java version "11-ea" 2018-09-25 Java(TM) SE Runtime Environment 18.9 (build 11-ea+22) Java HotSpot(TM) 64-Bit Server VM 18.9 (build 11-ea+22, mixed mode) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:08.785 IST|SSLContextImpl.java:427|System property jdk.tls.client.cipherSuites is set to 'null' javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:08.817 IST|SSLContextImpl.java:427|System property jdk.tls.server.cipherSuites is set to 'null' javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:08.849 IST|SSLCipher.java:436|jdk.net.keyLimits: entry = AES/GCM/NoPadding KeyUpdate 2^37. AES/GCM/NOPADDING:KEYUPDATE = 137438953472 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:08.879 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-07-16 10:53:08.879 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:08.880 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-07-16 10:53:08.881 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:08.882 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: SSL_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-07-16 10:53:08.882 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: SSL_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:08.883 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-07-16 10:53:08.884 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:08.885 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-07-16 10:53:08.885 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:08.886 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-07-16 10:53:08.887 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:08.887 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-07-16 10:53:08.888 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:08.890 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-07-16 10:53:08.891 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:08.891 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: SSL_DH_anon_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-07-16 10:53:08.892 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: SSL_DH_anon_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:08.892 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA javax.net.ssl|ALL|01|main|2018-07-16 10:53:08.893 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:08.893 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA javax.net.ssl|ALL|01|main|2018-07-16 10:53:08.894 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:08.894 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: SSL_RSA_WITH_RC4_128_SHA javax.net.ssl|ALL|01|main|2018-07-16 10:53:08.895 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: SSL_RSA_WITH_RC4_128_SHA javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:08.895 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA javax.net.ssl|ALL|01|main|2018-07-16 10:53:08.896 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:08.896 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA javax.net.ssl|ALL|01|main|2018-07-16 10:53:08.897 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:08.897 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: SSL_RSA_WITH_RC4_128_MD5 javax.net.ssl|ALL|01|main|2018-07-16 10:53:08.898 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: SSL_RSA_WITH_RC4_128_MD5 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:08.898 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: TLS_ECDH_anon_WITH_RC4_128_SHA javax.net.ssl|ALL|01|main|2018-07-16 10:53:08.899 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: TLS_ECDH_anon_WITH_RC4_128_SHA javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:08.899 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: SSL_DH_anon_WITH_RC4_128_MD5 javax.net.ssl|ALL|01|main|2018-07-16 10:53:08.900 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: SSL_DH_anon_WITH_RC4_128_MD5 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:08.901 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: SSL_RSA_EXPORT_WITH_DES40_CBC_SHA javax.net.ssl|ALL|01|main|2018-07-16 10:53:08.902 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: SSL_RSA_EXPORT_WITH_DES40_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:08.903 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: SSL_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA javax.net.ssl|ALL|01|main|2018-07-16 10:53:08.903 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: SSL_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:08.904 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: SSL_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA javax.net.ssl|ALL|01|main|2018-07-16 10:53:08.904 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: SSL_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:08.905 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: SSL_DH_anon_EXPORT_WITH_DES40_CBC_SHA javax.net.ssl|ALL|01|main|2018-07-16 10:53:08.905 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: SSL_DH_anon_EXPORT_WITH_DES40_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:08.906 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: SSL_RSA_EXPORT_WITH_RC4_40_MD5 javax.net.ssl|ALL|01|main|2018-07-16 10:53:08.907 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: SSL_RSA_EXPORT_WITH_RC4_40_MD5 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:08.908 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: SSL_DH_anon_EXPORT_WITH_RC4_40_MD5 javax.net.ssl|ALL|01|main|2018-07-16 10:53:08.908 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: SSL_DH_anon_EXPORT_WITH_RC4_40_MD5 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:08.916 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-07-16 10:53:08.917 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:08.917 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-07-16 10:53:08.918 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:08.918 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: SSL_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-07-16 10:53:08.918 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: SSL_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:08.919 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-07-16 10:53:08.919 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:08.920 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-07-16 10:53:08.921 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:08.921 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-07-16 10:53:08.921 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:08.923 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-07-16 10:53:08.924 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:08.939 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-07-16 10:53:08.939 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:08.940 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-07-16 10:53:08.940 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:08.941 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: SSL_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-07-16 10:53:08.941 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: SSL_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:08.941 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-07-16 10:53:08.943 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:08.943 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-07-16 10:53:08.944 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:08.945 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-07-16 10:53:08.946 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:08.946 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-07-16 10:53:08.946 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:08.951 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-07-16 10:53:08.951 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:08.952 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-07-16 10:53:08.952 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:08.952 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: SSL_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-07-16 10:53:08.953 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: SSL_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:08.953 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-07-16 10:53:08.953 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:08.954 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-07-16 10:53:08.954 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:08.955 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-07-16 10:53:08.955 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:08.956 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-07-16 10:53:08.956 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:09.091 IST|SunX509KeyManagerImpl.java:164|found key for : test certificate ( "certificate" : { "version" : "v3", "serial number" : "00 DB 42 52 78 29 1A 46 EB 30 9D 67 82 65 34 03 8F", "signature algorithm": "SHA256withECDSA", "issuer" : "C=US, O=ABC Company, CN=Test Certificate", "not before" : "2018-06-28 18:10:01.000 IST", "not after" : "2035-12-31 05:30:00.000 IST", "subject" : "C=US, O=ABC Company, CN=Test Certificate", "subject public key" : "EC", "extensions" : [ { ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ KeyIdentifier [ 0000: 0F A2 FF B2 1F 74 B7 72 75 3B 1C 77 3F A1 6C B4 .....t.ru;.w?.l. 0010: 0A 57 11 DB .W.. ] ] }, { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 0F A2 FF B2 1F 74 B7 72 75 3B 1C 77 3F A1 6C B4 .....t.ru;.w?.l. 0010: 0A 57 11 DB .W.. ] ] } ]} ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:09.097 IST|X509TrustManagerImpl.java:79|adding as trusted certificates ( "certificate" : { "version" : "v3", "serial number" : "00 DB 42 52 78 29 1A 46 EB 30 9D 67 82 65 34 03 8F", "signature algorithm": "SHA256withECDSA", "issuer" : "C=US, O=ABC Company, CN=Test Certificate", "not before" : "2018-06-28 18:10:01.000 IST", "not after" : "2035-12-31 05:30:00.000 IST", "subject" : "C=US, O=ABC Company, CN=Test Certificate", "subject public key" : "EC", "extensions" : [ { ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ KeyIdentifier [ 0000: 0F A2 FF B2 1F 74 B7 72 75 3B 1C 77 3F A1 6C B4 .....t.ru;.w?.l. 0010: 0A 57 11 DB .W.. ] ] }, { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 0F A2 FF B2 1F 74 B7 72 75 3B 1C 77 3F A1 6C B4 .....t.ru;.w?.l. 0010: 0A 57 11 DB .W.. ] ] } ]} ) javax.net.ssl|ALL|01|main|2018-07-16 10:53:09.097 IST|SSLContextImpl.java:115|trigger seeding of SecureRandom javax.net.ssl|ALL|01|main|2018-07-16 10:53:09.547 IST|SSLContextImpl.java:119|done seeding of SecureRandom Server URL: https://192.168.137.1:14443/ Wait for connection... Connection from /192.168.137.1:55525 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.491 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_AES_128_GCM_SHA256 for TLS12 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.492 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_AES_256_GCM_SHA384 for TLS12 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.504 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.504 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.505 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.505 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.506 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.506 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.507 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.507 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.508 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.509 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.509 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.510 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.510 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.511 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.512 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.513 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.514 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.514 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.515 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.515 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.516 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.516 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.517 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.518 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.518 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.519 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.519 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.520 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.520 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.521 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.521 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.522 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.522 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.523 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.523 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.524 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.524 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.524 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.525 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.526 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.527 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.527 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.527 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.528 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.529 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.529 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.565 IST|SSLSocketInputRecord.java:474|Raw read ( 0000: 16 03 01 01 2F ..../ ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.566 IST|SSLSocketInputRecord.java:215|READ: TLSv1 handshake, length = 303 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.583 IST|SSLSocketInputRecord.java:474|Raw read ( 0000: 01 00 01 2B 03 03 4B B1 40 2B 14 05 DB 25 AE FB ...+..K.@+...%.. 0010: 10 8A 58 E2 F4 B5 DA 34 2A 8C 85 4C 61 FF 55 D2 ..X....4*..La.U. 0020: C4 86 34 5E 18 78 00 00 AC C0 30 C0 2C C0 28 C0 ..4^.x....0.,.(. 0030: 24 C0 14 C0 0A 00 A5 00 A3 00 A1 00 9F 00 6B 00 $.............k. 0040: 6A 00 69 00 68 00 39 00 38 00 37 00 36 00 88 00 j.i.h.9.8.7.6... 0050: 87 00 86 00 85 C0 32 C0 2E C0 2A C0 26 C0 0F C0 ......2...*.&... 0060: 05 00 9D 00 3D 00 35 00 84 C0 2F C0 2B C0 27 C0 ....=.5.../.+.'. 0070: 23 C0 13 C0 09 00 A4 00 A2 00 A0 00 9E 00 67 00 #.............g. 0080: 40 00 3F 00 3E 00 33 00 32 00 31 00 30 00 9A 00 @.?.>.3.2.1.0... 0090: 99 00 98 00 97 00 45 00 44 00 43 00 42 C0 31 C0 ......E.D.C.B.1. 00A0: 2D C0 29 C0 25 C0 0E C0 04 00 9C 00 3C 00 2F 00 -.).%.......<./. 00B0: 96 00 41 00 07 C0 11 C0 07 C0 0C C0 02 00 05 00 ..A............. 00C0: 04 C0 12 C0 08 00 16 00 13 00 10 00 0D C0 0D C0 ................ 00D0: 03 00 0A 00 FF 02 01 00 00 55 00 0B 00 04 03 00 .........U...... 00E0: 01 02 00 0A 00 1C 00 1A 00 17 00 19 00 1C 00 1B ................ 00F0: 00 18 00 1A 00 16 00 0E 00 0D 00 0B 00 0C 00 09 ................ 0100: 00 0A 00 23 00 00 00 0D 00 20 00 1E 06 01 06 02 ...#..... ...... 0110: 06 03 05 01 05 02 05 03 04 01 04 02 04 03 03 01 ................ 0120: 03 02 03 03 02 01 02 02 02 03 00 0F 00 01 01 ............... ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.584 IST|SSLSocketInputRecord.java:251|READ: TLSv1 handshake, length = 303 javax.net.ssl|WARNING|01|main|2018-07-16 10:53:26.680 IST|SignatureScheme.java:282|Signature algorithm, ed25519, is not supported by the underlying providers javax.net.ssl|WARNING|01|main|2018-07-16 10:53:26.681 IST|SignatureScheme.java:282|Signature algorithm, ed448, is not supported by the underlying providers javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.691 IST|ClientHello.java:788|Consuming ClientHello handshake message ( "ClientHello": { "client version" : "TLSv1.2", "random" : "4B B1 40 2B 14 05 DB 25 AE FB 10 8A 58 E2 F4 B5 DA 34 2A 8C 85 4C 61 FF 55 D2 C4 86 34 5E 18 78", "session id" : "", "cipher suites" : "[TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384(0xC030), TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384(0xC02C), TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384(0xC028), TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384(0xC024), TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA(0xC014), TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA(0xC00A), TLS_DH_DSS_WITH_AES_256_GCM_SHA384(0x00A5), TLS_DHE_DSS_WITH_AES_256_GCM_SHA384(0x00A3), TLS_DH_RSA_WITH_AES_256_GCM_SHA384(0x00A1), TLS_DHE_RSA_WITH_AES_256_GCM_SHA384(0x009F), TLS_DHE_RSA_WITH_AES_256_CBC_SHA256(0x006B), TLS_DHE_DSS_WITH_AES_256_CBC_SHA256(0x006A), TLS_DH_RSA_WITH_AES_256_CBC_SHA256(0x0069), TLS_DH_DSS_WITH_AES_256_CBC_SHA256(0x0068), TLS_DHE_RSA_WITH_AES_256_CBC_SHA(0x0039), TLS_DHE_DSS_WITH_AES_256_CBC_SHA(0x0038), TLS_DH_RSA_WITH_AES_256_CBC_SHA(0x0037), TLS_DH_DSS_WITH_AES_256_CBC_SHA(0x0036), TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA(0x0088), TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA(0x0087), TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA(0x0086), TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA(0x0085), TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384(0xC032), TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384(0xC02E), TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384(0xC02A), TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384(0xC026), TLS_ECDH_RSA_WITH_AES_256_CBC_SHA(0xC00F), TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA(0xC005), TLS_RSA_WITH_AES_256_GCM_SHA384(0x009D), TLS_RSA_WITH_AES_256_CBC_SHA256(0x003D), TLS_RSA_WITH_AES_256_CBC_SHA(0x0035), TLS_RSA_WITH_CAMELLIA_256_CBC_SHA(0x0084), TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256(0xC02F), TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256(0xC02B), TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256(0xC027), TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256(0xC023), TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA(0xC013), TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA(0xC009), TLS_DH_DSS_WITH_AES_128_GCM_SHA256(0x00A4), TLS_DHE_DSS_WITH_AES_128_GCM_SHA256(0x00A2), TLS_DH_RSA_WITH_AES_128_GCM_SHA256(0x00A0), TLS_DHE_RSA_WITH_AES_128_GCM_SHA256(0x009E), TLS_DHE_RSA_WITH_AES_128_CBC_SHA256(0x0067), TLS_DHE_DSS_WITH_AES_128_CBC_SHA256(0x0040), TLS_DH_RSA_WITH_AES_128_CBC_SHA256(0x003F), TLS_DH_DSS_WITH_AES_128_CBC_SHA256(0x003E), TLS_DHE_RSA_WITH_AES_128_CBC_SHA(0x0033), TLS_DHE_DSS_WITH_AES_128_CBC_SHA(0x0032), TLS_DH_RSA_WITH_AES_128_CBC_SHA(0x0031), TLS_DH_DSS_WITH_AES_128_CBC_SHA(0x0030), TLS_DHE_RSA_WITH_SEED_CBC_SHA(0x009A), TLS_DHE_DSS_WITH_SEED_CBC_SHA(0x0099), TLS_DH_RSA_WITH_SEED_CBC_SHA(0x0098), TLS_DH_DSS_WITH_SEED_CBC_SHA(0x0097), TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA(0x0045), TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA(0x0044), TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA(0x0043), TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA(0x0042), TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256(0xC031), TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256(0xC02D), TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256(0xC029), TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256(0xC025), TLS_ECDH_RSA_WITH_AES_128_CBC_SHA(0xC00E), TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA(0xC004), TLS_RSA_WITH_AES_128_GCM_SHA256(0x009C), TLS_RSA_WITH_AES_128_CBC_SHA256(0x003C), TLS_RSA_WITH_AES_128_CBC_SHA(0x002F), TLS_RSA_WITH_SEED_CBC_SHA(0x0096), TLS_RSA_WITH_CAMELLIA_128_CBC_SHA(0x0041), SSL_RSA_WITH_IDEA_CBC_SHA(0x0007), TLS_ECDHE_RSA_WITH_RC4_128_SHA(0xC011), TLS_ECDHE_ECDSA_WITH_RC4_128_SHA(0xC007), TLS_ECDH_RSA_WITH_RC4_128_SHA(0xC00C), TLS_ECDH_ECDSA_WITH_RC4_128_SHA(0xC002), SSL_RSA_WITH_RC4_128_SHA(0x0005), SSL_RSA_WITH_RC4_128_MD5(0x0004), TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA(0xC012), TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA(0xC008), SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA(0x0016), SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA(0x0013), SSL_DH_RSA_WITH_3DES_EDE_CBC_SHA(0x0010), SSL_DH_DSS_WITH_3DES_EDE_CBC_SHA(0x000D), TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA(0xC00D), TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA(0xC003), SSL_RSA_WITH_3DES_EDE_CBC_SHA(0x000A), TLS_EMPTY_RENEGOTIATION_INFO_SCSV(0x00FF)]", "compression methods" : "01 00", "extensions" : [ "ec_point_formats (11)": { "formats": [uncompressed, ansiX962_compressed_prime, ansiX962_compressed_char2] }, "supported_groups (10)": { "versions": [secp256r1, secp521r1, UNDEFINED-NAMED-GROUP(28), UNDEFINED-NAMED-GROUP(27), secp384r1, UNDEFINED-NAMED-GROUP(26), secp256k1, sect571r1, sect571k1, sect409k1, sect409r1, sect283k1, sect283r1] }, "signature_algorithms (13)": { "signature schemes": [rsa_pkcs1_sha512, dsa_sha512, ecdsa_secp512r1_sha512, rsa_pkcs1_sha384, dsa_sha384, ecdsa_secp384r1_sha384, rsa_pkcs1_sha256, dsa_sha256, ecdsa_secp256r1_sha256, rsa_sha224, dsa_sha224, ecdsa_sha224, rsa_pkcs1_sha1, dsa_sha1, ecdsa_sha1] } ] } ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.692 IST|SSLExtensions.java:148|Ignore unavailable extension: supported_versions javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.692 IST|ClientHello.java:818|Negotiated protocol version: TLSv1.2 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.693 IST|SSLExtensions.java:148|Ignore unavailable extension: server_name javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.693 IST|SSLExtensions.java:148|Ignore unavailable extension: max_fragment_length javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.694 IST|SSLExtensions.java:148|Ignore unavailable extension: status_request javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.694 IST|SSLExtensions.java:167|Consumed extension: supported_groups javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.695 IST|SSLExtensions.java:167|Consumed extension: ec_point_formats javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.695 IST|SSLExtensions.java:167|Consumed extension: signature_algorithms javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.696 IST|SSLExtensions.java:148|Ignore unavailable extension: signature_algorithms_cert javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.697 IST|SSLExtensions.java:148|Ignore unavailable extension: status_request_v2 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.697 IST|SSLExtensions.java:148|Ignore unavailable extension: supported_versions javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.698 IST|SSLExtensions.java:138|Ignore unsupported extension: cookie javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.698 IST|SSLExtensions.java:138|Ignore unsupported extension: psk_key_exchange_modes javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.699 IST|SSLExtensions.java:138|Ignore unsupported extension: key_share javax.net.ssl|ALL|01|main|2018-07-16 10:53:26.699 IST|RenegoInfoExtension.java:289|Safe renegotiation, using the SCSV signgling javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.700 IST|SSLExtensions.java:138|Ignore unsupported extension: pre_shared_key javax.net.ssl|ALL|01|main|2018-07-16 10:53:26.702 IST|SignatureScheme.java:358|Ignore disabled signature sheme: rsa_md5 javax.net.ssl|ALL|01|main|2018-07-16 10:53:26.704 IST|SSLSessionImpl.java:202|Session initialized: Session(1531718606703|SSL_NULL_WITH_NULL_NULL) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.704 IST|SSLExtensions.java:182|Ignore unavailable extension: server_name javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.705 IST|SSLExtensions.java:182|Ignore unavailable extension: max_fragment_length javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.705 IST|SSLExtensions.java:182|Ignore unavailable extension: status_request javax.net.ssl|WARNING|01|main|2018-07-16 10:53:26.706 IST|SSLExtensions.java:190|Ignore impact of unsupported extension: supported_groups javax.net.ssl|WARNING|01|main|2018-07-16 10:53:26.706 IST|SSLExtensions.java:190|Ignore impact of unsupported extension: ec_point_formats javax.net.ssl|WARNING|01|main|2018-07-16 10:53:26.707 IST|SignatureScheme.java:379|Unsupported signature scheme: dsa_sha512 javax.net.ssl|WARNING|01|main|2018-07-16 10:53:26.708 IST|SignatureScheme.java:379|Unsupported signature scheme: dsa_sha384 javax.net.ssl|WARNING|01|main|2018-07-16 10:53:26.708 IST|SignatureScheme.java:390|Unsupported signature scheme: rsa_sha224 javax.net.ssl|WARNING|01|main|2018-07-16 10:53:26.709 IST|SignatureScheme.java:390|Unsupported signature scheme: dsa_sha224 javax.net.ssl|WARNING|01|main|2018-07-16 10:53:26.709 IST|SignatureScheme.java:390|Unsupported signature scheme: ecdsa_sha224 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.710 IST|SSLExtensions.java:199|Populated with extension: signature_algorithms javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.711 IST|SSLExtensions.java:182|Ignore unavailable extension: signature_algorithms_cert javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.711 IST|SSLExtensions.java:182|Ignore unavailable extension: application_layer_protocol_negotiation javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.711 IST|SSLExtensions.java:182|Ignore unavailable extension: status_request_v2 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.712 IST|SSLExtensions.java:182|Ignore unavailable extension: extended_master_secret javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.712 IST|SSLExtensions.java:182|Ignore unavailable extension: supported_versions javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.712 IST|SSLExtensions.java:182|Ignore unavailable extension: renegotiation_info javax.net.ssl|ALL|01|main|2018-07-16 10:53:26.718 IST|X509Authentication.java:241|No X.509 cert selected for RSA javax.net.ssl|ALL|01|main|2018-07-16 10:53:26.719 IST|X509Authentication.java:241|No X.509 cert selected for RSASSA-PSS javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.720 IST|SunX509KeyManagerImpl.java:392|matching alias: test certificate javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.730 IST|ServerHello.java:436|use cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 javax.net.ssl|ALL|01|main|2018-07-16 10:53:26.730 IST|SSLSessionImpl.java:428|Negotiating session: Session(1531718606703|TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.732 IST|StatusResponseManager.java:763|Staping disabled or is a resumed session javax.net.ssl|ALL|01|main|2018-07-16 10:53:26.735 IST|ServerNameExtension.java:435|Ignore unavailable extension: server_name javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.736 IST|SSLExtensions.java:235|Ignore, context unavailable extension: server_name javax.net.ssl|ALL|01|main|2018-07-16 10:53:26.736 IST|MaxFragExtension.java:297|Ignore unavailable max_fragment_length extension javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.737 IST|SSLExtensions.java:235|Ignore, context unavailable extension: max_fragment_length javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.737 IST|SSLExtensions.java:235|Ignore, context unavailable extension: status_request javax.net.ssl|WARNING|01|main|2018-07-16 10:53:26.738 IST|SSLExtensions.java:221|Ignore, no extension producer defined: ec_point_formats javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.738 IST|AlpnExtension.java:363|Ignore unavailable extension: application_layer_protocol_negotiation javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.738 IST|SSLExtensions.java:235|Ignore, context unavailable extension: application_layer_protocol_negotiation javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.739 IST|SSLExtensions.java:235|Ignore, context unavailable extension: status_request_v2 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.739 IST|SSLExtensions.java:235|Ignore, context unavailable extension: extended_master_secret javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.741 IST|ServerHello.java:361|Produced ServerHello handshake message ( "ServerHello": { "server version" : "TLSv1.2", "random" : "E8 5C D0 4E 9E A5 C7 75 F7 8A D3 EF 39 29 FC 3D 04 58 AB 1E 9A E3 28 F1 44 4F 57 4E 47 52 44 01", "session id" : "BC CB 9F 5A 85 C3 AF D3 50 A1 01 37 7A 62 C1 E0 A6 4A 97 41 B6 CB B7 17 F5 7A 62 4F 4C 80 22 7F", "cipher suite" : "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384(0xC02C)", "compression methods" : "00", "extensions" : [ "renegotiation_info (65,281)": { "renegotiated connection": [] } ] } ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.742 IST|SSLSocketOutputRecord.java:217|WRITE: TLS12 handshake, length = 81 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.746 IST|SSLSocketOutputRecord.java:231|Raw write ( 0000: 16 03 03 00 51 02 00 00 4D 03 03 E8 5C D0 4E 9E ....Q...M...\.N. 0010: A5 C7 75 F7 8A D3 EF 39 29 FC 3D 04 58 AB 1E 9A ..u....9).=.X... 0020: E3 28 F1 44 4F 57 4E 47 52 44 01 20 BC CB 9F 5A .(.DOWNGRD. ...Z 0030: 85 C3 AF D3 50 A1 01 37 7A 62 C1 E0 A6 4A 97 41 ....P..7zb...J.A 0040: B6 CB B7 17 F5 7A 62 4F 4C 80 22 7F C0 2C 00 00 .....zbOL."..,.. 0050: 05 FF 01 00 01 00 ...... ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.750 IST|CertificateMessage.java:263|Produced server Certificate handshake message ( "Certificates": [ "certificate" : { "version" : "v3", "serial number" : "00 DB 42 52 78 29 1A 46 EB 30 9D 67 82 65 34 03 8F", "signature algorithm": "SHA256withECDSA", "issuer" : "C=US, O=ABC Company, CN=Test Certificate", "not before" : "2018-06-28 18:10:01.000 IST", "not after" : "2035-12-31 05:30:00.000 IST", "subject" : "C=US, O=ABC Company, CN=Test Certificate", "subject public key" : "EC", "extensions" : [ { ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ KeyIdentifier [ 0000: 0F A2 FF B2 1F 74 B7 72 75 3B 1C 77 3F A1 6C B4 .....t.ru;.w?.l. 0010: 0A 57 11 DB .W.. ] ] }, { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 0F A2 FF B2 1F 74 B7 72 75 3B 1C 77 3F A1 6C B4 .....t.ru;.w?.l. 0010: 0A 57 11 DB .W.. ] ] } ]} ] ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.751 IST|SSLSocketOutputRecord.java:217|WRITE: TLS12 handshake, length = 537 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.761 IST|SSLSocketOutputRecord.java:231|Raw write ( 0000: 16 03 03 02 19 0B 00 02 15 00 02 12 00 02 0F 30 ...............0 0010: 82 02 0B 30 82 01 91 A0 03 02 01 02 02 11 00 DB ...0............ 0020: 42 52 78 29 1A 46 EB 30 9D 67 82 65 34 03 8F 30 BRx).F.0.g.e4..0 0030: 0A 06 08 2A 86 48 CE 3D 04 03 02 30 3E 31 19 30 ...*.H.=...0>1.0 0040: 17 06 03 55 04 03 0C 10 54 65 73 74 20 43 65 72 ...U....Test Cer 0050: 74 69 66 69 63 61 74 65 31 14 30 12 06 03 55 04 tificate1.0...U. 0060: 0A 0C 0B 41 42 43 20 43 6F 6D 70 61 6E 79 31 0B ...ABC Company1. 0070: 30 09 06 03 55 04 06 13 02 55 53 30 1E 17 0D 31 0...U....US0...1 0080: 38 30 36 32 38 31 32 34 30 30 31 5A 17 0D 33 35 80628124001Z..35 0090: 31 32 33 31 30 30 30 30 30 30 5A 30 3E 31 19 30 1231000000Z0>1.0 00A0: 17 06 03 55 04 03 0C 10 54 65 73 74 20 43 65 72 ...U....Test Cer 00B0: 74 69 66 69 63 61 74 65 31 14 30 12 06 03 55 04 tificate1.0...U. 00C0: 0A 0C 0B 41 42 43 20 43 6F 6D 70 61 6E 79 31 0B ...ABC Company1. 00D0: 30 09 06 03 55 04 06 13 02 55 53 30 76 30 10 06 0...U....US0v0.. 00E0: 07 2A 86 48 CE 3D 02 01 06 05 2B 81 04 00 22 03 .*.H.=....+...". 00F0: 62 00 04 76 93 B4 E2 67 36 CB 54 86 3A F1 9B FE b..v...g6.T.:... 0100: 9C 54 41 30 02 74 64 6C FB 1C 44 A6 22 F3 46 28 .TA0.tdl..D.".F( 0110: 37 BB D5 58 C8 09 F0 FE 6A F3 EC 2F 56 46 38 15 7..X....j../VF8. 0120: D3 19 D0 7D FB 25 73 DD 2E A3 E1 02 65 15 91 B2 .....%s.....e... 0130: F1 CD B4 17 0D 18 0F 0A 69 36 AA 6F DD 57 07 1A ........i6.o.W.. 0140: AA EB 18 96 D4 19 03 44 9D C3 8F 55 3F E1 09 E4 .......D...U?... 0150: F7 D0 6E A3 53 30 51 30 0F 06 03 55 1D 13 01 01 ..n.S0Q0...U.... 0160: FF 04 05 30 03 01 01 FF 30 1F 06 03 55 1D 23 04 ...0....0...U.#. 0170: 18 30 16 80 14 0F A2 FF B2 1F 74 B7 72 75 3B 1C .0........t.ru;. 0180: 77 3F A1 6C B4 0A 57 11 DB 30 1D 06 03 55 1D 0E w?.l..W..0...U.. 0190: 04 16 04 14 0F A2 FF B2 1F 74 B7 72 75 3B 1C 77 .........t.ru;.w 01A0: 3F A1 6C B4 0A 57 11 DB 30 0A 06 08 2A 86 48 CE ?.l..W..0...*.H. 01B0: 3D 04 03 02 03 68 00 30 65 02 30 7D 63 66 5B EA =....h.0e.0.cf[. 01C0: ED 67 DF B9 AB 24 E5 3C BE 2C 60 16 39 D9 24 E6 .g...$.<.,`.9.$. 01D0: 8B D1 E6 12 F9 30 17 BB 43 7A E0 A6 69 A1 32 20 .....0..Cz..i.2 01E0: BF 60 9C 28 1D F0 BE 84 53 F8 79 02 31 00 D2 77 .`.(....S.y.1..w 01F0: 24 E6 47 26 92 E7 27 20 C8 B1 18 0D 0C F8 20 24 $.G&..' ...... $ 0200: 21 52 3D B0 56 90 9E 0B 0F FD BE AA 88 3A 9D 45 !R=.V........:.E 0210: 1E 57 F8 84 28 9C D8 6F 2A 1D 9F 8B D5 0E .W..(..o*..... ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.781 IST|ECDHServerKeyExchange.java:506|Produced ECDH ServerKeyExchange handshake message ( "ECDH ServerKeyExchange": { "parameters": { "named group": "secp256r1" "ecdh public": { 0000: 04 B0 36 C6 74 57 24 B5 B9 9A EE 75 A9 03 C2 02 ..6.tW$....u.... 0010: 87 37 72 9D 10 83 25 CC CA 39 2E 62 D0 E3 7C 4B .7r...%..9.b...K 0020: C6 30 E0 2D 5E 64 14 B1 76 DB 0A A8 A0 6B AF D1 .0.-^d..v....k.. 0030: 68 AA 70 AE 5D 4F 17 5F B2 0D 76 39 1C D7 26 00 h.p.]O._..v9..&. 0040: BB . }, }, "digital signature": { "signature algorithm": "ecdsa_secp384r1_sha384" "signature": { 0000: 30 65 02 30 0E 70 E3 87 FE D8 7C 5A D9 4F F4 EC 0e.0.p.....Z.O.. 0010: 85 08 01 21 2D F0 4D 57 DC 87 28 09 42 7D 99 42 ...!-.MW..(.B..B 0020: FA 70 6B 40 38 89 99 7F BC 77 FD 34 60 0C A5 BB .pk@8....w.4`... 0030: 1B 94 37 11 02 31 00 9D CE 10 63 19 D3 76 39 0C ..7..1....c..v9. 0040: 49 B5 89 D2 F2 00 5E 26 E9 A6 DD A4 A3 B3 3C 1A I.....^&......<. 0050: 86 C1 11 3C F1 FD ED 21 F6 94 E5 FE 3C E5 55 AF ...<...!....<.U. 0060: D2 65 6A 49 5F 46 53 .ejI_FS }, } } ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.781 IST|SSLSocketOutputRecord.java:217|WRITE: TLS12 handshake, length = 180 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.784 IST|SSLSocketOutputRecord.java:231|Raw write ( 0000: 16 03 03 00 B4 0C 00 00 B0 03 00 17 41 04 B0 36 ............A..6 0010: C6 74 57 24 B5 B9 9A EE 75 A9 03 C2 02 87 37 72 .tW$....u.....7r 0020: 9D 10 83 25 CC CA 39 2E 62 D0 E3 7C 4B C6 30 E0 ...%..9.b...K.0. 0030: 2D 5E 64 14 B1 76 DB 0A A8 A0 6B AF D1 68 AA 70 -^d..v....k..h.p 0040: AE 5D 4F 17 5F B2 0D 76 39 1C D7 26 00 BB 05 03 .]O._..v9..&.... 0050: 00 67 30 65 02 30 0E 70 E3 87 FE D8 7C 5A D9 4F .g0e.0.p.....Z.O 0060: F4 EC 85 08 01 21 2D F0 4D 57 DC 87 28 09 42 7D .....!-.MW..(.B. 0070: 99 42 FA 70 6B 40 38 89 99 7F BC 77 FD 34 60 0C .B.pk@8....w.4`. 0080: A5 BB 1B 94 37 11 02 31 00 9D CE 10 63 19 D3 76 ....7..1....c..v 0090: 39 0C 49 B5 89 D2 F2 00 5E 26 E9 A6 DD A4 A3 B3 9.I.....^&...... 00A0: 3C 1A 86 C1 11 3C F1 FD ED 21 F6 94 E5 FE 3C E5 <....<...!....<. 00B0: 55 AF D2 65 6A 49 5F 46 53 U..ejI_FS ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.784 IST|ServerHelloDone.java:97|Produced ServerHelloDone handshake message ( ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.785 IST|SSLSocketOutputRecord.java:217|WRITE: TLS12 handshake, length = 4 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.786 IST|SSLSocketOutputRecord.java:231|Raw write ( 0000: 16 03 03 00 04 0E 00 00 00 ......... ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.796 IST|SSLSocketInputRecord.java:474|Raw read ( 0000: 16 03 03 00 46 ....F ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.797 IST|SSLSocketInputRecord.java:215|READ: TLSv1.2 handshake, length = 70 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.798 IST|SSLSocketInputRecord.java:474|Raw read ( 0000: 10 00 00 42 41 04 79 4A 76 12 BF 60 A1 23 9D 7D ...BA.yJv..`.#.. 0010: 67 AB 0F 56 2E F4 D8 43 EF 0C A9 34 F2 9E 78 4A g..V...C...4..xJ 0020: 3B E6 3F 03 D0 85 51 61 2B 23 7A 14 F0 9C D6 E2 ;.?...Qa+#z..... 0030: 93 74 DA AF 98 B8 CA DC 6A D8 4C 7D 50 EB 74 47 .t......j.L.P.tG 0040: 88 79 0E 32 70 FE .y.2p. ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.799 IST|SSLSocketInputRecord.java:251|READ: TLSv1.2 handshake, length = 70 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.802 IST|ECDHClientKeyExchange.java:493|Consuming ECDHE ClientKeyExchange handshake message ( "ECDH ClientKeyExchange": { "ecdh public": { 0000: 04 79 4A 76 12 BF 60 A1 23 9D 7D 67 AB 0F 56 2E .yJv..`.#..g..V. 0010: F4 D8 43 EF 0C A9 34 F2 9E 78 4A 3B E6 3F 03 D0 ..C...4..xJ;.?.. 0020: 85 51 61 2B 23 7A 14 F0 9C D6 E2 93 74 DA AF 98 .Qa+#z......t... 0030: B8 CA DC 6A D8 4C 7D 50 EB 74 47 88 79 0E 32 70 ...j.L.P.tG.y.2p 0040: FE . }, } ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.824 IST|SSLSocketInputRecord.java:474|Raw read ( 0000: 14 03 03 00 01 ..... ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.825 IST|SSLSocketInputRecord.java:215|READ: TLSv1.2 change_cipher_spec, length = 1 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.826 IST|SSLSocketInputRecord.java:474|Raw read ( 0000: 01 . ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.828 IST|SSLSocketInputRecord.java:251|READ: TLSv1.2 change_cipher_spec, length = 1 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.848 IST|ChangeCipherSpec.java:143|Consuming ChangeCipherSpec message javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.852 IST|SSLSocketInputRecord.java:474|Raw read ( 0000: 16 03 03 00 28 ....( ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.853 IST|SSLSocketInputRecord.java:215|READ: TLSv1.2 handshake, length = 40 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.854 IST|SSLSocketInputRecord.java:474|Raw read ( 0000: 74 AF 4B 4F F0 F4 59 64 53 77 D7 B5 FB 6C DF A0 t.KO..YdSw...l.. 0010: E4 64 D7 78 5F 03 21 44 4D 46 E9 C7 F2 5B 30 FE .d.x_.!DMF...[0. 0020: 35 0A E9 DC EB E1 F4 82 5....... ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.854 IST|SSLSocketInputRecord.java:251|READ: TLSv1.2 handshake, length = 40 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.885 IST|SSLCipher.java:1628|Plaintext after DECRYPTION ( 0000: 14 00 00 0C 19 1D 93 0C DC C7 BE 34 F0 70 84 E3 ...........4.p.. ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.892 IST|Finished.java:581|Consuming client Finished handshake message ( "Finished": { "verify data": { 0000: 19 1D 93 0C DC C7 BE 34 F0 70 84 E3 }'} ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.896 IST|ChangeCipherSpec.java:109|Produced ChangeCipherSpec message javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.897 IST|SSLSocketOutputRecord.java:201|Raw write ( 0000: 14 03 03 00 01 01 ...... ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.897 IST|Finished.java:450|Produced server Finished handshake message ( "Finished": { "verify data": { 0000: 38 31 00 48 AD 64 CB 20 37 48 B6 8F }'} ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.898 IST|SSLSocketOutputRecord.java:217|WRITE: TLS12 handshake, length = 24 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.899 IST|SSLCipher.java:1726|Plaintext before ENCRYPTION ( 0000: 14 00 00 0C 38 31 00 48 AD 64 CB 20 37 48 B6 8F ....81.H.d. 7H.. ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.900 IST|SSLSocketOutputRecord.java:231|Raw write ( 0000: 16 03 03 00 28 00 00 00 00 00 00 00 00 B5 96 D5 ....(........... 0010: 44 C5 43 3A 90 15 77 5A 54 E1 2F DC 84 B4 1D 0E D.C:..wZT./..... 0020: EC E6 10 0C DB 9B 7F B7 8C 38 79 27 8E .........8y'. ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.901 IST|SSLSocketOutputRecord.java:281|WRITE: TLS12 application_data, length = 25 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.902 IST|SSLCipher.java:1726|Plaintext before ENCRYPTION ( 0000: 49 20 61 6D 20 4A 61 76 61 20 76 65 72 73 69 6F I am Java versio 0010: 6E 3A 20 31 31 2D 65 61 0A n: 11-ea. ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.907 IST|SSLSocketOutputRecord.java:295|Raw write ( 0000: 17 03 03 00 31 00 00 00 00 00 00 00 01 DE 46 D1 ....1.........F. 0010: 40 CD 1A 18 80 94 11 45 94 39 A8 63 C0 12 AA F8 @......E.9.c.... 0020: FC 43 FA 5C BB EC 4F C1 56 17 20 8F 87 8C C5 76 .C.\..O.V. ....v 0030: B1 42 DF 93 7B E4 .B.... ) Closing connection... javax.net.ssl|ALL|01|main|2018-07-16 10:53:26.909 IST|SSLSocketImpl.java:728|Closing output stream javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.912 IST|SSLSocketOutputRecord.java:64|WRITE: TLS12 alert, length = 10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.913 IST|SSLCipher.java:1726|Plaintext before ENCRYPTION ( 0000: 01 00 .. ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.915 IST|SSLSocketOutputRecord.java:77|Raw write ( 0000: 15 03 03 00 1A 00 00 00 00 00 00 00 02 01 11 FC ................ 0010: AC E4 40 40 45 EB 04 8D 26 63 B3 2F 72 86 2A ..@@E...&c./r.* ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.916 IST|SSLSocketImpl.java:1161|close the underlying socket javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:26.917 IST|SSLSocketImpl.java:921|close the ssl connection (initiative) Wait for connection... Connection from /192.168.137.1:55526 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.189 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_AES_128_GCM_SHA256 for TLS12 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.190 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_AES_256_GCM_SHA384 for TLS12 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.191 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.191 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.191 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.192 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.192 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.193 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.193 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.193 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.193 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.194 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.194 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.195 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.195 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.195 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.195 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.196 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.196 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.196 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.197 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.197 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.197 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.197 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.198 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.198 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.199 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.199 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.200 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.200 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.200 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.200 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.201 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.201 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.201 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.202 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.202 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.202 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.202 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.203 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.203 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.203 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.204 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.204 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.204 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.204 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.205 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.205 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.211 IST|SSLSocketInputRecord.java:474|Raw read ( 0000: 16 03 01 01 4F ....O ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.212 IST|SSLSocketInputRecord.java:215|READ: TLSv1 handshake, length = 335 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.214 IST|SSLSocketInputRecord.java:474|Raw read ( 0000: 01 00 01 4B 03 03 C9 70 FA BE 4B 83 BA 72 5D 3B ...K...p..K..r]; 0010: F3 FE D5 3B 2B F1 DA 65 84 97 13 4A B4 09 47 0C ...;+..e...J..G. 0020: 4A 75 A2 18 D9 DC 20 BC CB 9F 5A 85 C3 AF D3 50 Ju.... ...Z....P 0030: A1 01 37 7A 62 C1 E0 A6 4A 97 41 B6 CB B7 17 F5 ..7zb...J.A..... 0040: 7A 62 4F 4C 80 22 7F 00 AC C0 30 C0 2C C0 28 C0 zbOL."....0.,.(. 0050: 24 C0 14 C0 0A 00 A5 00 A3 00 A1 00 9F 00 6B 00 $.............k. 0060: 6A 00 69 00 68 00 39 00 38 00 37 00 36 00 88 00 j.i.h.9.8.7.6... 0070: 87 00 86 00 85 C0 32 C0 2E C0 2A C0 26 C0 0F C0 ......2...*.&... 0080: 05 00 9D 00 3D 00 35 00 84 C0 2F C0 2B C0 27 C0 ....=.5.../.+.'. 0090: 23 C0 13 C0 09 00 A4 00 A2 00 A0 00 9E 00 67 00 #.............g. 00A0: 40 00 3F 00 3E 00 33 00 32 00 31 00 30 00 9A 00 @.?.>.3.2.1.0... 00B0: 99 00 98 00 97 00 45 00 44 00 43 00 42 C0 31 C0 ......E.D.C.B.1. 00C0: 2D C0 29 C0 25 C0 0E C0 04 00 9C 00 3C 00 2F 00 -.).%.......<./. 00D0: 96 00 41 00 07 C0 11 C0 07 C0 0C C0 02 00 05 00 ..A............. 00E0: 04 C0 12 C0 08 00 16 00 13 00 10 00 0D C0 0D C0 ................ 00F0: 03 00 0A 00 FF 02 01 00 00 55 00 0B 00 04 03 00 .........U...... 0100: 01 02 00 0A 00 1C 00 1A 00 17 00 19 00 1C 00 1B ................ 0110: 00 18 00 1A 00 16 00 0E 00 0D 00 0B 00 0C 00 09 ................ 0120: 00 0A 00 23 00 00 00 0D 00 20 00 1E 06 01 06 02 ...#..... ...... 0130: 06 03 05 01 05 02 05 03 04 01 04 02 04 03 03 01 ................ 0140: 03 02 03 03 02 01 02 02 02 03 00 0F 00 01 01 ............... ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.215 IST|SSLSocketInputRecord.java:251|READ: TLSv1 handshake, length = 335 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.218 IST|ClientHello.java:788|Consuming ClientHello handshake message ( "ClientHello": { "client version" : "TLSv1.2", "random" : "C9 70 FA BE 4B 83 BA 72 5D 3B F3 FE D5 3B 2B F1 DA 65 84 97 13 4A B4 09 47 0C 4A 75 A2 18 D9 DC", "session id" : "BC CB 9F 5A 85 C3 AF D3 50 A1 01 37 7A 62 C1 E0 A6 4A 97 41 B6 CB B7 17 F5 7A 62 4F 4C 80 22 7F", "cipher suites" : "[TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384(0xC030), TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384(0xC02C), TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384(0xC028), TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384(0xC024), TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA(0xC014), TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA(0xC00A), TLS_DH_DSS_WITH_AES_256_GCM_SHA384(0x00A5), TLS_DHE_DSS_WITH_AES_256_GCM_SHA384(0x00A3), TLS_DH_RSA_WITH_AES_256_GCM_SHA384(0x00A1), TLS_DHE_RSA_WITH_AES_256_GCM_SHA384(0x009F), TLS_DHE_RSA_WITH_AES_256_CBC_SHA256(0x006B), TLS_DHE_DSS_WITH_AES_256_CBC_SHA256(0x006A), TLS_DH_RSA_WITH_AES_256_CBC_SHA256(0x0069), TLS_DH_DSS_WITH_AES_256_CBC_SHA256(0x0068), TLS_DHE_RSA_WITH_AES_256_CBC_SHA(0x0039), TLS_DHE_DSS_WITH_AES_256_CBC_SHA(0x0038), TLS_DH_RSA_WITH_AES_256_CBC_SHA(0x0037), TLS_DH_DSS_WITH_AES_256_CBC_SHA(0x0036), TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA(0x0088), TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA(0x0087), TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA(0x0086), TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA(0x0085), TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384(0xC032), TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384(0xC02E), TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384(0xC02A), TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384(0xC026), TLS_ECDH_RSA_WITH_AES_256_CBC_SHA(0xC00F), TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA(0xC005), TLS_RSA_WITH_AES_256_GCM_SHA384(0x009D), TLS_RSA_WITH_AES_256_CBC_SHA256(0x003D), TLS_RSA_WITH_AES_256_CBC_SHA(0x0035), TLS_RSA_WITH_CAMELLIA_256_CBC_SHA(0x0084), TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256(0xC02F), TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256(0xC02B), TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256(0xC027), TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256(0xC023), TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA(0xC013), TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA(0xC009), TLS_DH_DSS_WITH_AES_128_GCM_SHA256(0x00A4), TLS_DHE_DSS_WITH_AES_128_GCM_SHA256(0x00A2), TLS_DH_RSA_WITH_AES_128_GCM_SHA256(0x00A0), TLS_DHE_RSA_WITH_AES_128_GCM_SHA256(0x009E), TLS_DHE_RSA_WITH_AES_128_CBC_SHA256(0x0067), TLS_DHE_DSS_WITH_AES_128_CBC_SHA256(0x0040), TLS_DH_RSA_WITH_AES_128_CBC_SHA256(0x003F), TLS_DH_DSS_WITH_AES_128_CBC_SHA256(0x003E), TLS_DHE_RSA_WITH_AES_128_CBC_SHA(0x0033), TLS_DHE_DSS_WITH_AES_128_CBC_SHA(0x0032), TLS_DH_RSA_WITH_AES_128_CBC_SHA(0x0031), TLS_DH_DSS_WITH_AES_128_CBC_SHA(0x0030), TLS_DHE_RSA_WITH_SEED_CBC_SHA(0x009A), TLS_DHE_DSS_WITH_SEED_CBC_SHA(0x0099), TLS_DH_RSA_WITH_SEED_CBC_SHA(0x0098), TLS_DH_DSS_WITH_SEED_CBC_SHA(0x0097), TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA(0x0045), TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA(0x0044), TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA(0x0043), TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA(0x0042), TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256(0xC031), TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256(0xC02D), TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256(0xC029), TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256(0xC025), TLS_ECDH_RSA_WITH_AES_128_CBC_SHA(0xC00E), TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA(0xC004), TLS_RSA_WITH_AES_128_GCM_SHA256(0x009C), TLS_RSA_WITH_AES_128_CBC_SHA256(0x003C), TLS_RSA_WITH_AES_128_CBC_SHA(0x002F), TLS_RSA_WITH_SEED_CBC_SHA(0x0096), TLS_RSA_WITH_CAMELLIA_128_CBC_SHA(0x0041), SSL_RSA_WITH_IDEA_CBC_SHA(0x0007), TLS_ECDHE_RSA_WITH_RC4_128_SHA(0xC011), TLS_ECDHE_ECDSA_WITH_RC4_128_SHA(0xC007), TLS_ECDH_RSA_WITH_RC4_128_SHA(0xC00C), TLS_ECDH_ECDSA_WITH_RC4_128_SHA(0xC002), SSL_RSA_WITH_RC4_128_SHA(0x0005), SSL_RSA_WITH_RC4_128_MD5(0x0004), TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA(0xC012), TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA(0xC008), SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA(0x0016), SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA(0x0013), SSL_DH_RSA_WITH_3DES_EDE_CBC_SHA(0x0010), SSL_DH_DSS_WITH_3DES_EDE_CBC_SHA(0x000D), TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA(0xC00D), TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA(0xC003), SSL_RSA_WITH_3DES_EDE_CBC_SHA(0x000A), TLS_EMPTY_RENEGOTIATION_INFO_SCSV(0x00FF)]", "compression methods" : "01 00", "extensions" : [ "ec_point_formats (11)": { "formats": [uncompressed, ansiX962_compressed_prime, ansiX962_compressed_char2] }, "supported_groups (10)": { "versions": [secp256r1, secp521r1, UNDEFINED-NAMED-GROUP(28), UNDEFINED-NAMED-GROUP(27), secp384r1, UNDEFINED-NAMED-GROUP(26), secp256k1, sect571r1, sect571k1, sect409k1, sect409r1, sect283k1, sect283r1] }, "signature_algorithms (13)": { "signature schemes": [rsa_pkcs1_sha512, dsa_sha512, ecdsa_secp512r1_sha512, rsa_pkcs1_sha384, dsa_sha384, ecdsa_secp384r1_sha384, rsa_pkcs1_sha256, dsa_sha256, ecdsa_secp256r1_sha256, rsa_sha224, dsa_sha224, ecdsa_sha224, rsa_pkcs1_sha1, dsa_sha1, ecdsa_sha1] } ] } ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.219 IST|SSLExtensions.java:148|Ignore unavailable extension: supported_versions javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.219 IST|ClientHello.java:818|Negotiated protocol version: TLSv1.2 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.220 IST|SSLExtensions.java:148|Ignore unavailable extension: server_name javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.221 IST|SSLExtensions.java:148|Ignore unavailable extension: max_fragment_length javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.221 IST|SSLExtensions.java:148|Ignore unavailable extension: status_request javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.221 IST|SSLExtensions.java:167|Consumed extension: supported_groups javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.222 IST|SSLExtensions.java:167|Consumed extension: ec_point_formats javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.222 IST|SSLExtensions.java:167|Consumed extension: signature_algorithms javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.222 IST|SSLExtensions.java:148|Ignore unavailable extension: signature_algorithms_cert javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.223 IST|SSLExtensions.java:148|Ignore unavailable extension: status_request_v2 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.223 IST|ExtendedMasterSecretExtension.java:260|abort session resumption, missing Extended Master Secret extension javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.223 IST|SSLExtensions.java:148|Ignore unavailable extension: supported_versions javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.224 IST|SSLExtensions.java:138|Ignore unsupported extension: cookie javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.224 IST|SSLExtensions.java:138|Ignore unsupported extension: psk_key_exchange_modes javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.224 IST|SSLExtensions.java:138|Ignore unsupported extension: key_share javax.net.ssl|ALL|01|main|2018-07-16 10:53:27.225 IST|RenegoInfoExtension.java:289|Safe renegotiation, using the SCSV signgling javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.225 IST|SSLExtensions.java:138|Ignore unsupported extension: pre_shared_key javax.net.ssl|ALL|01|main|2018-07-16 10:53:27.227 IST|SignatureScheme.java:358|Ignore disabled signature sheme: rsa_md5 javax.net.ssl|ALL|01|main|2018-07-16 10:53:27.227 IST|SSLSessionImpl.java:202|Session initialized: Session(1531718607227|SSL_NULL_WITH_NULL_NULL) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.228 IST|SSLExtensions.java:182|Ignore unavailable extension: server_name javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.229 IST|SSLExtensions.java:182|Ignore unavailable extension: max_fragment_length javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.229 IST|SSLExtensions.java:182|Ignore unavailable extension: status_request javax.net.ssl|WARNING|01|main|2018-07-16 10:53:27.229 IST|SSLExtensions.java:190|Ignore impact of unsupported extension: supported_groups javax.net.ssl|WARNING|01|main|2018-07-16 10:53:27.230 IST|SSLExtensions.java:190|Ignore impact of unsupported extension: ec_point_formats javax.net.ssl|WARNING|01|main|2018-07-16 10:53:27.230 IST|SignatureScheme.java:379|Unsupported signature scheme: dsa_sha512 javax.net.ssl|WARNING|01|main|2018-07-16 10:53:27.231 IST|SignatureScheme.java:379|Unsupported signature scheme: dsa_sha384 javax.net.ssl|WARNING|01|main|2018-07-16 10:53:27.232 IST|SignatureScheme.java:390|Unsupported signature scheme: rsa_sha224 javax.net.ssl|WARNING|01|main|2018-07-16 10:53:27.232 IST|SignatureScheme.java:390|Unsupported signature scheme: dsa_sha224 javax.net.ssl|WARNING|01|main|2018-07-16 10:53:27.232 IST|SignatureScheme.java:390|Unsupported signature scheme: ecdsa_sha224 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.233 IST|SSLExtensions.java:199|Populated with extension: signature_algorithms javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.233 IST|SSLExtensions.java:182|Ignore unavailable extension: signature_algorithms_cert javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.234 IST|SSLExtensions.java:182|Ignore unavailable extension: application_layer_protocol_negotiation javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.234 IST|SSLExtensions.java:182|Ignore unavailable extension: status_request_v2 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.234 IST|SSLExtensions.java:182|Ignore unavailable extension: extended_master_secret javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.235 IST|SSLExtensions.java:182|Ignore unavailable extension: supported_versions javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.235 IST|SSLExtensions.java:182|Ignore unavailable extension: renegotiation_info javax.net.ssl|ALL|01|main|2018-07-16 10:53:27.235 IST|X509Authentication.java:241|No X.509 cert selected for RSA javax.net.ssl|ALL|01|main|2018-07-16 10:53:27.236 IST|X509Authentication.java:241|No X.509 cert selected for RSASSA-PSS javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.241 IST|ServerHello.java:436|use cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 javax.net.ssl|ALL|01|main|2018-07-16 10:53:27.241 IST|SSLSessionImpl.java:428|Negotiating session: Session(1531718607227|TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.242 IST|StatusResponseManager.java:763|Staping disabled or is a resumed session javax.net.ssl|ALL|01|main|2018-07-16 10:53:27.243 IST|ServerNameExtension.java:435|Ignore unavailable extension: server_name javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.243 IST|SSLExtensions.java:235|Ignore, context unavailable extension: server_name javax.net.ssl|ALL|01|main|2018-07-16 10:53:27.244 IST|MaxFragExtension.java:297|Ignore unavailable max_fragment_length extension javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.244 IST|SSLExtensions.java:235|Ignore, context unavailable extension: max_fragment_length javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.244 IST|SSLExtensions.java:235|Ignore, context unavailable extension: status_request javax.net.ssl|WARNING|01|main|2018-07-16 10:53:27.245 IST|SSLExtensions.java:221|Ignore, no extension producer defined: ec_point_formats javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.245 IST|AlpnExtension.java:363|Ignore unavailable extension: application_layer_protocol_negotiation javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.245 IST|SSLExtensions.java:235|Ignore, context unavailable extension: application_layer_protocol_negotiation javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.246 IST|SSLExtensions.java:235|Ignore, context unavailable extension: status_request_v2 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.246 IST|SSLExtensions.java:235|Ignore, context unavailable extension: extended_master_secret javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.247 IST|ServerHello.java:361|Produced ServerHello handshake message ( "ServerHello": { "server version" : "TLSv1.2", "random" : "7D B2 18 20 82 04 EE 2E 72 52 58 A2 CF DF EB BE 8E 12 45 8A 57 42 46 4E 44 4F 57 4E 47 52 44 01", "session id" : "D8 9C 0A AE 47 79 39 37 DC 3A F4 FA 9E 95 5D 17 6F B8 2B 89 02 A4 6D DE D5 80 6B B7 07 49 A6 7C", "cipher suite" : "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384(0xC02C)", "compression methods" : "00", "extensions" : [ "renegotiation_info (65,281)": { "renegotiated connection": [] } ] } ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.248 IST|SSLSocketOutputRecord.java:217|WRITE: TLS12 handshake, length = 81 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.249 IST|SSLSocketOutputRecord.java:231|Raw write ( 0000: 16 03 03 00 51 02 00 00 4D 03 03 7D B2 18 20 82 ....Q...M..... . 0010: 04 EE 2E 72 52 58 A2 CF DF EB BE 8E 12 45 8A 57 ...rRX.......E.W 0020: 42 46 4E 44 4F 57 4E 47 52 44 01 20 D8 9C 0A AE BFNDOWNGRD. .... 0030: 47 79 39 37 DC 3A F4 FA 9E 95 5D 17 6F B8 2B 89 Gy97.:....].o.+. 0040: 02 A4 6D DE D5 80 6B B7 07 49 A6 7C C0 2C 00 00 ..m...k..I...,.. 0050: 05 FF 01 00 01 00 ...... ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.251 IST|CertificateMessage.java:263|Produced server Certificate handshake message ( "Certificates": [ "certificate" : { "version" : "v3", "serial number" : "00 DB 42 52 78 29 1A 46 EB 30 9D 67 82 65 34 03 8F", "signature algorithm": "SHA256withECDSA", "issuer" : "C=US, O=ABC Company, CN=Test Certificate", "not before" : "2018-06-28 18:10:01.000 IST", "not after" : "2035-12-31 05:30:00.000 IST", "subject" : "C=US, O=ABC Company, CN=Test Certificate", "subject public key" : "EC", "extensions" : [ { ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ KeyIdentifier [ 0000: 0F A2 FF B2 1F 74 B7 72 75 3B 1C 77 3F A1 6C B4 .....t.ru;.w?.l. 0010: 0A 57 11 DB .W.. ] ] }, { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 0F A2 FF B2 1F 74 B7 72 75 3B 1C 77 3F A1 6C B4 .....t.ru;.w?.l. 0010: 0A 57 11 DB .W.. ] ] } ]} ] ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.252 IST|SSLSocketOutputRecord.java:217|WRITE: TLS12 handshake, length = 537 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.261 IST|SSLSocketOutputRecord.java:231|Raw write ( 0000: 16 03 03 02 19 0B 00 02 15 00 02 12 00 02 0F 30 ...............0 0010: 82 02 0B 30 82 01 91 A0 03 02 01 02 02 11 00 DB ...0............ 0020: 42 52 78 29 1A 46 EB 30 9D 67 82 65 34 03 8F 30 BRx).F.0.g.e4..0 0030: 0A 06 08 2A 86 48 CE 3D 04 03 02 30 3E 31 19 30 ...*.H.=...0>1.0 0040: 17 06 03 55 04 03 0C 10 54 65 73 74 20 43 65 72 ...U....Test Cer 0050: 74 69 66 69 63 61 74 65 31 14 30 12 06 03 55 04 tificate1.0...U. 0060: 0A 0C 0B 41 42 43 20 43 6F 6D 70 61 6E 79 31 0B ...ABC Company1. 0070: 30 09 06 03 55 04 06 13 02 55 53 30 1E 17 0D 31 0...U....US0...1 0080: 38 30 36 32 38 31 32 34 30 30 31 5A 17 0D 33 35 80628124001Z..35 0090: 31 32 33 31 30 30 30 30 30 30 5A 30 3E 31 19 30 1231000000Z0>1.0 00A0: 17 06 03 55 04 03 0C 10 54 65 73 74 20 43 65 72 ...U....Test Cer 00B0: 74 69 66 69 63 61 74 65 31 14 30 12 06 03 55 04 tificate1.0...U. 00C0: 0A 0C 0B 41 42 43 20 43 6F 6D 70 61 6E 79 31 0B ...ABC Company1. 00D0: 30 09 06 03 55 04 06 13 02 55 53 30 76 30 10 06 0...U....US0v0.. 00E0: 07 2A 86 48 CE 3D 02 01 06 05 2B 81 04 00 22 03 .*.H.=....+...". 00F0: 62 00 04 76 93 B4 E2 67 36 CB 54 86 3A F1 9B FE b..v...g6.T.:... 0100: 9C 54 41 30 02 74 64 6C FB 1C 44 A6 22 F3 46 28 .TA0.tdl..D.".F( 0110: 37 BB D5 58 C8 09 F0 FE 6A F3 EC 2F 56 46 38 15 7..X....j../VF8. 0120: D3 19 D0 7D FB 25 73 DD 2E A3 E1 02 65 15 91 B2 .....%s.....e... 0130: F1 CD B4 17 0D 18 0F 0A 69 36 AA 6F DD 57 07 1A ........i6.o.W.. 0140: AA EB 18 96 D4 19 03 44 9D C3 8F 55 3F E1 09 E4 .......D...U?... 0150: F7 D0 6E A3 53 30 51 30 0F 06 03 55 1D 13 01 01 ..n.S0Q0...U.... 0160: FF 04 05 30 03 01 01 FF 30 1F 06 03 55 1D 23 04 ...0....0...U.#. 0170: 18 30 16 80 14 0F A2 FF B2 1F 74 B7 72 75 3B 1C .0........t.ru;. 0180: 77 3F A1 6C B4 0A 57 11 DB 30 1D 06 03 55 1D 0E w?.l..W..0...U.. 0190: 04 16 04 14 0F A2 FF B2 1F 74 B7 72 75 3B 1C 77 .........t.ru;.w 01A0: 3F A1 6C B4 0A 57 11 DB 30 0A 06 08 2A 86 48 CE ?.l..W..0...*.H. 01B0: 3D 04 03 02 03 68 00 30 65 02 30 7D 63 66 5B EA =....h.0e.0.cf[. 01C0: ED 67 DF B9 AB 24 E5 3C BE 2C 60 16 39 D9 24 E6 .g...$.<.,`.9.$. 01D0: 8B D1 E6 12 F9 30 17 BB 43 7A E0 A6 69 A1 32 20 .....0..Cz..i.2 01E0: BF 60 9C 28 1D F0 BE 84 53 F8 79 02 31 00 D2 77 .`.(....S.y.1..w 01F0: 24 E6 47 26 92 E7 27 20 C8 B1 18 0D 0C F8 20 24 $.G&..' ...... $ 0200: 21 52 3D B0 56 90 9E 0B 0F FD BE AA 88 3A 9D 45 !R=.V........:.E 0210: 1E 57 F8 84 28 9C D8 6F 2A 1D 9F 8B D5 0E .W..(..o*..... ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.279 IST|ECDHServerKeyExchange.java:506|Produced ECDH ServerKeyExchange handshake message ( "ECDH ServerKeyExchange": { "parameters": { "named group": "secp256r1" "ecdh public": { 0000: 04 58 30 CA EC 3F 86 3E B9 15 2C 69 DA C8 79 8C .X0..?.>..,i..y. 0010: 55 9C 89 D7 3C DE DE 8E C0 E6 01 B8 5D C5 5C 0E U...<.......].\. 0020: BA 8E 05 98 E9 BC 17 BD 81 31 6C D2 82 85 B9 E2 .........1l..... 0030: 59 79 2D 76 F8 B1 61 39 8D E9 01 A1 CA 0A 55 22 Yy-v..a9......U" 0040: BC . }, }, "digital signature": { "signature algorithm": "ecdsa_secp384r1_sha384" "signature": { 0000: 30 65 02 31 00 D3 9F 45 7D 6D FE 29 5C 58 48 9D 0e.1...E.m.)\XH. 0010: BF FD 80 2A 09 12 DD 62 04 AF F5 9E 66 79 56 57 ...*...b....fyVW 0020: FE 32 22 F9 34 AB BC 47 F8 93 BE F5 C8 83 B8 A7 .2".4..G........ 0030: 12 B7 3C 7D D3 02 30 64 85 4A C7 20 1E 0F 0E 16 ..<...0d.J. .... 0040: 53 81 3A 56 C7 90 76 6B D0 E8 8B 98 98 F5 C4 EC S.:V..vk........ 0050: 5F D4 48 F6 91 B7 55 88 9E 87 C6 11 12 81 C0 08 _.H...U......... 0060: 08 6C 90 52 2B 99 A0 .l.R+.. }, } } ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.279 IST|SSLSocketOutputRecord.java:217|WRITE: TLS12 handshake, length = 180 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.281 IST|SSLSocketOutputRecord.java:231|Raw write ( 0000: 16 03 03 00 B4 0C 00 00 B0 03 00 17 41 04 58 30 ............A.X0 0010: CA EC 3F 86 3E B9 15 2C 69 DA C8 79 8C 55 9C 89 ..?.>..,i..y.U.. 0020: D7 3C DE DE 8E C0 E6 01 B8 5D C5 5C 0E BA 8E 05 .<.......].\.... 0030: 98 E9 BC 17 BD 81 31 6C D2 82 85 B9 E2 59 79 2D ......1l.....Yy- 0040: 76 F8 B1 61 39 8D E9 01 A1 CA 0A 55 22 BC 05 03 v..a9......U"... 0050: 00 67 30 65 02 31 00 D3 9F 45 7D 6D FE 29 5C 58 .g0e.1...E.m.)\X 0060: 48 9D BF FD 80 2A 09 12 DD 62 04 AF F5 9E 66 79 H....*...b....fy 0070: 56 57 FE 32 22 F9 34 AB BC 47 F8 93 BE F5 C8 83 VW.2".4..G...... 0080: B8 A7 12 B7 3C 7D D3 02 30 64 85 4A C7 20 1E 0F ....<...0d.J. .. 0090: 0E 16 53 81 3A 56 C7 90 76 6B D0 E8 8B 98 98 F5 ..S.:V..vk...... 00A0: C4 EC 5F D4 48 F6 91 B7 55 88 9E 87 C6 11 12 81 .._.H...U....... 00B0: C0 08 08 6C 90 52 2B 99 A0 ...l.R+.. ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.281 IST|ServerHelloDone.java:97|Produced ServerHelloDone handshake message ( ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.282 IST|SSLSocketOutputRecord.java:217|WRITE: TLS12 handshake, length = 4 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.282 IST|SSLSocketOutputRecord.java:231|Raw write ( 0000: 16 03 03 00 04 0E 00 00 00 ......... ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.298 IST|SSLSocketInputRecord.java:474|Raw read ( 0000: 16 03 03 00 46 ....F ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.299 IST|SSLSocketInputRecord.java:215|READ: TLSv1.2 handshake, length = 70 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.300 IST|SSLSocketInputRecord.java:474|Raw read ( 0000: 10 00 00 42 41 04 1C C7 FE EE 1C F7 3F FA 0D CD ...BA.......?... 0010: 20 83 77 48 D8 A0 B7 62 60 CE 2D 3F FE 51 85 BB .wH...b`.-?.Q.. 0020: 37 CC 04 9B 8C 5C 30 7D CE 53 DD B6 95 60 DD 09 7....\0..S...`.. 0030: 9D 97 18 53 F8 A6 44 52 3E 74 A3 29 09 94 70 30 ...S..DR>t.)..p0 0040: 61 E4 09 06 47 0E a...G. ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.302 IST|SSLSocketInputRecord.java:251|READ: TLSv1.2 handshake, length = 70 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.304 IST|ECDHClientKeyExchange.java:493|Consuming ECDHE ClientKeyExchange handshake message ( "ECDH ClientKeyExchange": { "ecdh public": { 0000: 04 1C C7 FE EE 1C F7 3F FA 0D CD 20 83 77 48 D8 .......?... .wH. 0010: A0 B7 62 60 CE 2D 3F FE 51 85 BB 37 CC 04 9B 8C ..b`.-?.Q..7.... 0020: 5C 30 7D CE 53 DD B6 95 60 DD 09 9D 97 18 53 F8 \0..S...`.....S. 0030: A6 44 52 3E 74 A3 29 09 94 70 30 61 E4 09 06 47 .DR>t.)..p0a...G 0040: 0E . }, } ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.315 IST|SSLSocketInputRecord.java:474|Raw read ( 0000: 14 03 03 00 01 ..... ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.315 IST|SSLSocketInputRecord.java:215|READ: TLSv1.2 change_cipher_spec, length = 1 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.316 IST|SSLSocketInputRecord.java:474|Raw read ( 0000: 01 . ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.316 IST|SSLSocketInputRecord.java:251|READ: TLSv1.2 change_cipher_spec, length = 1 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.316 IST|ChangeCipherSpec.java:143|Consuming ChangeCipherSpec message javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.317 IST|SSLSocketInputRecord.java:474|Raw read ( 0000: 16 03 03 00 28 ....( ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.318 IST|SSLSocketInputRecord.java:215|READ: TLSv1.2 handshake, length = 40 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.319 IST|SSLSocketInputRecord.java:474|Raw read ( 0000: C6 F5 CC E0 A4 17 4B 4F 38 A3 3E 47 E2 66 1B 1E ......KO8.>G.f.. 0010: CA 90 37 B3 80 E5 F8 F9 6B 51 93 A8 6B D9 32 3A ..7.....kQ..k.2: 0020: 00 67 42 45 6C FC CB 53 .gBEl..S ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.319 IST|SSLSocketInputRecord.java:251|READ: TLSv1.2 handshake, length = 40 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.320 IST|SSLCipher.java:1628|Plaintext after DECRYPTION ( 0000: 14 00 00 0C 49 E7 DC CD 0D 39 C8 3B 3B 9E 14 CD ....I....9.;;... ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.323 IST|Finished.java:581|Consuming client Finished handshake message ( "Finished": { "verify data": { 0000: 49 E7 DC CD 0D 39 C8 3B 3B 9E 14 CD }'} ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.325 IST|ChangeCipherSpec.java:109|Produced ChangeCipherSpec message javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.326 IST|SSLSocketOutputRecord.java:201|Raw write ( 0000: 14 03 03 00 01 01 ...... ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.327 IST|Finished.java:450|Produced server Finished handshake message ( "Finished": { "verify data": { 0000: 72 06 2A 4D 47 D7 70 15 C6 F0 68 46 }'} ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.327 IST|SSLSocketOutputRecord.java:217|WRITE: TLS12 handshake, length = 24 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.328 IST|SSLCipher.java:1726|Plaintext before ENCRYPTION ( 0000: 14 00 00 0C 72 06 2A 4D 47 D7 70 15 C6 F0 68 46 ....r.*MG.p...hF ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.329 IST|SSLSocketOutputRecord.java:231|Raw write ( 0000: 16 03 03 00 28 00 00 00 00 00 00 00 00 62 F1 57 ....(........b.W 0010: 47 26 97 F0 C2 55 7A 3C 49 89 62 3F 51 8A 89 36 G&...Uz 0020: 88 4A 52 AB 4A 27 20 D8 9C 0A AE 47 79 39 37 DC .JR.J' ....Gy97. 0030: 3A F4 FA 9E 95 5D 17 6F B8 2B 89 02 A4 6D DE D5 :....].o.+...m.. 0040: 80 6B B7 07 49 A6 7C 00 AC C0 30 C0 2C C0 28 C0 .k..I.....0.,.(. 0050: 24 C0 14 C0 0A 00 A5 00 A3 00 A1 00 9F 00 6B 00 $.............k. 0060: 6A 00 69 00 68 00 39 00 38 00 37 00 36 00 88 00 j.i.h.9.8.7.6... 0070: 87 00 86 00 85 C0 32 C0 2E C0 2A C0 26 C0 0F C0 ......2...*.&... 0080: 05 00 9D 00 3D 00 35 00 84 C0 2F C0 2B C0 27 C0 ....=.5.../.+.'. 0090: 23 C0 13 C0 09 00 A4 00 A2 00 A0 00 9E 00 67 00 #.............g. 00A0: 40 00 3F 00 3E 00 33 00 32 00 31 00 30 00 9A 00 @.?.>.3.2.1.0... 00B0: 99 00 98 00 97 00 45 00 44 00 43 00 42 C0 31 C0 ......E.D.C.B.1. 00C0: 2D C0 29 C0 25 C0 0E C0 04 00 9C 00 3C 00 2F 00 -.).%.......<./. 00D0: 96 00 41 00 07 C0 11 C0 07 C0 0C C0 02 00 05 00 ..A............. 00E0: 04 C0 12 C0 08 00 16 00 13 00 10 00 0D C0 0D C0 ................ 00F0: 03 00 0A 00 FF 02 01 00 00 55 00 0B 00 04 03 00 .........U...... 0100: 01 02 00 0A 00 1C 00 1A 00 17 00 19 00 1C 00 1B ................ 0110: 00 18 00 1A 00 16 00 0E 00 0D 00 0B 00 0C 00 09 ................ 0120: 00 0A 00 23 00 00 00 0D 00 20 00 1E 06 01 06 02 ...#..... ...... 0130: 06 03 05 01 05 02 05 03 04 01 04 02 04 03 03 01 ................ 0140: 03 02 03 03 02 01 02 02 02 03 00 0F 00 01 01 ............... ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.519 IST|SSLSocketInputRecord.java:251|READ: TLSv1 handshake, length = 335 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.523 IST|ClientHello.java:788|Consuming ClientHello handshake message ( "ClientHello": { "client version" : "TLSv1.2", "random" : "1F 7D 16 FD 49 C7 1E 02 54 C1 67 2C 44 C0 03 C8 34 60 50 F3 EB C8 79 6F 24 3E 88 4A 52 AB 4A 27", "session id" : "D8 9C 0A AE 47 79 39 37 DC 3A F4 FA 9E 95 5D 17 6F B8 2B 89 02 A4 6D DE D5 80 6B B7 07 49 A6 7C", "cipher suites" : "[TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384(0xC030), TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384(0xC02C), TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384(0xC028), TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384(0xC024), TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA(0xC014), TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA(0xC00A), TLS_DH_DSS_WITH_AES_256_GCM_SHA384(0x00A5), TLS_DHE_DSS_WITH_AES_256_GCM_SHA384(0x00A3), TLS_DH_RSA_WITH_AES_256_GCM_SHA384(0x00A1), TLS_DHE_RSA_WITH_AES_256_GCM_SHA384(0x009F), TLS_DHE_RSA_WITH_AES_256_CBC_SHA256(0x006B), TLS_DHE_DSS_WITH_AES_256_CBC_SHA256(0x006A), TLS_DH_RSA_WITH_AES_256_CBC_SHA256(0x0069), TLS_DH_DSS_WITH_AES_256_CBC_SHA256(0x0068), TLS_DHE_RSA_WITH_AES_256_CBC_SHA(0x0039), TLS_DHE_DSS_WITH_AES_256_CBC_SHA(0x0038), TLS_DH_RSA_WITH_AES_256_CBC_SHA(0x0037), TLS_DH_DSS_WITH_AES_256_CBC_SHA(0x0036), TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA(0x0088), TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA(0x0087), TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA(0x0086), TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA(0x0085), TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384(0xC032), TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384(0xC02E), TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384(0xC02A), TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384(0xC026), TLS_ECDH_RSA_WITH_AES_256_CBC_SHA(0xC00F), TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA(0xC005), TLS_RSA_WITH_AES_256_GCM_SHA384(0x009D), TLS_RSA_WITH_AES_256_CBC_SHA256(0x003D), TLS_RSA_WITH_AES_256_CBC_SHA(0x0035), TLS_RSA_WITH_CAMELLIA_256_CBC_SHA(0x0084), TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256(0xC02F), TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256(0xC02B), TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256(0xC027), TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256(0xC023), TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA(0xC013), TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA(0xC009), TLS_DH_DSS_WITH_AES_128_GCM_SHA256(0x00A4), TLS_DHE_DSS_WITH_AES_128_GCM_SHA256(0x00A2), TLS_DH_RSA_WITH_AES_128_GCM_SHA256(0x00A0), TLS_DHE_RSA_WITH_AES_128_GCM_SHA256(0x009E), TLS_DHE_RSA_WITH_AES_128_CBC_SHA256(0x0067), TLS_DHE_DSS_WITH_AES_128_CBC_SHA256(0x0040), TLS_DH_RSA_WITH_AES_128_CBC_SHA256(0x003F), TLS_DH_DSS_WITH_AES_128_CBC_SHA256(0x003E), TLS_DHE_RSA_WITH_AES_128_CBC_SHA(0x0033), TLS_DHE_DSS_WITH_AES_128_CBC_SHA(0x0032), TLS_DH_RSA_WITH_AES_128_CBC_SHA(0x0031), TLS_DH_DSS_WITH_AES_128_CBC_SHA(0x0030), TLS_DHE_RSA_WITH_SEED_CBC_SHA(0x009A), TLS_DHE_DSS_WITH_SEED_CBC_SHA(0x0099), TLS_DH_RSA_WITH_SEED_CBC_SHA(0x0098), TLS_DH_DSS_WITH_SEED_CBC_SHA(0x0097), TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA(0x0045), TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA(0x0044), TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA(0x0043), TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA(0x0042), TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256(0xC031), TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256(0xC02D), TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256(0xC029), TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256(0xC025), TLS_ECDH_RSA_WITH_AES_128_CBC_SHA(0xC00E), TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA(0xC004), TLS_RSA_WITH_AES_128_GCM_SHA256(0x009C), TLS_RSA_WITH_AES_128_CBC_SHA256(0x003C), TLS_RSA_WITH_AES_128_CBC_SHA(0x002F), TLS_RSA_WITH_SEED_CBC_SHA(0x0096), TLS_RSA_WITH_CAMELLIA_128_CBC_SHA(0x0041), SSL_RSA_WITH_IDEA_CBC_SHA(0x0007), TLS_ECDHE_RSA_WITH_RC4_128_SHA(0xC011), TLS_ECDHE_ECDSA_WITH_RC4_128_SHA(0xC007), TLS_ECDH_RSA_WITH_RC4_128_SHA(0xC00C), TLS_ECDH_ECDSA_WITH_RC4_128_SHA(0xC002), SSL_RSA_WITH_RC4_128_SHA(0x0005), SSL_RSA_WITH_RC4_128_MD5(0x0004), TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA(0xC012), TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA(0xC008), SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA(0x0016), SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA(0x0013), SSL_DH_RSA_WITH_3DES_EDE_CBC_SHA(0x0010), SSL_DH_DSS_WITH_3DES_EDE_CBC_SHA(0x000D), TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA(0xC00D), TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA(0xC003), SSL_RSA_WITH_3DES_EDE_CBC_SHA(0x000A), TLS_EMPTY_RENEGOTIATION_INFO_SCSV(0x00FF)]", "compression methods" : "01 00", "extensions" : [ "ec_point_formats (11)": { "formats": [uncompressed, ansiX962_compressed_prime, ansiX962_compressed_char2] }, "supported_groups (10)": { "versions": [secp256r1, secp521r1, UNDEFINED-NAMED-GROUP(28), UNDEFINED-NAMED-GROUP(27), secp384r1, UNDEFINED-NAMED-GROUP(26), secp256k1, sect571r1, sect571k1, sect409k1, sect409r1, sect283k1, sect283r1] }, "signature_algorithms (13)": { "signature schemes": [rsa_pkcs1_sha512, dsa_sha512, ecdsa_secp512r1_sha512, rsa_pkcs1_sha384, dsa_sha384, ecdsa_secp384r1_sha384, rsa_pkcs1_sha256, dsa_sha256, ecdsa_secp256r1_sha256, rsa_sha224, dsa_sha224, ecdsa_sha224, rsa_pkcs1_sha1, dsa_sha1, ecdsa_sha1] } ] } ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.524 IST|SSLExtensions.java:148|Ignore unavailable extension: supported_versions javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.524 IST|ClientHello.java:818|Negotiated protocol version: TLSv1.2 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.524 IST|SSLExtensions.java:148|Ignore unavailable extension: server_name javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.525 IST|SSLExtensions.java:148|Ignore unavailable extension: max_fragment_length javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.525 IST|SSLExtensions.java:148|Ignore unavailable extension: status_request javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.525 IST|SSLExtensions.java:167|Consumed extension: supported_groups javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.525 IST|SSLExtensions.java:167|Consumed extension: ec_point_formats javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.526 IST|SSLExtensions.java:167|Consumed extension: signature_algorithms javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.526 IST|SSLExtensions.java:148|Ignore unavailable extension: signature_algorithms_cert javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.526 IST|SSLExtensions.java:148|Ignore unavailable extension: status_request_v2 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.527 IST|ExtendedMasterSecretExtension.java:260|abort session resumption, missing Extended Master Secret extension javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.527 IST|SSLExtensions.java:148|Ignore unavailable extension: supported_versions javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.527 IST|SSLExtensions.java:138|Ignore unsupported extension: cookie javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.527 IST|SSLExtensions.java:138|Ignore unsupported extension: psk_key_exchange_modes javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.528 IST|SSLExtensions.java:138|Ignore unsupported extension: key_share javax.net.ssl|ALL|01|main|2018-07-16 10:53:27.528 IST|RenegoInfoExtension.java:289|Safe renegotiation, using the SCSV signgling javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.528 IST|SSLExtensions.java:138|Ignore unsupported extension: pre_shared_key javax.net.ssl|ALL|01|main|2018-07-16 10:53:27.529 IST|SignatureScheme.java:358|Ignore disabled signature sheme: rsa_md5 javax.net.ssl|ALL|01|main|2018-07-16 10:53:27.530 IST|SSLSessionImpl.java:202|Session initialized: Session(1531718607530|SSL_NULL_WITH_NULL_NULL) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.531 IST|SSLExtensions.java:182|Ignore unavailable extension: server_name javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.531 IST|SSLExtensions.java:182|Ignore unavailable extension: max_fragment_length javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.531 IST|SSLExtensions.java:182|Ignore unavailable extension: status_request javax.net.ssl|WARNING|01|main|2018-07-16 10:53:27.532 IST|SSLExtensions.java:190|Ignore impact of unsupported extension: supported_groups javax.net.ssl|WARNING|01|main|2018-07-16 10:53:27.533 IST|SSLExtensions.java:190|Ignore impact of unsupported extension: ec_point_formats javax.net.ssl|WARNING|01|main|2018-07-16 10:53:27.533 IST|SignatureScheme.java:379|Unsupported signature scheme: dsa_sha512 javax.net.ssl|WARNING|01|main|2018-07-16 10:53:27.533 IST|SignatureScheme.java:379|Unsupported signature scheme: dsa_sha384 javax.net.ssl|WARNING|01|main|2018-07-16 10:53:27.534 IST|SignatureScheme.java:390|Unsupported signature scheme: rsa_sha224 javax.net.ssl|WARNING|01|main|2018-07-16 10:53:27.534 IST|SignatureScheme.java:390|Unsupported signature scheme: dsa_sha224 javax.net.ssl|WARNING|01|main|2018-07-16 10:53:27.535 IST|SignatureScheme.java:390|Unsupported signature scheme: ecdsa_sha224 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.535 IST|SSLExtensions.java:199|Populated with extension: signature_algorithms javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.535 IST|SSLExtensions.java:182|Ignore unavailable extension: signature_algorithms_cert javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.536 IST|SSLExtensions.java:182|Ignore unavailable extension: application_layer_protocol_negotiation javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.536 IST|SSLExtensions.java:182|Ignore unavailable extension: status_request_v2 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.536 IST|SSLExtensions.java:182|Ignore unavailable extension: extended_master_secret javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.537 IST|SSLExtensions.java:182|Ignore unavailable extension: supported_versions javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.537 IST|SSLExtensions.java:182|Ignore unavailable extension: renegotiation_info javax.net.ssl|ALL|01|main|2018-07-16 10:53:27.537 IST|X509Authentication.java:241|No X.509 cert selected for RSA javax.net.ssl|ALL|01|main|2018-07-16 10:53:27.538 IST|X509Authentication.java:241|No X.509 cert selected for RSASSA-PSS javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.542 IST|ServerHello.java:436|use cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 javax.net.ssl|ALL|01|main|2018-07-16 10:53:27.543 IST|SSLSessionImpl.java:428|Negotiating session: Session(1531718607530|TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.543 IST|StatusResponseManager.java:763|Staping disabled or is a resumed session javax.net.ssl|ALL|01|main|2018-07-16 10:53:27.544 IST|ServerNameExtension.java:435|Ignore unavailable extension: server_name javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.544 IST|SSLExtensions.java:235|Ignore, context unavailable extension: server_name javax.net.ssl|ALL|01|main|2018-07-16 10:53:27.544 IST|MaxFragExtension.java:297|Ignore unavailable max_fragment_length extension javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.544 IST|SSLExtensions.java:235|Ignore, context unavailable extension: max_fragment_length javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.545 IST|SSLExtensions.java:235|Ignore, context unavailable extension: status_request javax.net.ssl|WARNING|01|main|2018-07-16 10:53:27.545 IST|SSLExtensions.java:221|Ignore, no extension producer defined: ec_point_formats javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.545 IST|AlpnExtension.java:363|Ignore unavailable extension: application_layer_protocol_negotiation javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.545 IST|SSLExtensions.java:235|Ignore, context unavailable extension: application_layer_protocol_negotiation javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.545 IST|SSLExtensions.java:235|Ignore, context unavailable extension: status_request_v2 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.546 IST|SSLExtensions.java:235|Ignore, context unavailable extension: extended_master_secret javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.546 IST|ServerHello.java:361|Produced ServerHello handshake message ( "ServerHello": { "server version" : "TLSv1.2", "random" : "98 B3 AB EE 2A 4C 3A 52 A4 5E 88 BA 3C C7 9F 2C 29 9C 1E B8 9D B7 1C 99 44 4F 57 4E 47 52 44 01", "session id" : "A8 6F 38 21 1D 69 F2 73 24 6F 4A 97 05 CE 48 1D F3 E4 5D 3C A9 88 90 34 8B 78 1F 55 43 38 5D A6", "cipher suite" : "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384(0xC02C)", "compression methods" : "00", "extensions" : [ "renegotiation_info (65,281)": { "renegotiated connection": [] } ] } ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.547 IST|SSLSocketOutputRecord.java:217|WRITE: TLS12 handshake, length = 81 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.548 IST|SSLSocketOutputRecord.java:231|Raw write ( 0000: 16 03 03 00 51 02 00 00 4D 03 03 98 B3 AB EE 2A ....Q...M......* 0010: 4C 3A 52 A4 5E 88 BA 3C C7 9F 2C 29 9C 1E B8 9D L:R.^..<..,).... 0020: B7 1C 99 44 4F 57 4E 47 52 44 01 20 A8 6F 38 21 ...DOWNGRD. .o8! 0030: 1D 69 F2 73 24 6F 4A 97 05 CE 48 1D F3 E4 5D 3C .i.s$oJ...H...]< 0040: A9 88 90 34 8B 78 1F 55 43 38 5D A6 C0 2C 00 00 ...4.x.UC8]..,.. 0050: 05 FF 01 00 01 00 ...... ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.550 IST|CertificateMessage.java:263|Produced server Certificate handshake message ( "Certificates": [ "certificate" : { "version" : "v3", "serial number" : "00 DB 42 52 78 29 1A 46 EB 30 9D 67 82 65 34 03 8F", "signature algorithm": "SHA256withECDSA", "issuer" : "C=US, O=ABC Company, CN=Test Certificate", "not before" : "2018-06-28 18:10:01.000 IST", "not after" : "2035-12-31 05:30:00.000 IST", "subject" : "C=US, O=ABC Company, CN=Test Certificate", "subject public key" : "EC", "extensions" : [ { ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ KeyIdentifier [ 0000: 0F A2 FF B2 1F 74 B7 72 75 3B 1C 77 3F A1 6C B4 .....t.ru;.w?.l. 0010: 0A 57 11 DB .W.. ] ] }, { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 0F A2 FF B2 1F 74 B7 72 75 3B 1C 77 3F A1 6C B4 .....t.ru;.w?.l. 0010: 0A 57 11 DB .W.. ] ] } ]} ] ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.550 IST|SSLSocketOutputRecord.java:217|WRITE: TLS12 handshake, length = 537 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.553 IST|SSLSocketOutputRecord.java:231|Raw write ( 0000: 16 03 03 02 19 0B 00 02 15 00 02 12 00 02 0F 30 ...............0 0010: 82 02 0B 30 82 01 91 A0 03 02 01 02 02 11 00 DB ...0............ 0020: 42 52 78 29 1A 46 EB 30 9D 67 82 65 34 03 8F 30 BRx).F.0.g.e4..0 0030: 0A 06 08 2A 86 48 CE 3D 04 03 02 30 3E 31 19 30 ...*.H.=...0>1.0 0040: 17 06 03 55 04 03 0C 10 54 65 73 74 20 43 65 72 ...U....Test Cer 0050: 74 69 66 69 63 61 74 65 31 14 30 12 06 03 55 04 tificate1.0...U. 0060: 0A 0C 0B 41 42 43 20 43 6F 6D 70 61 6E 79 31 0B ...ABC Company1. 0070: 30 09 06 03 55 04 06 13 02 55 53 30 1E 17 0D 31 0...U....US0...1 0080: 38 30 36 32 38 31 32 34 30 30 31 5A 17 0D 33 35 80628124001Z..35 0090: 31 32 33 31 30 30 30 30 30 30 5A 30 3E 31 19 30 1231000000Z0>1.0 00A0: 17 06 03 55 04 03 0C 10 54 65 73 74 20 43 65 72 ...U....Test Cer 00B0: 74 69 66 69 63 61 74 65 31 14 30 12 06 03 55 04 tificate1.0...U. 00C0: 0A 0C 0B 41 42 43 20 43 6F 6D 70 61 6E 79 31 0B ...ABC Company1. 00D0: 30 09 06 03 55 04 06 13 02 55 53 30 76 30 10 06 0...U....US0v0.. 00E0: 07 2A 86 48 CE 3D 02 01 06 05 2B 81 04 00 22 03 .*.H.=....+...". 00F0: 62 00 04 76 93 B4 E2 67 36 CB 54 86 3A F1 9B FE b..v...g6.T.:... 0100: 9C 54 41 30 02 74 64 6C FB 1C 44 A6 22 F3 46 28 .TA0.tdl..D.".F( 0110: 37 BB D5 58 C8 09 F0 FE 6A F3 EC 2F 56 46 38 15 7..X....j../VF8. 0120: D3 19 D0 7D FB 25 73 DD 2E A3 E1 02 65 15 91 B2 .....%s.....e... 0130: F1 CD B4 17 0D 18 0F 0A 69 36 AA 6F DD 57 07 1A ........i6.o.W.. 0140: AA EB 18 96 D4 19 03 44 9D C3 8F 55 3F E1 09 E4 .......D...U?... 0150: F7 D0 6E A3 53 30 51 30 0F 06 03 55 1D 13 01 01 ..n.S0Q0...U.... 0160: FF 04 05 30 03 01 01 FF 30 1F 06 03 55 1D 23 04 ...0....0...U.#. 0170: 18 30 16 80 14 0F A2 FF B2 1F 74 B7 72 75 3B 1C .0........t.ru;. 0180: 77 3F A1 6C B4 0A 57 11 DB 30 1D 06 03 55 1D 0E w?.l..W..0...U.. 0190: 04 16 04 14 0F A2 FF B2 1F 74 B7 72 75 3B 1C 77 .........t.ru;.w 01A0: 3F A1 6C B4 0A 57 11 DB 30 0A 06 08 2A 86 48 CE ?.l..W..0...*.H. 01B0: 3D 04 03 02 03 68 00 30 65 02 30 7D 63 66 5B EA =....h.0e.0.cf[. 01C0: ED 67 DF B9 AB 24 E5 3C BE 2C 60 16 39 D9 24 E6 .g...$.<.,`.9.$. 01D0: 8B D1 E6 12 F9 30 17 BB 43 7A E0 A6 69 A1 32 20 .....0..Cz..i.2 01E0: BF 60 9C 28 1D F0 BE 84 53 F8 79 02 31 00 D2 77 .`.(....S.y.1..w 01F0: 24 E6 47 26 92 E7 27 20 C8 B1 18 0D 0C F8 20 24 $.G&..' ...... $ 0200: 21 52 3D B0 56 90 9E 0B 0F FD BE AA 88 3A 9D 45 !R=.V........:.E 0210: 1E 57 F8 84 28 9C D8 6F 2A 1D 9F 8B D5 0E .W..(..o*..... ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.608 IST|ECDHServerKeyExchange.java:506|Produced ECDH ServerKeyExchange handshake message ( "ECDH ServerKeyExchange": { "parameters": { "named group": "secp256r1" "ecdh public": { 0000: 04 34 65 DC BA 8E 45 DA 66 6F DF FB C7 53 84 52 .4e...E.fo...S.R 0010: 02 CD 9C AF 84 22 B7 DC 53 64 78 E4 E1 63 26 98 ....."..Sdx..c&. 0020: 91 FD 12 03 CB 72 D0 37 54 42 28 2A A0 AA 0C E8 .....r.7TB(*.... 0030: B4 16 0A 46 62 65 FA 75 FE 92 D5 55 DF 86 04 71 ...Fbe.u...U...q 0040: 47 G }, }, "digital signature": { "signature algorithm": "ecdsa_secp384r1_sha384" "signature": { 0000: 30 65 02 31 00 8A AA BB 7F 02 B0 01 FA D1 1A 3E 0e.1...........> 0010: 53 0D E9 46 63 C4 3B 9F 34 5A 4E 41 18 B6 5D C5 S..Fc.;.4ZNA..]. 0020: B6 02 6C 45 80 8E A9 9E 44 9D 59 91 3C A3 26 46 ..lE....D.Y.<.&F 0030: 89 D3 F7 A5 8F 02 30 24 4C 8D DD DE 2D 92 53 2C ......0$L...-.S, 0040: 51 4B 55 A3 A3 AD 24 82 B6 DB E3 55 86 6C 08 86 QKU...$....U.l.. 0050: C3 50 2F 26 AE 9A 17 FB 8C 77 03 4E 51 50 4D 7C .P/&.....w.NQPM. 0060: F6 EA 55 A3 00 FF 95 ..U.... }, } } ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.609 IST|SSLSocketOutputRecord.java:217|WRITE: TLS12 handshake, length = 180 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.611 IST|SSLSocketOutputRecord.java:231|Raw write ( 0000: 16 03 03 00 B4 0C 00 00 B0 03 00 17 41 04 34 65 ............A.4e 0010: DC BA 8E 45 DA 66 6F DF FB C7 53 84 52 02 CD 9C ...E.fo...S.R... 0020: AF 84 22 B7 DC 53 64 78 E4 E1 63 26 98 91 FD 12 .."..Sdx..c&.... 0030: 03 CB 72 D0 37 54 42 28 2A A0 AA 0C E8 B4 16 0A ..r.7TB(*....... 0040: 46 62 65 FA 75 FE 92 D5 55 DF 86 04 71 47 05 03 Fbe.u...U...qG.. 0050: 00 67 30 65 02 31 00 8A AA BB 7F 02 B0 01 FA D1 .g0e.1.......... 0060: 1A 3E 53 0D E9 46 63 C4 3B 9F 34 5A 4E 41 18 B6 .>S..Fc.;.4ZNA.. 0070: 5D C5 B6 02 6C 45 80 8E A9 9E 44 9D 59 91 3C A3 ]...lE....D.Y.<. 0080: 26 46 89 D3 F7 A5 8F 02 30 24 4C 8D DD DE 2D 92 &F......0$L...-. 0090: 53 2C 51 4B 55 A3 A3 AD 24 82 B6 DB E3 55 86 6C S,QKU...$....U.l 00A0: 08 86 C3 50 2F 26 AE 9A 17 FB 8C 77 03 4E 51 50 ...P/&.....w.NQP 00B0: 4D 7C F6 EA 55 A3 00 FF 95 M...U.... ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.611 IST|ServerHelloDone.java:97|Produced ServerHelloDone handshake message ( ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.611 IST|SSLSocketOutputRecord.java:217|WRITE: TLS12 handshake, length = 4 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.612 IST|SSLSocketOutputRecord.java:231|Raw write ( 0000: 16 03 03 00 04 0E 00 00 00 ......... ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.616 IST|SSLSocketInputRecord.java:474|Raw read ( 0000: 16 03 03 00 46 ....F ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.616 IST|SSLSocketInputRecord.java:215|READ: TLSv1.2 handshake, length = 70 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.617 IST|SSLSocketInputRecord.java:474|Raw read ( 0000: 10 00 00 42 41 04 45 9D 1F E2 DB A6 EA AC 35 79 ...BA.E.......5y 0010: 88 8D 0A 6D 1C BA D6 79 BF 2A 20 D9 99 CC 6C 53 ...m...y.* ...lS 0020: 60 5B 47 E8 79 CB 82 16 97 1D D4 27 BE 68 96 CD `[G.y......'.h.. 0030: 45 28 85 FB 16 81 5E E0 AA 72 B8 46 50 64 5B 31 E(....^..r.FPd[1 0040: 21 30 A0 E0 44 59 !0..DY ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.617 IST|SSLSocketInputRecord.java:251|READ: TLSv1.2 handshake, length = 70 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.618 IST|ECDHClientKeyExchange.java:493|Consuming ECDHE ClientKeyExchange handshake message ( "ECDH ClientKeyExchange": { "ecdh public": { 0000: 04 45 9D 1F E2 DB A6 EA AC 35 79 88 8D 0A 6D 1C .E.......5y...m. 0010: BA D6 79 BF 2A 20 D9 99 CC 6C 53 60 5B 47 E8 79 ..y.* ...lS`[G.y 0020: CB 82 16 97 1D D4 27 BE 68 96 CD 45 28 85 FB 16 ......'.h..E(... 0030: 81 5E E0 AA 72 B8 46 50 64 5B 31 21 30 A0 E0 44 .^..r.FPd[1!0..D 0040: 59 Y }, } ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.628 IST|SSLSocketInputRecord.java:474|Raw read ( 0000: 14 03 03 00 01 ..... ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.629 IST|SSLSocketInputRecord.java:215|READ: TLSv1.2 change_cipher_spec, length = 1 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.629 IST|SSLSocketInputRecord.java:474|Raw read ( 0000: 01 . ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.630 IST|SSLSocketInputRecord.java:251|READ: TLSv1.2 change_cipher_spec, length = 1 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.630 IST|ChangeCipherSpec.java:143|Consuming ChangeCipherSpec message javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.631 IST|SSLSocketInputRecord.java:474|Raw read ( 0000: 16 03 03 00 28 ....( ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.631 IST|SSLSocketInputRecord.java:215|READ: TLSv1.2 handshake, length = 40 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.632 IST|SSLSocketInputRecord.java:474|Raw read ( 0000: F9 92 DD 87 70 55 B6 BB 35 A4 7D 27 A4 B8 7D 2D ....pU..5..'...- 0010: 03 09 CF E2 58 86 53 59 1A 27 F4 4A EB 0E 6A 08 ....X.SY.'.J..j. 0020: 7D 16 8A 50 25 75 D4 1A ...P%u.. ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.632 IST|SSLSocketInputRecord.java:251|READ: TLSv1.2 handshake, length = 40 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.633 IST|SSLCipher.java:1628|Plaintext after DECRYPTION ( 0000: 14 00 00 0C 4D 3A 3B 2B 02 EA 29 59 46 B3 79 D6 ....M:;+..)YF.y. ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.634 IST|Finished.java:581|Consuming client Finished handshake message ( "Finished": { "verify data": { 0000: 4D 3A 3B 2B 02 EA 29 59 46 B3 79 D6 }'} ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.635 IST|ChangeCipherSpec.java:109|Produced ChangeCipherSpec message javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.636 IST|SSLSocketOutputRecord.java:201|Raw write ( 0000: 14 03 03 00 01 01 ...... ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.637 IST|Finished.java:450|Produced server Finished handshake message ( "Finished": { "verify data": { 0000: 73 7B 40 A8 48 97 36 85 24 8B D0 A3 }'} ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.637 IST|SSLSocketOutputRecord.java:217|WRITE: TLS12 handshake, length = 24 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.638 IST|SSLCipher.java:1726|Plaintext before ENCRYPTION ( 0000: 14 00 00 0C 73 7B 40 A8 48 97 36 85 24 8B D0 A3 ....s.@.H.6.$... ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.639 IST|SSLSocketOutputRecord.java:231|Raw write ( 0000: 16 03 03 00 28 00 00 00 00 00 00 00 00 CE 47 54 ....(.........GT 0010: AA 28 A9 74 40 82 7A 08 8D 89 92 29 F8 E1 A4 9F .(.t@.z....).... 0020: 65 81 0A 60 AD 90 B9 3E 94 AA D6 67 46 e..`...>...gF ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.639 IST|SSLSocketOutputRecord.java:281|WRITE: TLS12 application_data, length = 25 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.640 IST|SSLCipher.java:1726|Plaintext before ENCRYPTION ( 0000: 49 20 61 6D 20 4A 61 76 61 20 76 65 72 73 69 6F I am Java versio 0010: 6E 3A 20 31 31 2D 65 61 0A n: 11-ea. ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.642 IST|SSLSocketOutputRecord.java:295|Raw write ( 0000: 17 03 03 00 31 00 00 00 00 00 00 00 01 FF 9E BE ....1........... 0010: 8B 50 80 65 A6 B5 35 EB CF 5B 6F DC 4B B7 BD 9E .P.e..5..[o.K... 0020: BC FB F1 94 56 63 3E CA 4A F2 AF 61 75 78 7B E9 ....Vc>.J..aux.. 0030: B8 92 71 26 6B E2 ..q&k. ) Closing connection... javax.net.ssl|ALL|01|main|2018-07-16 10:53:27.642 IST|SSLSocketImpl.java:728|Closing output stream javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.643 IST|SSLSocketOutputRecord.java:64|WRITE: TLS12 alert, length = 10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.643 IST|SSLCipher.java:1726|Plaintext before ENCRYPTION ( 0000: 01 00 .. ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.645 IST|SSLSocketOutputRecord.java:77|Raw write ( 0000: 15 03 03 00 1A 00 00 00 00 00 00 00 02 A2 F8 EB ................ 0010: A6 58 66 CC A8 5F EA F9 95 C6 89 B3 52 8A 48 .Xf.._......R.H ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.646 IST|SSLSocketImpl.java:1161|close the underlying socket javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.646 IST|SSLSocketImpl.java:921|close the ssl connection (initiative) Wait for connection... Connection from /192.168.137.1:55528 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.765 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_AES_128_GCM_SHA256 for TLS12 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.766 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_AES_256_GCM_SHA384 for TLS12 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.766 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.767 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.767 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.767 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.767 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.768 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.768 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.768 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.768 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.768 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.768 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.769 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.769 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.769 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.769 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.770 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.770 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.770 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.770 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.771 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.771 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.771 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.771 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.772 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.773 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.773 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.773 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.774 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.774 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.774 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.774 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.774 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.774 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.775 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.775 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.775 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.775 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.775 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.775 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.776 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.776 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.776 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.776 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.777 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.777 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.777 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.790 IST|SSLSocketInputRecord.java:474|Raw read ( 0000: 16 03 01 01 4F ....O ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.790 IST|SSLSocketInputRecord.java:215|READ: TLSv1 handshake, length = 335 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.794 IST|SSLSocketInputRecord.java:474|Raw read ( 0000: 01 00 01 4B 03 03 CE 03 C7 AC B8 73 35 93 D0 1B ...K.......s5... 0010: 75 E5 C7 3A C0 B8 65 BB BB A8 63 F6 00 AA 97 21 u..:..e...c....! 0020: DA 17 B4 7C 28 E9 20 A8 6F 38 21 1D 69 F2 73 24 ....(. .o8!.i.s$ 0030: 6F 4A 97 05 CE 48 1D F3 E4 5D 3C A9 88 90 34 8B oJ...H...]<...4. 0040: 78 1F 55 43 38 5D A6 00 AC C0 30 C0 2C C0 28 C0 x.UC8]....0.,.(. 0050: 24 C0 14 C0 0A 00 A5 00 A3 00 A1 00 9F 00 6B 00 $.............k. 0060: 6A 00 69 00 68 00 39 00 38 00 37 00 36 00 88 00 j.i.h.9.8.7.6... 0070: 87 00 86 00 85 C0 32 C0 2E C0 2A C0 26 C0 0F C0 ......2...*.&... 0080: 05 00 9D 00 3D 00 35 00 84 C0 2F C0 2B C0 27 C0 ....=.5.../.+.'. 0090: 23 C0 13 C0 09 00 A4 00 A2 00 A0 00 9E 00 67 00 #.............g. 00A0: 40 00 3F 00 3E 00 33 00 32 00 31 00 30 00 9A 00 @.?.>.3.2.1.0... 00B0: 99 00 98 00 97 00 45 00 44 00 43 00 42 C0 31 C0 ......E.D.C.B.1. 00C0: 2D C0 29 C0 25 C0 0E C0 04 00 9C 00 3C 00 2F 00 -.).%.......<./. 00D0: 96 00 41 00 07 C0 11 C0 07 C0 0C C0 02 00 05 00 ..A............. 00E0: 04 C0 12 C0 08 00 16 00 13 00 10 00 0D C0 0D C0 ................ 00F0: 03 00 0A 00 FF 02 01 00 00 55 00 0B 00 04 03 00 .........U...... 0100: 01 02 00 0A 00 1C 00 1A 00 17 00 19 00 1C 00 1B ................ 0110: 00 18 00 1A 00 16 00 0E 00 0D 00 0B 00 0C 00 09 ................ 0120: 00 0A 00 23 00 00 00 0D 00 20 00 1E 06 01 06 02 ...#..... ...... 0130: 06 03 05 01 05 02 05 03 04 01 04 02 04 03 03 01 ................ 0140: 03 02 03 03 02 01 02 02 02 03 00 0F 00 01 01 ............... ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.794 IST|SSLSocketInputRecord.java:251|READ: TLSv1 handshake, length = 335 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.798 IST|ClientHello.java:788|Consuming ClientHello handshake message ( "ClientHello": { "client version" : "TLSv1.2", "random" : "CE 03 C7 AC B8 73 35 93 D0 1B 75 E5 C7 3A C0 B8 65 BB BB A8 63 F6 00 AA 97 21 DA 17 B4 7C 28 E9", "session id" : "A8 6F 38 21 1D 69 F2 73 24 6F 4A 97 05 CE 48 1D F3 E4 5D 3C A9 88 90 34 8B 78 1F 55 43 38 5D A6", "cipher suites" : "[TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384(0xC030), TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384(0xC02C), TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384(0xC028), TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384(0xC024), TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA(0xC014), TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA(0xC00A), TLS_DH_DSS_WITH_AES_256_GCM_SHA384(0x00A5), TLS_DHE_DSS_WITH_AES_256_GCM_SHA384(0x00A3), TLS_DH_RSA_WITH_AES_256_GCM_SHA384(0x00A1), TLS_DHE_RSA_WITH_AES_256_GCM_SHA384(0x009F), TLS_DHE_RSA_WITH_AES_256_CBC_SHA256(0x006B), TLS_DHE_DSS_WITH_AES_256_CBC_SHA256(0x006A), TLS_DH_RSA_WITH_AES_256_CBC_SHA256(0x0069), TLS_DH_DSS_WITH_AES_256_CBC_SHA256(0x0068), TLS_DHE_RSA_WITH_AES_256_CBC_SHA(0x0039), TLS_DHE_DSS_WITH_AES_256_CBC_SHA(0x0038), TLS_DH_RSA_WITH_AES_256_CBC_SHA(0x0037), TLS_DH_DSS_WITH_AES_256_CBC_SHA(0x0036), TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA(0x0088), TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA(0x0087), TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA(0x0086), TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA(0x0085), TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384(0xC032), TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384(0xC02E), TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384(0xC02A), TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384(0xC026), TLS_ECDH_RSA_WITH_AES_256_CBC_SHA(0xC00F), TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA(0xC005), TLS_RSA_WITH_AES_256_GCM_SHA384(0x009D), TLS_RSA_WITH_AES_256_CBC_SHA256(0x003D), TLS_RSA_WITH_AES_256_CBC_SHA(0x0035), TLS_RSA_WITH_CAMELLIA_256_CBC_SHA(0x0084), TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256(0xC02F), TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256(0xC02B), TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256(0xC027), TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256(0xC023), TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA(0xC013), TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA(0xC009), TLS_DH_DSS_WITH_AES_128_GCM_SHA256(0x00A4), TLS_DHE_DSS_WITH_AES_128_GCM_SHA256(0x00A2), TLS_DH_RSA_WITH_AES_128_GCM_SHA256(0x00A0), TLS_DHE_RSA_WITH_AES_128_GCM_SHA256(0x009E), TLS_DHE_RSA_WITH_AES_128_CBC_SHA256(0x0067), TLS_DHE_DSS_WITH_AES_128_CBC_SHA256(0x0040), TLS_DH_RSA_WITH_AES_128_CBC_SHA256(0x003F), TLS_DH_DSS_WITH_AES_128_CBC_SHA256(0x003E), TLS_DHE_RSA_WITH_AES_128_CBC_SHA(0x0033), TLS_DHE_DSS_WITH_AES_128_CBC_SHA(0x0032), TLS_DH_RSA_WITH_AES_128_CBC_SHA(0x0031), TLS_DH_DSS_WITH_AES_128_CBC_SHA(0x0030), TLS_DHE_RSA_WITH_SEED_CBC_SHA(0x009A), TLS_DHE_DSS_WITH_SEED_CBC_SHA(0x0099), TLS_DH_RSA_WITH_SEED_CBC_SHA(0x0098), TLS_DH_DSS_WITH_SEED_CBC_SHA(0x0097), TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA(0x0045), TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA(0x0044), TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA(0x0043), TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA(0x0042), TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256(0xC031), TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256(0xC02D), TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256(0xC029), TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256(0xC025), TLS_ECDH_RSA_WITH_AES_128_CBC_SHA(0xC00E), TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA(0xC004), TLS_RSA_WITH_AES_128_GCM_SHA256(0x009C), TLS_RSA_WITH_AES_128_CBC_SHA256(0x003C), TLS_RSA_WITH_AES_128_CBC_SHA(0x002F), TLS_RSA_WITH_SEED_CBC_SHA(0x0096), TLS_RSA_WITH_CAMELLIA_128_CBC_SHA(0x0041), SSL_RSA_WITH_IDEA_CBC_SHA(0x0007), TLS_ECDHE_RSA_WITH_RC4_128_SHA(0xC011), TLS_ECDHE_ECDSA_WITH_RC4_128_SHA(0xC007), TLS_ECDH_RSA_WITH_RC4_128_SHA(0xC00C), TLS_ECDH_ECDSA_WITH_RC4_128_SHA(0xC002), SSL_RSA_WITH_RC4_128_SHA(0x0005), SSL_RSA_WITH_RC4_128_MD5(0x0004), TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA(0xC012), TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA(0xC008), SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA(0x0016), SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA(0x0013), SSL_DH_RSA_WITH_3DES_EDE_CBC_SHA(0x0010), SSL_DH_DSS_WITH_3DES_EDE_CBC_SHA(0x000D), TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA(0xC00D), TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA(0xC003), SSL_RSA_WITH_3DES_EDE_CBC_SHA(0x000A), TLS_EMPTY_RENEGOTIATION_INFO_SCSV(0x00FF)]", "compression methods" : "01 00", "extensions" : [ "ec_point_formats (11)": { "formats": [uncompressed, ansiX962_compressed_prime, ansiX962_compressed_char2] }, "supported_groups (10)": { "versions": [secp256r1, secp521r1, UNDEFINED-NAMED-GROUP(28), UNDEFINED-NAMED-GROUP(27), secp384r1, UNDEFINED-NAMED-GROUP(26), secp256k1, sect571r1, sect571k1, sect409k1, sect409r1, sect283k1, sect283r1] }, "signature_algorithms (13)": { "signature schemes": [rsa_pkcs1_sha512, dsa_sha512, ecdsa_secp512r1_sha512, rsa_pkcs1_sha384, dsa_sha384, ecdsa_secp384r1_sha384, rsa_pkcs1_sha256, dsa_sha256, ecdsa_secp256r1_sha256, rsa_sha224, dsa_sha224, ecdsa_sha224, rsa_pkcs1_sha1, dsa_sha1, ecdsa_sha1] } ] } ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.798 IST|SSLExtensions.java:148|Ignore unavailable extension: supported_versions javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.798 IST|ClientHello.java:818|Negotiated protocol version: TLSv1.2 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.799 IST|SSLExtensions.java:148|Ignore unavailable extension: server_name javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.799 IST|SSLExtensions.java:148|Ignore unavailable extension: max_fragment_length javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.799 IST|SSLExtensions.java:148|Ignore unavailable extension: status_request javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.800 IST|SSLExtensions.java:167|Consumed extension: supported_groups javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.800 IST|SSLExtensions.java:167|Consumed extension: ec_point_formats javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.800 IST|SSLExtensions.java:167|Consumed extension: signature_algorithms javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.800 IST|SSLExtensions.java:148|Ignore unavailable extension: signature_algorithms_cert javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.800 IST|SSLExtensions.java:148|Ignore unavailable extension: status_request_v2 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.801 IST|ExtendedMasterSecretExtension.java:260|abort session resumption, missing Extended Master Secret extension javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.801 IST|SSLExtensions.java:148|Ignore unavailable extension: supported_versions javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.801 IST|SSLExtensions.java:138|Ignore unsupported extension: cookie javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.801 IST|SSLExtensions.java:138|Ignore unsupported extension: psk_key_exchange_modes javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.801 IST|SSLExtensions.java:138|Ignore unsupported extension: key_share javax.net.ssl|ALL|01|main|2018-07-16 10:53:27.802 IST|RenegoInfoExtension.java:289|Safe renegotiation, using the SCSV signgling javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.802 IST|SSLExtensions.java:138|Ignore unsupported extension: pre_shared_key javax.net.ssl|ALL|01|main|2018-07-16 10:53:27.803 IST|SignatureScheme.java:358|Ignore disabled signature sheme: rsa_md5 javax.net.ssl|ALL|01|main|2018-07-16 10:53:27.803 IST|SSLSessionImpl.java:202|Session initialized: Session(1531718607803|SSL_NULL_WITH_NULL_NULL) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.804 IST|SSLExtensions.java:182|Ignore unavailable extension: server_name javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.804 IST|SSLExtensions.java:182|Ignore unavailable extension: max_fragment_length javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.804 IST|SSLExtensions.java:182|Ignore unavailable extension: status_request javax.net.ssl|WARNING|01|main|2018-07-16 10:53:27.804 IST|SSLExtensions.java:190|Ignore impact of unsupported extension: supported_groups javax.net.ssl|WARNING|01|main|2018-07-16 10:53:27.805 IST|SSLExtensions.java:190|Ignore impact of unsupported extension: ec_point_formats javax.net.ssl|WARNING|01|main|2018-07-16 10:53:27.805 IST|SignatureScheme.java:379|Unsupported signature scheme: dsa_sha512 javax.net.ssl|WARNING|01|main|2018-07-16 10:53:27.805 IST|SignatureScheme.java:379|Unsupported signature scheme: dsa_sha384 javax.net.ssl|WARNING|01|main|2018-07-16 10:53:27.806 IST|SignatureScheme.java:390|Unsupported signature scheme: rsa_sha224 javax.net.ssl|WARNING|01|main|2018-07-16 10:53:27.806 IST|SignatureScheme.java:390|Unsupported signature scheme: dsa_sha224 javax.net.ssl|WARNING|01|main|2018-07-16 10:53:27.806 IST|SignatureScheme.java:390|Unsupported signature scheme: ecdsa_sha224 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.806 IST|SSLExtensions.java:199|Populated with extension: signature_algorithms javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.807 IST|SSLExtensions.java:182|Ignore unavailable extension: signature_algorithms_cert javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.807 IST|SSLExtensions.java:182|Ignore unavailable extension: application_layer_protocol_negotiation javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.807 IST|SSLExtensions.java:182|Ignore unavailable extension: status_request_v2 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.807 IST|SSLExtensions.java:182|Ignore unavailable extension: extended_master_secret javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.807 IST|SSLExtensions.java:182|Ignore unavailable extension: supported_versions javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.808 IST|SSLExtensions.java:182|Ignore unavailable extension: renegotiation_info javax.net.ssl|ALL|01|main|2018-07-16 10:53:27.808 IST|X509Authentication.java:241|No X.509 cert selected for RSA javax.net.ssl|ALL|01|main|2018-07-16 10:53:27.808 IST|X509Authentication.java:241|No X.509 cert selected for RSASSA-PSS javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.814 IST|ServerHello.java:436|use cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 javax.net.ssl|ALL|01|main|2018-07-16 10:53:27.814 IST|SSLSessionImpl.java:428|Negotiating session: Session(1531718607803|TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.815 IST|StatusResponseManager.java:763|Staping disabled or is a resumed session javax.net.ssl|ALL|01|main|2018-07-16 10:53:27.815 IST|ServerNameExtension.java:435|Ignore unavailable extension: server_name javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.815 IST|SSLExtensions.java:235|Ignore, context unavailable extension: server_name javax.net.ssl|ALL|01|main|2018-07-16 10:53:27.816 IST|MaxFragExtension.java:297|Ignore unavailable max_fragment_length extension javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.816 IST|SSLExtensions.java:235|Ignore, context unavailable extension: max_fragment_length javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.816 IST|SSLExtensions.java:235|Ignore, context unavailable extension: status_request javax.net.ssl|WARNING|01|main|2018-07-16 10:53:27.816 IST|SSLExtensions.java:221|Ignore, no extension producer defined: ec_point_formats javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.816 IST|AlpnExtension.java:363|Ignore unavailable extension: application_layer_protocol_negotiation javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.817 IST|SSLExtensions.java:235|Ignore, context unavailable extension: application_layer_protocol_negotiation javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.817 IST|SSLExtensions.java:235|Ignore, context unavailable extension: status_request_v2 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.817 IST|SSLExtensions.java:235|Ignore, context unavailable extension: extended_master_secret javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.818 IST|ServerHello.java:361|Produced ServerHello handshake message ( "ServerHello": { "server version" : "TLSv1.2", "random" : "BD FA 31 66 E9 19 06 C5 5A 72 C2 2F 30 39 18 DC F4 71 A8 F0 68 EE C4 3F 44 4F 57 4E 47 52 44 01", "session id" : "C7 A7 0D 3B 08 F8 C2 8E BC 6B 55 B5 F1 53 0B 75 8B 94 D5 30 A1 18 8E 02 16 8F B0 87 97 5C EC 6C", "cipher suite" : "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384(0xC02C)", "compression methods" : "00", "extensions" : [ "renegotiation_info (65,281)": { "renegotiated connection": [] } ] } ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.818 IST|SSLSocketOutputRecord.java:217|WRITE: TLS12 handshake, length = 81 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.819 IST|SSLSocketOutputRecord.java:231|Raw write ( 0000: 16 03 03 00 51 02 00 00 4D 03 03 BD FA 31 66 E9 ....Q...M....1f. 0010: 19 06 C5 5A 72 C2 2F 30 39 18 DC F4 71 A8 F0 68 ...Zr./09...q..h 0020: EE C4 3F 44 4F 57 4E 47 52 44 01 20 C7 A7 0D 3B ..?DOWNGRD. ...; 0030: 08 F8 C2 8E BC 6B 55 B5 F1 53 0B 75 8B 94 D5 30 .....kU..S.u...0 0040: A1 18 8E 02 16 8F B0 87 97 5C EC 6C C0 2C 00 00 .........\.l.,.. 0050: 05 FF 01 00 01 00 ...... ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.820 IST|CertificateMessage.java:263|Produced server Certificate handshake message ( "Certificates": [ "certificate" : { "version" : "v3", "serial number" : "00 DB 42 52 78 29 1A 46 EB 30 9D 67 82 65 34 03 8F", "signature algorithm": "SHA256withECDSA", "issuer" : "C=US, O=ABC Company, CN=Test Certificate", "not before" : "2018-06-28 18:10:01.000 IST", "not after" : "2035-12-31 05:30:00.000 IST", "subject" : "C=US, O=ABC Company, CN=Test Certificate", "subject public key" : "EC", "extensions" : [ { ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ KeyIdentifier [ 0000: 0F A2 FF B2 1F 74 B7 72 75 3B 1C 77 3F A1 6C B4 .....t.ru;.w?.l. 0010: 0A 57 11 DB .W.. ] ] }, { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 0F A2 FF B2 1F 74 B7 72 75 3B 1C 77 3F A1 6C B4 .....t.ru;.w?.l. 0010: 0A 57 11 DB .W.. ] ] } ]} ] ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.821 IST|SSLSocketOutputRecord.java:217|WRITE: TLS12 handshake, length = 537 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.823 IST|SSLSocketOutputRecord.java:231|Raw write ( 0000: 16 03 03 02 19 0B 00 02 15 00 02 12 00 02 0F 30 ...............0 0010: 82 02 0B 30 82 01 91 A0 03 02 01 02 02 11 00 DB ...0............ 0020: 42 52 78 29 1A 46 EB 30 9D 67 82 65 34 03 8F 30 BRx).F.0.g.e4..0 0030: 0A 06 08 2A 86 48 CE 3D 04 03 02 30 3E 31 19 30 ...*.H.=...0>1.0 0040: 17 06 03 55 04 03 0C 10 54 65 73 74 20 43 65 72 ...U....Test Cer 0050: 74 69 66 69 63 61 74 65 31 14 30 12 06 03 55 04 tificate1.0...U. 0060: 0A 0C 0B 41 42 43 20 43 6F 6D 70 61 6E 79 31 0B ...ABC Company1. 0070: 30 09 06 03 55 04 06 13 02 55 53 30 1E 17 0D 31 0...U....US0...1 0080: 38 30 36 32 38 31 32 34 30 30 31 5A 17 0D 33 35 80628124001Z..35 0090: 31 32 33 31 30 30 30 30 30 30 5A 30 3E 31 19 30 1231000000Z0>1.0 00A0: 17 06 03 55 04 03 0C 10 54 65 73 74 20 43 65 72 ...U....Test Cer 00B0: 74 69 66 69 63 61 74 65 31 14 30 12 06 03 55 04 tificate1.0...U. 00C0: 0A 0C 0B 41 42 43 20 43 6F 6D 70 61 6E 79 31 0B ...ABC Company1. 00D0: 30 09 06 03 55 04 06 13 02 55 53 30 76 30 10 06 0...U....US0v0.. 00E0: 07 2A 86 48 CE 3D 02 01 06 05 2B 81 04 00 22 03 .*.H.=....+...". 00F0: 62 00 04 76 93 B4 E2 67 36 CB 54 86 3A F1 9B FE b..v...g6.T.:... 0100: 9C 54 41 30 02 74 64 6C FB 1C 44 A6 22 F3 46 28 .TA0.tdl..D.".F( 0110: 37 BB D5 58 C8 09 F0 FE 6A F3 EC 2F 56 46 38 15 7..X....j../VF8. 0120: D3 19 D0 7D FB 25 73 DD 2E A3 E1 02 65 15 91 B2 .....%s.....e... 0130: F1 CD B4 17 0D 18 0F 0A 69 36 AA 6F DD 57 07 1A ........i6.o.W.. 0140: AA EB 18 96 D4 19 03 44 9D C3 8F 55 3F E1 09 E4 .......D...U?... 0150: F7 D0 6E A3 53 30 51 30 0F 06 03 55 1D 13 01 01 ..n.S0Q0...U.... 0160: FF 04 05 30 03 01 01 FF 30 1F 06 03 55 1D 23 04 ...0....0...U.#. 0170: 18 30 16 80 14 0F A2 FF B2 1F 74 B7 72 75 3B 1C .0........t.ru;. 0180: 77 3F A1 6C B4 0A 57 11 DB 30 1D 06 03 55 1D 0E w?.l..W..0...U.. 0190: 04 16 04 14 0F A2 FF B2 1F 74 B7 72 75 3B 1C 77 .........t.ru;.w 01A0: 3F A1 6C B4 0A 57 11 DB 30 0A 06 08 2A 86 48 CE ?.l..W..0...*.H. 01B0: 3D 04 03 02 03 68 00 30 65 02 30 7D 63 66 5B EA =....h.0e.0.cf[. 01C0: ED 67 DF B9 AB 24 E5 3C BE 2C 60 16 39 D9 24 E6 .g...$.<.,`.9.$. 01D0: 8B D1 E6 12 F9 30 17 BB 43 7A E0 A6 69 A1 32 20 .....0..Cz..i.2 01E0: BF 60 9C 28 1D F0 BE 84 53 F8 79 02 31 00 D2 77 .`.(....S.y.1..w 01F0: 24 E6 47 26 92 E7 27 20 C8 B1 18 0D 0C F8 20 24 $.G&..' ...... $ 0200: 21 52 3D B0 56 90 9E 0B 0F FD BE AA 88 3A 9D 45 !R=.V........:.E 0210: 1E 57 F8 84 28 9C D8 6F 2A 1D 9F 8B D5 0E .W..(..o*..... ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.833 IST|ECDHServerKeyExchange.java:506|Produced ECDH ServerKeyExchange handshake message ( "ECDH ServerKeyExchange": { "parameters": { "named group": "secp256r1" "ecdh public": { 0000: 04 1F 6F 89 FA F5 4D 97 8E AC 49 1D B8 F9 B1 BA ..o...M...I..... 0010: 7E 00 B9 1A 17 D6 94 DD 92 67 BE 11 26 A8 C2 D7 .........g..&... 0020: 6E FF EA FC 75 1E 62 75 25 B5 BE C9 88 73 05 C2 n...u.bu%....s.. 0030: D3 66 87 F2 D0 E1 8E BC F0 06 46 BF B6 8C 95 D1 .f........F..... 0040: D9 . }, }, "digital signature": { "signature algorithm": "ecdsa_secp384r1_sha384" "signature": { 0000: 30 65 02 31 00 99 5A 28 28 AC F7 29 1E 1D BF DA 0e.1..Z((..).... 0010: 56 56 7B F6 26 3A 6C AC 36 3E F8 34 84 65 79 47 VV..&:l.6>.4.eyG 0020: 22 A9 BE BB 25 A6 47 50 94 BF FD 48 EA DF 95 18 "...%.GP...H.... 0030: 1B E2 8D 08 9A 02 30 02 E7 75 70 7F BD 4C 59 C8 ......0..up..LY. 0040: 84 AB 45 A4 5E 96 90 CC D6 2C 27 E0 DC 5B 78 A9 ..E.^....,'..[x. 0050: 10 D9 56 EE AC FA 7B 69 98 7C 0C B6 63 2A D1 18 ..V....i....c*.. 0060: 88 E3 0C C5 50 B2 65 ....P.e }, } } ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.834 IST|SSLSocketOutputRecord.java:217|WRITE: TLS12 handshake, length = 180 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.835 IST|SSLSocketOutputRecord.java:231|Raw write ( 0000: 16 03 03 00 B4 0C 00 00 B0 03 00 17 41 04 1F 6F ............A..o 0010: 89 FA F5 4D 97 8E AC 49 1D B8 F9 B1 BA 7E 00 B9 ...M...I........ 0020: 1A 17 D6 94 DD 92 67 BE 11 26 A8 C2 D7 6E FF EA ......g..&...n.. 0030: FC 75 1E 62 75 25 B5 BE C9 88 73 05 C2 D3 66 87 .u.bu%....s...f. 0040: F2 D0 E1 8E BC F0 06 46 BF B6 8C 95 D1 D9 05 03 .......F........ 0050: 00 67 30 65 02 31 00 99 5A 28 28 AC F7 29 1E 1D .g0e.1..Z((..).. 0060: BF DA 56 56 7B F6 26 3A 6C AC 36 3E F8 34 84 65 ..VV..&:l.6>.4.e 0070: 79 47 22 A9 BE BB 25 A6 47 50 94 BF FD 48 EA DF yG"...%.GP...H.. 0080: 95 18 1B E2 8D 08 9A 02 30 02 E7 75 70 7F BD 4C ........0..up..L 0090: 59 C8 84 AB 45 A4 5E 96 90 CC D6 2C 27 E0 DC 5B Y...E.^....,'..[ 00A0: 78 A9 10 D9 56 EE AC FA 7B 69 98 7C 0C B6 63 2A x...V....i....c* 00B0: D1 18 88 E3 0C C5 50 B2 65 ......P.e ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.835 IST|ServerHelloDone.java:97|Produced ServerHelloDone handshake message ( ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.835 IST|SSLSocketOutputRecord.java:217|WRITE: TLS12 handshake, length = 4 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.836 IST|SSLSocketOutputRecord.java:231|Raw write ( 0000: 16 03 03 00 04 0E 00 00 00 ......... ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.878 IST|SSLSocketInputRecord.java:474|Raw read ( 0000: 16 03 03 00 46 ....F ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.879 IST|SSLSocketInputRecord.java:215|READ: TLSv1.2 handshake, length = 70 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.879 IST|SSLSocketInputRecord.java:474|Raw read ( 0000: 10 00 00 42 41 04 11 77 2D BD B0 AB 63 8F F2 1A ...BA..w-...c... 0010: 58 29 52 E9 58 18 CD AC E4 CD 8E 51 EF 13 A8 D3 X)R.X......Q.... 0020: 7D 1F 44 26 F2 DF 5D 2E 18 3F F8 44 B4 5E D8 4F ..D&..]..?.D.^.O 0030: 68 DA 16 4A 29 DD 87 2B A6 BF 47 9C 0D 5F 1C 20 h..J)..+..G.._. 0040: 89 D6 0C E8 D3 84 ...... ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.880 IST|SSLSocketInputRecord.java:251|READ: TLSv1.2 handshake, length = 70 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.881 IST|ECDHClientKeyExchange.java:493|Consuming ECDHE ClientKeyExchange handshake message ( "ECDH ClientKeyExchange": { "ecdh public": { 0000: 04 11 77 2D BD B0 AB 63 8F F2 1A 58 29 52 E9 58 ..w-...c...X)R.X 0010: 18 CD AC E4 CD 8E 51 EF 13 A8 D3 7D 1F 44 26 F2 ......Q......D&. 0020: DF 5D 2E 18 3F F8 44 B4 5E D8 4F 68 DA 16 4A 29 .]..?.D.^.Oh..J) 0030: DD 87 2B A6 BF 47 9C 0D 5F 1C 20 89 D6 0C E8 D3 ..+..G.._. ..... 0040: 84 . }, } ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.888 IST|SSLSocketInputRecord.java:474|Raw read ( 0000: 14 03 03 00 01 ..... ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.888 IST|SSLSocketInputRecord.java:215|READ: TLSv1.2 change_cipher_spec, length = 1 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.888 IST|SSLSocketInputRecord.java:474|Raw read ( 0000: 01 . ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.889 IST|SSLSocketInputRecord.java:251|READ: TLSv1.2 change_cipher_spec, length = 1 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.889 IST|ChangeCipherSpec.java:143|Consuming ChangeCipherSpec message javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.889 IST|SSLSocketInputRecord.java:474|Raw read ( 0000: 16 03 03 00 28 ....( ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.890 IST|SSLSocketInputRecord.java:215|READ: TLSv1.2 handshake, length = 40 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.890 IST|SSLSocketInputRecord.java:474|Raw read ( 0000: 58 94 46 DE 24 8F 08 6C 6E A8 13 A0 A5 19 21 08 X.F.$..ln.....!. 0010: C1 45 E9 27 8C EA 3E B6 97 99 06 AA 8A 7A F7 01 .E.'..>......z.. 0020: 87 8A 59 5E EB 1A 1F 23 ..Y^...# ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.890 IST|SSLSocketInputRecord.java:251|READ: TLSv1.2 handshake, length = 40 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.891 IST|SSLCipher.java:1628|Plaintext after DECRYPTION ( 0000: 14 00 00 0C CB C3 D3 25 C7 8E 87 77 16 C9 44 FD .......%...w..D. ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.892 IST|Finished.java:581|Consuming client Finished handshake message ( "Finished": { "verify data": { 0000: CB C3 D3 25 C7 8E 87 77 16 C9 44 FD }'} ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.893 IST|ChangeCipherSpec.java:109|Produced ChangeCipherSpec message javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.894 IST|SSLSocketOutputRecord.java:201|Raw write ( 0000: 14 03 03 00 01 01 ...... ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.895 IST|Finished.java:450|Produced server Finished handshake message ( "Finished": { "verify data": { 0000: C0 3A B8 23 BA E3 71 CF A5 B2 3E 9E }'} ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.895 IST|SSLSocketOutputRecord.java:217|WRITE: TLS12 handshake, length = 24 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.896 IST|SSLCipher.java:1726|Plaintext before ENCRYPTION ( 0000: 14 00 00 0C C0 3A B8 23 BA E3 71 CF A5 B2 3E 9E .....:.#..q...>. ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.896 IST|SSLSocketOutputRecord.java:231|Raw write ( 0000: 16 03 03 00 28 00 00 00 00 00 00 00 00 82 17 49 ....(..........I 0010: 9D 6B 12 F7 AA 1C 0F B2 31 B0 96 99 21 E8 41 4E .k......1...!.AN 0020: 20 A5 82 3B 70 52 7B 54 06 F5 85 59 F2 ..;pR.T...Y. ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.897 IST|SSLSocketOutputRecord.java:281|WRITE: TLS12 application_data, length = 25 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.898 IST|SSLCipher.java:1726|Plaintext before ENCRYPTION ( 0000: 49 20 61 6D 20 4A 61 76 61 20 76 65 72 73 69 6F I am Java versio 0010: 6E 3A 20 31 31 2D 65 61 0A n: 11-ea. ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.899 IST|SSLSocketOutputRecord.java:295|Raw write ( 0000: 17 03 03 00 31 00 00 00 00 00 00 00 01 57 39 6E ....1........W9n 0010: C5 FA 97 6D 98 4B 76 4F 82 FB 1E 83 2D 39 45 BA ...m.KvO....-9E. 0020: 25 21 F2 B9 78 2B 5A 1F AF 84 52 CB 85 AA 80 F9 %!..x+Z...R..... 0030: 42 2C 51 95 D3 17 B,Q... ) Closing connection... javax.net.ssl|ALL|01|main|2018-07-16 10:53:27.900 IST|SSLSocketImpl.java:728|Closing output stream javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.900 IST|SSLSocketOutputRecord.java:64|WRITE: TLS12 alert, length = 10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.901 IST|SSLCipher.java:1726|Plaintext before ENCRYPTION ( 0000: 01 00 .. ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.902 IST|SSLSocketOutputRecord.java:77|Raw write ( 0000: 15 03 03 00 1A 00 00 00 00 00 00 00 02 BB 5D F8 ..............]. 0010: 78 0B A7 73 C2 2E 31 53 1D 1B 8A 2C 70 E8 9C x..s..1S...,p.. ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.903 IST|SSLSocketImpl.java:1161|close the underlying socket javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:27.903 IST|SSLSocketImpl.java:921|close the ssl connection (initiative) Wait for connection... Connection from /192.168.137.1:55529 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.032 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_AES_128_GCM_SHA256 for TLS12 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.032 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_AES_256_GCM_SHA384 for TLS12 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.033 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.033 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.033 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.033 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.034 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.034 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.034 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.035 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.035 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.035 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.035 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.035 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.035 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.035 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.035 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.036 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.036 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.036 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.036 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.036 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.036 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.036 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.037 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.037 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.038 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.038 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.038 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.038 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.038 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.038 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.038 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.038 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.039 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.039 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.039 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.039 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.039 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.039 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.039 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.040 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.040 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.040 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.040 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.040 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.040 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.040 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.044 IST|SSLSocketInputRecord.java:474|Raw read ( 0000: 16 03 01 01 4F ....O ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.045 IST|SSLSocketInputRecord.java:215|READ: TLSv1 handshake, length = 335 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.046 IST|SSLSocketInputRecord.java:474|Raw read ( 0000: 01 00 01 4B 03 03 E9 A7 39 35 5E 2A 75 9A 8C 4D ...K....95^*u..M 0010: 12 5D 58 FD 54 8C 90 C5 B1 D8 36 34 B7 40 CE 54 .]X.T.....64.@.T 0020: FA 54 3F 0E 20 53 20 C7 A7 0D 3B 08 F8 C2 8E BC .T?. S ...;..... 0030: 6B 55 B5 F1 53 0B 75 8B 94 D5 30 A1 18 8E 02 16 kU..S.u...0..... 0040: 8F B0 87 97 5C EC 6C 00 AC C0 30 C0 2C C0 28 C0 ....\.l...0.,.(. 0050: 24 C0 14 C0 0A 00 A5 00 A3 00 A1 00 9F 00 6B 00 $.............k. 0060: 6A 00 69 00 68 00 39 00 38 00 37 00 36 00 88 00 j.i.h.9.8.7.6... 0070: 87 00 86 00 85 C0 32 C0 2E C0 2A C0 26 C0 0F C0 ......2...*.&... 0080: 05 00 9D 00 3D 00 35 00 84 C0 2F C0 2B C0 27 C0 ....=.5.../.+.'. 0090: 23 C0 13 C0 09 00 A4 00 A2 00 A0 00 9E 00 67 00 #.............g. 00A0: 40 00 3F 00 3E 00 33 00 32 00 31 00 30 00 9A 00 @.?.>.3.2.1.0... 00B0: 99 00 98 00 97 00 45 00 44 00 43 00 42 C0 31 C0 ......E.D.C.B.1. 00C0: 2D C0 29 C0 25 C0 0E C0 04 00 9C 00 3C 00 2F 00 -.).%.......<./. 00D0: 96 00 41 00 07 C0 11 C0 07 C0 0C C0 02 00 05 00 ..A............. 00E0: 04 C0 12 C0 08 00 16 00 13 00 10 00 0D C0 0D C0 ................ 00F0: 03 00 0A 00 FF 02 01 00 00 55 00 0B 00 04 03 00 .........U...... 0100: 01 02 00 0A 00 1C 00 1A 00 17 00 19 00 1C 00 1B ................ 0110: 00 18 00 1A 00 16 00 0E 00 0D 00 0B 00 0C 00 09 ................ 0120: 00 0A 00 23 00 00 00 0D 00 20 00 1E 06 01 06 02 ...#..... ...... 0130: 06 03 05 01 05 02 05 03 04 01 04 02 04 03 03 01 ................ 0140: 03 02 03 03 02 01 02 02 02 03 00 0F 00 01 01 ............... ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.046 IST|SSLSocketInputRecord.java:251|READ: TLSv1 handshake, length = 335 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.050 IST|ClientHello.java:788|Consuming ClientHello handshake message ( "ClientHello": { "client version" : "TLSv1.2", "random" : "E9 A7 39 35 5E 2A 75 9A 8C 4D 12 5D 58 FD 54 8C 90 C5 B1 D8 36 34 B7 40 CE 54 FA 54 3F 0E 20 53", "session id" : "C7 A7 0D 3B 08 F8 C2 8E BC 6B 55 B5 F1 53 0B 75 8B 94 D5 30 A1 18 8E 02 16 8F B0 87 97 5C EC 6C", "cipher suites" : "[TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384(0xC030), TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384(0xC02C), TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384(0xC028), TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384(0xC024), TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA(0xC014), TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA(0xC00A), TLS_DH_DSS_WITH_AES_256_GCM_SHA384(0x00A5), TLS_DHE_DSS_WITH_AES_256_GCM_SHA384(0x00A3), TLS_DH_RSA_WITH_AES_256_GCM_SHA384(0x00A1), TLS_DHE_RSA_WITH_AES_256_GCM_SHA384(0x009F), TLS_DHE_RSA_WITH_AES_256_CBC_SHA256(0x006B), TLS_DHE_DSS_WITH_AES_256_CBC_SHA256(0x006A), TLS_DH_RSA_WITH_AES_256_CBC_SHA256(0x0069), TLS_DH_DSS_WITH_AES_256_CBC_SHA256(0x0068), TLS_DHE_RSA_WITH_AES_256_CBC_SHA(0x0039), TLS_DHE_DSS_WITH_AES_256_CBC_SHA(0x0038), TLS_DH_RSA_WITH_AES_256_CBC_SHA(0x0037), TLS_DH_DSS_WITH_AES_256_CBC_SHA(0x0036), TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA(0x0088), TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA(0x0087), TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA(0x0086), TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA(0x0085), TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384(0xC032), TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384(0xC02E), TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384(0xC02A), TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384(0xC026), TLS_ECDH_RSA_WITH_AES_256_CBC_SHA(0xC00F), TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA(0xC005), TLS_RSA_WITH_AES_256_GCM_SHA384(0x009D), TLS_RSA_WITH_AES_256_CBC_SHA256(0x003D), TLS_RSA_WITH_AES_256_CBC_SHA(0x0035), TLS_RSA_WITH_CAMELLIA_256_CBC_SHA(0x0084), TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256(0xC02F), TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256(0xC02B), TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256(0xC027), TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256(0xC023), TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA(0xC013), TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA(0xC009), TLS_DH_DSS_WITH_AES_128_GCM_SHA256(0x00A4), TLS_DHE_DSS_WITH_AES_128_GCM_SHA256(0x00A2), TLS_DH_RSA_WITH_AES_128_GCM_SHA256(0x00A0), TLS_DHE_RSA_WITH_AES_128_GCM_SHA256(0x009E), TLS_DHE_RSA_WITH_AES_128_CBC_SHA256(0x0067), TLS_DHE_DSS_WITH_AES_128_CBC_SHA256(0x0040), TLS_DH_RSA_WITH_AES_128_CBC_SHA256(0x003F), TLS_DH_DSS_WITH_AES_128_CBC_SHA256(0x003E), TLS_DHE_RSA_WITH_AES_128_CBC_SHA(0x0033), TLS_DHE_DSS_WITH_AES_128_CBC_SHA(0x0032), TLS_DH_RSA_WITH_AES_128_CBC_SHA(0x0031), TLS_DH_DSS_WITH_AES_128_CBC_SHA(0x0030), TLS_DHE_RSA_WITH_SEED_CBC_SHA(0x009A), TLS_DHE_DSS_WITH_SEED_CBC_SHA(0x0099), TLS_DH_RSA_WITH_SEED_CBC_SHA(0x0098), TLS_DH_DSS_WITH_SEED_CBC_SHA(0x0097), TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA(0x0045), TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA(0x0044), TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA(0x0043), TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA(0x0042), TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256(0xC031), TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256(0xC02D), TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256(0xC029), TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256(0xC025), TLS_ECDH_RSA_WITH_AES_128_CBC_SHA(0xC00E), TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA(0xC004), TLS_RSA_WITH_AES_128_GCM_SHA256(0x009C), TLS_RSA_WITH_AES_128_CBC_SHA256(0x003C), TLS_RSA_WITH_AES_128_CBC_SHA(0x002F), TLS_RSA_WITH_SEED_CBC_SHA(0x0096), TLS_RSA_WITH_CAMELLIA_128_CBC_SHA(0x0041), SSL_RSA_WITH_IDEA_CBC_SHA(0x0007), TLS_ECDHE_RSA_WITH_RC4_128_SHA(0xC011), TLS_ECDHE_ECDSA_WITH_RC4_128_SHA(0xC007), TLS_ECDH_RSA_WITH_RC4_128_SHA(0xC00C), TLS_ECDH_ECDSA_WITH_RC4_128_SHA(0xC002), SSL_RSA_WITH_RC4_128_SHA(0x0005), SSL_RSA_WITH_RC4_128_MD5(0x0004), TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA(0xC012), TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA(0xC008), SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA(0x0016), SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA(0x0013), SSL_DH_RSA_WITH_3DES_EDE_CBC_SHA(0x0010), SSL_DH_DSS_WITH_3DES_EDE_CBC_SHA(0x000D), TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA(0xC00D), TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA(0xC003), SSL_RSA_WITH_3DES_EDE_CBC_SHA(0x000A), TLS_EMPTY_RENEGOTIATION_INFO_SCSV(0x00FF)]", "compression methods" : "01 00", "extensions" : [ "ec_point_formats (11)": { "formats": [uncompressed, ansiX962_compressed_prime, ansiX962_compressed_char2] }, "supported_groups (10)": { "versions": [secp256r1, secp521r1, UNDEFINED-NAMED-GROUP(28), UNDEFINED-NAMED-GROUP(27), secp384r1, UNDEFINED-NAMED-GROUP(26), secp256k1, sect571r1, sect571k1, sect409k1, sect409r1, sect283k1, sect283r1] }, "signature_algorithms (13)": { "signature schemes": [rsa_pkcs1_sha512, dsa_sha512, ecdsa_secp512r1_sha512, rsa_pkcs1_sha384, dsa_sha384, ecdsa_secp384r1_sha384, rsa_pkcs1_sha256, dsa_sha256, ecdsa_secp256r1_sha256, rsa_sha224, dsa_sha224, ecdsa_sha224, rsa_pkcs1_sha1, dsa_sha1, ecdsa_sha1] } ] } ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.050 IST|SSLExtensions.java:148|Ignore unavailable extension: supported_versions javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.050 IST|ClientHello.java:818|Negotiated protocol version: TLSv1.2 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.050 IST|SSLExtensions.java:148|Ignore unavailable extension: server_name javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.051 IST|SSLExtensions.java:148|Ignore unavailable extension: max_fragment_length javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.051 IST|SSLExtensions.java:148|Ignore unavailable extension: status_request javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.051 IST|SSLExtensions.java:167|Consumed extension: supported_groups javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.051 IST|SSLExtensions.java:167|Consumed extension: ec_point_formats javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.051 IST|SSLExtensions.java:167|Consumed extension: signature_algorithms javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.051 IST|SSLExtensions.java:148|Ignore unavailable extension: signature_algorithms_cert javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.051 IST|SSLExtensions.java:148|Ignore unavailable extension: status_request_v2 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.052 IST|ExtendedMasterSecretExtension.java:260|abort session resumption, missing Extended Master Secret extension javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.052 IST|SSLExtensions.java:148|Ignore unavailable extension: supported_versions javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.052 IST|SSLExtensions.java:138|Ignore unsupported extension: cookie javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.052 IST|SSLExtensions.java:138|Ignore unsupported extension: psk_key_exchange_modes javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.052 IST|SSLExtensions.java:138|Ignore unsupported extension: key_share javax.net.ssl|ALL|01|main|2018-07-16 10:53:28.052 IST|RenegoInfoExtension.java:289|Safe renegotiation, using the SCSV signgling javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.052 IST|SSLExtensions.java:138|Ignore unsupported extension: pre_shared_key javax.net.ssl|ALL|01|main|2018-07-16 10:53:28.053 IST|SignatureScheme.java:358|Ignore disabled signature sheme: rsa_md5 javax.net.ssl|ALL|01|main|2018-07-16 10:53:28.054 IST|SSLSessionImpl.java:202|Session initialized: Session(1531718608054|SSL_NULL_WITH_NULL_NULL) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.054 IST|SSLExtensions.java:182|Ignore unavailable extension: server_name javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.054 IST|SSLExtensions.java:182|Ignore unavailable extension: max_fragment_length javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.054 IST|SSLExtensions.java:182|Ignore unavailable extension: status_request javax.net.ssl|WARNING|01|main|2018-07-16 10:53:28.055 IST|SSLExtensions.java:190|Ignore impact of unsupported extension: supported_groups javax.net.ssl|WARNING|01|main|2018-07-16 10:53:28.055 IST|SSLExtensions.java:190|Ignore impact of unsupported extension: ec_point_formats javax.net.ssl|WARNING|01|main|2018-07-16 10:53:28.055 IST|SignatureScheme.java:379|Unsupported signature scheme: dsa_sha512 javax.net.ssl|WARNING|01|main|2018-07-16 10:53:28.055 IST|SignatureScheme.java:379|Unsupported signature scheme: dsa_sha384 javax.net.ssl|WARNING|01|main|2018-07-16 10:53:28.055 IST|SignatureScheme.java:390|Unsupported signature scheme: rsa_sha224 javax.net.ssl|WARNING|01|main|2018-07-16 10:53:28.056 IST|SignatureScheme.java:390|Unsupported signature scheme: dsa_sha224 javax.net.ssl|WARNING|01|main|2018-07-16 10:53:28.056 IST|SignatureScheme.java:390|Unsupported signature scheme: ecdsa_sha224 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.056 IST|SSLExtensions.java:199|Populated with extension: signature_algorithms javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.056 IST|SSLExtensions.java:182|Ignore unavailable extension: signature_algorithms_cert javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.057 IST|SSLExtensions.java:182|Ignore unavailable extension: application_layer_protocol_negotiation javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.057 IST|SSLExtensions.java:182|Ignore unavailable extension: status_request_v2 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.057 IST|SSLExtensions.java:182|Ignore unavailable extension: extended_master_secret javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.057 IST|SSLExtensions.java:182|Ignore unavailable extension: supported_versions javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.057 IST|SSLExtensions.java:182|Ignore unavailable extension: renegotiation_info javax.net.ssl|ALL|01|main|2018-07-16 10:53:28.057 IST|X509Authentication.java:241|No X.509 cert selected for RSA javax.net.ssl|ALL|01|main|2018-07-16 10:53:28.058 IST|X509Authentication.java:241|No X.509 cert selected for RSASSA-PSS javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.061 IST|ServerHello.java:436|use cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 javax.net.ssl|ALL|01|main|2018-07-16 10:53:28.062 IST|SSLSessionImpl.java:428|Negotiating session: Session(1531718608054|TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.062 IST|StatusResponseManager.java:763|Staping disabled or is a resumed session javax.net.ssl|ALL|01|main|2018-07-16 10:53:28.062 IST|ServerNameExtension.java:435|Ignore unavailable extension: server_name javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.062 IST|SSLExtensions.java:235|Ignore, context unavailable extension: server_name javax.net.ssl|ALL|01|main|2018-07-16 10:53:28.063 IST|MaxFragExtension.java:297|Ignore unavailable max_fragment_length extension javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.063 IST|SSLExtensions.java:235|Ignore, context unavailable extension: max_fragment_length javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.063 IST|SSLExtensions.java:235|Ignore, context unavailable extension: status_request javax.net.ssl|WARNING|01|main|2018-07-16 10:53:28.063 IST|SSLExtensions.java:221|Ignore, no extension producer defined: ec_point_formats javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.063 IST|AlpnExtension.java:363|Ignore unavailable extension: application_layer_protocol_negotiation javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.063 IST|SSLExtensions.java:235|Ignore, context unavailable extension: application_layer_protocol_negotiation javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.063 IST|SSLExtensions.java:235|Ignore, context unavailable extension: status_request_v2 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.063 IST|SSLExtensions.java:235|Ignore, context unavailable extension: extended_master_secret javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.064 IST|ServerHello.java:361|Produced ServerHello handshake message ( "ServerHello": { "server version" : "TLSv1.2", "random" : "B2 F2 A9 82 75 1E 30 80 10 46 3F FA FA 50 6B D5 31 2F CD 51 06 40 A0 FE 44 4F 57 4E 47 52 44 01", "session id" : "2F 5A 88 EB 2A A5 3C BC BB D2 84 6E 89 56 9D 8C A5 8E D9 09 8D A4 97 A2 2C 65 22 16 62 30 94 4A", "cipher suite" : "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384(0xC02C)", "compression methods" : "00", "extensions" : [ "renegotiation_info (65,281)": { "renegotiated connection": [] } ] } ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.064 IST|SSLSocketOutputRecord.java:217|WRITE: TLS12 handshake, length = 81 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.065 IST|SSLSocketOutputRecord.java:231|Raw write ( 0000: 16 03 03 00 51 02 00 00 4D 03 03 B2 F2 A9 82 75 ....Q...M......u 0010: 1E 30 80 10 46 3F FA FA 50 6B D5 31 2F CD 51 06 .0..F?..Pk.1/.Q. 0020: 40 A0 FE 44 4F 57 4E 47 52 44 01 20 2F 5A 88 EB @..DOWNGRD. /Z.. 0030: 2A A5 3C BC BB D2 84 6E 89 56 9D 8C A5 8E D9 09 *.<....n.V...... 0040: 8D A4 97 A2 2C 65 22 16 62 30 94 4A C0 2C 00 00 ....,e".b0.J.,.. 0050: 05 FF 01 00 01 00 ...... ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.068 IST|CertificateMessage.java:263|Produced server Certificate handshake message ( "Certificates": [ "certificate" : { "version" : "v3", "serial number" : "00 DB 42 52 78 29 1A 46 EB 30 9D 67 82 65 34 03 8F", "signature algorithm": "SHA256withECDSA", "issuer" : "C=US, O=ABC Company, CN=Test Certificate", "not before" : "2018-06-28 18:10:01.000 IST", "not after" : "2035-12-31 05:30:00.000 IST", "subject" : "C=US, O=ABC Company, CN=Test Certificate", "subject public key" : "EC", "extensions" : [ { ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ KeyIdentifier [ 0000: 0F A2 FF B2 1F 74 B7 72 75 3B 1C 77 3F A1 6C B4 .....t.ru;.w?.l. 0010: 0A 57 11 DB .W.. ] ] }, { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 0F A2 FF B2 1F 74 B7 72 75 3B 1C 77 3F A1 6C B4 .....t.ru;.w?.l. 0010: 0A 57 11 DB .W.. ] ] } ]} ] ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.068 IST|SSLSocketOutputRecord.java:217|WRITE: TLS12 handshake, length = 537 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.070 IST|SSLSocketOutputRecord.java:231|Raw write ( 0000: 16 03 03 02 19 0B 00 02 15 00 02 12 00 02 0F 30 ...............0 0010: 82 02 0B 30 82 01 91 A0 03 02 01 02 02 11 00 DB ...0............ 0020: 42 52 78 29 1A 46 EB 30 9D 67 82 65 34 03 8F 30 BRx).F.0.g.e4..0 0030: 0A 06 08 2A 86 48 CE 3D 04 03 02 30 3E 31 19 30 ...*.H.=...0>1.0 0040: 17 06 03 55 04 03 0C 10 54 65 73 74 20 43 65 72 ...U....Test Cer 0050: 74 69 66 69 63 61 74 65 31 14 30 12 06 03 55 04 tificate1.0...U. 0060: 0A 0C 0B 41 42 43 20 43 6F 6D 70 61 6E 79 31 0B ...ABC Company1. 0070: 30 09 06 03 55 04 06 13 02 55 53 30 1E 17 0D 31 0...U....US0...1 0080: 38 30 36 32 38 31 32 34 30 30 31 5A 17 0D 33 35 80628124001Z..35 0090: 31 32 33 31 30 30 30 30 30 30 5A 30 3E 31 19 30 1231000000Z0>1.0 00A0: 17 06 03 55 04 03 0C 10 54 65 73 74 20 43 65 72 ...U....Test Cer 00B0: 74 69 66 69 63 61 74 65 31 14 30 12 06 03 55 04 tificate1.0...U. 00C0: 0A 0C 0B 41 42 43 20 43 6F 6D 70 61 6E 79 31 0B ...ABC Company1. 00D0: 30 09 06 03 55 04 06 13 02 55 53 30 76 30 10 06 0...U....US0v0.. 00E0: 07 2A 86 48 CE 3D 02 01 06 05 2B 81 04 00 22 03 .*.H.=....+...". 00F0: 62 00 04 76 93 B4 E2 67 36 CB 54 86 3A F1 9B FE b..v...g6.T.:... 0100: 9C 54 41 30 02 74 64 6C FB 1C 44 A6 22 F3 46 28 .TA0.tdl..D.".F( 0110: 37 BB D5 58 C8 09 F0 FE 6A F3 EC 2F 56 46 38 15 7..X....j../VF8. 0120: D3 19 D0 7D FB 25 73 DD 2E A3 E1 02 65 15 91 B2 .....%s.....e... 0130: F1 CD B4 17 0D 18 0F 0A 69 36 AA 6F DD 57 07 1A ........i6.o.W.. 0140: AA EB 18 96 D4 19 03 44 9D C3 8F 55 3F E1 09 E4 .......D...U?... 0150: F7 D0 6E A3 53 30 51 30 0F 06 03 55 1D 13 01 01 ..n.S0Q0...U.... 0160: FF 04 05 30 03 01 01 FF 30 1F 06 03 55 1D 23 04 ...0....0...U.#. 0170: 18 30 16 80 14 0F A2 FF B2 1F 74 B7 72 75 3B 1C .0........t.ru;. 0180: 77 3F A1 6C B4 0A 57 11 DB 30 1D 06 03 55 1D 0E w?.l..W..0...U.. 0190: 04 16 04 14 0F A2 FF B2 1F 74 B7 72 75 3B 1C 77 .........t.ru;.w 01A0: 3F A1 6C B4 0A 57 11 DB 30 0A 06 08 2A 86 48 CE ?.l..W..0...*.H. 01B0: 3D 04 03 02 03 68 00 30 65 02 30 7D 63 66 5B EA =....h.0e.0.cf[. 01C0: ED 67 DF B9 AB 24 E5 3C BE 2C 60 16 39 D9 24 E6 .g...$.<.,`.9.$. 01D0: 8B D1 E6 12 F9 30 17 BB 43 7A E0 A6 69 A1 32 20 .....0..Cz..i.2 01E0: BF 60 9C 28 1D F0 BE 84 53 F8 79 02 31 00 D2 77 .`.(....S.y.1..w 01F0: 24 E6 47 26 92 E7 27 20 C8 B1 18 0D 0C F8 20 24 $.G&..' ...... $ 0200: 21 52 3D B0 56 90 9E 0B 0F FD BE AA 88 3A 9D 45 !R=.V........:.E 0210: 1E 57 F8 84 28 9C D8 6F 2A 1D 9F 8B D5 0E .W..(..o*..... ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.080 IST|ECDHServerKeyExchange.java:506|Produced ECDH ServerKeyExchange handshake message ( "ECDH ServerKeyExchange": { "parameters": { "named group": "secp256r1" "ecdh public": { 0000: 04 5F C7 D5 DF 0A 60 B3 97 30 E8 7D D2 A3 BE 5C ._....`..0.....\ 0010: FA AF A8 C6 75 4F 67 AE 01 26 75 CD 8F EF A0 4C ....uOg..&u....L 0020: B4 61 EF E9 58 08 C5 BA 16 24 5A 64 19 D7 B3 19 .a..X....$Zd.... 0030: A2 2B 4F 64 1C 34 2F C2 79 73 3A BC 86 39 D5 14 .+Od.4/.ys:..9.. 0040: F6 . }, }, "digital signature": { "signature algorithm": "ecdsa_secp384r1_sha384" "signature": { 0000: 30 64 02 30 71 FB 82 63 A2 A7 F8 AB 4A 62 F2 06 0d.0q..c....Jb.. 0010: 5A D9 99 66 30 4F B6 E3 19 21 12 C2 E7 2F 76 CB Z..f0O...!.../v. 0020: 1B 4A CA BB 2D B6 12 89 7F 52 7D C0 B5 E1 B4 B5 .J..-....R...... 0030: 9E FA F1 7D 02 30 08 09 A7 03 62 82 87 3D 11 E8 .....0....b..=.. 0040: 06 6C 48 B4 43 B6 A7 57 F5 C2 CF 7F F5 F6 7B 9C .lH.C..W........ 0050: 92 73 78 9E 4A 7F A6 B9 18 90 00 FC FB 2A 4E A6 .sx.J........*N. 0060: B3 AE 53 5C BE 73 ..S\.s }, } } ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.080 IST|SSLSocketOutputRecord.java:217|WRITE: TLS12 handshake, length = 179 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.082 IST|SSLSocketOutputRecord.java:231|Raw write ( 0000: 16 03 03 00 B3 0C 00 00 AF 03 00 17 41 04 5F C7 ............A._. 0010: D5 DF 0A 60 B3 97 30 E8 7D D2 A3 BE 5C FA AF A8 ...`..0.....\... 0020: C6 75 4F 67 AE 01 26 75 CD 8F EF A0 4C B4 61 EF .uOg..&u....L.a. 0030: E9 58 08 C5 BA 16 24 5A 64 19 D7 B3 19 A2 2B 4F .X....$Zd.....+O 0040: 64 1C 34 2F C2 79 73 3A BC 86 39 D5 14 F6 05 03 d.4/.ys:..9..... 0050: 00 66 30 64 02 30 71 FB 82 63 A2 A7 F8 AB 4A 62 .f0d.0q..c....Jb 0060: F2 06 5A D9 99 66 30 4F B6 E3 19 21 12 C2 E7 2F ..Z..f0O...!.../ 0070: 76 CB 1B 4A CA BB 2D B6 12 89 7F 52 7D C0 B5 E1 v..J..-....R.... 0080: B4 B5 9E FA F1 7D 02 30 08 09 A7 03 62 82 87 3D .......0....b..= 0090: 11 E8 06 6C 48 B4 43 B6 A7 57 F5 C2 CF 7F F5 F6 ...lH.C..W...... 00A0: 7B 9C 92 73 78 9E 4A 7F A6 B9 18 90 00 FC FB 2A ...sx.J........* 00B0: 4E A6 B3 AE 53 5C BE 73 N...S\.s ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.082 IST|ServerHelloDone.java:97|Produced ServerHelloDone handshake message ( ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.083 IST|SSLSocketOutputRecord.java:217|WRITE: TLS12 handshake, length = 4 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.084 IST|SSLSocketOutputRecord.java:231|Raw write ( 0000: 16 03 03 00 04 0E 00 00 00 ......... ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.102 IST|SSLSocketInputRecord.java:474|Raw read ( 0000: 16 03 03 00 46 ....F ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.102 IST|SSLSocketInputRecord.java:215|READ: TLSv1.2 handshake, length = 70 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.103 IST|SSLSocketInputRecord.java:474|Raw read ( 0000: 10 00 00 42 41 04 09 AE 42 F3 F8 25 CB 02 3F FF ...BA...B..%..?. 0010: EB 1B 42 6B D6 DC ED 65 9F 54 1D 0D 67 15 D9 0D ..Bk...e.T..g... 0020: A0 C6 7D 36 60 0F 1E 0E 6D 87 69 E7 AD 1A D9 EA ...6`...m.i..... 0030: 22 39 DB 1C 4C 61 84 27 58 EE 9B 7D 7E 8E BF 0B "9..La.'X....... 0040: B0 29 B9 36 FB 80 .).6.. ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.103 IST|SSLSocketInputRecord.java:251|READ: TLSv1.2 handshake, length = 70 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.103 IST|ECDHClientKeyExchange.java:493|Consuming ECDHE ClientKeyExchange handshake message ( "ECDH ClientKeyExchange": { "ecdh public": { 0000: 04 09 AE 42 F3 F8 25 CB 02 3F FF EB 1B 42 6B D6 ...B..%..?...Bk. 0010: DC ED 65 9F 54 1D 0D 67 15 D9 0D A0 C6 7D 36 60 ..e.T..g......6` 0020: 0F 1E 0E 6D 87 69 E7 AD 1A D9 EA 22 39 DB 1C 4C ...m.i....."9..L 0030: 61 84 27 58 EE 9B 7D 7E 8E BF 0B B0 29 B9 36 FB a.'X........).6. 0040: 80 . }, } ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.110 IST|SSLSocketInputRecord.java:474|Raw read ( 0000: 14 03 03 00 01 ..... ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.111 IST|SSLSocketInputRecord.java:215|READ: TLSv1.2 change_cipher_spec, length = 1 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.111 IST|SSLSocketInputRecord.java:474|Raw read ( 0000: 01 . ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.111 IST|SSLSocketInputRecord.java:251|READ: TLSv1.2 change_cipher_spec, length = 1 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.111 IST|ChangeCipherSpec.java:143|Consuming ChangeCipherSpec message javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.112 IST|SSLSocketInputRecord.java:474|Raw read ( 0000: 16 03 03 00 28 ....( ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.112 IST|SSLSocketInputRecord.java:215|READ: TLSv1.2 handshake, length = 40 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.112 IST|SSLSocketInputRecord.java:474|Raw read ( 0000: 2A ED C3 85 3F 8E 41 35 6F 91 A3 19 C0 34 07 A7 *...?.A5o....4.. 0010: 24 C1 92 31 C3 66 FA 7E 8F DA C7 62 A0 A5 F9 A6 $..1.f.....b.... 0020: 06 3F FB 3D 98 F9 62 DE .?.=..b. ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.112 IST|SSLSocketInputRecord.java:251|READ: TLSv1.2 handshake, length = 40 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.113 IST|SSLCipher.java:1628|Plaintext after DECRYPTION ( 0000: 14 00 00 0C 19 77 0C CC 89 A6 E1 12 1E A0 D4 E9 .....w.......... ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.116 IST|Finished.java:581|Consuming client Finished handshake message ( "Finished": { "verify data": { 0000: 19 77 0C CC 89 A6 E1 12 1E A0 D4 E9 }'} ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.117 IST|ChangeCipherSpec.java:109|Produced ChangeCipherSpec message javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.117 IST|SSLSocketOutputRecord.java:201|Raw write ( 0000: 14 03 03 00 01 01 ...... ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.118 IST|Finished.java:450|Produced server Finished handshake message ( "Finished": { "verify data": { 0000: F4 16 5E 81 76 61 D1 6D 95 C7 6B 36 }'} ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.118 IST|SSLSocketOutputRecord.java:217|WRITE: TLS12 handshake, length = 24 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.118 IST|SSLCipher.java:1726|Plaintext before ENCRYPTION ( 0000: 14 00 00 0C F4 16 5E 81 76 61 D1 6D 95 C7 6B 36 ......^.va.m..k6 ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.119 IST|SSLSocketOutputRecord.java:231|Raw write ( 0000: 16 03 03 00 28 00 00 00 00 00 00 00 00 14 9E AC ....(........... 0010: 93 6D C2 65 AC 85 D6 93 DE 46 52 6C FC 76 A9 ED .m.e.....FRl.v.. 0020: 92 A9 D2 61 CC 03 78 85 8A 91 BF B2 CB ...a..x...... ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.119 IST|SSLSocketOutputRecord.java:281|WRITE: TLS12 application_data, length = 25 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.120 IST|SSLCipher.java:1726|Plaintext before ENCRYPTION ( 0000: 49 20 61 6D 20 4A 61 76 61 20 76 65 72 73 69 6F I am Java versio 0010: 6E 3A 20 31 31 2D 65 61 0A n: 11-ea. ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.120 IST|SSLSocketOutputRecord.java:295|Raw write ( 0000: 17 03 03 00 31 00 00 00 00 00 00 00 01 3A FB D1 ....1........:.. 0010: DB 24 8C 56 47 16 F4 A6 CD BD 5A 8C 27 2E 74 19 .$.VG.....Z.'.t. 0020: F6 B5 0E B4 1A C3 C7 C2 88 41 A8 EB CB 89 29 0D .........A....). 0030: 5E 14 CD 54 5B BF ^..T[. ) Closing connection... javax.net.ssl|ALL|01|main|2018-07-16 10:53:28.120 IST|SSLSocketImpl.java:728|Closing output stream javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.121 IST|SSLSocketOutputRecord.java:64|WRITE: TLS12 alert, length = 10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.121 IST|SSLCipher.java:1726|Plaintext before ENCRYPTION ( 0000: 01 00 .. ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.122 IST|SSLSocketOutputRecord.java:77|Raw write ( 0000: 15 03 03 00 1A 00 00 00 00 00 00 00 02 88 53 A2 ..............S. 0010: EE 11 26 33 A0 62 48 B0 79 A1 C3 2B 32 D8 A1 ..&3.bH.y..+2.. ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.122 IST|SSLSocketImpl.java:1161|close the underlying socket javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.122 IST|SSLSocketImpl.java:921|close the ssl connection (initiative) Wait for connection... Connection from /192.168.137.1:55530 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.270 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_AES_128_GCM_SHA256 for TLS12 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.271 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_AES_256_GCM_SHA384 for TLS12 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.271 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.272 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.272 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.272 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.272 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.272 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.273 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.273 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.273 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.273 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.273 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.273 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.273 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.273 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.273 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.274 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.274 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.274 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.274 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.274 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.274 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.274 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.274 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.275 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.275 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.275 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.275 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.275 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.275 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.275 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.275 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.276 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.276 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.276 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.276 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.276 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.276 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.276 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.276 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.277 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.277 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.277 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.277 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.277 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.277 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.277 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.281 IST|SSLSocketInputRecord.java:474|Raw read ( 0000: 16 03 01 01 4F ....O ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.281 IST|SSLSocketInputRecord.java:215|READ: TLSv1 handshake, length = 335 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.282 IST|SSLSocketInputRecord.java:474|Raw read ( 0000: 01 00 01 4B 03 03 B0 18 DA 62 52 F9 2C 2F FB 7A ...K.....bR.,/.z 0010: 13 88 06 18 39 FC 1B 94 B5 6D 37 A1 D0 C0 F3 25 ....9....m7....% 0020: 6C 37 01 FA 0C 2E 20 2F 5A 88 EB 2A A5 3C BC BB l7.... /Z..*.<.. 0030: D2 84 6E 89 56 9D 8C A5 8E D9 09 8D A4 97 A2 2C ..n.V.........., 0040: 65 22 16 62 30 94 4A 00 AC C0 30 C0 2C C0 28 C0 e".b0.J...0.,.(. 0050: 24 C0 14 C0 0A 00 A5 00 A3 00 A1 00 9F 00 6B 00 $.............k. 0060: 6A 00 69 00 68 00 39 00 38 00 37 00 36 00 88 00 j.i.h.9.8.7.6... 0070: 87 00 86 00 85 C0 32 C0 2E C0 2A C0 26 C0 0F C0 ......2...*.&... 0080: 05 00 9D 00 3D 00 35 00 84 C0 2F C0 2B C0 27 C0 ....=.5.../.+.'. 0090: 23 C0 13 C0 09 00 A4 00 A2 00 A0 00 9E 00 67 00 #.............g. 00A0: 40 00 3F 00 3E 00 33 00 32 00 31 00 30 00 9A 00 @.?.>.3.2.1.0... 00B0: 99 00 98 00 97 00 45 00 44 00 43 00 42 C0 31 C0 ......E.D.C.B.1. 00C0: 2D C0 29 C0 25 C0 0E C0 04 00 9C 00 3C 00 2F 00 -.).%.......<./. 00D0: 96 00 41 00 07 C0 11 C0 07 C0 0C C0 02 00 05 00 ..A............. 00E0: 04 C0 12 C0 08 00 16 00 13 00 10 00 0D C0 0D C0 ................ 00F0: 03 00 0A 00 FF 02 01 00 00 55 00 0B 00 04 03 00 .........U...... 0100: 01 02 00 0A 00 1C 00 1A 00 17 00 19 00 1C 00 1B ................ 0110: 00 18 00 1A 00 16 00 0E 00 0D 00 0B 00 0C 00 09 ................ 0120: 00 0A 00 23 00 00 00 0D 00 20 00 1E 06 01 06 02 ...#..... ...... 0130: 06 03 05 01 05 02 05 03 04 01 04 02 04 03 03 01 ................ 0140: 03 02 03 03 02 01 02 02 02 03 00 0F 00 01 01 ............... ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.282 IST|SSLSocketInputRecord.java:251|READ: TLSv1 handshake, length = 335 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.284 IST|ClientHello.java:788|Consuming ClientHello handshake message ( "ClientHello": { "client version" : "TLSv1.2", "random" : "B0 18 DA 62 52 F9 2C 2F FB 7A 13 88 06 18 39 FC 1B 94 B5 6D 37 A1 D0 C0 F3 25 6C 37 01 FA 0C 2E", "session id" : "2F 5A 88 EB 2A A5 3C BC BB D2 84 6E 89 56 9D 8C A5 8E D9 09 8D A4 97 A2 2C 65 22 16 62 30 94 4A", "cipher suites" : "[TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384(0xC030), TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384(0xC02C), TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384(0xC028), TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384(0xC024), TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA(0xC014), TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA(0xC00A), TLS_DH_DSS_WITH_AES_256_GCM_SHA384(0x00A5), TLS_DHE_DSS_WITH_AES_256_GCM_SHA384(0x00A3), TLS_DH_RSA_WITH_AES_256_GCM_SHA384(0x00A1), TLS_DHE_RSA_WITH_AES_256_GCM_SHA384(0x009F), TLS_DHE_RSA_WITH_AES_256_CBC_SHA256(0x006B), TLS_DHE_DSS_WITH_AES_256_CBC_SHA256(0x006A), TLS_DH_RSA_WITH_AES_256_CBC_SHA256(0x0069), TLS_DH_DSS_WITH_AES_256_CBC_SHA256(0x0068), TLS_DHE_RSA_WITH_AES_256_CBC_SHA(0x0039), TLS_DHE_DSS_WITH_AES_256_CBC_SHA(0x0038), TLS_DH_RSA_WITH_AES_256_CBC_SHA(0x0037), TLS_DH_DSS_WITH_AES_256_CBC_SHA(0x0036), TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA(0x0088), TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA(0x0087), TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA(0x0086), TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA(0x0085), TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384(0xC032), TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384(0xC02E), TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384(0xC02A), TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384(0xC026), TLS_ECDH_RSA_WITH_AES_256_CBC_SHA(0xC00F), TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA(0xC005), TLS_RSA_WITH_AES_256_GCM_SHA384(0x009D), TLS_RSA_WITH_AES_256_CBC_SHA256(0x003D), TLS_RSA_WITH_AES_256_CBC_SHA(0x0035), TLS_RSA_WITH_CAMELLIA_256_CBC_SHA(0x0084), TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256(0xC02F), TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256(0xC02B), TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256(0xC027), TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256(0xC023), TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA(0xC013), TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA(0xC009), TLS_DH_DSS_WITH_AES_128_GCM_SHA256(0x00A4), TLS_DHE_DSS_WITH_AES_128_GCM_SHA256(0x00A2), TLS_DH_RSA_WITH_AES_128_GCM_SHA256(0x00A0), TLS_DHE_RSA_WITH_AES_128_GCM_SHA256(0x009E), TLS_DHE_RSA_WITH_AES_128_CBC_SHA256(0x0067), TLS_DHE_DSS_WITH_AES_128_CBC_SHA256(0x0040), TLS_DH_RSA_WITH_AES_128_CBC_SHA256(0x003F), TLS_DH_DSS_WITH_AES_128_CBC_SHA256(0x003E), TLS_DHE_RSA_WITH_AES_128_CBC_SHA(0x0033), TLS_DHE_DSS_WITH_AES_128_CBC_SHA(0x0032), TLS_DH_RSA_WITH_AES_128_CBC_SHA(0x0031), TLS_DH_DSS_WITH_AES_128_CBC_SHA(0x0030), TLS_DHE_RSA_WITH_SEED_CBC_SHA(0x009A), TLS_DHE_DSS_WITH_SEED_CBC_SHA(0x0099), TLS_DH_RSA_WITH_SEED_CBC_SHA(0x0098), TLS_DH_DSS_WITH_SEED_CBC_SHA(0x0097), TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA(0x0045), TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA(0x0044), TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA(0x0043), TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA(0x0042), TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256(0xC031), TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256(0xC02D), TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256(0xC029), TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256(0xC025), TLS_ECDH_RSA_WITH_AES_128_CBC_SHA(0xC00E), TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA(0xC004), TLS_RSA_WITH_AES_128_GCM_SHA256(0x009C), TLS_RSA_WITH_AES_128_CBC_SHA256(0x003C), TLS_RSA_WITH_AES_128_CBC_SHA(0x002F), TLS_RSA_WITH_SEED_CBC_SHA(0x0096), TLS_RSA_WITH_CAMELLIA_128_CBC_SHA(0x0041), SSL_RSA_WITH_IDEA_CBC_SHA(0x0007), TLS_ECDHE_RSA_WITH_RC4_128_SHA(0xC011), TLS_ECDHE_ECDSA_WITH_RC4_128_SHA(0xC007), TLS_ECDH_RSA_WITH_RC4_128_SHA(0xC00C), TLS_ECDH_ECDSA_WITH_RC4_128_SHA(0xC002), SSL_RSA_WITH_RC4_128_SHA(0x0005), SSL_RSA_WITH_RC4_128_MD5(0x0004), TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA(0xC012), TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA(0xC008), SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA(0x0016), SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA(0x0013), SSL_DH_RSA_WITH_3DES_EDE_CBC_SHA(0x0010), SSL_DH_DSS_WITH_3DES_EDE_CBC_SHA(0x000D), TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA(0xC00D), TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA(0xC003), SSL_RSA_WITH_3DES_EDE_CBC_SHA(0x000A), TLS_EMPTY_RENEGOTIATION_INFO_SCSV(0x00FF)]", "compression methods" : "01 00", "extensions" : [ "ec_point_formats (11)": { "formats": [uncompressed, ansiX962_compressed_prime, ansiX962_compressed_char2] }, "supported_groups (10)": { "versions": [secp256r1, secp521r1, UNDEFINED-NAMED-GROUP(28), UNDEFINED-NAMED-GROUP(27), secp384r1, UNDEFINED-NAMED-GROUP(26), secp256k1, sect571r1, sect571k1, sect409k1, sect409r1, sect283k1, sect283r1] }, "signature_algorithms (13)": { "signature schemes": [rsa_pkcs1_sha512, dsa_sha512, ecdsa_secp512r1_sha512, rsa_pkcs1_sha384, dsa_sha384, ecdsa_secp384r1_sha384, rsa_pkcs1_sha256, dsa_sha256, ecdsa_secp256r1_sha256, rsa_sha224, dsa_sha224, ecdsa_sha224, rsa_pkcs1_sha1, dsa_sha1, ecdsa_sha1] } ] } ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.285 IST|SSLExtensions.java:148|Ignore unavailable extension: supported_versions javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.285 IST|ClientHello.java:818|Negotiated protocol version: TLSv1.2 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.285 IST|SSLExtensions.java:148|Ignore unavailable extension: server_name javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.285 IST|SSLExtensions.java:148|Ignore unavailable extension: max_fragment_length javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.285 IST|SSLExtensions.java:148|Ignore unavailable extension: status_request javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.286 IST|SSLExtensions.java:167|Consumed extension: supported_groups javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.286 IST|SSLExtensions.java:167|Consumed extension: ec_point_formats javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.286 IST|SSLExtensions.java:167|Consumed extension: signature_algorithms javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.286 IST|SSLExtensions.java:148|Ignore unavailable extension: signature_algorithms_cert javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.286 IST|SSLExtensions.java:148|Ignore unavailable extension: status_request_v2 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.286 IST|ExtendedMasterSecretExtension.java:260|abort session resumption, missing Extended Master Secret extension javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.286 IST|SSLExtensions.java:148|Ignore unavailable extension: supported_versions javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.286 IST|SSLExtensions.java:138|Ignore unsupported extension: cookie javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.287 IST|SSLExtensions.java:138|Ignore unsupported extension: psk_key_exchange_modes javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.287 IST|SSLExtensions.java:138|Ignore unsupported extension: key_share javax.net.ssl|ALL|01|main|2018-07-16 10:53:28.287 IST|RenegoInfoExtension.java:289|Safe renegotiation, using the SCSV signgling javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.287 IST|SSLExtensions.java:138|Ignore unsupported extension: pre_shared_key javax.net.ssl|ALL|01|main|2018-07-16 10:53:28.288 IST|SignatureScheme.java:358|Ignore disabled signature sheme: rsa_md5 javax.net.ssl|ALL|01|main|2018-07-16 10:53:28.288 IST|SSLSessionImpl.java:202|Session initialized: Session(1531718608288|SSL_NULL_WITH_NULL_NULL) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.289 IST|SSLExtensions.java:182|Ignore unavailable extension: server_name javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.290 IST|SSLExtensions.java:182|Ignore unavailable extension: max_fragment_length javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.290 IST|SSLExtensions.java:182|Ignore unavailable extension: status_request javax.net.ssl|WARNING|01|main|2018-07-16 10:53:28.290 IST|SSLExtensions.java:190|Ignore impact of unsupported extension: supported_groups javax.net.ssl|WARNING|01|main|2018-07-16 10:53:28.290 IST|SSLExtensions.java:190|Ignore impact of unsupported extension: ec_point_formats javax.net.ssl|WARNING|01|main|2018-07-16 10:53:28.290 IST|SignatureScheme.java:379|Unsupported signature scheme: dsa_sha512 javax.net.ssl|WARNING|01|main|2018-07-16 10:53:28.291 IST|SignatureScheme.java:379|Unsupported signature scheme: dsa_sha384 javax.net.ssl|WARNING|01|main|2018-07-16 10:53:28.291 IST|SignatureScheme.java:390|Unsupported signature scheme: rsa_sha224 javax.net.ssl|WARNING|01|main|2018-07-16 10:53:28.291 IST|SignatureScheme.java:390|Unsupported signature scheme: dsa_sha224 javax.net.ssl|WARNING|01|main|2018-07-16 10:53:28.291 IST|SignatureScheme.java:390|Unsupported signature scheme: ecdsa_sha224 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.291 IST|SSLExtensions.java:199|Populated with extension: signature_algorithms javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.292 IST|SSLExtensions.java:182|Ignore unavailable extension: signature_algorithms_cert javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.292 IST|SSLExtensions.java:182|Ignore unavailable extension: application_layer_protocol_negotiation javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.292 IST|SSLExtensions.java:182|Ignore unavailable extension: status_request_v2 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.292 IST|SSLExtensions.java:182|Ignore unavailable extension: extended_master_secret javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.292 IST|SSLExtensions.java:182|Ignore unavailable extension: supported_versions javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.292 IST|SSLExtensions.java:182|Ignore unavailable extension: renegotiation_info javax.net.ssl|ALL|01|main|2018-07-16 10:53:28.292 IST|X509Authentication.java:241|No X.509 cert selected for RSA javax.net.ssl|ALL|01|main|2018-07-16 10:53:28.293 IST|X509Authentication.java:241|No X.509 cert selected for RSASSA-PSS javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.296 IST|ServerHello.java:436|use cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 javax.net.ssl|ALL|01|main|2018-07-16 10:53:28.297 IST|SSLSessionImpl.java:428|Negotiating session: Session(1531718608288|TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.298 IST|StatusResponseManager.java:763|Staping disabled or is a resumed session javax.net.ssl|ALL|01|main|2018-07-16 10:53:28.298 IST|ServerNameExtension.java:435|Ignore unavailable extension: server_name javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.298 IST|SSLExtensions.java:235|Ignore, context unavailable extension: server_name javax.net.ssl|ALL|01|main|2018-07-16 10:53:28.299 IST|MaxFragExtension.java:297|Ignore unavailable max_fragment_length extension javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.299 IST|SSLExtensions.java:235|Ignore, context unavailable extension: max_fragment_length javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.299 IST|SSLExtensions.java:235|Ignore, context unavailable extension: status_request javax.net.ssl|WARNING|01|main|2018-07-16 10:53:28.299 IST|SSLExtensions.java:221|Ignore, no extension producer defined: ec_point_formats javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.299 IST|AlpnExtension.java:363|Ignore unavailable extension: application_layer_protocol_negotiation javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.299 IST|SSLExtensions.java:235|Ignore, context unavailable extension: application_layer_protocol_negotiation javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.299 IST|SSLExtensions.java:235|Ignore, context unavailable extension: status_request_v2 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.300 IST|SSLExtensions.java:235|Ignore, context unavailable extension: extended_master_secret javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.305 IST|ServerHello.java:361|Produced ServerHello handshake message ( "ServerHello": { "server version" : "TLSv1.2", "random" : "DC BD ED 77 6F E1 2F B0 19 FD 2D 75 7C 73 C0 CE A6 02 A0 87 0E 74 68 46 44 4F 57 4E 47 52 44 01", "session id" : "30 46 FE 1E FC DB 6B A9 E7 E3 55 C0 DF 80 E1 A6 4E 11 96 1D 41 1C 05 A7 72 CE CD CF 6D D2 41 CE", "cipher suite" : "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384(0xC02C)", "compression methods" : "00", "extensions" : [ "renegotiation_info (65,281)": { "renegotiated connection": [] } ] } ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.305 IST|SSLSocketOutputRecord.java:217|WRITE: TLS12 handshake, length = 81 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.305 IST|SSLSocketOutputRecord.java:231|Raw write ( 0000: 16 03 03 00 51 02 00 00 4D 03 03 DC BD ED 77 6F ....Q...M.....wo 0010: E1 2F B0 19 FD 2D 75 7C 73 C0 CE A6 02 A0 87 0E ./...-u.s....... 0020: 74 68 46 44 4F 57 4E 47 52 44 01 20 30 46 FE 1E thFDOWNGRD. 0F.. 0030: FC DB 6B A9 E7 E3 55 C0 DF 80 E1 A6 4E 11 96 1D ..k...U.....N... 0040: 41 1C 05 A7 72 CE CD CF 6D D2 41 CE C0 2C 00 00 A...r...m.A..,.. 0050: 05 FF 01 00 01 00 ...... ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.313 IST|CertificateMessage.java:263|Produced server Certificate handshake message ( "Certificates": [ "certificate" : { "version" : "v3", "serial number" : "00 DB 42 52 78 29 1A 46 EB 30 9D 67 82 65 34 03 8F", "signature algorithm": "SHA256withECDSA", "issuer" : "C=US, O=ABC Company, CN=Test Certificate", "not before" : "2018-06-28 18:10:01.000 IST", "not after" : "2035-12-31 05:30:00.000 IST", "subject" : "C=US, O=ABC Company, CN=Test Certificate", "subject public key" : "EC", "extensions" : [ { ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ KeyIdentifier [ 0000: 0F A2 FF B2 1F 74 B7 72 75 3B 1C 77 3F A1 6C B4 .....t.ru;.w?.l. 0010: 0A 57 11 DB .W.. ] ] }, { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 0F A2 FF B2 1F 74 B7 72 75 3B 1C 77 3F A1 6C B4 .....t.ru;.w?.l. 0010: 0A 57 11 DB .W.. ] ] } ]} ] ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.313 IST|SSLSocketOutputRecord.java:217|WRITE: TLS12 handshake, length = 537 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.318 IST|SSLSocketOutputRecord.java:231|Raw write ( 0000: 16 03 03 02 19 0B 00 02 15 00 02 12 00 02 0F 30 ...............0 0010: 82 02 0B 30 82 01 91 A0 03 02 01 02 02 11 00 DB ...0............ 0020: 42 52 78 29 1A 46 EB 30 9D 67 82 65 34 03 8F 30 BRx).F.0.g.e4..0 0030: 0A 06 08 2A 86 48 CE 3D 04 03 02 30 3E 31 19 30 ...*.H.=...0>1.0 0040: 17 06 03 55 04 03 0C 10 54 65 73 74 20 43 65 72 ...U....Test Cer 0050: 74 69 66 69 63 61 74 65 31 14 30 12 06 03 55 04 tificate1.0...U. 0060: 0A 0C 0B 41 42 43 20 43 6F 6D 70 61 6E 79 31 0B ...ABC Company1. 0070: 30 09 06 03 55 04 06 13 02 55 53 30 1E 17 0D 31 0...U....US0...1 0080: 38 30 36 32 38 31 32 34 30 30 31 5A 17 0D 33 35 80628124001Z..35 0090: 31 32 33 31 30 30 30 30 30 30 5A 30 3E 31 19 30 1231000000Z0>1.0 00A0: 17 06 03 55 04 03 0C 10 54 65 73 74 20 43 65 72 ...U....Test Cer 00B0: 74 69 66 69 63 61 74 65 31 14 30 12 06 03 55 04 tificate1.0...U. 00C0: 0A 0C 0B 41 42 43 20 43 6F 6D 70 61 6E 79 31 0B ...ABC Company1. 00D0: 30 09 06 03 55 04 06 13 02 55 53 30 76 30 10 06 0...U....US0v0.. 00E0: 07 2A 86 48 CE 3D 02 01 06 05 2B 81 04 00 22 03 .*.H.=....+...". 00F0: 62 00 04 76 93 B4 E2 67 36 CB 54 86 3A F1 9B FE b..v...g6.T.:... 0100: 9C 54 41 30 02 74 64 6C FB 1C 44 A6 22 F3 46 28 .TA0.tdl..D.".F( 0110: 37 BB D5 58 C8 09 F0 FE 6A F3 EC 2F 56 46 38 15 7..X....j../VF8. 0120: D3 19 D0 7D FB 25 73 DD 2E A3 E1 02 65 15 91 B2 .....%s.....e... 0130: F1 CD B4 17 0D 18 0F 0A 69 36 AA 6F DD 57 07 1A ........i6.o.W.. 0140: AA EB 18 96 D4 19 03 44 9D C3 8F 55 3F E1 09 E4 .......D...U?... 0150: F7 D0 6E A3 53 30 51 30 0F 06 03 55 1D 13 01 01 ..n.S0Q0...U.... 0160: FF 04 05 30 03 01 01 FF 30 1F 06 03 55 1D 23 04 ...0....0...U.#. 0170: 18 30 16 80 14 0F A2 FF B2 1F 74 B7 72 75 3B 1C .0........t.ru;. 0180: 77 3F A1 6C B4 0A 57 11 DB 30 1D 06 03 55 1D 0E w?.l..W..0...U.. 0190: 04 16 04 14 0F A2 FF B2 1F 74 B7 72 75 3B 1C 77 .........t.ru;.w 01A0: 3F A1 6C B4 0A 57 11 DB 30 0A 06 08 2A 86 48 CE ?.l..W..0...*.H. 01B0: 3D 04 03 02 03 68 00 30 65 02 30 7D 63 66 5B EA =....h.0e.0.cf[. 01C0: ED 67 DF B9 AB 24 E5 3C BE 2C 60 16 39 D9 24 E6 .g...$.<.,`.9.$. 01D0: 8B D1 E6 12 F9 30 17 BB 43 7A E0 A6 69 A1 32 20 .....0..Cz..i.2 01E0: BF 60 9C 28 1D F0 BE 84 53 F8 79 02 31 00 D2 77 .`.(....S.y.1..w 01F0: 24 E6 47 26 92 E7 27 20 C8 B1 18 0D 0C F8 20 24 $.G&..' ...... $ 0200: 21 52 3D B0 56 90 9E 0B 0F FD BE AA 88 3A 9D 45 !R=.V........:.E 0210: 1E 57 F8 84 28 9C D8 6F 2A 1D 9F 8B D5 0E .W..(..o*..... ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.345 IST|ECDHServerKeyExchange.java:506|Produced ECDH ServerKeyExchange handshake message ( "ECDH ServerKeyExchange": { "parameters": { "named group": "secp256r1" "ecdh public": { 0000: 04 1A 06 64 C0 DA 22 65 DE 41 96 B3 96 B7 13 65 ...d.."e.A.....e 0010: C0 F9 C6 7B 5D E6 0F E8 04 D4 45 8B 12 D2 AF 5F ....].....E...._ 0020: D9 43 60 F9 CF 61 CD 72 4C 2C 2B ED B6 78 8B 42 .C`..a.rL,+..x.B 0030: 0E 28 CA 63 C9 EF D7 4E 97 BC FE 1D D9 5C 21 E1 .(.c...N.....\!. 0040: 70 p }, }, "digital signature": { "signature algorithm": "ecdsa_secp384r1_sha384" "signature": { 0000: 30 65 02 30 0D F1 9C B3 03 0F 38 67 6C 71 B0 3A 0e.0......8glq.: 0010: B4 1E 1F DB 1A A9 07 90 D7 5A AB 5F 24 48 2F 03 .........Z._$H/. 0020: 48 EA 29 28 30 9A 61 E6 14 2C 19 0C 7B 03 B2 07 H.)(0.a..,...... 0030: CE 92 F7 D3 02 31 00 D1 2F B0 DD 90 15 AA B3 F8 .....1../....... 0040: BC E9 10 B8 8D 7E 0E 42 22 BD E0 AD 79 2B 59 F4 .......B"...y+Y. 0050: 80 66 F4 0E EC CC 83 B0 91 98 E6 92 F4 E6 D9 0F .f.............. 0060: 92 5F 3D 63 96 08 20 ._=c.. }, } } ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.345 IST|SSLSocketOutputRecord.java:217|WRITE: TLS12 handshake, length = 180 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.348 IST|SSLSocketOutputRecord.java:231|Raw write ( 0000: 16 03 03 00 B4 0C 00 00 B0 03 00 17 41 04 1A 06 ............A... 0010: 64 C0 DA 22 65 DE 41 96 B3 96 B7 13 65 C0 F9 C6 d.."e.A.....e... 0020: 7B 5D E6 0F E8 04 D4 45 8B 12 D2 AF 5F D9 43 60 .].....E...._.C` 0030: F9 CF 61 CD 72 4C 2C 2B ED B6 78 8B 42 0E 28 CA ..a.rL,+..x.B.(. 0040: 63 C9 EF D7 4E 97 BC FE 1D D9 5C 21 E1 70 05 03 c...N.....\!.p.. 0050: 00 67 30 65 02 30 0D F1 9C B3 03 0F 38 67 6C 71 .g0e.0......8glq 0060: B0 3A B4 1E 1F DB 1A A9 07 90 D7 5A AB 5F 24 48 .:.........Z._$H 0070: 2F 03 48 EA 29 28 30 9A 61 E6 14 2C 19 0C 7B 03 /.H.)(0.a..,.... 0080: B2 07 CE 92 F7 D3 02 31 00 D1 2F B0 DD 90 15 AA .......1../..... 0090: B3 F8 BC E9 10 B8 8D 7E 0E 42 22 BD E0 AD 79 2B .........B"...y+ 00A0: 59 F4 80 66 F4 0E EC CC 83 B0 91 98 E6 92 F4 E6 Y..f............ 00B0: D9 0F 92 5F 3D 63 96 08 20 ..._=c.. ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.348 IST|ServerHelloDone.java:97|Produced ServerHelloDone handshake message ( ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.349 IST|SSLSocketOutputRecord.java:217|WRITE: TLS12 handshake, length = 4 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.349 IST|SSLSocketOutputRecord.java:231|Raw write ( 0000: 16 03 03 00 04 0E 00 00 00 ......... ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.350 IST|SSLSocketInputRecord.java:474|Raw read ( 0000: 16 03 03 00 46 ....F ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.350 IST|SSLSocketInputRecord.java:215|READ: TLSv1.2 handshake, length = 70 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.350 IST|SSLSocketInputRecord.java:474|Raw read ( 0000: 10 00 00 42 41 04 9E 8B F7 53 D7 05 04 1F 02 A4 ...BA....S...... 0010: 3A E3 0A A0 E4 B5 45 08 2E 65 60 8C 70 E3 5C 1D :.....E..e`.p.\. 0020: 27 12 1A 0B 6C 24 5B 50 7C D2 01 38 29 B3 25 B2 '...l$[P...8).%. 0030: 6D 07 45 8D 39 79 9C 03 C0 9E 38 07 A7 08 1E 8F m.E.9y....8..... 0040: 6B 0C 89 B5 61 71 k...aq ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.351 IST|SSLSocketInputRecord.java:251|READ: TLSv1.2 handshake, length = 70 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.351 IST|ECDHClientKeyExchange.java:493|Consuming ECDHE ClientKeyExchange handshake message ( "ECDH ClientKeyExchange": { "ecdh public": { 0000: 04 9E 8B F7 53 D7 05 04 1F 02 A4 3A E3 0A A0 E4 ....S......:.... 0010: B5 45 08 2E 65 60 8C 70 E3 5C 1D 27 12 1A 0B 6C .E..e`.p.\.'...l 0020: 24 5B 50 7C D2 01 38 29 B3 25 B2 6D 07 45 8D 39 $[P...8).%.m.E.9 0030: 79 9C 03 C0 9E 38 07 A7 08 1E 8F 6B 0C 89 B5 61 y....8.....k...a 0040: 71 q }, } ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.358 IST|SSLSocketInputRecord.java:474|Raw read ( 0000: 14 03 03 00 01 ..... ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.358 IST|SSLSocketInputRecord.java:215|READ: TLSv1.2 change_cipher_spec, length = 1 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.359 IST|SSLSocketInputRecord.java:474|Raw read ( 0000: 01 . ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.359 IST|SSLSocketInputRecord.java:251|READ: TLSv1.2 change_cipher_spec, length = 1 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.359 IST|ChangeCipherSpec.java:143|Consuming ChangeCipherSpec message javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.359 IST|SSLSocketInputRecord.java:474|Raw read ( 0000: 16 03 03 00 28 ....( ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.359 IST|SSLSocketInputRecord.java:215|READ: TLSv1.2 handshake, length = 40 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.360 IST|SSLSocketInputRecord.java:474|Raw read ( 0000: F6 EC A3 95 01 16 6A A4 54 0D CE CE 8C 44 46 A5 ......j.T....DF. 0010: 2F F9 44 55 9B 80 36 4B C0 54 8C EB 76 5F 8E 44 /.DU..6K.T..v_.D 0020: F4 7D 7B 15 BC CF CE 44 .......D ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.360 IST|SSLSocketInputRecord.java:251|READ: TLSv1.2 handshake, length = 40 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.360 IST|SSLCipher.java:1628|Plaintext after DECRYPTION ( 0000: 14 00 00 0C 74 D7 26 A2 48 BC 13 78 AA C8 60 60 ....t.&.H..x..`` ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.361 IST|Finished.java:581|Consuming client Finished handshake message ( "Finished": { "verify data": { 0000: 74 D7 26 A2 48 BC 13 78 AA C8 60 60 }'} ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.364 IST|ChangeCipherSpec.java:109|Produced ChangeCipherSpec message javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.364 IST|SSLSocketOutputRecord.java:201|Raw write ( 0000: 14 03 03 00 01 01 ...... ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.364 IST|Finished.java:450|Produced server Finished handshake message ( "Finished": { "verify data": { 0000: 42 EE B4 29 33 BB 73 44 01 F2 8D C0 }'} ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.365 IST|SSLSocketOutputRecord.java:217|WRITE: TLS12 handshake, length = 24 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.365 IST|SSLCipher.java:1726|Plaintext before ENCRYPTION ( 0000: 14 00 00 0C 42 EE B4 29 33 BB 73 44 01 F2 8D C0 ....B..)3.sD.... ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.366 IST|SSLSocketOutputRecord.java:231|Raw write ( 0000: 16 03 03 00 28 00 00 00 00 00 00 00 00 11 0C F2 ....(........... 0010: 4B 04 4C D3 5C 8A A8 5B 71 5F 09 6B A9 EF FE 6B K.L.\..[q_.k...k 0020: 44 B8 AF 87 0B 27 A4 4B 42 0B 45 D9 93 D....'.KB.E.. ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.366 IST|SSLSocketOutputRecord.java:281|WRITE: TLS12 application_data, length = 25 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.367 IST|SSLCipher.java:1726|Plaintext before ENCRYPTION ( 0000: 49 20 61 6D 20 4A 61 76 61 20 76 65 72 73 69 6F I am Java versio 0010: 6E 3A 20 31 31 2D 65 61 0A n: 11-ea. ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.367 IST|SSLSocketOutputRecord.java:295|Raw write ( 0000: 17 03 03 00 31 00 00 00 00 00 00 00 01 71 91 60 ....1........q.` 0010: 73 1D 53 76 1D 2A 7E D1 D7 90 C0 26 99 A3 45 4B s.Sv.*.....&..EK 0020: CE 3E E0 00 B2 CA CE 42 DD 49 F7 7A EE C4 76 76 .>.....B.I.z..vv 0030: 58 E2 67 69 69 E3 X.gii. ) Closing connection... javax.net.ssl|ALL|01|main|2018-07-16 10:53:28.367 IST|SSLSocketImpl.java:728|Closing output stream javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.368 IST|SSLSocketOutputRecord.java:64|WRITE: TLS12 alert, length = 10 javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.368 IST|SSLCipher.java:1726|Plaintext before ENCRYPTION ( 0000: 01 00 .. ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.369 IST|SSLSocketOutputRecord.java:77|Raw write ( 0000: 15 03 03 00 1A 00 00 00 00 00 00 00 02 08 F9 DA ................ 0010: F6 5D 0C BF 58 D1 1B 52 60 10 89 52 EB 15 44 .]..X..R`..R..D ) javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.369 IST|SSLSocketImpl.java:1161|close the underlying socket javax.net.ssl|DEBUG|01|main|2018-07-16 10:53:28.369 IST|SSLSocketImpl.java:921|close the ssl connection (initiative) Wait for connection...