8 70 ...y...G.3.....p 0FD0: DA B6 2E 78 91 C0 9B 28 F7 66 6F 11 5E 81 8C 72 ...x...(.fo.^..r 0FE0: 89 4E 66 7F 81 81 43 15 0D 06 06 1B 49 83 C5 1F .Nf...C.....I... 0FF0: B1 DA 82 B4 FF 24 5F 13 AD 76 F7 EE FE F4 BA 0D .....$_..v...... 1000: 0E 26 6C BA 37 56 38 76 D5 EE B6 7C C0 02 3B A8 .&l.7V8v......;. 1010: 9B 24 D7 C9 0C 36 7F FD 8D 83 66 BD 0C 07 E9 76 .$...6....f....v 1020: 02 C7 AE AC 4E 4B 94 46 3F 3B 37 FA 3B 5D F1 86 ....NK.F?;7.;].. 1030: 60 17 BE FD 62 54 6A 7A 7F 2D 90 8B 59 `...bTjz.-..Y ) javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:47.729 UTC|SSLSocketInputRecord.java:247|READ: TLSv1.2 application_data, length = 4157 javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:47.748 UTC|SSLCipher.java:1957|Plaintext after DECRYPTION ( 0000: 08 00 00 02 00 00 0B 00 0F A0 00 00 0F 9C 00 04 ................ 0010: 8D 30 82 04 89 30 82 03 71 A0 03 02 01 02 02 10 .0...0..q....... 0020: 26 F3 8C 0A 30 B0 F4 F2 10 C2 EE 94 87 3B 10 6C &...0........;.l 0030: 30 0D 06 09 2A 86 48 86 F7 0D 01 01 0B 05 00 30 0...*.H........0 0040: 46 31 0B 30 09 06 03 55 04 06 13 02 55 53 31 22 F1.0...U....US1" 0050: 30 20 06 03 55 04 0A 13 19 47 6F 6F 67 6C 65 20 0 ..U....Google 0060: 54 72 75 73 74 20 53 65 72 76 69 63 65 73 20 4C Trust Services L 0070: 4C 43 31 13 30 11 06 03 55 04 03 13 0A 47 54 53 LC1.0...U....GTS 0080: 20 43 41 20 31 43 33 30 1E 17 0D 32 33 31 32 31 CA 1C30...23121 0090: 31 30 38 31 30 30 30 5A 17 0D 32 34 30 33 30 34 1081000Z..240304 00A0: 30 38 30 39 35 39 5A 30 19 31 17 30 15 06 03 55 080959Z0.1.0...U 00B0: 04 03 13 0E 77 77 77 2E 67 6F 6F 67 6C 65 2E 63 ....www.google.c 00C0: 6F 6D 30 59 30 13 06 07 2A 86 48 CE 3D 02 01 06 om0Y0...*.H.=... 00D0: 08 2A 86 48 CE 3D 03 01 07 03 42 00 04 C5 86 3E .*.H.=....B....> 00E0: 39 26 82 7C 43 02 6F B6 97 9D 74 70 73 5B 99 7B 9&..C.o...tps[.. 00F0: C5 E5 C6 B7 1B 3F FF EE EA 55 6C B5 CC D4 A2 CC .....?...Ul..... 0100: 8C DC 5C 4C 47 77 F7 B7 09 6F 98 F3 C1 06 44 D9 ..\LGw...o....D. 0110: B7 FF 82 50 51 8A 25 13 60 08 D8 A9 96 A3 82 02 ...PQ.%.`....... 0120: 69 30 82 02 65 30 0E 06 03 55 1D 0F 01 01 FF 04 i0..e0...U...... 0130: 04 03 02 07 80 30 13 06 03 55 1D 25 04 0C 30 0A .....0...U.%..0. 0140: 06 08 2B 06 01 05 05 07 03 01 30 0C 06 03 55 1D ..+.......0...U. 0150: 13 01 01 FF 04 02 30 00 30 1D 06 03 55 1D 0E 04 ......0.0...U... 0160: 16 04 14 C8 72 6F 4F C8 CE AD DA C0 47 B6 93 AE ....roO.....G... 0170: CE 39 4A 9B 28 52 F3 30 1F 06 03 55 1D 23 04 18 .9J.(R.0...U.#.. 0180: 30 16 80 14 8A 74 7F AF 85 CD EE 95 CD 3D 9C D0 0....t.......=.. 0190: E2 46 14 F3 71 35 1D 27 30 6A 06 08 2B 06 01 05 .F..q5.'0j..+... 01A0: 05 07 01 01 04 5E 30 5C 30 27 06 08 2B 06 01 05 .....^0\0'..+... 01B0: 05 07 30 01 86 1B 68 74 74 70 3A 2F 2F 6F 63 73 ..0...http://ocs 01C0: 70 2E 70 6B 69 2E 67 6F 6F 67 2F 67 74 73 31 63 p.pki.goog/gts1c 01D0: 33 30 31 06 08 2B 06 01 05 05 07 30 02 86 25 68 301..+.....0..%h 01E0: 74 74 70 3A 2F 2F 70 6B 69 2E 67 6F 6F 67 2F 72 ttp://pki.goog/r 01F0: 65 70 6F 2F 63 65 72 74 73 2F 67 74 73 31 63 33 epo/certs/gts1c3 0200: 2E 64 65 72 30 19 06 03 55 1D 11 04 12 30 10 82 .der0...U....0.. 0210: 0E 77 77 77 2E 67 6F 6F 67 6C 65 2E 63 6F 6D 30 .www.google.com0 0220: 21 06 03 55 1D 20 04 1A 30 18 30 08 06 06 67 81 !..U. ..0.0...g. 0230: 0C 01 02 01 30 0C 06 0A 2B 06 01 04 01 D6 79 02 ....0...+.....y. 0240: 05 03 30 3C 06 03 55 1D 1F 04 35 30 33 30 31 A0 ..0<..U...50301. 0250: 2F A0 2D 86 2B 68 74 74 70 3A 2F 2F 63 72 6C 73 /.-.+http://crls 0260: 2E 70 6B 69 2E 67 6F 6F 67 2F 67 74 73 31 63 33 .pki.goog/gts1c3 0270: 2F 7A 64 41 54 74 30 45 78 5F 46 6B 2E 63 72 6C /zdATt0Ex_Fk.crl 0280: 30 82 01 06 06 0A 2B 06 01 04 01 D6 79 02 04 02 0.....+.....y... 0290: 04 81 F7 04 81 F4 00 F2 00 77 00 EE CD D0 64 D5 .........w....d. 02A0: DB 1A CE C5 5C B7 9D B4 CD 13 A2 32 87 46 7C BC ....\......2.F.. 02B0: EC DE C3 51 48 59 46 71 1F B5 9B 00 00 01 8C 58 ...QHYFq.......X 02C0: 23 F6 C0 00 00 04 03 00 48 30 46 02 21 00 85 7A #.......H0F.!..z 02D0: 0D 88 2A 1A A1 EC 0F C7 A4 37 DF 1E 1B D6 BC A3 ..*......7...... 02E0: 69 22 7A 70 92 C3 4D 7C 31 AD 89 C6 7A F5 02 21 i"zp..M.1...z..! 02F0: 00 98 4D FE 69 71 B0 95 F8 AA 58 30 42 56 FC C6 ..M.iq....X0BV.. 0300: CD 6C C2 63 9C 27 01 C6 30 05 17 F3 77 4F 78 FB .l.c.'..0...wOx. 0310: 12 00 77 00 48 B0 E3 6B DA A6 47 34 0F E5 6A 02 ..w.H..k..G4..j. 0320: FA 9D 30 EB 1C 52 01 CB 56 DD 2C 81 D9 BB BF AB ..0..R..V.,..... 0330: 39 D8 84 73 00 00 01 8C 58 23 F6 E4 00 00 04 03 9..s....X#...... 0340: 00 48 30 46 02 21 00 FD 18 C8 E3 10 A4 FA D9 A9 .H0F.!.......... 0350: 6E A8 15 08 7B BE C5 9F A7 09 57 1F E1 E0 CF 51 n.........W....Q 0360: 38 93 FF 0A B3 69 36 02 21 00 CE 79 70 9E C5 99 8....i6.!..yp... 0370: CB 1C F2 6C CE 85 11 6F 4F 03 00 41 A3 CC 7C B1 ...l...oO..A.... 0380: 2C DE F1 79 DF FE BB 04 61 DA 30 0D 06 09 2A 86 ,..y....a.0...*. 0390: 48 86 F7 0D 01 01 0B 05 00 03 82 01 01 00 41 0B H.............A. 03A0: 36 7D 56 6E 33 56 41 75 B0 B4 C5 14 C2 F3 2D 7C 6.Vn3VAu......-. 03B0: BB C0 38 59 EA 36 34 C6 50 CB 74 58 F6 22 4D 0F ..8Y.64.P.tX."M. 03C0: 07 77 58 24 EB 66 D4 57 CC 4D 69 00 F8 4B 1E 58 .wX$.f.W.Mi..K.X 03D0: 22 32 26 F6 0B CE E9 18 91 90 FE 58 E4 7E 2C 57 "2&........X..,W 03E0: F2 B9 35 0B 80 08 E7 FE AB 60 EB FC 83 CB 22 E4 ..5......`....". 03F0: 7E 30 44 DE A8 D6 9E F7 46 46 D1 4E 69 D4 CD D1 .0D.....FF.Ni... 0400: 28 92 23 4D B0 44 B6 83 9C 68 AF BA 11 5B C3 2A (.#M.D...h...[.* 0410: 2C E0 5F 58 BB 34 AB 50 EC A0 56 CC 63 8E 9B 6A ,._X.4.P..V.c..j 0420: EE 0C EA A3 AE A6 25 08 72 05 3C DC B4 59 28 F6 ......%.r.<..Y(. 0430: 20 17 D8 1C 6A FC C9 2E 53 B2 9E B3 24 CE 1B 47 ...j...S...$..G 0440: BF 41 08 91 9C 63 E6 C3 73 DA 82 16 8C 61 2A 76 .A...c..s....a*v 0450: 10 28 17 A1 3C 2D 0D F7 DC D7 F5 52 7F B8 F9 EB .(..<-.....R.... 0460: D8 7B 34 D6 D9 A9 81 09 68 50 EA 2B F8 C8 06 85 ..4.....hP.+.... 0470: 1B 2F 61 8A 6E 0A C5 A8 4F 3D AD 6F 0A 6C 13 62 ./a.n...O=.o.l.b 0480: 96 99 BA E5 E2 11 2D AB AF B1 22 39 FA CF 99 46 ......-..."9...F 0490: 78 79 B0 85 C7 02 A6 E0 F9 1C 0D 3D FC D4 00 00 xy.........=.... 04A0: 00 05 9A 30 82 05 96 30 82 03 7E A0 03 02 01 02 ...0...0........ 04B0: 02 0D 02 03 BC 53 59 6B 34 C7 18 F5 01 50 66 30 .....SYk4....Pf0 04C0: 0D 06 09 2A 86 48 86 F7 0D 01 01 0B 05 00 30 47 ...*.H........0G 04D0: 31 0B 30 09 06 03 55 04 06 13 02 55 53 31 22 30 1.0...U....US1"0 04E0: 20 06 03 55 04 0A 13 19 47 6F 6F 67 6C 65 20 54 ..U....Google T 04F0: 72 75 73 74 20 53 65 72 76 69 63 65 73 20 4C 4C rust Services LL 0500: 43 31 14 30 12 06 03 55 04 03 13 0B 47 54 53 20 C1.0...U....GTS 0510: 52 6F 6F 74 20 52 31 30 1E 17 0D 32 30 30 38 31 Root R10...20081 0520: 33 30 30 30 30 34 32 5A 17 0D 32 37 30 39 33 30 3000042Z..270930 0530: 30 30 30 30 34 32 5A 30 46 31 0B 30 09 06 03 55 000042Z0F1.0...U 0540: 04 06 13 02 55 53 31 22 30 20 06 03 55 04 0A 13 ....US1"0 ..U... 0550: 19 47 6F 6F 67 6C 65 20 54 72 75 73 74 20 53 65 .Google Trust Se 0560: 72 76 69 63 65 73 20 4C 4C 43 31 13 30 11 06 03 rvices LLC1.0... 0570: 55 04 03 13 0A 47 54 53 20 43 41 20 31 43 33 30 U....GTS CA 1C30 0580: 82 01 22 30 0D 06 09 2A 86 48 86 F7 0D 01 01 01 .."0...*.H...... 0590: 05 00 03 82 01 0F 00 30 82 01 0A 02 82 01 01 00 .......0........ 05A0: F5 88 DF E7 62 8C 1E 37 F8 37 42 90 7F 6C 87 D0 ....b..7.7B..l.. 05B0: FB 65 82 25 FD E8 CB 6B A4 FF 6D E9 5A 23 E2 99 .e.%...k..m.Z#.. 05C0: F6 1C E9 92 03 99 13 7C 09 0A 8A FA 42 D6 5E 56 ............B.^V 05D0: 24 AA 7A 33 84 1F D1 E9 69 BB B9 74 EC 57 4C 66 $.z3....i..t.WLf 05E0: 68 93 77 37 55 53 FE 39 10 4D B7 34 BB 5F 25 77 h.w7US.9.M.4._%w 05F0: 37 3B 17 94 EA 3C E5 9D D5 BC C3 B4 43 EB 2E A7 7;...<......C... 0600: 47 EF B0 44 11 63 D8 B4 41 85 DD 41 30 48 93 1B G..D.c..A..A0H.. 0610: BF B7 F6 E0 45 02 21 E0 96 42 17 CF D9 2B 65 56 ....E.!..B...+eV 0620: 34 07 26 04 0D A8 FD 7D CA 2E EF EA 48 7C 37 4D 4.&.........H.7M 0630: 3F 00 9F 83 DF EF 75 84 2E 79 57 5C FC 57 6E 1A ?.....u..yW\.Wn. 0640: 96 FF FC 8C 9A A6 99 BE 25 D9 7F 96 2C 06 F7 11 ........%...,... 0650: 2A 02 80 80 EB 63 18 3C 50 49 87 E5 8A CA 5F 19 *....c. 0730: 30 68 06 08 2B 06 01 05 05 07 01 01 04 5C 30 5A 0h..+........\0Z 0740: 30 26 06 08 2B 06 01 05 05 07 30 01 86 1A 68 74 0&..+.....0...ht 0750: 74 70 3A 2F 2F 6F 63 73 70 2E 70 6B 69 2E 67 6F tp://ocsp.pki.go 0760: 6F 67 2F 67 74 73 72 31 30 30 06 08 2B 06 01 05 og/gtsr100..+... 0770: 05 07 30 02 86 24 68 74 74 70 3A 2F 2F 70 6B 69 ..0..$http://pki 0780: 2E 67 6F 6F 67 2F 72 65 70 6F 2F 63 65 72 74 73 .goog/repo/certs 0790: 2F 67 74 73 72 31 2E 64 65 72 30 34 06 03 55 1D /gtsr1.der04..U. 07A0: 1F 04 2D 30 2B 30 29 A0 27 A0 25 86 23 68 74 74 ..-0+0).'.%.#htt 07B0: 70 3A 2F 2F 63 72 6C 2E 70 6B 69 2E 67 6F 6F 67 p://crl.pki.goog 07C0: 2F 67 74 73 72 31 2F 67 74 73 72 31 2E 63 72 6C /gtsr1/gtsr1.crl 07D0: 30 57 06 03 55 1D 20 04 50 30 4E 30 38 06 0A 2B 0W..U. .P0N08..+ 07E0: 06 01 04 01 D6 79 02 05 03 30 2A 30 28 06 08 2B .....y...0*0(..+ 07F0: 06 01 05 05 07 02 01 16 1C 68 74 74 70 73 3A 2F .........https:/ 0800: 2F 70 6B 69 2E 67 6F 6F 67 2F 72 65 70 6F 73 69 /pki.goog/reposi 0810: 74 6F 72 79 2F 30 08 06 06 67 81 0C 01 02 01 30 tory/0...g.....0 0820: 08 06 06 67 81 0C 01 02 02 30 0D 06 09 2A 86 48 ...g.....0...*.H 0830: 86 F7 0D 01 01 0B 05 00 03 82 02 01 00 89 7D AC ................ 0840: 20 5C 0C 3C BE 9A A8 57 95 1B B4 AE FA AB A5 72 \.<...W.......r 0850: 71 B4 36 95 FD DF 40 11 03 4C C2 46 14 BB 14 24 q.6...@..L.F...$ 0860: AB F0 50 71 22 DB AD C4 6E 7F CF F1 6A 6F C8 83 ..Pq"...n...jo.. 0870: 1B D8 CE 89 5F 87 6C 87 B8 A9 0C A3 9B A1 62 94 ...._.l.......b. 0880: 93 95 DF 5B AE 66 19 0B 02 96 9E FC B5 E7 10 69 ...[.f.........i 0890: 3E 7A CB 46 49 5F 46 E1 41 B1 D7 98 4D 65 34 00 >z.FI_F.A...Me4. 08A0: 80 1A 3F 4F 9F 6C 7F 49 00 81 53 41 A4 92 21 82 ..?O.l.I..SA..!. 08B0: 82 1A F1 A3 44 5B 2A 50 12 13 4D C1 53 36 F3 42 ....D[*P..M.S6.B 08C0: 08 AF 54 FA 8E 77 53 1B 64 38 27 17 09 BD 58 C9 ..T..wS.d8'...X. 08D0: 1B 7C 39 2D 5B F3 CE D4 ED 97 DB 14 03 BF 09 53 ..9-[..........S 08E0: 24 1F C2 0C 04 79 98 26 F2 61 F1 53 52 FD 42 8C $....y.&.a.SR.B. 08F0: 1B 66 2B 3F 15 A1 BB FF F6 9B E3 81 9A 01 06 71 .f+?...........q 0900: 89 35 28 24 DD E1 BD EB 19 2D E1 48 CB 3D 59 83 .5($.....-.H.=Y. 0910: 51 B4 74 C6 9D 7C C6 B1 86 5B AF CC 34 C4 D3 CC Q.t......[..4... 0920: D4 81 11 95 00 A1 F4 12 22 01 FA B4 83 71 AF 8C ........"....q.. 0930: B7 8C 73 24 AC 37 53 C2 00 90 3F 11 FE 5C ED 36 ..s$.7S...?..\.6 0940: 94 10 3B BD 29 AE E2 C7 3A 62 3B 6C 63 D9 80 BF ..;.)...:b;lc... 0950: 59 71 AC 63 27 B9 4C 17 A0 DA F6 73 15 BF 2A DE Yq.c'.L....s..*. 0960: 8F F3 A5 6C 32 81 33 03 D0 86 51 71 99 34 BA 93 ...l2.3...Qq.4.. 0970: 8D 5D B5 51 58 F7 B2 93 E8 01 F6 59 BE 71 9B FD .].QX......Y.q.. 0980: 4D 28 CE CF 6D C7 16 DC F7 D1 D6 46 9B A7 CA 6B M(..m......F...k 0990: E9 77 0F FD A0 B6 1B 23 83 1D 10 1A D9 09 00 84 .w.....#........ 09A0: E0 44 D3 A2 75 23 B3 34 86 F6 20 B0 A4 5E 10 1D .D..u#.4.. ..^.. 09B0: E0 52 46 00 9D B1 0F 1F 21 70 51 F5 9A DD 06 FC .RF.....!pQ..... 09C0: 55 F4 2B 0E 33 77 C3 4B 42 C2 F1 77 13 FC 73 80 U.+.3w.KB..w..s. 09D0: 94 EB 1F BB 37 3F CE 02 2A 66 B0 73 1D 32 A5 32 ....7?..*f.s.2.2 09E0: 6C 32 B0 8E E0 C4 23 FF 5B 7D 4D 65 70 AC 2B 9B l2....#.[.Mep.+. 09F0: 3D CE DB E0 6D 8E 32 80 BE 96 9F 92 63 BC 97 BB =...m.2.....c... 0A00: 5D B9 F4 E1 71 5E 2A E4 EF 03 22 B1 8A 65 3A 8F ]...q^*..."..e:. 0A10: C0 93 65 D4 85 CD 0F 0F 5B 83 59 16 47 16 2D 9C ..e.....[.Y.G.-. 0A20: 24 3A C8 80 A6 26 14 85 9B F6 37 9B AC 6F F9 C5 $:...&....7..o.. 0A30: C3 06 51 F3 E2 7F C5 B1 10 BA 51 F4 DD 00 00 00 ..Q.......Q..... 0A40: 05 66 30 82 05 62 30 82 04 4A A0 03 02 01 02 02 .f0..b0..J...... 0A50: 10 77 BD 0D 6C DB 36 F9 1A EA 21 0F C4 F0 58 D3 .w..l.6...!...X. 0A60: 0D 30 0D 06 09 2A 86 48 86 F7 0D 01 01 0B 05 00 .0...*.H........ 0A70: 30 57 31 0B 30 09 06 03 55 04 06 13 02 42 45 31 0W1.0...U....BE1 0A80: 19 30 17 06 03 55 04 0A 13 10 47 6C 6F 62 61 6C .0...U....Global 0A90: 53 69 67 6E 20 6E 76 2D 73 61 31 10 30 0E 06 03 Sign nv-sa1.0... 0AA0: 55 04 0B 13 07 52 6F 6F 74 20 43 41 31 1B 30 19 U....Root CA1.0. 0AB0: 06 03 55 04 03 13 12 47 6C 6F 62 61 6C 53 69 67 ..U....GlobalSig 0AC0: 6E 20 52 6F 6F 74 20 43 41 30 1E 17 0D 32 30 30 n Root CA0...200 0AD0: 36 31 39 30 30 30 30 34 32 5A 17 0D 32 38 30 31 619000042Z..2801 0AE0: 32 38 30 30 30 30 34 32 5A 30 47 31 0B 30 09 06 28000042Z0G1.0.. 0AF0: 03 55 04 06 13 02 55 53 31 22 30 20 06 03 55 04 .U....US1"0 ..U. 0B00: 0A 13 19 47 6F 6F 67 6C 65 20 54 72 75 73 74 20 ...Google Trust 0B10: 53 65 72 76 69 63 65 73 20 4C 4C 43 31 14 30 12 Services LLC1.0. 0B20: 06 03 55 04 03 13 0B 47 54 53 20 52 6F 6F 74 20 ..U....GTS Root 0B30: 52 31 30 82 02 22 30 0D 06 09 2A 86 48 86 F7 0D R10.."0...*.H... 0B40: 01 01 01 05 00 03 82 02 0F 00 30 82 02 0A 02 82 ..........0..... 0B50: 02 01 00 B6 11 02 8B 1E E3 A1 77 9B 3B DC BF 94 ..........w.;... 0B60: 3E B7 95 A7 40 3C A1 FD 82 F9 7D 32 06 82 71 F6 >...@<.....2..q. 0B70: F6 8C 7F FB E8 DB BC 6A 2E 97 97 A3 8C 4B F9 2B .......j.....K.+ 0B80: F6 B1 F9 CE 84 1D B1 F9 C5 97 DE EF B9 F2 A3 E9 ................ 0B90: BC 12 89 5E A7 AA 52 AB F8 23 27 CB A4 B1 9C 63 ...^..R..#'....c 0BA0: DB D7 99 7E F0 0A 5E EB 68 A6 F4 C6 5A 47 0D 4D ......^.h...ZG.M 0BB0: 10 33 E3 4E B1 13 A3 C8 18 6C 4B EC FC 09 90 DF .3.N.....lK..... 0BC0: 9D 64 29 25 23 07 A1 B4 D2 3D 2E 60 E0 CF D2 09 .d)%#....=.`.... 0BD0: 87 BB CD 48 F0 4D C2 C2 7A 88 8A BB BA CF 59 19 ...H.M..z.....Y. 0BE0: D6 AF 8F B0 07 B0 9E 31 F1 82 C1 C0 DF 2E A6 6D .......1.......m 0BF0: 6C 19 0E B5 D8 7E 26 1A 45 03 3D B0 79 A4 94 28 l.....&.E.=.y..( 0C00: AD 0F 7F 26 E5 A8 08 FE 96 E8 3C 68 94 53 EE 83 ...&........ 0CE0: 91 22 12 E6 BE FA D8 32 FC 10 63 14 51 72 DE 5D .".....2..c.Qr.] 0CF0: D6 16 93 BD 29 68 33 EF 3A 66 EC 07 8A 26 DF 13 ....)h3.:f...&.. 0D00: D7 57 65 78 27 DE 5E 49 14 00 A2 00 7F 9A A8 21 .Wex'.^I.......! 0D10: B6 A9 B1 95 B0 A5 B9 0D 16 11 DA C7 6C 48 3C 40 ............lH<@ 0D20: E0 7E 0D 5A CD 56 3C D1 97 05 B9 CB 4B ED 39 4B ...Z.V<.....K.9K 0D30: 9C C4 3F D2 55 13 6E 24 B0 D6 71 FA F4 C1 BA CC ..?.U.n$..q..... 0D40: ED 1B F5 FE 81 41 D8 00 98 3D 3A C8 AE 7A 98 37 .....A...=:..z.7 0D50: 18 05 95 02 03 01 00 01 A3 82 01 38 30 82 01 34 ...........80..4 0D60: 30 0E 06 03 55 1D 0F 01 01 FF 04 04 03 02 01 86 0...U........... 0D70: 30 0F 06 03 55 1D 13 01 01 FF 04 05 30 03 01 01 0...U.......0... 0D80: FF 30 1D 06 03 55 1D 0E 04 16 04 14 E4 AF 2B 26 .0...U........+& 0D90: 71 1A 2B 48 27 85 2F 52 66 2C EF F0 89 13 71 3E q.+H'./Rf,....q> 0DA0: 30 1F 06 03 55 1D 23 04 18 30 16 80 14 60 7B 66 0...U.#..0...`.f 0DB0: 1A 45 0D 97 CA 89 50 2F 7D 04 CD 34 A8 FF FC FD .E....P/...4.... 0DC0: 4B 30 60 06 08 2B 06 01 05 05 07 01 01 04 54 30 K0`..+........T0 0DD0: 52 30 25 06 08 2B 06 01 05 05 07 30 01 86 19 68 R0%..+.....0...h 0DE0: 74 74 70 3A 2F 2F 6F 63 73 70 2E 70 6B 69 2E 67 ttp://ocsp.pki.g 0DF0: 6F 6F 67 2F 67 73 72 31 30 29 06 08 2B 06 01 05 oog/gsr10)..+... 0E00: 05 07 30 02 86 1D 68 74 74 70 3A 2F 2F 70 6B 69 ..0...http://pki 0E10: 2E 67 6F 6F 67 2F 67 73 72 31 2F 67 73 72 31 2E .goog/gsr1/gsr1. 0E20: 63 72 74 30 32 06 03 55 1D 1F 04 2B 30 29 30 27 crt02..U...+0)0' 0E30: A0 25 A0 23 86 21 68 74 74 70 3A 2F 2F 63 72 6C .%.#.!http://crl 0E40: 2E 70 6B 69 2E 67 6F 6F 67 2F 67 73 72 31 2F 67 .pki.goog/gsr1/g 0E50: 73 72 31 2E 63 72 6C 30 3B 06 03 55 1D 20 04 34 sr1.crl0;..U. .4 0E60: 30 32 30 08 06 06 67 81 0C 01 02 01 30 08 06 06 020...g.....0... 0E70: 67 81 0C 01 02 02 30 0D 06 0B 2B 06 01 04 01 D6 g.....0...+..... 0E80: 79 02 05 03 02 30 0D 06 0B 2B 06 01 04 01 D6 79 y....0...+.....y 0E90: 02 05 03 03 30 0D 06 09 2A 86 48 86 F7 0D 01 01 ....0...*.H..... 0EA0: 0B 05 00 03 82 01 01 00 34 A4 1E B1 28 A3 D0 B4 ........4...(... 0EB0: 76 17 A6 31 7A 21 E9 D1 52 3E C8 DB 74 16 41 88 v..1z!..R>..t.A. 0EC0: B8 3D 35 1D ED E4 FF 93 E1 5C 5F AB BB EA 7C CF .=5......\_..... 0ED0: DB E4 0D D1 8B 57 F2 26 6F 5B BE 17 46 68 94 37 .....W.&o[..Fh.7 0EE0: 6F 6B 7A C8 C0 18 37 FA 25 51 AC EC 68 BF B2 C8 okz...7.%Q..h... 0EF0: 49 FD 5A 9A CA 01 23 AC 84 80 2B 02 8C 99 97 EB I.Z...#...+..... 0F00: 49 6A 8C 75 D7 C7 DE B2 C9 97 9F 58 48 57 0E 35 Ij.u.......XHW.5 0F10: A1 E4 1A D6 FD 6F 83 81 6F EF 8C CF 97 AF C0 85 .....o..o....... 0F20: 2A F0 F5 4E 69 09 91 2D E1 68 B8 C1 2B 73 E9 D4 *..Ni..-.h..+s.. 0F30: D9 FC 22 C0 37 1F 0B 66 1D 49 ED 02 55 8F 67 E1 ..".7..f.I..U.g. 0F40: 32 D7 D3 26 BF 70 E3 3D F4 67 6D 3D 7C E5 34 88 2..&.p.=.gm=..4. 0F50: E3 32 FA A7 6E 06 6A 6F BD 8B 91 EE 16 4B E8 3B .2..n.jo.....K.; 0F60: A9 B3 37 E7 C3 44 A4 7E D8 6C D7 C7 46 F5 92 9B ..7..D...l..F... 0F70: E7 D5 21 BE 66 92 19 94 55 6C D4 29 B2 0D C1 66 ..!.f...Ul.)...f 0F80: 5B E2 77 49 48 28 ED 9D D7 1A 33 72 53 B3 82 35 [.wIH(....3rS..5 0F90: CF 62 8B C9 24 8B A5 B7 39 0C BB 7E 2A 41 BF 52 .b..$...9...*A.R 0FA0: CF FC A2 96 B6 C2 82 3F 00 00 0F 00 00 4A 04 03 .......?.....J.. 0FB0: 00 46 30 44 02 20 70 14 DA B8 06 F9 B7 39 4E 83 .F0D. p......9N. 0FC0: E8 66 C9 0D 7F 8E 9F 44 AF FD 1D CF 54 39 73 A3 .f.....D....T9s. 0FD0: 35 91 A6 01 29 CF 02 20 34 BB 9F 02 90 3A BD 1C 5...).. 4....:.. 0FE0: 68 8A 50 06 38 DA 9D 82 91 FB F8 E2 C6 74 68 AB h.P.8........th. 0FF0: 71 12 66 35 50 97 DD F7 14 00 00 30 83 CA 4A C3 q.f5P......0..J. 1000: CB 77 13 72 DB 2F 58 BC 4A D7 7B 23 E1 C0 40 17 .w.r./X.J..#..@. 1010: CB 57 38 D4 0D 41 BB FC F9 3B 11 02 23 B4 9D 30 .W8..A...;..#..0 1020: 79 CF 20 7F CC BF E2 D4 E4 B0 85 DA y. ......... ) javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:47.749 UTC|EncryptedExtensions.java:171|Consuming EncryptedExtensions handshake message ( "EncryptedExtensions": [ ] ) javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:47.749 UTC|SSLExtensions.java:173|Ignore unavailable extension: server_name javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:47.750 UTC|SSLExtensions.java:173|Ignore unavailable extension: max_fragment_length javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:47.750 UTC|SSLExtensions.java:173|Ignore unavailable extension: supported_groups javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:47.750 UTC|SSLExtensions.java:207|Ignore unavailable extension: server_name javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:47.750 UTC|SSLExtensions.java:207|Ignore unavailable extension: max_fragment_length javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:47.750 UTC|SSLExtensions.java:207|Ignore unavailable extension: supported_groups javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:47.750 UTC|SSLExtensions.java:207|Ignore unavailable extension: application_layer_protocol_negotiation javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:47.756 UTC|CertificateMessage.java:1166|Consuming server Certificate handshake message ( "Certificate": { "certificate_request_context": "", "certificate_list": [ { "certificate" : { "version" : "v3", "serial number" : "26 F3 8C 0A 30 B0 F4 F2 10 C2 EE 94 87 3B 10 6C", "signature algorithm": "SHA256withRSA", "issuer" : "CN=GTS CA 1C3, O=Google Trust Services LLC, C=US", "not before" : "2023-12-11 08:10:00.000 UTC", "not after" : "2024-03-04 08:09:59.000 UTC", "subject" : "CN=www.google.com", "subject public key" : "EC", "extensions" : [ { ObjectId: 1.3.6.1.4.1.11129.2.4.2 Criticality=false }, { ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=false AuthorityInfoAccess [ [ accessMethod: ocsp accessLocation: URIName: http://ocsp.pki.goog/gts1c3 , accessMethod: caIssuers accessLocation: URIName: http://pki.goog/repo/certs/gts1c3.der ] ] }, { ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ KeyIdentifier [ 0000: 8A 74 7F AF 85 CD EE 95 CD 3D 9C D0 E2 46 14 F3 .t.......=...F.. 0010: 71 35 1D 27 q5.' ] ] }, { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:false PathLen: undefined ] }, { ObjectId: 2.5.29.31 Criticality=false CRLDistributionPoints [ [DistributionPoint: [URIName: http://crls.pki.goog/gts1c3/zdATt0Ex_Fk.crl] ]] }, { ObjectId: 2.5.29.32 Criticality=false CertificatePolicies [ [CertificatePolicyId: [2.23.140.1.2.1] [] ] [CertificatePolicyId: [1.3.6.1.4.1.11129.2.5.3] [] ] ] }, { ObjectId: 2.5.29.37 Criticality=false ExtendedKeyUsages [ serverAuth ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ DigitalSignature ] }, { ObjectId: 2.5.29.17 Criticality=false SubjectAlternativeName [ DNSName: www.google.com ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: C8 72 6F 4F C8 CE AD DA C0 47 B6 93 AE CE 39 4A .roO.....G....9J 0010: 9B 28 52 F3 .(R. ] ] } ]} "extensions": { } }, { "certificate" : { "version" : "v3", "serial number" : "02 03 BC 53 59 6B 34 C7 18 F5 01 50 66", "signature algorithm": "SHA256withRSA", "issuer" : "CN=GTS Root R1, O=Google Trust Services LLC, C=US", "not before" : "2020-08-13 24:00:42.000 UTC", "not after" : "2027-09-30 24:00:42.000 UTC", "subject" : "CN=GTS CA 1C3, O=Google Trust Services LLC, C=US", "subject public key" : "RSA", "extensions" : [ { ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=false AuthorityInfoAccess [ [ accessMethod: ocsp accessLocation: URIName: http://ocsp.pki.goog/gtsr1 , accessMethod: caIssuers accessLocation: URIName: http://pki.goog/repo/certs/gtsr1.der ] ] }, { ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ KeyIdentifier [ 0000: E4 AF 2B 26 71 1A 2B 48 27 85 2F 52 66 2C EF F0 ..+&q.+H'./Rf,.. 0010: 89 13 71 3E ..q> ] ] }, { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:0 ] }, { ObjectId: 2.5.29.31 Criticality=false CRLDistributionPoints [ [DistributionPoint: [URIName: http://crl.pki.goog/gtsr1/gtsr1.crl] ]] }, { ObjectId: 2.5.29.32 Criticality=false CertificatePolicies [ [CertificatePolicyId: [1.3.6.1.4.1.11129.2.5.3] [PolicyQualifierInfo: [ qualifierID: 1.3.6.1.5.5.7.2.1 qualifier: 0000: 16 1C 68 74 74 70 73 3A 2F 2F 70 6B 69 2E 67 6F ..https://pki.go 0010: 6F 67 2F 72 65 70 6F 73 69 74 6F 72 79 2F og/repository/ ]] ] [CertificatePolicyId: [2.23.140.1.2.1] [] ] [CertificatePolicyId: [2.23.140.1.2.2] [] ] ] }, { ObjectId: 2.5.29.37 Criticality=false ExtendedKeyUsages [ serverAuth clientAuth ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ DigitalSignature Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 8A 74 7F AF 85 CD EE 95 CD 3D 9C D0 E2 46 14 F3 .t.......=...F.. 0010: 71 35 1D 27 q5.' ] ] } ]} "extensions": { } }, { "certificate" : { "version" : "v3", "serial number" : "77 BD 0D 6C DB 36 F9 1A EA 21 0F C4 F0 58 D3 0D", "signature algorithm": "SHA256withRSA", "issuer" : "CN=GlobalSign Root CA, OU=Root CA, O=GlobalSign nv-sa, C=BE", "not before" : "2020-06-19 24:00:42.000 UTC", "not after" : "2028-01-28 24:00:42.000 UTC", "subject" : "CN=GTS Root R1, O=Google Trust Services LLC, C=US", "subject public key" : "RSA", "extensions" : [ { ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=false AuthorityInfoAccess [ [ accessMethod: ocsp accessLocation: URIName: http://ocsp.pki.goog/gsr1 , accessMethod: caIssuers accessLocation: URIName: http://pki.goog/gsr1/gsr1.crt ] ] }, { ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ KeyIdentifier [ 0000: 60 7B 66 1A 45 0D 97 CA 89 50 2F 7D 04 CD 34 A8 `.f.E....P/...4. 0010: FF FC FD 4B ...K ] ] }, { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.31 Criticality=false CRLDistributionPoints [ [DistributionPoint: [URIName: http://crl.pki.goog/gsr1/gsr1.crl] ]] }, { ObjectId: 2.5.29.32 Criticality=false CertificatePolicies [ [CertificatePolicyId: [2.23.140.1.2.1] [] ] [CertificatePolicyId: [2.23.140.1.2.2] [] ] [CertificatePolicyId: [1.3.6.1.4.1.11129.2.5.3.2] [] ] [CertificatePolicyId: [1.3.6.1.4.1.11129.2.5.3.3] [] ] ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ DigitalSignature Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: E4 AF 2B 26 71 1A 2B 48 27 85 2F 52 66 2C EF F0 ..+&q.+H'./Rf,.. 0010: 89 13 71 3E ..q> ] ] } ]} "extensions": { } }, ] } ) javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:47.756 UTC|SSLExtensions.java:173|Ignore unavailable extension: status_request javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:47.756 UTC|SSLExtensions.java:173|Ignore unavailable extension: status_request javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:47.756 UTC|SSLExtensions.java:173|Ignore unavailable extension: status_request javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:47.802 UTC|X509TrustManagerImpl.java:238|Found trusted certificate ( "certificate" : { "version" : "v3", "serial number" : "02 03 E5 93 6F 31 B0 13 49 88 6B A2 17", "signature algorithm": "SHA384withRSA", "issuer" : "CN=GTS Root R1, O=Google Trust Services LLC, C=US", "not before" : "2016-06-22 24:00:00.000 UTC", "not after" : "2036-06-22 24:00:00.000 UTC", "subject" : "CN=GTS Root R1, O=Google Trust Services LLC, C=US", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ DigitalSignature Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: E4 AF 2B 26 71 1A 2B 48 27 85 2F 52 66 2C EF F0 ..+&q.+H'./Rf,.. 0010: 89 13 71 3E ..q> ] ] } ]} ) javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:47.808 UTC|CertificateVerify.java:1162|Consuming CertificateVerify handshake message ( "CertificateVerify": { "signature algorithm": ecdsa_secp256r1_sha256 "signature": { 0000: 30 44 02 20 70 14 DA B8 06 F9 B7 39 4E 83 E8 66 0D. p......9N..f 0010: C9 0D 7F 8E 9F 44 AF FD 1D CF 54 39 73 A3 35 91 .....D....T9s.5. 0020: A6 01 29 CF 02 20 34 BB 9F 02 90 3A BD 1C 68 8A ..).. 4....:..h. 0030: 50 06 38 DA 9D 82 91 FB F8 E2 C6 74 68 AB 71 12 P.8........th.q. 0040: 66 35 50 97 DD F7 f5P... } } ) javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:47.810 UTC|Finished.java:898|Consuming server Finished handshake message ( "Finished": { "verify data": { 0000: 83 CA 4A C3 CB 77 13 72 DB 2F 58 BC 4A D7 7B 23 ..J..w.r./X.J..# 0010: E1 C0 40 17 CB 57 38 D4 0D 41 BB FC F9 3B 11 02 ..@..W8..A...;.. 0020: 23 B4 9D 30 79 CF 20 7F CC BF E2 D4 E4 B0 85 DA #..0y. ......... }'} ) javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:47.811 UTC|SSLCipher.java:1866|KeyLimit read side: algorithm = AES/GCM/NOPADDING:KEYUPDATE countdown value = 137438953472 javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:47.813 UTC|Finished.java:673|Produced client Finished handshake message ( "Finished": { "verify data": { 0000: E1 D4 FD AA 83 4D 9B 6F B3 78 2F 94 DC 48 C9 EA .....M.o.x/..H.. 0010: 63 EB 23 A4 C4 34 F1 CB 72 FB FB D7 97 63 9E 04 c.#..4..r....c.. 0020: E0 EB D6 B0 AE 92 ED CE B8 D3 F8 1D EE 3D CC F1 .............=.. }'} ) javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:47.813 UTC|SSLSocketOutputRecord.java:263|WRITE: TLSv1.3 handshake, length = 52 javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:47.813 UTC|SSLCipher.java:2062|Plaintext before ENCRYPTION ( 0000: 14 00 00 30 E1 D4 FD AA 83 4D 9B 6F B3 78 2F 94 ...0.....M.o.x/. 0010: DC 48 C9 EA 63 EB 23 A4 C4 34 F1 CB 72 FB FB D7 .H..c.#..4..r... 0020: 97 63 9E 04 E0 EB D6 B0 AE 92 ED CE B8 D3 F8 1D .c.............. 0030: EE 3D CC F1 16 00 00 00 00 00 00 00 00 00 00 00 .=.............. 0040: 00 00 00 00 00 ..... ) javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:47.814 UTC|SSLSocketOutputRecord.java:277|Raw write ( 0000: 17 03 03 00 55 1B BA 54 81 0F 1D CB 0E D8 D7 26 ....U..T.......& 0010: 89 9E 36 FC A3 7D CB 60 FB 58 B4 88 18 91 5B 39 ..6....`.X....[9 0020: 5A 11 E6 EB 00 B4 47 B6 1C 0F 3D 12 4F 10 B5 AD Z.....G...=.O... 0030: FA 65 F1 2B 13 8E 3E 70 3E D4 90 60 1E F4 BA 34 .e.+..>p>..`...4 0040: 7F A8 E5 CC D2 10 DE E8 30 2C 0D C0 E9 30 F2 61 ........0,...0.a 0050: B6 A6 2A A4 51 22 C3 FA CA 41 ..*.Q"...A ) javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:47.814 UTC|SSLCipher.java:2020|KeyLimit write side: algorithm = AES/GCM/NOPADDING:KEYUPDATE countdown value = 137438953472 javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:47.817 UTC|SSLSocketOutputRecord.java:336|WRITE: TLSv1.3 application_data, length = 161 javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:47.817 UTC|SSLCipher.java:2062|Plaintext before ENCRYPTION ( 0000: 47 45 54 20 2F 20 48 54 54 50 2F 31 2E 31 0D 0A GET / HTTP/1.1.. 0010: 55 73 65 72 2D 41 67 65 6E 74 3A 20 4A 61 76 61 User-Agent: Java 0020: 2F 31 31 2E 30 2E 32 33 2D 69 6E 74 65 72 6E 61 /11.0.23-interna 0030: 6C 0D 0A 48 6F 73 74 3A 20 77 77 77 2E 67 6F 6F l..Host: www.goo 0040: 67 6C 65 2E 63 6F 6D 0D 0A 41 63 63 65 70 74 3A gle.com..Accept: 0050: 20 74 65 78 74 2F 68 74 6D 6C 2C 20 69 6D 61 67 text/html, imag 0060: 65 2F 67 69 66 2C 20 69 6D 61 67 65 2F 6A 70 65 e/gif, image/jpe 0070: 67 2C 20 2A 3B 20 71 3D 2E 32 2C 20 2A 2F 2A 3B g, *; q=.2, */*; 0080: 20 71 3D 2E 32 0D 0A 43 6F 6E 6E 65 63 74 69 6F q=.2..Connectio 0090: 6E 3A 20 6B 65 65 70 2D 61 6C 69 76 65 0D 0A 0D n: keep-alive... 00A0: 0A 17 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00B0: 00 00 .. ) javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:47.818 UTC|SSLSocketOutputRecord.java:350|Raw write ( 0000: 17 03 03 00 C2 02 3D D6 2E 26 6E C8 F2 F5 53 31 ......=..&n...S1 0010: 67 D8 5C D5 FB 36 F1 75 EF D1 85 1A 31 EB 72 A7 g.\..6.u....1.r. 0020: 53 20 1A 82 50 9A 19 28 B0 12 F8 C1 E5 06 90 56 S ..P..(.......V 0030: 1E 14 4E 74 84 2C D0 49 4A A1 ED 4F 4C 79 44 C6 ..Nt.,.IJ..OLyD. 0040: B0 EA A6 26 10 EF 5B 9D DB F2 28 4B 2E 52 E8 06 ...&..[...(K.R.. 0050: 0E E2 D1 C2 66 1C 1E B9 C1 36 2E 3C F7 F2 20 A0 ....f....6.<.. . 0060: 9E D2 EC 83 F0 EE 33 9E 55 B3 E8 EC A4 F2 2E A3 ......3.U....... 0070: 8F 8D 06 59 60 0C 25 CB 6E 4E 7E A9 FD B8 95 69 ...Y`.%.nN.....i 0080: 63 A5 84 B3 2E 22 D9 3C 86 B9 18 9C 0C BA F4 4E c....".<.......N 0090: B2 4B 05 7E EB 84 41 1F E0 73 4A 95 89 DD 9D 73 .K....A..sJ....s 00A0: FD A9 49 3B 1B 8D 7B 60 05 53 34 DC E7 45 CC 76 ..I;...`.S4..E.v 00B0: ED 58 83 32 48 A6 38 1D ED D4 CB B2 01 06 F1 5B .X.2H.8........[ 00C0: F4 CF 41 A3 35 B9 41 ..A.5.A ) javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:48.108 UTC|SSLSocketInputRecord.java:494|Raw read ( 0000: 17 03 03 02 37 ....7 ) javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:48.108 UTC|SSLSocketInputRecord.java:214|READ: TLSv1.2 application_data, length = 567 javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:48.109 UTC|SSLSocketInputRecord.java:494|Raw read ( 0000: 64 32 65 E3 B4 58 E5 9A 48 1D 63 16 BD C7 D1 BC d2e..X..H.c..... 0010: DD E4 17 FE A4 A8 F6 D3 AD 31 C4 A7 28 56 E5 68 .........1..(V.h 0020: 6F 64 06 9D DC 27 C7 2B 59 9D BE 51 F7 65 34 9F od...'.+Y..Q.e4. 0030: 8B 52 A1 5A CB 80 D8 BD 59 44 AE 9B BA 6B 91 18 .R.Z....YD...k.. 0040: 42 82 02 0A 0A 30 6A 59 75 DF FA AF 33 4D 60 67 B....0jYu...3M`g 0050: B5 F6 82 CC E2 CF B5 72 25 92 7F 33 A3 AC 51 8C .......r%..3..Q. 0060: 6B 89 27 ED C9 E7 EB 96 ED 72 E1 77 A3 DF B1 77 k.'......r.w...w 0070: 8F 88 C3 D9 DB 0F 35 9A C8 1A 6C AE C5 16 F8 A0 ......5...l..... 0080: E0 7B 71 14 E2 ED 74 09 E4 32 EB EB 88 67 DE F1 ..q...t..2...g.. 0090: A8 C6 6C 42 D2 AF D5 3F 43 B8 7E C6 B3 B2 69 3E ..lB...?C.....i> 00A0: 19 F9 AF 20 7C 8F DD B1 61 AE 47 CB 91 AD D1 26 ... ....a.G....& 00B0: E2 CE D7 D5 42 35 88 F5 5F 61 AB EA 27 C6 18 A2 ....B5.._a..'... 00C0: 7C 09 B5 0A DB C6 E2 EB 36 CE E8 C1 0E 37 73 BA ........6....7s. 00D0: 59 24 F4 19 31 15 F4 52 F2 98 AF 9D 83 F6 DA 9D Y$..1..R........ 00E0: A2 51 76 FB E1 AA A7 32 B8 08 5A E7 F4 3A F5 F3 .Qv....2..Z..:.. 00F0: 65 BE D2 DE 42 9E 69 E0 27 E1 D7 25 6B 2C 56 75 e...B.i.'..%k,Vu 0100: D9 05 A5 4B 82 16 3D 7A 4D D8 CC 67 47 4C 52 11 ...K..=zM..gGLR. 0110: 35 8D D1 7F CF 05 EB AE 08 F2 74 31 51 23 E2 6F 5.........t1Q#.o 0120: FC 5A 1C FC BE 6D CD CC F8 3D E1 4D FE 8C F9 CB .Z...m...=.M.... 0130: DB 69 AC D5 92 1A 9A B9 2E C0 7E 2C 65 84 2A 83 .i.........,e.*. 0140: 8F 30 89 75 8A D2 AC 8A 93 05 F0 BB 83 CD 57 1A .0.u..........W. 0150: AD 80 64 EA C9 72 94 C6 14 9D 4E B9 A3 68 15 8F ..d..r....N..h.. 0160: E5 33 1C E1 83 CB CE 2B FB 3B A0 61 62 6A 9B 4B .3.....+.;.abj.K 0170: 46 95 92 CF 7F 5A BA 3C 79 34 50 5B 8B FD 34 FD F....Z....%.......V.O 0200: 02 1D 12 08 68 07 52 0A 6B A5 A9 AA 99 5F 4D 75 ....h.R.k...._Mu 0210: BE EC 28 DA 31 CB 5E 34 E2 C9 36 63 44 B6 1E A7 ..(.1.^4..6cD... 0220: B7 EE E1 7A 92 EE 5E E1 04 E6 7B 5B 8C F4 36 52 ...z..^....[..6R 0230: 2B EB 04 9B DC 7D 1E +...... ) javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:48.109 UTC|SSLSocketInputRecord.java:247|READ: TLSv1.2 application_data, length = 567 javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:48.110 UTC|SSLCipher.java:1957|Plaintext after DECRYPTION ( 0000: 04 00 01 0F 00 02 A3 00 22 DE 58 DC 01 00 00 F5 ........".X..... 0010: 02 00 E9 FC EE 51 61 BB DE F4 E1 BD 85 8E 1C 96 .....Qa......... 0020: F3 A3 BF C4 D5 13 1C 33 B4 58 0F 4C 31 ED E7 26 .......3.X.L1..& 0030: 2E D4 8D 2A 34 16 D7 BE 17 FD 2D 72 89 8E 19 23 ...*4.....-r...# 0040: 01 76 AE E4 5C 64 22 40 90 94 C0 E7 1F 78 3A 9B .v..\d"@.....x:. 0050: EA 53 6B A4 A1 04 E0 20 E0 09 46 48 84 0C EA E0 .Sk.... ..FH.... 0060: D7 1C 42 82 E0 1F A9 F3 78 64 5C ED BC 10 08 9F ..B.....xd\..... 0070: 9C 5C 82 0E 3F D5 CB 3A 30 40 A9 E9 21 B1 38 1B .\..?..:0@..!.8. 0080: 41 56 98 AE 61 BA 19 4F AA C8 40 24 20 FD 0F A1 AV..a..O..@$ ... 0090: 92 30 49 2A CA 4F 13 7E 2D 3E ED D2 8B 8C 9D 2E .0I*.O..->...... 00A0: 74 47 09 6C 7B 7B 27 0C 06 14 02 49 00 72 D4 B0 tG.l..'....I.r.. 00B0: 00 89 3A 41 67 A7 E9 52 DD C7 D0 14 AA CD 60 B9 ..:Ag..R......`. 00C0: 6C 49 28 83 2B B5 EE 2B D2 71 EE 47 47 80 10 A4 lI(.+..+.q.GG... 00D0: 4F 99 22 84 8C 14 F1 C0 D8 9D C8 AF C7 7C 9C BA O."............. 00E0: 97 2C 81 D7 CA 72 78 B5 23 76 57 6F 2C C6 D9 20 .,...rx.#vWo,.. 00F0: 8B AC 45 3D 53 29 82 74 62 57 53 46 4F B0 8B 9B ..E=S).tbWSFO... 0100: 0C D8 FC 34 EB 00 0C 00 2A 00 04 00 00 38 00 1A ...4....*....8.. 0110: 1A 00 00 04 00 01 0F 00 02 A3 00 AB D7 C0 41 01 ..............A. 0120: 01 00 F5 02 00 E9 FC EE 51 61 BB DE F4 E1 BD 85 ........Qa...... 0130: 8E 1C 96 50 8A 8E 5B BE DE 61 3C 6B C4 BF AE 97 ...P..[..a", "ticket_nonce" : "00", "ticket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extensions" : [ "early_data (42)": { 0000: 00 00 38 00 ..8. }, "unknown extension (6,682)": { } ] } ) javax.net.ssl|ALL|01|main|2024-01-22 07:02:48.112 UTC|SSLSessionImpl.java:242|Session initialized: Session(1705906967712|TLS_AES_256_GCM_SHA384) javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:48.113 UTC|SSLExtensions.java:135|Ignore unknown or unsupported extension ( "early_data (42)": { 0000: 00 00 38 00 ..8. } ) javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:48.113 UTC|SSLExtensions.java:135|Ignore unknown or unsupported extension ( "unknown extension (6,682)": { } ) javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:48.114 UTC|NewSessionTicket.java:363|Consuming NewSessionTicket message ( "NewSessionTicket": { "ticket_lifetime" : "172,800", "ticket_age_add" : "", "ticket_nonce" : "01", "ticket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extensions" : [ "early_data (42)": { 0000: 00 00 38 00 ..8. }, "unknown extension (6,682)": { } ] } ) javax.net.ssl|ALL|01|main|2024-01-22 07:02:48.114 UTC|SSLSessionImpl.java:242|Session initialized: Session(1705906967712|TLS_AES_256_GCM_SHA384) javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:48.114 UTC|SSLSocketInputRecord.java:494|Raw read ( 0000: 17 03 03 05 73 ....s ) javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:48.115 UTC|SSLSocketInputRecord.java:214|READ: TLSv1.2 application_data, length = 1395 javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:48.115 UTC|SSLSocketInputRecord.java:494|Raw read ( 0000: 18 D8 F3 3F CB 7C 24 D0 5D 5A A1 3D 08 66 DD 6C ...?..$.]Z.=.f.l 0010: 3E F2 78 3E 84 CC DB B0 2A BC 29 20 37 5A C5 F3 >.x>....*.) 7Z.. 0020: 54 70 60 46 A7 BE 5D 2C D7 0A EE EA 4F 3B 36 20 Tp`F..],....O;6 0030: 96 E1 AD F5 C1 1E 2B C4 74 F4 0A 34 CD 3B B5 41 ......+.t..4.;.A 0040: C6 CE A9 E3 72 B6 A4 2B 77 AA A1 D4 00 6F DC E2 ....r..+w....o.. 0050: 22 19 F2 7D 5C 3B B0 4C 81 08 55 BB B1 59 43 7B "...\;.L..U..YC. 0060: 0F 47 0F FE 13 3C 97 A8 6F 9D D5 AE 19 6B 81 98 .G...<..o....k.. 0070: 14 87 C5 BB E5 EE 40 AC DD 78 6A 2A E2 E2 08 12 ......@..xj*.... 0080: 65 C8 1F 6B E1 5F F5 7D C7 92 DD 3E FC 2E 6A AF e..k._.....>..j. 0090: 8E 6E AF DC ED 39 33 C4 9F 23 15 B9 8A 81 69 87 .n...93..#....i. 00A0: 6C E1 0D 67 D1 91 88 54 22 2F 28 F9 95 D0 E5 D1 l..g...T"/(..... 00B0: B2 0D 1D 1D 0B 29 ED A8 29 95 53 4E FB DB FE 27 .....)..).SN...' 00C0: A3 04 9A 91 C2 60 7D 97 8B B6 0D 5C 11 18 05 CC .....`.....\.... 00D0: D6 E9 69 8E 3B 6A CC FA A7 9A BE 19 D6 50 3F A6 ..i.;j.......P?. 00E0: EE EE 7B 25 F8 74 9A CF 19 1D C4 1C 86 35 DC E0 ...%.t.......5.. 00F0: 8B 31 2D C0 58 D6 C5 63 B3 32 76 90 24 F6 BC C1 .1-.X..c.2v.$... 0100: 56 EB 87 D6 8D 50 07 95 58 31 2E 58 4E 89 99 D7 V....P..X1.XN... 0110: 2F 82 22 D2 11 0B 88 4F 24 AA 3A E4 BE 36 03 74 /."....O$.:..6.t 0120: 16 51 91 12 C1 C2 3A B7 3A 2D 97 B4 83 45 68 CC .Q....:.:-...Eh. 0130: 02 8C B9 7D 54 9C 68 27 BC 05 89 EE A9 45 2F E9 ....T.h'.....E/. 0140: FD 34 5A 31 E0 19 F7 14 B3 68 73 FA 26 FA 2F A7 .4Z1.....hs.&./. 0150: 03 18 F4 32 C0 3B 43 3C E3 E6 CC 1D 6F 31 C9 24 ...2.;C<....o1.$ 0160: DF A1 24 EA 62 9C 36 E4 C4 FB 70 EA 61 2E 33 9D ..$.b.6...p.a.3. 0170: 2A 62 1C 9C CF CC 83 F3 03 29 CA 60 6A 3F E0 BF *b.......).`j?.. 0180: DA C0 93 EC 15 60 F7 C4 30 48 2D F8 FF 74 79 28 .....`..0H-..ty( 0190: 22 4D F0 44 9C 89 66 B2 EA B7 6F 12 A9 88 6F 75 "M.D..f...o...ou 01A0: 00 9F 2F C6 74 83 67 B7 1A DD 46 EB 7F 2F CE 4D ../.t.g...F../.M 01B0: 76 26 68 5D 0C D0 9F A4 95 93 A0 7E D9 04 98 C3 v&h]............ 01C0: 87 7A A5 D0 C3 3B 60 7B 41 E3 20 C0 30 01 37 A2 .z...;`.A. .0.7. 01D0: FE 61 37 D3 3C 2E 38 47 34 3C AD 98 59 9B 78 44 .a7.<.8G4<..Y.xD 01E0: 4E 7E 18 A0 56 84 55 AD B5 02 A2 F0 9A 9A 24 F4 N...V.U.......$. 01F0: 03 55 3A A3 0F 86 7E 4E E4 E2 3E 36 16 CE 0A 44 .U:....N..>6...D 0200: A1 D7 39 79 74 4F BC F4 7E 25 B8 EB 3D B2 F3 A1 ..9ytO...%..=... 0210: 02 0E B0 FD 75 9D A3 2C 09 6C 0D F0 F0 12 6B 6D ....u..,.l....km 0220: 05 4F 74 A3 AD 5A 2F A9 AB 30 A7 41 A8 B4 1B 45 .Ot..Z/..0.A...E 0230: CD 20 BC F5 52 73 19 F7 2F 7B 91 4E 2D 48 D6 55 . ..Rs../..N-H.U 0240: DD 2D 96 30 C3 2F 53 64 B5 E3 1D 6D 0C 45 03 CE .-.0./Sd...m.E.. 0250: EF B9 E5 56 50 02 AD C5 6C A5 A7 80 06 F6 F1 65 ...VP...l......e 0260: 7C 79 89 D9 65 0F 5A 8F CC 5A 8F 69 A3 99 9E D8 .y..e.Z..Z.i.... 0270: C3 54 71 09 D5 33 69 E8 0F C4 52 9E F5 54 FC C5 .Tq..3i...R..T.. 0280: 11 04 3F 4E FE 82 B5 44 0A 02 4A 90 AA 39 A8 59 ..?N...D..J..9.Y 0290: CC CD 6E FD 7E 8D C7 B4 37 D7 5A A7 56 D6 20 55 ..n.....7.Z.V. U 02A0: EB AE 83 04 B1 23 53 E1 DE A5 BC 09 DB B5 35 78 .....#S.......5x 02B0: C6 65 0E 8D EF 08 14 21 E3 E7 1B 92 EA D8 F9 FA .e.....!........ 02C0: 96 1F 75 42 FD 43 BC 09 FD 1F 81 64 CE 72 6D 98 ..uB.C.....d.rm. 02D0: 46 A9 DD FC 0A 1A A5 35 4D 2C 2F FB 79 5B AC 5D F......5M,/.y[.] 02E0: F6 4C BF 0D 37 16 40 E6 DC 43 DD F3 D9 16 0B 86 .L..7.@..C...... 02F0: 37 D5 A3 96 3D F1 69 B3 D4 8C 71 E9 47 A0 70 4E 7...=.i...q.G.pN 0300: 79 FE B1 BF 2D 54 B7 01 66 45 86 43 9A B5 44 EA y...-T..fE.C..D. 0310: 5A 56 1A DE CF FD C0 76 CD 67 6B 77 2B 7D 45 BF ZV.....v.gkw+.E. 0320: F1 DF 31 47 2E 32 E0 A0 93 54 DF 32 27 AA 96 11 ..1G.2...T.2'... 0330: 40 F7 43 97 58 B3 B6 A1 B2 EB 5F ED B1 33 1B DA @.C.X....._..3.. 0340: 0D 7E BD 09 5C 4C D6 C7 C8 E8 27 ED A2 F4 9A 2E ....\L....'..... 0350: 9D FC FB E6 E8 F8 EE 2D DA 02 D3 68 3A 5D 11 FA .......-...h:].. 0360: EB 1B CC B3 C3 14 BD 2A F2 C7 5C 38 E7 AE 05 37 .......*..\8...7 0370: D1 92 07 2A 83 FD B9 16 06 C4 0F CF 2C 8D 17 5D ...*........,..] 0380: 49 E6 62 4F 20 9C B9 43 4F 9A EF 6F 44 DC D9 2A I.bO ..CO..oD..* 0390: EF 03 35 68 50 B1 DD DA CD 93 F4 79 32 1D E7 D5 ..5hP......y2... 03A0: C3 FF 28 8C 40 CD CD E6 C9 24 07 44 2D 54 56 E7 ..(.@....$.D-TV. 03B0: 2A 6B A0 21 50 5B 01 5A EE 50 20 58 CB 7E 39 D7 *k.!P[.Z.P X..9. 03C0: 56 A3 F8 68 3A 19 D4 5C 71 01 9E F6 19 79 45 B6 V..h:..\q....yE. 03D0: 68 0A 97 00 34 E2 1F 4A 7F 47 37 23 FB 0D DD 4B h...4..J.G7#...K 03E0: C0 83 98 B2 EE 8D CB 8D 25 30 5C F6 88 5F 8D F8 ........%0\.._.. 03F0: 0E 42 AB F8 E7 64 EE C6 8E 77 B4 FC BB 7A E3 28 .B...d...w...z.( 0400: F2 E2 E5 4C 64 05 29 40 58 35 B6 34 8C 5E 0D B8 ...Ld.)@X5.4.^.. 0410: 31 3F DA B9 B7 53 5A 8A C0 AB E5 4E 90 A9 97 E9 1?...SZ....N.... 0420: 77 F4 23 43 24 09 7F 7D 9D 1A 86 BA C2 69 B4 42 w.#C$........i.B 0430: 6A 58 EF 4B A3 DC 16 90 B6 04 08 17 79 EA 2E 22 jX.K........y.." 0440: A7 96 52 B4 82 BF BC F3 CE D8 C4 E0 F7 F6 23 00 ..R...........#. 0450: E1 30 E6 9B E9 1C 03 0E E4 1B F3 E9 21 21 71 1D .0..........!!q. 0460: AC BD 38 A1 F1 0A 29 75 C4 FE 33 8E C3 57 92 34 ..8...)u..3..W.4 0470: C4 7E A1 EB 10 95 78 0A E1 66 E6 29 00 78 46 3A ......x..f.).xF: 0480: 65 BC 81 EE 51 79 6F 84 9F 72 7D 7D 8C 61 07 2C e...Qyo..r...a., 0490: 21 CE 0B 83 25 DF D4 33 9C 1E 5C 18 F8 8A 0F 90 !...%..3..\..... 04A0: 34 D2 BD A2 B2 B7 3C 89 37 38 23 5F B5 85 04 E8 4.....<.78#_.... 04B0: 58 A5 C0 AD 43 EF 6B 2A A5 45 E9 9B AD 3C 54 74 X...C.k*.E.....V..Q......dHk 0540: 26 C0 21 A4 66 1A A0 92 D6 E9 C7 CC 30 AF E5 E4 &.!.f.......0... 0550: 72 E6 E8 9D 97 F5 15 DD 63 31 43 5B 94 90 44 CF r.......c1C[..D. 0560: A8 98 4F B7 DE B1 2A 1C 02 41 AE B9 11 F6 49 5C ..O...*..A....I\ 0570: 03 DF B0 ... ) javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:48.116 UTC|SSLSocketInputRecord.java:247|READ: TLSv1.2 application_data, length = 1395 javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:48.117 UTC|SSLCipher.java:1957|Plaintext after DECRYPTION ( 0000: 48 54 54 50 2F 31 2E 31 20 32 30 30 20 4F 4B 0D HTTP/1.1 200 OK. 0010: 0A 44 61 74 65 3A 20 4D 6F 6E 2C 20 32 32 20 4A .Date: Mon, 22 J 0020: 61 6E 20 32 30 32 34 20 30 37 3A 30 34 3A 34 31 an 2024 07:04:41 0030: 20 47 4D 54 0D 0A 45 78 70 69 72 65 73 3A 20 2D GMT..Expires: - 0040: 31 0D 0A 43 61 63 68 65 2D 43 6F 6E 74 72 6F 6C 1..Cache-Control 0050: 3A 20 70 72 69 76 61 74 65 2C 20 6D 61 78 2D 61 : private, max-a 0060: 67 65 3D 30 0D 0A 43 6F 6E 74 65 6E 74 2D 54 79 ge=0..Content-Ty 0070: 70 65 3A 20 74 65 78 74 2F 68 74 6D 6C 3B 20 63 pe: text/html; c 0080: 68 61 72 73 65 74 3D 49 53 4F 2D 38 38 35 39 2D harset=ISO-8859- 0090: 31 0D 0A 43 6F 6E 74 65 6E 74 2D 53 65 63 75 72 1..Content-Secur 00A0: 69 74 79 2D 50 6F 6C 69 63 79 2D 52 65 70 6F 72 ity-Policy-Repor 00B0: 74 2D 4F 6E 6C 79 3A 20 6F 62 6A 65 63 74 2D 73 t-Only: object-s 00C0: 72 63 20 27 6E 6F 6E 65 27 3B 62 61 73 65 2D 75 rc 'none';base-u 00D0: 72 69 20 27 73 65 6C 66 27 3B 73 63 72 69 70 74 ri 'self';script 00E0: 2D 73 72 63 20 27 6E 6F 6E 63 65 2D 56 78 39 38 -src 'nonce-Vx98 00F0: 37 50 46 64 4E 35 30 75 30 56 43 36 68 41 77 54 7PFdN50u0VC6hAwT 0100: 48 67 27 20 27 73 74 72 69 63 74 2D 64 79 6E 61 Hg' 'strict-dyna 0110: 6D 69 63 27 20 27 72 65 70 6F 72 74 2D 73 61 6D mic' 'report-sam 0120: 70 6C 65 27 20 27 75 6E 73 61 66 65 2D 65 76 61 ple' 'unsafe-eva 0130: 6C 27 20 27 75 6E 73 61 66 65 2D 69 6E 6C 69 6E l' 'unsafe-inlin 0140: 65 27 20 68 74 74 70 73 3A 20 68 74 74 70 3A 3B e' https: http:; 0150: 72 65 70 6F 72 74 2D 75 72 69 20 68 74 74 70 73 report-uri https 0160: 3A 2F 2F 63 73 70 2E 77 69 74 68 67 6F 6F 67 6C ://csp.withgoogl 0170: 65 2E 63 6F 6D 2F 63 73 70 2F 67 77 73 2F 6F 74 e.com/csp/gws/ot 0180: 68 65 72 2D 68 70 0D 0A 50 33 50 3A 20 43 50 3D her-hp..P3P: CP= 0190: 22 54 68 69 73 20 69 73 20 6E 6F 74 20 61 20 50 "This is not a P 01A0: 33 50 20 70 6F 6C 69 63 79 21 20 53 65 65 20 67 3P policy! See g 01B0: 2E 63 6F 2F 70 33 70 68 65 6C 70 20 66 6F 72 20 .co/p3phelp for 01C0: 6D 6F 72 65 20 69 6E 66 6F 2E 22 0D 0A 53 65 72 more info."..Ser 01D0: 76 65 72 3A 20 67 77 73 0D 0A 58 2D 58 53 53 2D ver: gws..X-XSS- 01E0: 50 72 6F 74 65 63 74 69 6F 6E 3A 20 30 0D 0A 58 Protection: 0..X 01F0: 2D 46 72 61 6D 65 2D 4F 70 74 69 6F 6E 73 3A 20 -Frame-Options: 0200: 53 41 4D 45 4F 52 49 47 49 4E 0D 0A 53 65 74 2D SAMEORIGIN..Set- 0210: 43 6F 6F 6B 69 65 3A 20 31 50 5F 4A 41 52 3D 32 Cookie: 1P_JAR=2 0220: 30 32 34 2D 30 31 2D 32 32 2D 30 37 3B 20 65 78 024-01-22-07; ex 0230: 70 69 72 65 73 3D 57 65 64 2C 20 32 31 2D 46 65 pires=Wed, 21-Fe 0240: 62 2D 32 30 32 34 20 30 37 3A 30 34 3A 34 31 20 b-2024 07:04:41 0250: 47 4D 54 3B 20 70 61 74 68 3D 2F 3B 20 64 6F 6D GMT; path=/; dom 0260: 61 69 6E 3D 2E 67 6F 6F 67 6C 65 2E 63 6F 6D 3B ain=.google.com; 0270: 20 53 65 63 75 72 65 0D 0A 53 65 74 2D 43 6F 6F Secure..Set-Coo 0280: 6B 69 65 3A 20 41 45 43 3D 41 65 33 4E 55 39 4E kie: AEC=Ae3NU9N 0290: 30 68 74 43 37 38 36 5F 71 35 31 44 6B 69 48 49 0htC786_q51DkiHI 02A0: 4D 4D 78 44 36 4B 35 39 75 36 61 51 5A 58 50 43 MMxD6K59u6aQZXPC 02B0: 68 67 45 62 66 51 77 4E 7A 59 49 47 77 2D 69 56 hgEbfQwNzYIGw-iV 02C0: 6E 56 43 6F 3B 20 65 78 70 69 72 65 73 3D 53 61 nVCo; expires=Sa 02D0: 74 2C 20 32 30 2D 4A 75 6C 2D 32 30 32 34 20 30 t, 20-Jul-2024 0 02E0: 37 3A 30 34 3A 34 31 20 47 4D 54 3B 20 70 61 74 7:04:41 GMT; pat 02F0: 68 3D 2F 3B 20 64 6F 6D 61 69 6E 3D 2E 67 6F 6F h=/; domain=.goo 0300: 67 6C 65 2E 63 6F 6D 3B 20 53 65 63 75 72 65 3B gle.com; Secure; 0310: 20 48 74 74 70 4F 6E 6C 79 3B 20 53 61 6D 65 53 HttpOnly; SameS 0320: 69 74 65 3D 6C 61 78 0D 0A 53 65 74 2D 43 6F 6F ite=lax..Set-Coo 0330: 6B 69 65 3A 20 4E 49 44 3D 35 31 31 3D 64 70 76 kie: NID=511=dpv 0340: 75 6A 43 67 6A 76 38 66 42 32 67 63 69 5F 43 76 ujCgjv8fB2gci_Cv 0350: 66 30 32 34 4C 63 43 35 52 2D 2D 53 57 65 4F 64 f024LcC5R--SWeOd 0360: 75 55 62 49 63 67 2D 6A 45 75 79 45 74 6C 49 61 uUbIcg-jEuyEtlIa 0370: 6F 4E 6C 45 33 2D 76 6A 75 41 44 37 59 38 46 42 oNlE3-vjuAD7Y8FB 0380: 56 6A 45 37 39 4F 4F 74 5F 48 30 69 42 71 4F 43 VjE79OOt_H0iBqOC 0390: 43 36 63 41 31 70 37 2D 35 58 71 66 70 30 4B 6D C6cA1p7-5Xqfp0Km 03A0: 34 49 47 55 63 45 71 6B 4F 61 74 54 59 4A 4B 7A 4IGUcEqkOatTYJKz 03B0: 4E 32 57 42 7A 44 47 2D 32 72 56 6B 68 6F 62 79 N2WBzDG-2rVkhoby 03C0: 4E 71 78 44 4A 2D 47 78 43 78 69 72 73 4A 6C 44 NqxDJ-GxCxirsJlD 03D0: 34 57 69 59 79 6A 76 35 4E 77 66 4E 4E 59 71 69 4WiYyjv5NwfNNYqi 03E0: 50 4D 5A 32 6F 4E 5A 73 3B 20 65 78 70 69 72 65 PMZ2oNZs; expire 03F0: 73 3D 54 75 65 2C 20 32 33 2D 4A 75 6C 2D 32 30 s=Tue, 23-Jul-20 0400: 32 34 20 30 37 3A 30 34 3A 34 31 20 47 4D 54 3B 24 07:04:41 GMT; 0410: 20 70 61 74 68 3D 2F 3B 20 64 6F 6D 61 69 6E 3D path=/; domain= 0420: 2E 67 6F 6F 67 6C 65 2E 63 6F 6D 3B 20 48 74 74 .google.com; Htt 0430: 70 4F 6E 6C 79 0D 0A 41 6C 74 2D 53 76 63 3A 20 pOnly..Alt-Svc: 0440: 68 33 3D 22 3A 34 34 33 22 3B 20 6D 61 3D 32 35 h3=":443"; ma=25 0450: 39 32 30 30 30 2C 68 33 2D 32 39 3D 22 3A 34 34 92000,h3-29=":44 0460: 33 22 3B 20 6D 61 3D 32 35 39 32 30 30 30 0D 0A 3"; ma=2592000.. 0470: 41 63 63 65 70 74 2D 52 61 6E 67 65 73 3A 20 6E Accept-Ranges: n 0480: 6F 6E 65 0D 0A 56 61 72 79 3A 20 41 63 63 65 70 one..Vary: Accep 0490: 74 2D 45 6E 63 6F 64 69 6E 67 0D 0A 54 72 61 6E t-Encoding..Tran 04A0: 73 66 65 72 2D 45 6E 63 6F 64 69 6E 67 3A 20 63 sfer-Encoding: c 04B0: 68 75 6E 6B 65 64 0D 0A 0D 0A 32 62 31 65 0D 0A hunked....2b1e.. 04C0: 3C 21 64 6F 63 74 79 70 65 20 68 74 6D 6C 3E 3C < 04D0: 68 74 6D 6C 20 69 74 65 6D 73 63 6F 70 65 3D 22 html itemscope=" 04E0: 22 20 69 74 65 6D 74 79 70 65 3D 22 68 74 74 70 " itemtype="http 04F0: 3A 2F 2F 73 63 68 65 6D 61 2E 6F 72 67 2F 57 65 ://schema.org/We 0500: 62 50 61 67 65 22 20 6C 61 6E 67 3D 22 65 6E 22 bPage" lang="en" 0510: 3E 3C 68 65 61 64 3E 3C 6D 65 74 61 20 63 6F 6E >._..).. 01E0: 1F 77 C9 31 53 D3 30 52 C1 C1 8E 25 D3 7E 89 5B .w.1S.0R...%...[ 01F0: A5 6A 84 96 AC 27 99 5B 99 2A 50 44 7C B7 25 D2 .j...'.[.*PD..%. 0200: 92 B3 75 28 96 83 4C 32 BB AC BD 87 5A D9 1B 40 ..u(..L2....Z..@ 0210: AA 28 7F 1C 60 24 A3 50 BB 47 E2 BA 3C 37 42 A1 .(..`$.P.G..<7B. 0220: C1 ED F7 EF 0E 82 95 25 C0 AD E8 82 65 63 D4 27 .......%....ec.' 0230: CE 6D F2 FE C7 A7 7A AA BA 51 75 2F 65 39 E6 9C .m....z..Qu/e9.. 0240: 13 2D 50 71 38 2B 82 CA 52 80 B4 EB C2 A6 B1 7D .-Pq8+..R....... 0250: 88 C7 8B 24 BE 44 FC FA 0E D1 69 F0 97 81 3A 88 ...$.D....i...:. 0260: E0 49 EF 77 B8 C1 55 65 FC C1 59 06 52 E0 79 D6 .I.w..Ue..Y.R.y. 0270: 47 4B 38 47 DC 10 40 BA 07 99 E1 15 66 98 A9 37 GK8G..@.....f..7 0280: EB AB 30 CB 51 AA 2B CF 3A F6 28 DC 46 EA F5 CF ..0.Q.+.:.(.F... 0290: B1 DF CB 3C B5 21 31 97 91 18 4A 4C 18 A3 1E A9 ...<.!1...JL.... 02A0: 22 8E AF D1 EA 20 32 39 16 75 AB FD 8C AE 37 C0 ".... 29.u....7. 02B0: C6 70 F5 33 69 84 E9 52 45 F8 FD 43 63 1B E7 7C .p.3i..RE..Cc... 02C0: 84 42 F2 3F 3D 9A D8 DE CE 1B 9C 5E 88 F6 DF 45 .B.?=......^...E 02D0: 31 50 1C AC CD 27 EF 5F 9A 69 B4 E3 0C 9F BC 3A 1P...'._.i.....: 02E0: BF 42 C5 EE 13 9C 12 89 01 26 F8 17 32 F9 32 AC .B.......&..2.2. 02F0: 21 F6 1F BA 46 8F 13 F1 38 14 78 E9 D5 10 B6 C1 !...F...8.x..... 0300: 9B FC 04 8F CD 01 AA 56 E1 A2 0B FB 50 AA 23 38 .......V....P.#8 0310: B9 C9 84 74 86 2F 67 5C D0 50 23 8D D2 7D 0A E8 ...t./g\.P#..... 0320: 9A 31 CC 8D B6 30 F3 DB 25 07 45 C0 FE E9 B7 E8 .1...0..%.E..... 0330: 28 F2 86 8A C7 F0 74 7F F0 86 64 09 4D 94 06 AE (.....t...d.M... 0340: 73 41 22 0D 89 84 D6 6A CE 1C B6 CD B7 A3 4A 4C sA"....j......JL 0350: EF 66 B6 02 49 32 E3 0B 81 33 D3 D3 BF 04 DC 36 .f..I2...3.....6 0360: 15 D6 A6 72 25 FB 9A AB 5D 1E EC 2D CA 64 EF 29 ...r%...]..-.d.) 0370: 49 0E 18 00 B0 DB 72 59 7A 43 46 25 47 77 36 1C I.....rYzCF%Gw6. 0380: A2 8A 31 D9 36 0E 41 21 68 5D 85 BC 60 4F 84 B4 ..1.6.A!h]..`O.. 0390: AE 84 6F 54 6F 00 C0 ED 3E 21 81 11 80 75 90 C0 ..oTo...>!...u.. 03A0: E1 0E 38 1A 11 06 85 59 46 C7 86 E6 0C 0A B3 AB ..8....YF....... 03B0: DB D0 9B F9 9C A5 1D 48 4D E6 62 18 99 F8 B3 A8 .......HM.b..... 03C0: 4F 88 5B A9 29 2F A4 DF FE D7 07 50 BE BF 4C 8C O.[.)/.....P..L. 03D0: 43 D7 03 74 52 06 76 B2 20 D2 8A 8F 93 E1 76 92 C..tR.v. .....v. 03E0: 6C 21 0D B5 60 71 7B 35 8A 1F D5 7F 39 8A 14 0E l!..`q.5....9... 03F0: 05 62 5D 7E 5E 89 19 02 B8 52 B8 3E CC 41 B0 7C .b].^....R.>.A.. 0400: 8F 6B 59 A9 8D 17 B1 94 27 34 C3 96 89 02 55 05 .kY.....'4....U. 0410: 10 C0 DC AD 2B 5A C3 1E 8C EB C1 4B 5A 92 D7 97 ....+Z.....KZ... 0420: 64 8C D2 0E C1 EB D5 7B A8 B9 A4 56 45 42 A4 87 d..........VEB.. 0430: 88 97 9F 8D DB 56 A7 4D 52 5D CB A4 37 AD 84 F8 .....V.MR]..7... 0440: 67 D2 9C 9A 85 D5 1B 19 75 5C FB 61 67 42 7F 17 g.......u\.agB.. 0450: F8 CF EA D8 BF 0C B5 8A 42 11 D2 62 98 83 FE 59 ........B..b...Y 0460: AB C3 70 34 75 69 12 FB D8 0C 1F B5 10 F9 E2 30 ..p4ui.........0 0470: 50 C5 1F 01 AA 8F 5C 8A 50 41 46 CC C0 95 70 45 P.....\.PAF...pE 0480: CA 56 DA 0E 0B E6 2F 5E 35 58 7C 54 9C CB 01 76 .V..../^5X.T...v 0490: 4E F5 0E 73 1A 01 A3 DC A7 D9 51 E3 7C F7 03 D5 N..s......Q..... 04A0: 9B E3 07 EF 79 E4 E0 2A BC 81 04 02 D7 8A 9F 97 ....y..*........ 04B0: 12 FA 69 A4 B2 46 C6 A9 59 D8 72 2A 7E 67 63 16 ..i..F..Y.r*.gc. 04C0: 18 B0 4F DF 6F C1 81 D9 1F E9 67 79 8B 5C 15 F1 ..O.o.....gy.\.. 04D0: 86 03 EA 85 62 DE 5E C2 F9 13 D4 EC A2 B7 A1 79 ....b.^........y 04E0: 81 6E 73 BA 18 15 C2 D3 99 2F BC D7 EF 7B 75 92 .ns....../....u. 04F0: 0E 3D 6C A8 7D A8 75 66 7B D2 7C 6F C1 E8 EE EE .=l...uf...o.... 0500: 49 14 11 D9 84 99 B2 4D D5 20 54 7B F5 0F B6 F2 I......M. T..... 0510: 36 45 1E 64 33 37 32 9C 0F 22 C5 67 47 04 D9 F3 6E.d372..".gG... 0520: AE 3F 8E 5F 10 72 66 67 E3 70 FF E2 9B 1C 6A C0 .?._.rfg.p....j. 0530: 09 19 2F 64 AE 2A D8 1D 71 EC 53 16 67 7F 8F 01 ../d.*..q.S.g... 0540: 6F 3C 8C B7 98 5E 8B A0 56 6C 44 21 30 CA C9 10 o<...^..VlD!0... 0550: 90 E3 D7 64 77 0A 12 95 65 81 45 86 61 9F 68 AB ...dw...e.E.a.h. 0560: 2B 59 46 2F CC F9 42 2B 63 D7 AF B2 34 1C 37 8C +YF/..B+c...4.7. 0570: 9C FB 33 ..3 ) javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:48.121 UTC|SSLSocketInputRecord.java:247|READ: TLSv1.2 application_data, length = 1395 javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:48.122 UTC|SSLCipher.java:1957|Plaintext after DECRYPTION ( 0000: 76 69 64 65 6F 73 20 61 6E 64 20 6D 6F 72 65 2E videos and more. 0010: 20 47 6F 6F 67 6C 65 20 68 61 73 20 6D 61 6E 79 Google has many 0020: 20 73 70 65 63 69 61 6C 20 66 65 61 74 75 72 65 special feature 0030: 73 20 74 6F 20 68 65 6C 70 20 79 6F 75 20 66 69 s to help you fi 0040: 6E 64 20 65 78 61 63 74 6C 79 20 77 68 61 74 20 nd exactly what 0050: 79 6F 75 27 72 65 20 6C 6F 6F 6B 69 6E 67 20 66 you're looking f 0060: 6F 72 2E 22 20 6E 61 6D 65 3D 22 64 65 73 63 72 or." name="descr 0070: 69 70 74 69 6F 6E 22 3E 3C 6D 65 74 61 20 63 6F iption">< 00E0: 6D 65 74 61 20 63 6F 6E 74 65 6E 74 3D 22 2F 69 meta content="/i 00F0: 6D 61 67 65 73 2F 62 72 61 6E 64 69 6E 67 2F 67 mages/branding/g 0100: 6F 6F 67 6C 65 67 2F 31 78 2F 67 6F 6F 67 6C 65 oogleg/1x/google 0110: 67 5F 73 74 61 6E 64 61 72 64 5F 63 6F 6C 6F 72 g_standard_color 0120: 5F 31 32 38 64 70 2E 70 6E 67 22 20 69 74 65 6D _128dp.png" item 0130: 70 72 6F 70 3D 22 69 6D 61 67 65 22 3E 3C 74 69 prop="image">Google 0230: 3C 69 6E 70 75 74 20 76 61 6C 75 65 3D 22 41 4E < 0290: 2F 73 70 61 6E 3E 3C 2F 74 64 3E 3C 74 64 20 63 /span>Advanced searc 0310: 68 3C 2F 61 3E 3C 2F 74 64 3E 3C 2F 74 72 3E 3C h< 0320: 2F 74 61 62 6C 65 3E 3C 69 6E 70 75 74 20 69 64 /table>(function().var 0390: 20 61 2C 62 3D 22 31 22 3B 69 66 28 64 6F 63 75 a,b="1";if(docu 03A0: 6D 65 6E 74 26 26 64 6F 63 75 6D 65 6E 74 2E 67 ment&&document.g 03B0: 65 74 45 6C 65 6D 65 6E 74 42 79 49 64 29 69 66 etElementById)if 03C0: 28 22 75 6E 64 65 66 69 6E 65 64 22 21 3D 74 79 ("undefined"!=ty 03D0: 70 65 6F 66 20 58 4D 4C 48 74 74 70 52 65 71 75 peof XMLHttpRequ 03E0: 65 73 74 29 62 3D 22 32 22 3B 65 6C 73 65 20 69 est)b="2";else i 03F0: 66 28 22 75 6E 64 65 66 69 6E 65 64 22 21 3D 74 f("undefined"!=t 0400: 79 70 65 6F 66 20 41 63 74 69 76 65 58 4F 62 6A ypeof ActiveXObj 0410: 65 63 74 29 7B 76 61 72 20 63 2C 64 2C 65 3D 5B ect).var c,d,e=[ 0420: 22 4D 53 58 4D 4C 32 2E 58 4D 4C 48 54 54 50 2E "MSXML2.XMLHTTP. 0430: 36 2E 30 22 2C 22 4D 53 58 4D 4C 32 2E 58 4D 4C 6.0","MSXML2.XML 0440: 48 54 54 50 2E 33 2E 30 22 2C 22 4D 53 58 4D 4C HTTP.3.0","MSXML 0450: 32 2E 58 4D 4C 48 54 54 50 22 2C 22 4D 69 63 72 2.XMLHTTP","Micr 0460: 6F 73 6F 66 74 2E 58 4D 4C 48 54 54 50 22 5D 3B osoft.XMLHTTP"]; 0470: 66 6F 72 28 63 3D 30 3B 64 3D 65 5B 63 2B 2B 5D for(c=0;d=e[c++] 0480: 3B 29 74 72 79 7B 6E 65 77 20 41 63 74 69 76 65 ;)try.new Active 0490: 58 4F 62 6A 65 63 74 28 64 29 2C 62 3D 22 32 22 XObject(d),b="2" 04A0: 7D 63 61 74 63 68 28 68 29 7B 7D 7D 61 3D 62 3B .catch(h)...a=b; 04B0: 69 66 28 22 32 22 3D 3D 61 26 26 2D 31 3D 3D 6C if("2"==a&&-1==l 04C0: 6F 63 61 74 69 6F 6E 2E 73 65 61 72 63 68 0D 0A ocation.search.. ) javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:48.346 UTC|SSLSocketInputRecord.java:494|Raw read ( 0000: 17 03 03 01 4B ....K ) javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:48.346 UTC|SSLSocketInputRecord.java:214|READ: TLSv1.2 application_data, length = 331 javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:48.346 UTC|SSLSocketInputRecord.java:494|Raw read ( 0000: 8C 65 08 E7 A7 B8 8D 4D 1A 7F AB 56 51 02 2A 54 .e.....M...VQ.*T 0010: 82 C5 C4 A2 1D 3D 92 C9 A6 4F 37 52 94 52 61 25 .....=...O7R.Ra% 0020: 72 A8 25 5C DD 99 EE 34 44 FD B8 BE 35 CC 9D E6 r.%\...4D...5... 0030: 5C C9 F1 34 96 37 44 E2 B4 66 66 82 98 26 3A B2 \..4.7D..ff..&:. 0040: E1 BB BB FA D5 E9 0B 06 13 5D 69 6E 33 ED C9 D4 .........]in3... 0050: 73 88 B8 89 20 8A 5D E5 21 63 DB 3E EB E6 F7 07 s... .].!c.>.... 0060: EF A1 CE 46 7E 23 D3 02 7A B0 C2 85 E9 73 02 EC ...F.#..z....s.. 0070: FF 07 86 84 A8 C1 88 D5 F4 60 67 A8 F9 77 00 97 .........`g..w.. 0080: 26 4B 9B 57 34 5C E7 D3 16 DD 8C D5 AA 40 DE AF &K.W4\.......@.. 0090: D3 F5 AC 30 16 24 16 7D 25 36 F4 A7 36 32 B1 CD ...0.$..%6..62.. 00A0: 5A A2 6C 79 98 CA 77 AA 88 75 4E A4 AC 47 B5 B6 Z.ly..w..uN..G.. 00B0: 0F 31 60 0A F9 9C BA 2A 09 2A 67 AF D0 EA 8B C2 .1`....*.*g..... 00C0: 27 21 DE E7 E3 74 08 33 A7 1F 14 A9 34 D0 0A 42 '!...t.3....4..B 00D0: 39 B6 43 E3 4C 03 9A 64 42 29 FB 2F 31 A4 B1 CD 9.C.L..dB)./1... 00E0: 44 34 E9 EE C7 32 52 A5 BE AB 1B A5 1D BA 28 B5 D4...2R.......(. 00F0: 17 DE F3 5C 3A D4 77 FB 61 24 9F E8 E6 5F F4 C0 ...\:.w.a$..._.. 0100: 58 8B 4F B6 11 12 0C CE 9B F7 69 6D 55 7D 3D AC X.O.......imU.=. 0110: B5 9E A0 E6 D9 AC 99 81 95 89 F7 C2 64 F4 18 17 ............d... 0120: 52 80 94 7B 37 A5 1F E1 54 BC A8 F6 E1 58 7A 6A R...7...T....Xzj 0130: F3 7A C0 54 52 98 98 DA 8E A1 F4 0A 68 3F 34 56 .z.TR.......h?4V 0140: 96 47 77 93 DA 5E A5 E8 10 F2 A5 .Gw..^..... ) javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:48.346 UTC|SSLSocketInputRecord.java:247|READ: TLSv1.2 application_data, length = 331 javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:48.347 UTC|SSLCipher.java:1957|Plaintext after DECRYPTION ( 0000: 31 33 33 0D 0A 2E 69 6E 64 65 78 4F 66 28 22 26 133...indexOf("& 0010: 67 62 76 3D 32 22 29 29 7B 76 61 72 20 66 3D 67 gbv=2")).var f=g 0020: 6F 6F 67 6C 65 2E 67 62 76 75 2C 67 3D 64 6F 63 oogle.gbvu,g=doc 0030: 75 6D 65 6E 74 2E 67 65 74 45 6C 65 6D 65 6E 74 ument.getElement 0040: 42 79 49 64 28 22 67 62 76 22 29 3B 67 26 26 28 ById("gbv");g&&( 0050: 67 2E 76 61 6C 75 65 3D 61 29 3B 66 26 26 77 69 g.value=a);f&&wi 0060: 6E 64 6F 77 2E 73 65 74 54 69 6D 65 6F 75 74 28 ndow.setTimeout( 0070: 66 75 6E 63 74 69 6F 6E 28 29 7B 6C 6F 63 61 74 function().locat 0080: 69 6F 6E 2E 68 72 65 66 3D 66 7D 2C 30 29 7D 3B ion.href=f.,0).; 0090: 7D 29 2E 63 61 6C 6C 28 74 68 69 73 29 3B 3C 2F .).call(this);

0110: 3C 64 69 76 20 73 74 79 6C 65 3D 22 66 6F 6E 74

© 00F0: 32 30 32 34 20 2D 20 3C 61 20 68 72 65 66 3D 22 2024 - Priv 0120: 61 63 79 3C 2F 61 3E 20 2D 20 3C 61 20 68 72 65 acy - Ter 0150: 6D 73 3C 2F 61 3E 3C 2F 70 3E 3C 2F 73 70 61 6E ms

(function().win 01A0: 64 6F 77 2E 67 6F 6F 67 6C 65 2E 63 64 6F 3D 7B dow.google.cdo=. 01B0: 68 65 69 67 68 74 3A 37 35 37 2C 77 69 64 74 68 height:757,width 01C0: 3A 31 34 34 30 7D 3B 28 66 75 6E 63 74 69 6F 6E :1440.;(function 01D0: 28 29 7B 76 61 72 20 61 3D 77 69 6E 64 6F 77 2E ().var a=window. 01E0: 69 6E 6E 65 72 57 69 64 74 68 2C 62 3D 77 69 6E innerWidth,b=win 01F0: 64 6F 77 2E 69 6E 6E 65 72 48 65 69 67 68 74 3B dow.innerHeight; 0200: 69 66 28 21 61 7C 7C 21 62 29 7B 76 61 72 20 63 if(!a..!b).var c 0210: 3D 77 69 6E 64 6F 77 2E 64 6F 63 75 6D 65 6E 74 =window.document 0220: 2C 64 3D 22 43 53 53 31 43 6F 6D 70 61 74 22 3D ,d="CSS1Compat"= 0230: 3D 63 2E 63 6F 6D 70 61 74 4D 6F 64 65 3F 63 2E =c.compatMode?c. 0240: 64 6F 63 75 6D 65 6E 74 45 6C 65 6D 65 6E 74 3A documentElement: 0250: 63 2E 62 6F 64 79 3B 61 3D 64 2E 63 6C 69 65 6E c.body;a=d.clien 0260: 74 57 69 64 74 68 3B 62 3D 64 2E 63 6C 69 65 6E tWidth;b=d.clien 0270: 74 48 65 69 67 68 74 7D 0A 69 66 28 61 26 26 62 tHeight..if(a&&b 0280: 26 26 28 61 21 3D 67 6F 6F 67 6C 65 2E 63 64 6F &&(a!=google.cdo 0290: 2E 77 69 64 74 68 7C 7C 62 21 3D 67 6F 6F 67 6C .width..b!=googl 02A0: 65 2E 63 64 6F 2E 68 65 69 67 68 74 29 29 7B 76 e.cdo.height)).v 02B0: 61 72 20 65 3D 67 6F 6F 67 6C 65 2C 66 3D 65 2E ar e=google,f=e. 02C0: 6C 6F 67 2C 67 3D 22 2F 63 6C 69 65 6E 74 5F 32 log,g="/client_2 02D0: 30 34 3F 26 61 74 79 70 3D 69 26 62 69 77 3D 22 04?&atyp=i&biw=" 02E0: 2B 61 2B 22 26 62 69 68 3D 22 2B 62 2B 22 26 65 +a+"&bih="+b+"&e 02F0: 69 3D 22 2B 67 6F 6F 67 6C 65 2E 6B 45 49 2C 68 i="+google.kEI,h 0300: 3D 22 22 2C 6B 3D 5B 5D 2C 6C 3D 76 6F 69 64 20 ="",k=[],l=void 0310: 30 21 3D 3D 77 69 6E 64 6F 77 2E 67 6F 6F 67 6C 0!==window.googl 0320: 65 26 26 76 6F 69 64 20 30 21 3D 3D 77 69 6E 64 e&&void 0!==wind 0330: 6F 77 2E 67 6F 6F 67 6C 65 2E 6B 4F 50 49 26 26 ow.google.kOPI&& 0340: 30 21 3D 3D 77 69 6E 64 6F 77 2E 67 6F 6F 67 6C 0!==window.googl 0350: 65 2E 6B 4F 50 49 3F 77 69 6E 64 6F 77 2E 67 6F e.kOPI?window.go 0360: 6F 67 6C 65 2E 6B 4F 50 49 3A 6E 75 6C 6C 3B 6E ogle.kOPI:null;n 0370: 75 6C 6C 21 3D 6C 26 26 6B 2E 70 75 73 68 28 5B ull!=l&&k.push([ 0380: 22 6F 70 69 22 2C 6C 2E 74 6F 53 74 72 69 6E 67 "opi",l.toString 0390: 28 29 5D 29 3B 66 6F 72 28 76 61 72 20 6D 3D 30 ()]);for(var m=0 03A0: 3B 6D 3C 6B 2E 6C 65 6E 67 74 68 3B 6D 2B 2B 29 ;m < 0410: 73 63 72 69 70 74 20 6E 6F 6E 63 65 3D 22 56 78 script nonce="Vx 0420: 39 38 37 50 46 64 4E 35 30 75 30 56 43 36 68 41 987PFdN50u0VC6hA 0430: 77 54 48 67 22 3E 28 66 75 6E 63 74 69 6F 6E 28 wTHg">(function( 0440: 29 7B 67 6F 6F 67 6C 65 2E 78 6A 73 3D 7B 63 6B ).google.xjs=.ck 0450: 3A 27 78 6A 73 2E 68 70 2E 65 62 2D 54 74 47 2D :'xjs.hp.eb-TtG- 0460: 41 7A 64 55 2E 4C 2E 58 2E 4F 27 2C 63 6F 6D 62 AzdU.L.X.O',comb 0470: 61 6D 3A 27 41 41 41 41 41 41 41 41 41 41 41 41 am:'AAAAAAAAAAAA 0480: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 43 AAAAAAAAAAAAAAAC 0490: 41 41 41 41 41 41 41 34 41 41 41 41 41 69 41 41 AAAAAAA4AAAAAiAA 04A0: 41 41 41 41 42 67 41 41 41 41 41 41 41 41 41 43 AAAABgAAAAAAAAAC 04B0: 41 42 78 45 52 77 41 77 41 45 63 41 41 48 67 42 ABxERwAwAEcAAHgB 04C0: 27 2C 63 73 3A 27 41 43 54 39 30 6F 46 79 2D 69 ',cs:'ACT90oFy-i 04D0: 54 62 69 45 6F 48 69 2D 38 6E 36 77 50 70 63 46 TbiEoHi-8n6wPpcF 04E0: 75 39 46 47 4F 74 36 41 27 2C 63 73 73 61 6D 3A u9FGOt6A',cssam: 04F0: 27 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 'AAAAAAAAAAAAAAA 0500: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 AAAAAAAAAAAAAAAA 0510: 41 41 41 41 41 41 41 41 41 41 69 41 41 41 41 41 AAAAAAAAAAiAAAAA 0520: 41 41 41 41 41 41 41 41 41 41 41 41 43 27 2C 63 AAAAAAAAAAAAC',c 0530: 73 73 6F 70 74 3A 66 61 6C 73 65 2C 63 73 73 73 ssopt:false,csss 0540: 3A 27 41 43 54 39 30 6F 45 58 52 77 30 39 2D 6A :'ACT90oEXRw09-j 0550: 45 45 38 4E 7A 4B 50 43 56 4C 67 37 46 64 6A 50 EE8NzKPCVLg7FdjP 0560: 66 68 fh ) javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:48.350 UTC|SSLSocketInputRecord.java:494|Raw read ( 0000: 17 03 03 05 73 ....s ) javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:48.350 UTC|SSLSocketInputRecord.java:214|READ: TLSv1.2 application_data, length = 1395 javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:48.351 UTC|SSLSocketInputRecord.java:494|Raw read ( 0000: 67 1F 3A B9 FC 72 F5 D9 BF 42 58 60 E8 95 43 CF g.:..r...BX`..C. 0010: B1 28 62 65 12 20 CA 4F D8 3C 4A 59 AF 3F E4 63 .(be. .O.... 00B0: CD 3D 48 DF 63 46 51 BF 12 0B E6 8D 85 94 AC AC .=H.cFQ......... 00C0: 2D C1 EC D2 45 64 E3 E3 11 37 EC 50 90 2E 3D 8D -...Ed...7.P..=. 00D0: D2 71 5D 1E 44 9E 66 87 E9 4F 41 6A 79 BF AA 60 .q].D.f..OAjy..` 00E0: 94 65 2E 62 52 ED 08 04 70 3D 0D E0 25 76 D1 9B .e.bR...p=..%v.. 00F0: 94 0A 32 53 4F 23 5C F9 5C FC C9 CC AC 49 E7 1A ..2SO#\.\....I.. 0100: E5 06 11 60 91 8A 46 10 E6 A5 0D 95 5E 0A EA 5D ...`..F.....^..] 0110: 28 D2 D0 31 B9 90 00 A2 CF E9 69 50 60 B5 92 36 (..1......iP`..6 0120: F1 B6 2B 78 13 6F B9 9C DD BB 3D BE 49 BB DF 97 ..+x.o....=.I... 0130: D4 95 80 93 BD CB 00 71 F0 12 74 1D F7 45 C3 62 .......q..t..E.b 0140: 68 63 A3 B8 9D 8D 6C 9E E6 D5 1C B2 07 3E 84 B9 hc....l......>.. 0150: 69 60 C7 97 43 87 14 24 6E 15 FF 3C 22 16 4B EA i`..C..$n..<".K. 0160: B0 48 C8 37 6C 0F 35 1C 56 C5 98 0B 8F 53 62 BF .H.7l.5.V....Sb. 0170: 76 80 2B 03 F7 89 B3 DA CC 2F 97 C8 B3 92 67 2F v.+....../....g/ 0180: 7C BB 82 DD 53 37 65 ED 67 AA DC 94 36 00 20 06 ....S7e.g...6. . 0190: DB 5D B9 D6 31 61 50 D7 11 47 14 C0 B1 38 1C AE .]..1aP..G...8.. 01A0: 49 D9 93 6F C9 5F 6B 1F BF 59 2A A4 74 62 80 40 I..o._k..Y*.tb.@ 01B0: 88 D7 0E BD EB 58 E6 76 D2 EA AB 42 E0 10 8B F7 .....X.v...B.... 01C0: 25 4E AF 70 ED 87 09 AB ED 92 86 55 7F 09 54 98 %N.p.......U..T. 01D0: 01 07 6B C3 17 61 79 A5 9F 78 70 22 F5 6E 7B 68 ..k..ay..xp".n.h 01E0: 67 81 90 5F 97 EA 2E EF 77 08 06 6C 6D 55 D9 A2 g.._....w..lmU.. 01F0: 84 1D 9A 4D 52 9E DC C7 F4 69 01 63 10 B4 A6 27 ...MR....i.c...' 0200: A9 B4 AC 76 AC 84 CD 2F ED AE 11 50 B4 3F 62 AF ...v.../...P.?b. 0210: 87 E8 DE 8A DF 7B 82 78 10 FE C0 B3 25 86 98 C2 .......x....%... 0220: 42 A4 7C 0D B1 84 C2 41 39 82 32 75 05 51 40 75 B......A9.2u.Q@u 0230: 2A D1 72 15 B0 70 ED 02 F6 12 DE CE 50 1D D6 DB *.r..p......P... 0240: 07 98 D0 8D BD 2D E3 E0 B3 A0 48 33 40 FF 27 6E .....-....H3@.'n 0250: 19 44 EF E9 AC 2E 7D B2 BC C9 43 FD 1B B2 3B C0 .D........C...;. 0260: 85 8F A4 9F 1D 5C 50 6F 95 D7 D4 09 19 D8 09 A2 .....\Po........ 0270: F2 84 BA 59 50 40 AE 69 FA BE 47 FB F6 8E 33 A8 ...YP@.i..G...3. 0280: 43 CB BD D2 48 2F 3E C8 8A 58 B1 17 D9 35 9B DC C...H/>..X...5.. 0290: 79 67 4E C6 EF 5D D3 8C EA 6C 00 D8 AC DE 25 B7 ygN..]...l....%. 02A0: A0 BD D7 1E 20 B6 C1 AE 35 54 2A 44 0C AB 6D 3D .... ...5T*D..m= 02B0: B2 FD CA 8F 92 DB 58 11 C8 A7 02 FE 3D 0D E2 84 ......X.....=... 02C0: 44 FF B2 5F 75 1D 9D 7D E5 20 01 AD 03 38 E3 00 D.._u.... ...8.. 02D0: 1C 6E CE A1 FB AD 3A E8 BE 3C 53 73 EA D0 3C 48 .n....:......*..._^.4. 03E0: 23 81 D3 99 49 B0 F6 B8 40 2A 05 14 6E A6 BB BC #...I...@*..n... 03F0: 5D 38 49 A5 66 63 DA 0A C7 15 DC 0E A8 B1 60 29 ]8I.fc........`) 0400: FC A8 8F 83 74 45 68 CB FE 4E 1E E0 8C F0 C4 6F ....tEh..N.....o 0410: 72 92 6F 60 72 BF FA 0B B9 0E CC 2D E4 22 4C AE r.o`r......-."L. 0420: 72 FB 54 8A FB BC 6D 82 B6 C1 D4 EA 81 C3 05 84 r.T...m......... 0430: E4 7E 0D 2F D0 A6 A9 F1 D3 83 B5 F6 14 D2 C9 BE .../............ 0440: CC B6 73 4F ED 2D 1A 88 AD 62 69 A3 AD 15 54 BE ..sO.-...bi...T. 0450: 54 D5 13 C7 48 67 40 70 6F 83 23 7E 1C FB CF B4 T...Hg@po.#..... 0460: BC 5B A9 CF A9 14 B9 DA 96 A9 5A 93 22 48 A3 86 .[........Z."H.. 0470: 8C D7 A8 17 71 40 B9 00 5F 8A E0 B6 7D 3B EB 5D ....q@.._....;.] 0480: F5 2B 43 B0 6E FE BC ED 14 13 87 D2 D5 E2 7E B9 .+C.n........... 0490: 38 A7 71 87 E6 B7 44 CC 09 B0 84 EA 23 ED 74 20 8.q...D.....#.t 04A0: 94 19 16 9D 30 01 F2 C4 54 40 74 48 39 EC 91 C0 ....0...T@tH9... 04B0: 93 55 EB 67 A2 BC 70 52 14 10 8A D5 B1 40 75 FA .U.g..pR.....@u. 04C0: 09 0E 29 39 0C 5D AE BE DF BB B5 41 76 70 9F BB ..)9.].....Avp.. 04D0: F0 EE 70 EC CB 10 10 6E 7D D9 3A 83 3F A7 2D 8F ..p....n..:.?.-. 04E0: D4 6B B7 A2 88 93 4D AC DC 9E 56 22 71 6F A7 19 .k....M...V"qo.. 04F0: 58 13 B0 3D 23 E3 2E C4 94 92 88 8E D6 B4 2C 7C X..=#.........,. 0500: B0 E3 37 B2 37 DC 03 FE 73 7D 34 BA 68 70 5A 7C ..7.7...s.4.hpZ. 0510: 8C 2E 96 27 B2 FB BB 0B 4E A2 E1 5F 27 21 E3 4F ...'....N.._'!.O 0520: 7C AA 6C 9D EB 50 BB 23 ED 9B 5A 09 D5 DE 1B 0D ..l..P.#..Z..... 0530: C6 51 32 F2 F6 11 7E 92 1E C7 65 E5 DC 7F 95 1B .Q2.......e..... 0540: 21 18 27 53 5B FE EE BA 32 75 E9 4D 75 70 3C E0 !.'S[...2u.Mup<. 0550: 37 05 47 13 79 79 AE 41 B8 2A 1E D3 7C E5 A8 9D 7.G.yy.A.*...... 0560: C4 7C 2F A6 C9 BD AA D9 AE 0D 86 18 B9 B4 C8 92 ../............. 0570: A0 F5 87 ... ) javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:48.352 UTC|SSLSocketInputRecord.java:247|READ: TLSv1.2 application_data, length = 1395 javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:48.353 UTC|SSLCipher.java:1957|Plaintext after DECRYPTION ( 0000: 73 51 27 2C 65 78 63 6D 3A 5B 5D 2C 73 65 70 61 sQ',excm:[],sepa 0010: 6D 3A 66 61 6C 73 65 2C 73 65 70 63 73 73 3A 66 m:false,sepcss:f 0020: 61 6C 73 65 7D 3B 7D 29 28 29 3B 3C 2F 73 63 72 alse.;.)();
0260: 3C 61 20 68 72 65 66 3D 22 2F 61 64 76 61 6E 63 0290: 41 64 76 61 6E 63 65 64 20 73 65 61 72 63 68 3C Advanced search< 02A0: 2F 61 3E 3C 2F 74 64 3E 3C 2F 74 72 3E 3C 2F 74 /a>
< 0520: 64 69 76 20 73 74 79 6C 65 3D 22 66 6F 6E 74 2D div style="font- 0530: 73 69 7A 65 3A 38 33 25 3B 6D 69 6E 2D 68 65 69 size:83%;min-hei 0540: 67 68 74 3A 33 2E 35 65 6D 22 3E 3C 62 72 3E 3C ght:3.5em">
< 0550: 2F 64 69 76 3E 3C 73 70 61 6E 20 69 64 3D 22 66 /div>\."J.mC..p.. 0520: 4C 41 EB BB 4C 5A E7 EA E4 D2 0E C8 DE 62 BA 11 LA..LZ.......b.. 0530: 63 24 17 98 E6 8B 31 22 FA F6 68 E0 1B 47 0B E0 c$....1"..h..G.. 0540: B1 84 0B 60 87 F9 65 3B 6F 60 04 36 8D 83 D9 41 ...`..e;o`.6...A 0550: 68 CF 42 C4 C5 45 6B 35 8F 6D BC 77 8A DD DD C0 h.B..Ek5.m.w.... 0560: F9 19 FA A9 66 E3 BD 8C 24 20 EB D8 61 D3 C6 F6 ....f...$ ..a... 0570: 30 80 F3 0.. ) javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:54.629 UTC|SSLSocketInputRecord.java:247|READ: TLSv1.2 application_data, length = 1395 javax.net.ssl|DEBUG|01|main|2024-01-22 07:02:54.631 UTC|SSLCipher.java:1957|Plaintext after DECRYPTION ( 0000: 74 65 72 22 3E 3C 64 69 76 20 73 74 79 6C 65 3D ter">
Advertising 0080: 3C 2F 61 3E 3C 61 20 68 72 65 66 3D 22 2F 73 65 Busines 00A0: 73 20 53 6F 6C 75 74 69 6F 6E 73 3C 2F 61 3E 3C s Solutions< 00B0: 61 20 68 72 65 66 3D 22 2F 69 6E 74 6C 2F 65 6E a href="/intl/en 00C0: 2F 61 62 6F 75 74 2E 68 74 6D 6C 22 3E 41 62 6F /about.html">Abo 00D0: 75 74 20 47 6F 6F 67 6C 65 3C 2F 61 3E 3C 2F 64 ut Google

0110: 26 63 6F 70 79 3B 20 32 30 32 34 20 2D 20 3C 61 © 2024 - Privacy - 0150: 20 3C 61 20 68 72 65 66 3D 22 2F 69 6E 74 6C 2F Terms

0060: 3C 73 63 72 69 70 74 20 6E 6F 6E 63 65 3D 22 51 0090: 3C 73 74 79 6C 65 3E 23 67 62 61 72 2C 23 67 75 (function(). 0180: 77 69 6E 64 6F 77 2E 67 6F 6F 67 6C 65 2E 65 72 window.google.er 0190: 64 3D 7B 6A 73 72 3A 31 2C 62 76 3A 31 39 34 31 d=.jsr:1,bv:1941 01A0: 2C 64 65 3A 74 72 75 65 7D 3B 0A 76 61 72 20 68 ,de:true.;.var h 01B0: 3D 74 68 69 73 7C 7C 73 65 6C 66 3B 76 61 72 20 =this..self;var 01C0: 6B 2C 6C 3D 6E 75 6C 6C 21 3D 28 6B 3D 68 2E 6D k,l=null!=(k=h.m 01D0: 65 69 29 3F 6B 3A 31 2C 6E 2C 70 3D 6E 75 6C 6C ei)?k:1,n,p=null 01E0: 21 3D 28 6E 3D 68 2E 73 64 6F 29 3F 6E 3A 21 30 !=(n=h.sdo)?n:!0 01F0: 2C 71 3D 30 2C 72 2C 74 3D 67 6F 6F 67 6C 65 2E ,q=0,r,t=google. 0200: 65 72 64 2C 76 3D 74 2E 6A 73 72 3B 67 6F 6F 67 erd,v=t.jsr;goog 0210: 6C 65 2E 6D 6C 3D 66 75 6E 63 74 69 6F 6E 28 61 le.ml=function(a 0220: 2C 62 2C 64 2C 6D 2C 65 29 7B 65 3D 76 6F 69 64 ,b,d,m,e).e=void 0230: 20 30 3D 3D 3D 65 3F 32 3A 65 3B 62 26 26 28 72 0===e?2:e;b&&(r 0240: 3D 61 26 26 61 2E 6D 65 73 73 61 67 65 29 3B 76 =a&&a.message);v 0250: 6F 69 64 20 30 3D 3D 3D 64 26 26 28 64 3D 7B 7D oid 0===d&&(d=.. 0260: 29 3B 64 2E 63 61 64 3D 22 70 6C 65 5F 22 2B 67 );d.cad="ple_"+g 0270: 6F 6F 67 6C 65 2E 70 6C 65 2B 22 2E 61 70 6C 65 oogle.ple+".aple 0280: 5F 22 2B 67 6F 6F 67 6C 65 2E 61 70 6C 65 3B 69 _"+google.aple;i 0290: 66 28 67 6F 6F 67 6C 65 2E 64 6C 29 72 65 74 75 f(google.dl)retu 02A0: 72 6E 20 67 6F 6F 67 6C 65 2E 64 6C 28 61 2C 65 rn google.dl(a,e 02B0: 2C 64 29 2C 6E 75 6C 6C 3B 62 3D 64 3B 69 66 28 ,d),null;b=d;if( 02C0: 30 3E 76 29 7B 77 69 6E 64 6F 77 2E 63 6F 6E 73 0>v).window.cons 02D0: 6F 6C 65 26 26 63 6F 6E 73 6F 6C 65 2E 65 72 72 ole&&console.err 02E0: 6F 72 28 61 2C 62 29 3B 69 66 28 2D 32 3D 3D 3D or(a,b);if(-2=== 02F0: 76 29 74 68 72 6F 77 20 61 3B 62 3D 21 31 7D 65 v)throw a;b=!1.e 0300: 6C 73 65 20 62 3D 21 61 7C 7C 21 61 2E 6D 65 73 lse b=!a..!a.mes 0310: 73 61 67 65 7C 7C 22 45 72 72 6F 72 20 6C 6F 61 sage.."Error loa 0320: 64 69 6E 67 20 73 63 72 69 70 74 22 3D 3D 3D 61 ding script"===a 0330: 2E 6D 65 73 73 61 67 65 7C 7C 71 3E 3D 6C 26 26 .message..q>=l&& 0340: 21 6D 3F 21 31 3A 21 30 3B 69 66 28 21 62 29 72 !m?!1:!0;if(!b)r 0350: 65 74 75 72 6E 20 6E 75 6C 6C 3B 71 2B 2B 3B 64 eturn null;q++;d 0360: 3D 64 7C 7C 7B 7D 3B 62 3D 65 6E 63 6F 64 65 55 =d....;b=encodeU 0370: 52 49 43 6F 6D 70 6F 6E 65 6E 74 3B 76 61 72 20 RIComponent;var 0380: 63 3D 22 2F 67 65 6E 5F 32 30 34 3F 61 74 79 70 c="/gen_204?atyp 0390: 3D 69 26 65 69 3D 22 2B 62 28 67 6F 6F 67 6C 65 =i&ei="+b(google 03A0: 2E 6B 45 49 29 3B 67 6F 6F 67 6C 65 2E 6B 45 58 .kEI);google.kEX 03B0: 50 49 26 26 28 63 2B 3D 22 26 6A 65 78 70 69 64 PI&&(c+="&jexpid 03C0: 3D 22 2B 62 28 67 6F 6F 67 6C 65 2E 6B 45 58 50 ="+b(google.kEXP 03D0: 49 29 29 3B 63 2B 3D 22 26 73 72 63 70 67 3D 22 I));c+="&srcpg=" 03E0: 2B 62 28 67 6F 6F 67 6C 65 2E 73 6E 29 2B 22 26 +b(google.sn)+"& 03F0: 6A 73 72 3D 22 2B 62 28 74 2E 6A 73 72 29 2B 22 jsr="+b(t.jsr)+" 0400: 26 62 76 65 72 3D 22 2B 0A 62 28 74 2E 62 76 29 &bver="+.b(t.bv) 0410: 3B 76 61 72 20 66 3D 61 2E 6C 69 6E 65 4E 75 6D ;var f=a.lineNum 0420: 62 65 72 3B 76 6F 69 64 20 30 21 3D 3D 66 26 26 ber;void 0!==f&& 0430: 28 63 2B 3D 22 26 6C 69 6E 65 3D 22 2B 66 29 3B (c+="&line="+f); 0440: 76 61 72 20 67 3D 61 2E 66 69 6C 65 4E 61 6D 65 var g=a.fileName 0450: 3B 67 26 26 28 30 3C 67 2E 69 6E 64 65 78 4F 66 ;g&&(0...j;..y.. 0090: 9D 91 5D D8 7A F6 7F 3E 71 DE 8A FD 0C 65 0B DE ..].z..>q....e.. 00A0: 10 BF 05 A1 40 DA 79 E1 61 87 C6 CE 94 AD BF CC ....@.y.a....... 00B0: DA 1B 0F 03 1E F7 65 DD D4 27 D5 9B 4F A3 81 1F ......e..'..O... 00C0: B1 C3 0C AF 16 57 9A 54 9F 65 F9 F2 FC C3 AC 47 .....W.T.e.....G 00D0: 58 C1 0E FD 75 02 42 6F 9C 1E 7B 7F B5 B7 9B 53 X...u.Bo.......S 00E0: 08 85 1D E1 DA 03 3A 46 18 0E 7A 32 C0 7B 25 61 ......:F..z2..%a 00F0: 71 04 29 CF 3D 3F 15 D6 8F 18 A8 51 7A 62 BC CB q.).=?.....Qzb.. 0100: 5A 29 9E 90 95 09 F3 58 EB 30 82 B6 63 48 20 D4 Z).....X.0..cH . 0110: 7D 55 3A B0 58 40 6B 70 15 5E 00 AD AA 0F C7 BE .U:.X@kp.^...... 0120: C3 53 6D 4B 13 78 89 DB C3 62 4B AC DA CB 4F 90 .SmK.x...bK...O. 0130: 65 2B 23 B2 BF D4 1D 83 FE 3A B8 5B 42 7F 4D D7 e+#......:.[B.M. 0140: C8 FD 0F 1E 3B 5E 71 1A 4D 05 59 27 32 70 E5 6A ....;^q.M.Y'2p.j 0150: F1 22 88 63 9A E6 6B BC 75 5C 4E FA CD 37 A9 F8 .".c..k.u\N..7.. 0160: C8 D5 86 4B 24 CC A1 C9 2A CC A0 8D AB 90 7E FC ...K$...*....... 0170: AF 1E 14 60 57 1C CF ED 16 40 4E A1 EA 6A 8C BE ...`W....@N..j.. 0180: AF 50 E7 1B F5 F8 82 AE 3C EC 3E B9 65 1A FC C8 .P......<.>.e... 0190: 8B CC 85 38 70 46 03 85 E4 59 6A C8 10 2B 7A 84 ...8pF...Yj..+z. 01A0: 4F F2 EF CE 1E F5 12 C8 5D 61 E8 09 01 CE F9 C4 O.......]a...... 01B0: 50 81 F3 53 CD 45 7C F7 B9 8D 94 44 69 F0 F9 9D P..S.E.....Di... 01C0: 38 23 D1 07 26 C2 D0 7B BA 3B E4 0D 04 09 D5 07 8#..&....;...... 01D0: 85 00 BF 20 EE 0C 8A C3 FC 8A 30 A2 48 22 39 70 ... ......0.H"9p 01E0: 31 87 E7 9A CE 58 6B F2 63 50 84 7D 35 56 45 C4 1....Xk.cP..5VE. 01F0: AF DF 58 1E B3 28 40 D1 FB AC 3F 4D 59 67 C4 19 ..X..(@...?MYg.. 0200: 5F 6E EE 11 87 6F A0 FA 69 41 1F 4C 79 60 42 FF _n...o..iA.Ly`B. 0210: B3 A2 80 1E 14 11 E1 BE 96 3C E9 2A D8 CD 77 47 .........<.*..wG 0220: 70 2F A2 4C 00 35 8A 49 B7 7A 39 31 DB 81 C8 A4 p/.L.5.I.z91.... 0230: CB E3 6B 6B B4 04 56 16 69 4B 0E E7 E3 AA 4E 22 ..kk..V.iK....N" 0240: 92 13 18 1C A4 5C EB C5 86 FB 3A 16 4D E2 27 C5 .....\....:.M.'. 0250: D0 19 1C 2C A4 65 D9 0F 2E 8B E6 1F 1A 6B A6 CB ...,.e.......k.. 0260: A9 6B CC 7B EB 39 D6 09 81 8B 44 7D 2E 52 5E 36 .k...9....D..R^6 0270: 16 0A 7B 96 CA F1 67 39 9A EE 07 A4 1A 25 2D 49 ......g9.....%-I 0280: A8 5D E4 C6 52 89 95 A3 ED 0E 0F 7D 30 E7 12 09 .]..R.......0... 0290: 1E D8 13 88 FA 7A 19 7A E4 01 90 D5 69 30 43 1C .....z.z....i0C. 02A0: D4 A2 80 0B 31 77 97 B9 97 61 5C 18 50 A5 C8 45 ....1w...a\.P..E 02B0: FF F5 0F A7 EC 3C BE 20 62 3B 43 53 D9 E5 5A C5 .....<. b;CS..Z. 02C0: 37 B4 6A D4 BE F7 8F D9 22 A1 20 70 2C 5C B1 7B 7.j.....". p,\.. 02D0: 83 40 51 66 D6 FA 12 43 18 2F F4 AF F6 D7 6C 41 .@Qf...C./....lA 02E0: CE CC 1E 33 F7 CE 0C 39 E7 AE 5D 89 2A E5 C1 DE ...3...9..].*... 02F0: 42 39 01 87 09 DE 1C D9 9D 08 ED 9B E2 FC A6 B8 B9.............. 0300: 80 44 BB 83 85 F8 DA 55 93 90 B7 C8 38 76 BA F6 .D.....U....8v.. 0310: 8F DC 2D 89 CC 99 42 D9 23 A2 7D EA 98 10 16 B4 ..-...B.#....... 0320: F9 EE C6 28 4B 02 E0 BC D0 9F 5B FD F6 5A 3C 67 ...(K.....[..Z..... 04E0: 9F 10 5F 4A 12 47 8D 3C 7E A5 B2 B9 6A 20 3F 85 .._J.G.<....j ?. 04F0: FF 61 1C 61 75 25 90 3E C9 51 14 B1 37 51 8D 54 .a.au%.>.Q..7Q.T 0500: 97 6B 0D E8 B1 2D BB DC FC 76 A0 DA 2B 76 2F FC .k...-...v..+v/. 0510: 9B 5A A8 9A 39 E0 1D 84 FD E1 3E 38 0B 32 7F FC .Z..9.....>8.2.. 0520: DD FA 1C 85 C4 7C D1 2B CB 64 1B 70 5F 1C FD 52 .......+.d.p_..R 0530: 32 22 41 49 34 20 E4 0E E9 32 B6 D7 2B 0B 54 61 2"AI4 ...2..+.Ta 0540: 62 53 82 C4 22 04 89 D9 0D 84 ED 15 4B 61 67 E9 bS..".......Kag. 0550: 4B 16 D0 D5 53 3D 51 11 D2 8B AD 4A AA AD 5C 57 K...S=Q....J..\W 0560: 73 ED 0A 1A D8 98 E0 01 8C 1A 33 70 CE 9B 9B A5 s.........3p.... 0570: D2 FD 6D ..m ) javax.net.ssl|DEBUG|01|main|2024-01-22 07:03:00.748 UTC|SSLSocketInputRecord.java:247|READ: TLSv1.2 application_data, length = 1395 javax.net.ssl|DEBUG|01|main|2024-01-22 07:03:00.749 UTC|SSLCipher.java:1957|Plaintext after DECRYPTION ( 0000: 2C 63 2B 3D 22 3D 22 2C 63 2B 3D 62 28 64 5B 75 ,c+="=",c+=b(d[u 0010: 5D 29 3B 63 3D 63 2B 22 26 65 6D 73 67 3D 22 2B ]);c=c+"&emsg="+ 0020: 62 28 61 2E 6E 61 6D 65 2B 22 3A 20 22 2B 61 2E b(a.name+": "+a. 0030: 6D 65 73 73 61 67 65 29 3B 63 3D 63 2B 22 26 6A message);c=c+"&j 0040: 73 73 74 3D 22 2B 62 28 61 2E 73 74 61 63 6B 7C sst="+b(a.stack. 0050: 7C 22 4E 2F 41 22 29 3B 31 32 32 38 38 3C 3D 63 ."N/A");12288<=c 0060: 2E 6C 65 6E 67 74 68 26 26 28 63 3D 63 2E 73 75 .length&&(c=c.su 0070: 62 73 74 72 28 30 2C 31 32 32 38 38 29 29 3B 61 bstr(0,12288));a 0080: 3D 63 3B 6D 7C 7C 67 6F 6F 67 6C 65 2E 6C 6F 67 =c;m..google.log 0090: 28 30 2C 22 22 2C 61 29 3B 72 65 74 75 72 6E 20 (0,"",a);return 00A0: 61 7D 3B 77 69 6E 64 6F 77 2E 6F 6E 65 72 72 6F a.;window.onerro 00B0: 72 3D 66 75 6E 63 74 69 6F 6E 28 61 2C 62 2C 64 r=function(a,b,d 00C0: 2C 6D 2C 65 29 7B 72 21 3D 3D 61 26 26 28 61 3D ,m,e).r!==a&&(a= 00D0: 65 20 69 6E 73 74 61 6E 63 65 6F 66 20 45 72 72 e instanceof Err 00E0: 6F 72 3F 65 3A 45 72 72 6F 72 28 61 29 2C 76 6F or?e:Error(a),vo 00F0: 69 64 20 30 3D 3D 3D 64 7C 7C 22 6C 69 6E 65 4E id 0===d.."lineN 0100: 75 6D 62 65 72 22 69 6E 20 61 7C 7C 28 61 2E 6C umber"in a..(a.l 0110: 69 6E 65 4E 75 6D 62 65 72 3D 64 29 2C 76 6F 69 ineNumber=d),voi 0120: 64 20 30 3D 3D 3D 62 7C 7C 22 66 69 6C 65 4E 61 d 0===b.."fileNa 0130: 6D 65 22 69 6E 20 61 7C 7C 28 61 2E 66 69 6C 65 me"in a..(a.file 0140: 4E 61 6D 65 3D 62 29 2C 67 6F 6F 67 6C 65 2E 6D Name=b),google.m 0150: 6C 28 61 2C 21 31 2C 76 6F 69 64 20 30 2C 21 31 l(a,!1,void 0,!1 0160: 2C 22 53 79 6E 74 61 78 45 72 72 6F 72 22 3D 3D ,"SyntaxError"== 0170: 3D 61 2E 6E 61 6D 65 7C 7C 22 53 79 6E 74 61 78 =a.name.."Syntax 0180: 45 72 72 6F 72 22 3D 3D 3D 61 2E 6D 65 73 73 61 Error"===a.messa 0190: 67 65 2E 73 75 62 73 74 72 69 6E 67 28 30 2C 31 ge.substring(0,1 01A0: 31 29 7C 7C 2D 31 21 3D 3D 61 2E 6D 65 73 73 61 1)..-1!==a.messa 01B0: 67 65 2E 69 6E 64 65 78 4F 66 28 22 53 63 72 69 ge.indexOf("Scri 01C0: 70 74 20 65 72 72 6F 72 22 29 3F 33 3A 30 29 29 pt error")?3:0)) 01D0: 3B 72 3D 6E 75 6C 6C 3B 70 26 26 71 3E 3D 6C 26 ;r=null;p&&q>=l& 01E0: 26 28 77 69 6E 64 6F 77 2E 6F 6E 65 72 72 6F 72 &(window.onerror 01F0: 3D 6E 75 6C 6C 29 7D 3B 7D 29 28 29 3B 3C 2F 73 =null).;.)();< 0350: 64 69 76 20 69 64 3D 22 6D 6E 67 62 22 3E 3C 64 div id="mngb">Se 0380: 61 72 63 68 3C 2F 62 3E 20 3C 61 20 63 6C 61 73 arch Images 0410: 4D 61 70 73 3C 2F 61 3E 20 3C 61 20 63 6C 61 73 Maps Play 0490: 59 6F 75 54 75 62 65 3C 2F 61 3E 20 3C 61 20 63 YouTube 04D0: 4E 65 77 73 3C 2F 61 3E 20 3C 61 20 63 6C 61 73 News Gmail Drive .....Z.].k..nu. 0010: 8B BB FC A2 48 46 A5 D3 39 89 66 3B 67 AB F9 09 ....HF..9.f;g... 0020: CF DA AD 4A EB 4E 41 5B DD 8E B2 CE AE BF 89 68 ...J.NA[.......h 0030: 58 2D 6B 55 FF DD 58 9C CF 68 6E 15 FB AF E9 DC X-kU..X..hn..... 0040: D2 14 FE 88 D6 5F 26 BB 0A F3 84 B4 93 22 57 4E ....._&......"WN 0050: 8B DD C3 9B 54 12 65 D0 BA FC CB 7C 42 B7 58 02 ....T.e.....B.X. 0060: 47 C8 B6 29 9D 74 8C 76 77 F3 76 69 AC 9D B9 D0 G..).t.vw.vi.... 0070: A5 3B 6B 99 AB 04 02 E3 09 B1 E0 85 DA 0C 70 C9 .;k...........p. 0080: 92 0A BB 1B 96 56 B6 32 27 B8 85 64 7F F4 F9 69 .....V.2'..d...i 0090: 02 4D 21 59 7E 1C C6 D1 C5 B0 09 6C BA C7 3D E8 .M!Y.......l..=. 00A0: 0C 05 FD A9 4A D0 AB 8F 58 9C E9 CD 77 12 54 59 ....J...X...w.TY 00B0: 78 D3 61 0D 4C 36 30 2B 2F 17 1A 5D E4 A9 0C 7D x.a.L60+/..].... 00C0: 46 2A 5B A7 7F F6 52 B7 DE AE 04 6D EB 25 4D 03 F*[...R....m.%M. 00D0: 2B DE B2 89 A2 D0 D8 E0 75 7F 9B 4D BB 2C DB 3C +.......u..M.,.< 00E0: CD 2A 79 FC 77 C6 8F E4 BF 3C 86 4B D2 66 2B 0F .*y.w....<.K.f+. 00F0: EB 8D 1F A1 94 39 D3 A1 C7 2F BE C0 16 91 37 E8 .....9.../....7. 0100: 24 14 A7 44 D9 1E 88 F1 6B C3 72 70 71 37 06 3A $..D....k.rpq7.: 0110: 98 48 CC 92 BC 39 AE 82 5C 70 D6 9D 6F B6 0C 37 .H...9..\p..o..7 0120: 41 7E 2F 8E E4 32 2E 03 F8 95 AE 30 F9 A9 50 60 A./..2.....0..P` 0130: C2 0C 62 54 48 92 CF D5 B5 E1 62 22 A2 0F 2D 7D ..bTH.....b"..-. 0140: 94 E9 EE ED 5F CC 95 4B FF 27 A7 45 B6 E6 08 46 ...._..K.'.E...F 0150: B1 A5 B5 86 D4 9D 44 F8 E2 DE EC E9 A9 60 8E A6 ......D......`.. 0160: ED 7F 0A 50 B3 AF FB C5 27 9F 85 6A E5 82 2F F6 ...P....'..j../. 0170: 43 AD 7C BE BE B8 13 34 E9 08 7C F1 16 CF 5E 2D C......4......^- 0180: 50 F5 28 3A 29 FE F9 3F 3F 36 2A 9C C3 EF E9 DB P.(:)..??6*..... 0190: FC 62 2A 36 84 B4 48 15 A3 1F 35 97 F4 90 50 B6 .b*6..H...5...P. 01A0: 11 BB 5D B2 B4 3A 8C 83 07 E9 AB 10 50 44 38 BA ..]..:......PD8. 01B0: 3D 3D D0 A2 CA 89 3D 5F 59 32 00 45 49 16 F8 32 ==....=_Y2.EI..2 01C0: 72 9C 22 C0 E8 7B 56 C9 75 76 9D FD B6 4D 27 6C r."...V.uv...M'l 01D0: 4C A7 83 6A C4 9B DD 2B 4A EE C9 06 34 34 B5 66 L..j...+J...44.f 01E0: C0 88 48 D4 F5 1E 32 BE 78 8E B0 39 6A A9 C5 D2 ..H...2.x..9j... 01F0: C3 4B 1F D0 42 28 10 34 DE 63 0F 00 EF 75 A3 AF .K..B(.4.c...u.. 0200: A3 DB 52 73 DD 5E 10 9A BA 62 A5 2F 96 8E 9C 09 ..Rs.^...b./.... 0210: 2B F1 21 77 3D 8B AC 18 C8 91 BC E7 8F 58 03 E2 +.!w=........X.. 0220: 3C B8 D7 61 5E 16 3A 53 2A 4D EB 02 8A 27 FC 29 <..a^.:S*M...'.) 0230: C1 EC A4 A5 07 57 E0 C5 FE E5 3B EF 94 A8 56 EE .....W....;...V. 0240: 58 BF 6D BD C2 52 49 19 B9 5D DA 87 97 F8 AE AC X.m..RI..]...... 0250: AB B3 83 A3 78 B4 1B 88 FF 51 3A E0 87 9F AC 86 ....x....Q:..... 0260: 57 6C 7F 4C 8E 49 0E CC AF AD 4C 1F BB 5D 4A FD Wl.L.I....L..]J. 0270: E6 42 35 69 5F 8D 29 CB DC C1 AE AA F4 BD 77 DF .B5i_.).......w. 0280: B6 8B B6 24 6F 6B 93 12 54 7F 97 F3 FA 2F A0 57 ...$ok..T..../.W 0290: 45 5B 06 E7 91 99 D4 75 9E 74 0E 16 1D 8B BC 7E E[.....u.t...... 02A0: 55 97 F2 A3 B1 10 86 F3 DE A1 73 E3 B5 B3 B5 12 U.........s..... 02B0: AE D5 00 A7 80 AB 72 9B 86 C9 6D 84 B2 B6 97 13 ......r...m..... 02C0: 2A 10 50 81 45 FE 95 8F 68 6E 2A 5D 40 FE 6D 83 *.P.E...hn*]@.m. 02D0: 04 F5 44 88 7A B6 90 35 4B A4 1B F9 23 5C E8 C1 ..D.z..5K...#\.. 02E0: BC EE 69 0B A0 EA 2C C2 3E 38 49 49 20 6A E9 79 ..i...,.>8II j.y 02F0: 8D E9 04 99 4D 92 35 8B F5 9D E8 95 4E 18 2B 03 ....M.5.....N.+. 0300: D9 BF 28 8F AD C7 8B 84 5B 3B 27 3D 10 B0 60 11 ..(.....[;'=..`. 0310: E9 74 5A 24 42 3C 5C CE D5 8C 2C 5D 68 B7 39 84 .tZ$B<\...,]h.9. 0320: 1D 61 F9 98 D8 F4 EA E7 53 58 B4 15 BE 6C 23 41 .a......SX...l#A 0330: D2 21 7E F5 C8 82 B2 8E D2 85 C1 BA DD 1D FC AC .!.............. 0340: 44 A4 57 56 EA AE 29 7D 44 95 A1 E1 A1 C5 0F 2D D.WV..).D......- 0350: 69 C8 7A 3C 1D CF 51 56 B9 BD 61 01 70 A2 C8 E0 i.z<..QV..a.p... 0360: 5C 15 C6 5E 8C 3B B1 0F F9 8E 68 25 23 E0 24 9E \..^.;....h%#.$. 0370: F0 7D 9E 64 E3 6E 5D A0 B4 E5 38 E3 9B DB 88 9E ...d.n]...8..... 0380: 43 1D E6 8D 7E 7D CE 29 53 DE 48 6C 28 8D 82 AA C......)S.Hl(... 0390: D7 CD 90 A3 47 90 3D B2 C7 8B 18 40 CB 72 EB F3 ....G.=....@.r.. 03A0: C3 81 15 6A 1D 4E D3 5D E5 CB 09 2C FE 0F 30 07 ...j.N.]...,..0. 03B0: 02 30 27 5C A7 5D C5 99 4B 69 77 BD B3 A1 D0 FB .0'\.]..Kiw..... 03C0: 25 5A 08 66 F4 6D EE F4 1A CA FC D8 57 21 89 74 %Z.f.m......W!.t 03D0: 7B DA 38 BF BD C1 67 7B D5 AE 3A FF F8 7A E3 53 ..8...g...:..z.S 03E0: 31 E0 E3 12 68 E7 AF 00 60 01 85 1E 01 87 95 97 1...h...`....... 03F0: F1 0E D2 28 C4 21 F7 3C 24 F7 6D EE 85 F9 22 C3 ...(.!.<$.m...". 0400: 26 75 DC 82 2E 93 5D 8C D5 D0 51 34 33 7F FF FC &u....]...Q43... 0410: EE 71 99 D3 E3 28 5E A0 10 64 2C 05 D1 47 C0 86 .q...(^..d,..G.. 0420: 5C 9F 68 BA DF 8B 7D 8F 87 32 E9 3D E4 B6 13 87 \.h......2.=.... 0430: 51 1D 96 CE 09 3E 7D D2 E9 B6 69 34 9E 44 DA 9F Q....>....i4.D.. 0440: 28 F1 63 26 4E 08 5E 4E A2 7D E8 E9 71 87 61 E3 (.c&N.^N....q.a. 0450: 7D E4 2F E7 21 E4 93 85 9D F2 E0 05 86 4C E0 55 ../.!........L.U 0460: C3 3B C4 87 3D B9 A8 94 F4 BE E4 D7 7A 23 E5 44 .;..=.......z#.D 0470: 7B 3C 54 E4 4D EC 66 61 C7 38 08 CF CB 5F 7D EF .< 0060: 75 3E 4D 6F 72 65 3C 2F 75 3E 20 26 72 61 71 75 u>More &raqu 0070: 6F 3B 3C 2F 61 3E 3C 2F 6E 6F 62 72 3E 3C 2F 64 o;
00C0: 3C 73 70 61 6E 20 69 64 3D 67 62 66 20 63 6C 61 Web History 0140: 20 7C 20 3C 61 20 20 68 72 65 66 3D 22 2F 70 72 . Setti 0170: 6E 67 73 3C 2F 61 3E 20 7C 20 3C 61 20 74 61 72 ngs . Sign i 0210: 6E 3C 2F 61 3E 3C 2F 6E 6F 62 72 3E 3C 2F 64 69 n

< 0290: 64 69 76 20 69 64 3D 22 6C 67 61 22 3E 3C 69 6D div id="lga">

 < 03C0: 2F 74 64 3E 3C 74 64 20 61 6C 69 67 6E 3D 22 63 /td>
.H. 0160: 4D 5E 7E 04 DF C8 7C DF E4 C1 58 63 5D 83 06 C1 M^........Xc]... 0170: A0 EC 5D 5A 40 11 7E 06 51 E6 05 70 B1 1B 11 20 ..]Z@...Q..p... 0180: 88 97 25 E4 3B F1 9C 51 9E 51 B3 C2 DE 41 F4 BD ..%.;..Q.Q...A.. 0190: 4F E9 91 BF AA 7D 64 8C 98 1C 73 57 83 DC BB DC O.....d...sW.... 01A0: 0B 52 2C C3 A2 F0 D0 D9 F9 5C 7D 25 5F 03 76 C3 .R,......\.%_.v. 01B0: E8 B8 5D EE 88 71 67 F7 43 C4 EE 42 C8 3A FE 3C ..]..qg.C..B.:.< 01C0: BA 8F F3 D1 BB 88 01 46 D4 CD 80 1D 2C 1C 3B 85 .......F....,.;. 01D0: 85 F1 CD C3 01 3C D3 F6 F5 41 4F 91 35 85 FC 64 .....<...AO.5..d 01E0: 51 1C C0 FF EF 05 08 82 DC C1 B4 A5 DD FF C6 65 Q..............e 01F0: E8 91 DF C2 4F 64 7A E1 A7 B3 82 AF 3D 6D 17 A4 ....Odz.....=m.. 0200: 17 18 F5 07 BF 16 EC DD BF 1E 77 91 D5 EF 98 3F ..........w....? 0210: 7E 0F 03 1B A9 35 9C 59 52 8E EE B5 A5 13 FB D3 .....5.YR....... 0220: 78 F8 17 9B 93 4E F1 A4 CB 63 50 55 E8 F4 A8 EF x....N...cPU.... 0230: DE 49 44 BB 42 73 EB 8C AD 8E 55 8C 30 7A B1 A5 .ID.Bs....U.0z.. 0240: 74 05 8E 06 57 DC 8B 8C AD F7 E9 93 0D 68 63 BC t...W........hc. 0250: 95 64 FE 77 38 E2 7A 3C D6 68 41 7E C5 53 84 FB .d.w8.z<.hA..S.. 0260: 8D C2 50 0C 8E FC B3 93 5A 30 09 98 4D C5 17 CE ..P.....Z0..M... 0270: 9B 7D 5F CF 52 C2 5D 5B 74 C0 3D F9 41 31 6E EB .._.R.][t.=.A1n. 0280: 55 94 AF 82 9C 64 B6 C0 4E FA 59 A4 3B BA B7 39 U....d..N.Y.;..9 0290: 08 31 24 98 CD F4 B1 78 9D 92 A4 35 47 67 DB E9 .1$....x...5Gg.. 02A0: 0E 6D B3 D2 05 E3 36 D1 9D E5 89 C8 8A 3D EC F4 .m....6......=.. 02B0: D5 BC 0A B8 27 E8 7C 9A 44 1E 30 06 21 30 CE 36 ....'...D.0.!0.6 02C0: FF C8 32 9A 09 8D A9 1E D5 1D CB 13 1B F7 00 BE ..2............. 02D0: E3 D2 D0 78 FB BD 0B 7A BF 43 38 40 54 99 C1 AC ...x...z.C8@T... 02E0: 00 86 30 19 8A B0 76 F7 07 9F D4 B4 8D 88 2B F0 ..0...v.......+. 02F0: 50 52 4D B7 77 CE A2 44 EE C3 C5 21 A4 50 C6 DA PRM.w..D...!.P.. 0300: F1 26 A9 FA 6A 2C 31 96 A8 05 B9 B7 57 44 24 D1 .&..j,1.....WD$. 0310: 8C 34 A5 88 77 DD C8 57 4E 2D AE 96 43 AD 5C D6 .4..w..WN-..C.\. 0320: 02 D2 F6 78 16 B0 2B 38 61 02 70 D9 5D 74 5A C8 ...x..+8a.p.]tZ. 0330: DD 21 8F 49 15 CD 39 E8 FC 6F E2 BF 6D 96 0C 91 .!.I..9..o..m... 0340: 0C 30 10 0B CB A5 E6 3A 33 47 62 10 32 4B 55 E8 .0.....:3Gb.2KU. 0350: 2B 0A AC 39 5C 1A EB FC 4C BE A4 3E F2 55 9D E5 +..9\...L..>.U.. 0360: 95 3B EB 4F D8 C7 85 72 34 0B FE 6E 8F B5 4F A3 .;.O...r4..n..O. 0370: F2 5C BD A7 3E 0D D2 CB 3B AC C4 06 D4 0E E4 6C .\..>...;......l 0380: 57 52 D5 AF 82 72 EA C5 D7 8C E8 EE 19 83 6D 19 WR...r........m. 0390: 0D DB FC 34 FB 16 6C 08 B9 00 69 AD 37 00 FD 86 ...4..l...i.7... 03A0: A7 B0 B6 99 E1 67 A9 3D 87 E5 6A 41 1B 7A 9A FE .....g.=..jA.z.. 03B0: 74 41 B8 95 CC B6 88 5D 58 08 B8 F0 F7 38 48 1B tA.....]X....8H. 03C0: 75 9B D3 21 07 57 1F E3 4D 35 CB 83 9B 5A 0E 52 u..!.W..M5...Z.R 03D0: F6 40 4C A7 72 BB 95 AD 1D 8A 7D C5 1F BF 96 69 .@L.r..........i 03E0: DA F9 F1 B1 0B B7 57 C9 68 07 55 83 1D 52 30 73 ......W.h.U..R0s 03F0: 3F 77 24 5D E6 13 1C 38 27 71 0C 8E 9C 8F 34 51 ?w$]...8'q....4Q 0400: F4 0E C9 C2 45 93 A0 3C A0 89 68 F9 A7 0A CD EE ....E..<..h..... 0410: 96 E2 3F 10 E9 00 A9 AA DC 2D F7 FF 7B 06 26 D4 ..?......-....&. 0420: A4 1E ED C1 D0 2A D7 6C 97 9E 7C 51 C6 D0 57 69 .....*.l...Q..Wi 0430: B8 D2 30 23 D9 A1 B4 6F 59 1D 26 23 E9 26 B4 30 ..0#...oY.&#.&.0 0440: D2 D0 C0 45 82 75 F8 98 0C E8 06 BB 0E EF 4C 90 ...E.u........L. 0450: 95 AD 45 1E D4 47 36 BF 31 BA B0 2B 04 9F CB F9 ..E..G6.1..+.... 0460: CA 17 FA 8B D5 5A F0 02 63 CA DD AF 8C A8 2F FE .....Z..c...../. 0470: 84 AC 5C 64 FB 20 20 EF D9 03 24 78 88 A9 1E 14 ..\d. ...$x.... 0480: E6 8A F6 92 4E 88 FF 46 D8 A3 B5 50 13 85 32 7E ....N..F...P..2. 0490: 74 9B A7 68 41 32 19 43 E5 81 7B E6 9F D0 36 66 t..hA2.C......6f 04A0: EA 96 37 2D DC 99 C5 8F 5D DC 47 BE 06 B6 24 CC ..7-....].G...$. 04B0: D9 FE 2F BE 6F FF 7C ../.o.. ) javax.net.ssl|DEBUG|01|main|2024-01-22 07:03:00.753 UTC|SSLSocketInputRecord.java:247|READ: TLSv1.2 application_data, length = 1207 >>> Response Code: 200 javax.net.ssl|DEBUG|01|main|2024-01-22 07:03:00.754 UTC|SSLCipher.java:1957|Plaintext after DECRYPTION ( 0000: 63 68 22 20 6D 61 78 6C 65 6E 67 74 68 3D 22 32 ch" maxlength="2 0010: 30 34 38 22 20 6E 61 6D 65 3D 22 71 22 20 73 69 048" name="q" si 0020: 7A 65 3D 22 35 37 22 3E 3C 2F 64 69 76 3E 3C 62 ze="57">
< 00B0: 2F 73 70 61 6E 3E 3C 2F 73 70 61 6E 3E 3C 73 70 /span>< 02A0: 2F 74 64 3E 3C 74 64 20 63 6C 61 73 73 3D 22 66 /td>
Advan 0310: 63 65 64 20 73 65 61 72 63 68 3C 2F 61 3E 3C 2F ced search
0330: 3C 69 6E 70 75 74 20 69 64 3D 22 67 62 76 22 20
......qi 00C0: 88 3C 04 F8 58 D5 CA 18 6B 59 6D 9D 50 6F DB 4D .<..X...kYm.Po.M 00D0: BB AE 48 5D 4C 52 A3 56 4B 21 65 5B A7 23 AE CF ..H]LR.VK!e[.#.. 00E0: 22 CE 1B E5 79 6C D9 5F B2 BC B4 CD 24 19 13 6F "...yl._....$..o 00F0: 56 A8 FB BD EC 36 C9 99 EB 9C 34 B6 87 98 A7 0E V....6....4..... 0100: F6 E9 DC 0F 68 4F F6 5F 6E 53 71 0A 28 D7 72 CB ....hO._nSq.(.r. 0110: DC A7 1A 90 D2 A5 DC F4 F9 A7 37 32 5F 2D 66 42 ..........72_-fB 0120: 2B CE A9 04 F2 79 76 8C 04 91 16 16 D6 7D F1 B1 +....yv......... 0130: 47 F1 B6 8B 78 05 0C 0A 07 F4 76 48 7D D3 6E 8C G...x.....vH..n. 0140: F2 CA B9 A8 69 92 F7 24 FB D1 1F BD 16 CB 01 BE ....i..$........ 0150: 45 C9 04 95 4C F0 3F 16 AC 76 5A 08 1E DA F7 31 E...L.?..vZ....1 0160: A1 6D 88 62 F8 09 47 D5 CD 8B 91 1F 09 C6 E9 98 .m.b..G......... 0170: 2B 92 19 1A 41 90 7A D7 39 E5 46 68 F0 E6 50 C0 +...A.z.9.Fh..P. 0180: 2D 76 13 58 13 33 9A 7A B0 C7 06 D1 02 47 40 8B -v.X.3.z.....G@. 0190: 05 7C DE 9D 41 34 90 37 10 C4 20 6C 32 E3 0C 63 ....A4.7.. l2..c 01A0: 0A 11 E3 83 D7 90 6B DA F1 EA C8 AF DC 66 AA 46 ......k......f.F 01B0: 81 42 FB B7 6F 26 83 C2 1D 25 A5 40 98 B0 71 51 .B..o&...%.@..qQ 01C0: 65 F2 9E D9 3E F5 5E 75 98 25 D0 C2 5B C7 4D 31 e...>.^u.%..[.M1 01D0: BF B7 B9 CB A2 50 3D F9 07 D3 7E 2A B7 DF 3C 92 .....P=....*..<. 01E0: D1 C1 64 70 9F 1B 6E E1 57 B3 EF 0B A0 A5 2A 0E ..dp..n.W.....*. 01F0: 6E 9D 17 69 78 A2 CF B7 25 4C C7 9A 9D 9E 2A DC n..ix...%L....*. 0200: BB 3F E6 11 C8 9A 84 90 FD F1 38 A1 05 28 00 68 .?........8..(.h 0210: 4C 6B 94 B9 80 8A 90 04 2C 76 9D 6B 4D 31 8F 2D Lk......,v.kM1.- 0220: E2 26 8F A6 8C A6 6C 43 F6 C1 AE 5A 99 14 60 19 .&....lC...Z..`. 0230: CE 9F B9 3D D5 9E E6 74 C4 3A 33 6F 69 20 CC 14 ...=...t.:3oi .. 0240: 0C C4 93 51 52 E2 D9 93 ED 96 82 9F 0A D8 53 2A ...QR.........S* 0250: 65 24 7E D2 4C 1C 86 F5 EF DF 04 28 C5 A5 85 5D e$..L......(...] 0260: DD 6F 33 49 94 DB B4 A9 B2 AF 47 88 7A 4C 6C B8 .o3I......G.zLl. 0270: F6 F8 49 3F FA A7 87 8F BA AE 24 B6 85 E4 EF A7 ..I?......$..... 0280: 1E 68 DD 4D E8 46 E6 34 FB 10 B7 51 8B A9 59 98 .h.M.F.4...Q..Y. 0290: 24 16 E2 E9 2C 8F 7D F7 3C 1A DB FE 25 87 42 41 $...,...<...%.BA 02A0: 97 86 5B 12 A5 13 13 74 29 E1 40 65 B8 CE 48 0E ..[....t).@e..H. 02B0: 67 E3 14 DD 98 E8 6C 47 FF E3 5E A7 FD B1 CC 16 g.....lG..^..... 02C0: E9 BB 55 98 9A 3C C5 9A 8E 30 07 34 8D 91 ED CE ..U..<...0.4.... 02D0: 5A BF F9 B1 88 C2 07 17 A3 58 C0 A3 59 F7 A7 27 Z........X..Y..' 02E0: 7C 54 A8 E8 DE 99 48 D4 30 F7 02 1D 06 1A 83 10 .T....H.0....... 02F0: DD 9C 02 95 63 4B 7D 48 82 34 E8 A0 1D EA 14 31 ....cK.H.4.....1 0300: B5 E6 0A D1 8C 80 03 FB C9 0A 4F 99 3F 8C B2 A4 ..........O.?... 0310: EC 94 59 84 23 B3 EE 73 01 76 9E 4C 97 8B 84 4A ..Y.#..s.v.L...J 0320: E0 75 81 B4 2F 94 38 CE 66 55 72 37 F6 27 43 06 .u../.8.fUr7.'C. 0330: 48 83 7C 87 89 D2 16 77 DF 38 21 DC F0 2C 79 92 H......w.8!..,y. 0340: B2 E6 B7 4E 02 3D D3 86 00 69 63 E7 CE 16 14 FA ...N.=...ic..... 0350: A8 2E F3 2E E8 09 71 4A BE 56 9B 05 B6 74 8A 47 ......qJ.V...t.G 0360: 87 CD F1 D1 C5 AF 08 6F 79 72 D0 23 D1 61 C7 F8 .......oyr.#.a.. 0370: 52 6A 8E 57 AD 61 C7 DA E0 39 5B 24 21 8D 7B 2E Rj.W.a...9[$!... 0380: 92 B2 92 51 5D E0 D4 F9 2C D9 1D 1D 0B 3A 71 FD ...Q]...,....:q. 0390: C9 22 BE BB DE 1D AD EC 82 E6 2E DC 41 78 69 3C ."..........Axi< 03A0: 1A A3 17 71 D4 0D CD BC 65 B6 78 D1 7B 91 D2 D3 ...q....e.x..... 03B0: 8A DE B9 F0 52 AD AE 63 EC C9 31 C6 00 BF 49 09 ....R..c..1...I. 03C0: 4E 7C D4 CB E3 83 95 A9 EC 52 DE 3A 32 3E 2C CB N........R.:2>,. 03D0: 0F 33 A0 AB 78 C2 F9 03 F4 3F 8C B9 AB 35 A8 A5 .3..x....?...5.. 03E0: 89 AE 54 2E 66 9A E9 E3 AD F2 6A 2D E4 35 50 F8 ..T.f.....j-.5P. 03F0: 8F 54 3C 55 DA F8 9C FF 10 98 ED 18 0E 14 E8 97 .T......a.K.9, 0560: 72 50 39 C3 01 21 DD 92 F2 2E 44 26 08 6E B9 63 rP9..!....D&.n.c 0570: B2 BF 05 ... ) javax.net.ssl|DEBUG|01|main|2024-01-22 07:03:00.968 UTC|SSLSocketInputRecord.java:247|READ: TLSv1.2 application_data, length = 1395 javax.net.ssl|DEBUG|01|main|2024-01-22 07:03:00.970 UTC|SSLCipher.java:1957|Plaintext after DECRYPTION ( 0000: 31 62 35 64 0D 0A 25 3B 6D 69 6E 2D 68 65 69 67 1b5d..%;min-heig 0010: 68 74 3A 33 2E 35 65 6D 22 3E 3C 62 72 3E 3C 2F ht:3.5em">

© 2024 - < 0150: 61 20 68 72 65 66 3D 22 2F 69 6E 74 6C 2F 65 6E a href="/intl/en 0160: 2F 70 6F 6C 69 63 69 65 73 2F 70 72 69 76 61 63 /policies/privac 0170: 79 2F 22 3E 50 72 69 76 61 63 79 3C 2F 61 3E 20 y/">Privacy 0180: 2D 20 3C 61 20 68 72 65 66 3D 22 2F 69 6E 74 6C - Terms 0090: 20 3C 73 63 72 69 70 74 20 6E 6F 6E 63 65 3D 22 .. ) javax.net.ssl|DEBUG|01|main|2024-01-22 07:03:00.986 UTC|SSLSocketInputRecord.java:494|Raw read ( 0000: 17 03 03 00 16 ..... ) javax.net.ssl|DEBUG|01|main|2024-01-22 07:03:00.986 UTC|SSLSocketInputRecord.java:214|READ: TLSv1.2 application_data, length = 22 javax.net.ssl|DEBUG|01|main|2024-01-22 07:03:00.987 UTC|SSLSocketInputRecord.java:494|Raw read ( 0000: 92 12 33 5A A5 97 E9 A7 86 E6 CF 5F C0 C8 70 D2 ..3Z......._..p. 0010: 9C 0A 9A 51 42 01 ...QB. ) javax.net.ssl|DEBUG|01|main|2024-01-22 07:03:00.987 UTC|SSLSocketInputRecord.java:247|READ: TLSv1.2 application_data, length = 22 javax.net.ssl|DEBUG|01|main|2024-01-22 07:03:00.987 UTC|SSLCipher.java:1957|Plaintext after DECRYPTION ( 0000: 30 0D 0A 0D 0A 0.... ) javax.net.ssl|DEBUG|17|Keep-Alive-Timer|2024-01-22 07:03:03.373 UTC|SSLSocketImpl.java:496|duplex close of SSLSocket javax.net.ssl|DEBUG|17|Keep-Alive-Timer|2024-01-22 07:03:03.373 UTC|SSLSocketOutputRecord.java:73|WRITE: TLSv1.3 alert(user_canceled), length = 2 javax.net.ssl|DEBUG|17|Keep-Alive-Timer|2024-01-22 07:03:03.374 UTC|SSLCipher.java:2062|Plaintext before ENCRYPTION ( 0000: 01 5A 15 00 00 00 00 00 00 00 00 00 00 00 00 00 .Z.............. 0010: 00 00 00 ... ) javax.net.ssl|DEBUG|17|Keep-Alive-Timer|2024-01-22 07:03:03.374 UTC|SSLSocketOutputRecord.java:87|Raw write ( 0000: 17 03 03 00 23 50 69 E5 58 13 31 06 79 68 29 7B ....#Pi.X.1.yh). 0010: 17 0C 76 90 26 F4 56 73 CF 9F 81 2E F4 CF 00 CA ..v.&.Vs........ 0020: 27 E0 35 52 08 BF 06 2E '.5R.... ) javax.net.ssl|DEBUG|17|Keep-Alive-Timer|2024-01-22 07:03:03.374 UTC|SSLSocketOutputRecord.java:73|WRITE: TLSv1.3 alert(close_notify), length = 2 javax.net.ssl|DEBUG|17|Keep-Alive-Timer|2024-01-22 07:03:03.374 UTC|SSLCipher.java:2062|Plaintext before ENCRYPTION ( 0000: 01 00 15 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0010: 00 00 00 ... ) javax.net.ssl|DEBUG|17|Keep-Alive-Timer|2024-01-22 07:03:03.374 UTC|SSLSocketOutputRecord.java:87|Raw write ( 0000: 17 03 03 00 23 30 CF 57 B3 38 E0 61 06 50 61 C5 ....#0.W.8.a.Pa. 0010: 8C CE 0F 50 54 33 5D 16 84 B9 79 51 5F 13 19 AC ...PT3]...yQ_... 0020: 19 62 94 F6 75 13 D4 BF .b..u... ) javax.net.ssl|WARNING|17|Keep-Alive-Timer|2024-01-22 07:03:03.376 UTC|SSLSocketImpl.java:1133|input stream close depletion failed ( "throwable" : { java.net.SocketTimeoutException: Read timed out at java.base/java.net.SocketInputStream.socketRead0(Native Method) at java.base/java.net.SocketInputStream.socketRead(SocketInputStream.java:115) at java.base/java.net.SocketInputStream.read(SocketInputStream.java:168) at java.base/java.net.SocketInputStream.read(SocketInputStream.java:140) at java.base/java.net.SocketInputStream.read(SocketInputStream.java:200) at java.base/sun.security.ssl.SSLSocketInputRecord.deplete(SSLSocketInputRecord.java:504) at java.base/sun.security.ssl.SSLSocketImpl$AppInputStream.readLockedDeplete(SSLSocketImpl.java:1129) at java.base/sun.security.ssl.SSLSocketImpl$AppInputStream.deplete(SSLSocketImpl.java:1103) at java.base/sun.security.ssl.SSLSocketImpl.bruteForceCloseInput(SSLSocketImpl.java:727) at java.base/sun.security.ssl.SSLSocketImpl.duplexCloseOutput(SSLSocketImpl.java:579) at java.base/sun.security.ssl.SSLSocketImpl.close(SSLSocketImpl.java:503) at java.base/sun.net.www.http.HttpClient.closeServer(HttpClient.java:1114) at java.base/sun.net.www.protocol.https.HttpsClient.closeServer(HttpsClient.java:436) at java.base/sun.net.www.http.KeepAliveCache.run(KeepAliveCache.java:265) at java.base/java.lang.Thread.run(Thread.java:834) at java.base/jdk.internal.misc.InnocuousThread.run(InnocuousThread.java:134)} ) javax.net.ssl|DEBUG|17|Keep-Alive-Timer|2024-01-22 07:03:03.376 UTC|SSLSocketImpl.java:1621|close the SSL connection (passive) Process finished with exit code 0