D:\cygwin64\home\bnallaka\11\20\jdk-11\bin\java -Djavax.net.debug=all -Didea.launcher.port=61441 "-Didea.launcher.bin.path=D:\intellij\IntelliJ IDEA 2018.1\bin" -Dfile.encoding=UTF-8 -classpath "D:\intellij\out\production\ssl;D:\intellij\out\production\classes-libs-JCK11;D:\JCK\jck-runtime-jar\JCK-runtime-11\lib\agent1.jar;D:\JCK\jck-runtime-jar\JCK-runtime-11\lib\agent2.jar;D:\JCK\jck-runtime-jar\JCK-runtime-11\lib\classes-agent.jar;D:\JCK\jck-runtime-jar\JCK-runtime-11\lib\javatest.jar;D:\JCK\jck-runtime-jar\JCK-runtime-11\lib\jtjck.jar;D:\JCK\jck-runtime-jar\JCK-runtime-11\lib\jtlite.jar;D:\JCK\jck-runtime-jar\JCK-runtime-11\classes;D:\JCK\jck-runtime-jar\JCK-runtime-11\lib\extensions\JCK-extensions.jar;D:\Softwares\lib\ant-contrib.jar;D:\Softwares\lib\asmtools.jar;D:\Softwares\lib\guava.jar;D:\Softwares\lib\javahg.jar;D:\Softwares\lib\javatest.jar;D:\Softwares\lib\jckutils.jar;D:\Softwares\lib\jtlegacy.jar;D:\Softwares\lib\libmod-build-ir.jar;D:\Softwares\lib\libmod-build.jar;D:\Softwares\lib\mail.jar;D:\Softwares\lib\sigtestdev.jar;D:\Softwares\lib\smtp.jar;D:\Softwares\lib\tckbtools.jar;D:\Softwares\lib\javatest.zip;D:\intellij\out\production\generators-libs-JCK11;D:\intellij\IntelliJ IDEA 2018.1\lib\idea_rt.jar" com.intellij.rt.execution.application.AppMainV2 javasoft.sqe.tests.api.javax.net.ssl.SSLSocket.src.SSLSocketHandshake javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:01.692 IST|SSLContextImpl.java:427|System property jdk.tls.client.cipherSuites is set to 'null' javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:01.739 IST|SSLContextImpl.java:427|System property jdk.tls.server.cipherSuites is set to 'null' javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:01.807 IST|SSLCipher.java:436|jdk.net.keyLimits: entry = AES/GCM/NoPadding KeyUpdate 2^37. AES/GCM/NOPADDING:KEYUPDATE = 137438953472 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:01.840 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-07-13 03:57:01.841 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:01.841 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-07-13 03:57:01.841 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:01.842 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: SSL_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-07-13 03:57:01.842 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: SSL_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:01.843 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-07-13 03:57:01.843 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:01.843 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-07-13 03:57:01.844 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:01.844 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-07-13 03:57:01.845 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:01.845 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-07-13 03:57:01.845 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:01.847 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-07-13 03:57:01.847 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:01.848 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: SSL_DH_anon_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-07-13 03:57:01.848 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: SSL_DH_anon_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:01.848 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA javax.net.ssl|ALL|01|main|2018-07-13 03:57:01.849 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:01.849 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA javax.net.ssl|ALL|01|main|2018-07-13 03:57:01.849 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:01.850 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: SSL_RSA_WITH_RC4_128_SHA javax.net.ssl|ALL|01|main|2018-07-13 03:57:01.850 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: SSL_RSA_WITH_RC4_128_SHA javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:01.851 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA javax.net.ssl|ALL|01|main|2018-07-13 03:57:01.851 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:01.851 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA javax.net.ssl|ALL|01|main|2018-07-13 03:57:01.851 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:01.852 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: SSL_RSA_WITH_RC4_128_MD5 javax.net.ssl|ALL|01|main|2018-07-13 03:57:01.852 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: SSL_RSA_WITH_RC4_128_MD5 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:01.853 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: TLS_ECDH_anon_WITH_RC4_128_SHA javax.net.ssl|ALL|01|main|2018-07-13 03:57:01.853 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: TLS_ECDH_anon_WITH_RC4_128_SHA javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:01.853 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: SSL_DH_anon_WITH_RC4_128_MD5 javax.net.ssl|ALL|01|main|2018-07-13 03:57:01.854 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: SSL_DH_anon_WITH_RC4_128_MD5 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:01.855 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: SSL_RSA_EXPORT_WITH_DES40_CBC_SHA javax.net.ssl|ALL|01|main|2018-07-13 03:57:01.855 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: SSL_RSA_EXPORT_WITH_DES40_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:01.856 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: SSL_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA javax.net.ssl|ALL|01|main|2018-07-13 03:57:01.856 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: SSL_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:01.857 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: SSL_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA javax.net.ssl|ALL|01|main|2018-07-13 03:57:01.857 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: SSL_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:01.857 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: SSL_DH_anon_EXPORT_WITH_DES40_CBC_SHA javax.net.ssl|ALL|01|main|2018-07-13 03:57:01.858 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: SSL_DH_anon_EXPORT_WITH_DES40_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:01.858 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: SSL_RSA_EXPORT_WITH_RC4_40_MD5 javax.net.ssl|ALL|01|main|2018-07-13 03:57:01.858 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: SSL_RSA_EXPORT_WITH_RC4_40_MD5 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:01.859 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: SSL_DH_anon_EXPORT_WITH_RC4_40_MD5 javax.net.ssl|ALL|01|main|2018-07-13 03:57:01.860 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: SSL_DH_anon_EXPORT_WITH_RC4_40_MD5 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:01.865 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-07-13 03:57:01.865 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:01.865 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-07-13 03:57:01.865 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:01.866 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: SSL_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-07-13 03:57:01.866 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: SSL_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:01.866 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-07-13 03:57:01.867 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:01.867 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-07-13 03:57:01.867 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:01.867 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-07-13 03:57:01.868 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:01.868 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-07-13 03:57:01.869 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:01.873 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-07-13 03:57:01.873 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:01.874 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-07-13 03:57:01.874 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:01.874 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: SSL_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-07-13 03:57:01.875 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: SSL_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:01.875 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-07-13 03:57:01.875 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:01.875 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-07-13 03:57:01.876 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:01.876 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-07-13 03:57:01.876 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:01.877 IST|SSLContextImpl.java:401|Ignore disabled cipher suite: SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-07-13 03:57:01.877 IST|SSLContextImpl.java:410|Ignore unsupported cipher suite: SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:01.965 IST|SunX509KeyManagerImpl.java:164|found key for : usaduke ( "certificate" : { "version" : "v1", "serial number" : "3A 5C 9F D4", "signature algorithm": "SHA1withDSA", "issuer" : "CN=Roger Pham, OU="Sun Microsystems, Inc.", O=JavaSoft, L="Cupertino, Santa Clara", ST=California, C=US", "not before" : "2001-01-10 23:15:56.000 IST", "not after" : "2050-12-29 23:15:56.000 IST", "subject" : "CN=Roger Pham, OU="Sun Microsystems, Inc.", O=JavaSoft, L="Cupertino, Santa Clara", ST=California, C=US", "subject public key" : "DSA"} ) javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:01.971 IST|SunX509KeyManagerImpl.java:164|found key for : rsakey ( "certificate" : { "version" : "v3", "serial number" : "23 08 8F 88", "signature algorithm": "SHA256withRSA", "issuer" : "CN=Roger Pham, OU="Sun Microsystems, Inc.", O=JavaSoft, L=Santa Clara Campus SCA-22, ST=CA, C=US", "not before" : "2017-03-03 16:32:02.000 IST", "not after" : "2037-02-26 16:32:02.000 IST", "subject" : "CN=Roger Pham, OU="Sun Microsystems, Inc.", O=JavaSoft, L=Santa Clara Campus SCA-22, ST=CA, C=US", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: AF D0 50 5D 94 EC 58 E7 95 A4 5E 35 FB 1D A0 59 ..P]..X...^5...Y 0010: 97 4B 16 83 .K.. ] ] } ]} ) javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:01.973 IST|SunX509KeyManagerImpl.java:164|found key for : dsakey ( "certificate" : { "version" : "v1", "serial number" : "3C CF 04 BD", "signature algorithm": "SHA1withDSA", "issuer" : "CN=Roger Pham, OU="Sun Microsystems, Inc.", O=JavaSoft, L=Santa Clara Campus SCA22, ST=CA, C=US", "not before" : "2002-05-01 02:25:25.000 IST", "not after" : "2051-08-12 02:25:25.000 IST", "subject" : "CN=Roger Pham, OU="Sun Microsystems, Inc.", O=JavaSoft, L=Santa Clara Campus SCA22, ST=CA, C=US", "subject public key" : "DSA"} ) javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:01.988 IST|X509TrustManagerImpl.java:79|adding as trusted certificates ( "certificate" : { "version" : "v3", "serial number" : "23 08 8F 88", "signature algorithm": "SHA256withRSA", "issuer" : "CN=Roger Pham, OU="Sun Microsystems, Inc.", O=JavaSoft, L=Santa Clara Campus SCA-22, ST=CA, C=US", "not before" : "2017-03-03 16:32:02.000 IST", "not after" : "2037-02-26 16:32:02.000 IST", "subject" : "CN=Roger Pham, OU="Sun Microsystems, Inc.", O=JavaSoft, L=Santa Clara Campus SCA-22, ST=CA, C=US", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: AF D0 50 5D 94 EC 58 E7 95 A4 5E 35 FB 1D A0 59 ..P]..X...^5...Y 0010: 97 4B 16 83 .K.. ] ] } ]}, "certificate" : { "version" : "v1", "serial number" : "3A 5C 9F D4", "signature algorithm": "SHA1withDSA", "issuer" : "CN=Roger Pham, OU="Sun Microsystems, Inc.", O=JavaSoft, L="Cupertino, Santa Clara", ST=California, C=US", "not before" : "2001-01-10 23:15:56.000 IST", "not after" : "2050-12-29 23:15:56.000 IST", "subject" : "CN=Roger Pham, OU="Sun Microsystems, Inc.", O=JavaSoft, L="Cupertino, Santa Clara", ST=California, C=US", "subject public key" : "DSA"}, "certificate" : { "version" : "v1", "serial number" : "3C CF 04 BD", "signature algorithm": "SHA1withDSA", "issuer" : "CN=Roger Pham, OU="Sun Microsystems, Inc.", O=JavaSoft, L=Santa Clara Campus SCA22, ST=CA, C=US", "not before" : "2002-05-01 02:25:25.000 IST", "not after" : "2051-08-12 02:25:25.000 IST", "subject" : "CN=Roger Pham, OU="Sun Microsystems, Inc.", O=JavaSoft, L=Santa Clara Campus SCA22, ST=CA, C=US", "subject public key" : "DSA"} ) javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:01.994 IST|X509TrustManagerImpl.java:79|adding as trusted certificates ( "certificate" : { "version" : "v3", "serial number" : "23 08 8F 88", "signature algorithm": "SHA256withRSA", "issuer" : "CN=Roger Pham, OU="Sun Microsystems, Inc.", O=JavaSoft, L=Santa Clara Campus SCA-22, ST=CA, C=US", "not before" : "2017-03-03 16:32:02.000 IST", "not after" : "2037-02-26 16:32:02.000 IST", "subject" : "CN=Roger Pham, OU="Sun Microsystems, Inc.", O=JavaSoft, L=Santa Clara Campus SCA-22, ST=CA, C=US", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: AF D0 50 5D 94 EC 58 E7 95 A4 5E 35 FB 1D A0 59 ..P]..X...^5...Y 0010: 97 4B 16 83 .K.. ] ] } ]}, "certificate" : { "version" : "v1", "serial number" : "3A 5C 9F D4", "signature algorithm": "SHA1withDSA", "issuer" : "CN=Roger Pham, OU="Sun Microsystems, Inc.", O=JavaSoft, L="Cupertino, Santa Clara", ST=California, C=US", "not before" : "2001-01-10 23:15:56.000 IST", "not after" : "2050-12-29 23:15:56.000 IST", "subject" : "CN=Roger Pham, OU="Sun Microsystems, Inc.", O=JavaSoft, L="Cupertino, Santa Clara", ST=California, C=US", "subject public key" : "DSA"}, "certificate" : { "version" : "v1", "serial number" : "3C CF 04 BD", "signature algorithm": "SHA1withDSA", "issuer" : "CN=Roger Pham, OU="Sun Microsystems, Inc.", O=JavaSoft, L=Santa Clara Campus SCA22, ST=CA, C=US", "not before" : "2002-05-01 02:25:25.000 IST", "not after" : "2051-08-12 02:25:25.000 IST", "subject" : "CN=Roger Pham, OU="Sun Microsystems, Inc.", O=JavaSoft, L=Santa Clara Campus SCA22, ST=CA, C=US", "subject public key" : "DSA"} ) javax.net.ssl|ALL|01|main|2018-07-13 03:57:01.995 IST|SSLContextImpl.java:115|trigger seeding of SecureRandom javax.net.ssl|ALL|01|main|2018-07-13 03:57:02.742 IST|SSLContextImpl.java:119|done seeding of SecureRandom Port 61445 was allocated as a free port. This test use Secure Socket Layer port 61445 main: Starting client main: Accepting client requests Thread-0: Creating SSLContext with empty keystore, this is to make sure even if client does not have any certificates to prove its identity it is OK to proceed for data transfer, this is because we configured server to not request/require client authentication javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:02.804 IST|X509TrustManagerImpl.java:79|adding as trusted certificates ( "certificate" : { "version" : "v3", "serial number" : "23 08 8F 88", "signature algorithm": "SHA256withRSA", "issuer" : "CN=Roger Pham, OU="Sun Microsystems, Inc.", O=JavaSoft, L=Santa Clara Campus SCA-22, ST=CA, C=US", "not before" : "2017-03-03 16:32:02.000 IST", "not after" : "2037-02-26 16:32:02.000 IST", "subject" : "CN=Roger Pham, OU="Sun Microsystems, Inc.", O=JavaSoft, L=Santa Clara Campus SCA-22, ST=CA, C=US", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: AF D0 50 5D 94 EC 58 E7 95 A4 5E 35 FB 1D A0 59 ..P]..X...^5...Y 0010: 97 4B 16 83 .K.. ] ] } ]}, "certificate" : { "version" : "v1", "serial number" : "3A 5C 9F D4", "signature algorithm": "SHA1withDSA", "issuer" : "CN=Roger Pham, OU="Sun Microsystems, Inc.", O=JavaSoft, L="Cupertino, Santa Clara", ST=California, C=US", "not before" : "2001-01-10 23:15:56.000 IST", "not after" : "2050-12-29 23:15:56.000 IST", "subject" : "CN=Roger Pham, OU="Sun Microsystems, Inc.", O=JavaSoft, L="Cupertino, Santa Clara", ST=California, C=US", "subject public key" : "DSA"}, "certificate" : { "version" : "v1", "serial number" : "3C CF 04 BD", "signature algorithm": "SHA1withDSA", "issuer" : "CN=Roger Pham, OU="Sun Microsystems, Inc.", O=JavaSoft, L=Santa Clara Campus SCA22, ST=CA, C=US", "not before" : "2002-05-01 02:25:25.000 IST", "not after" : "2051-08-12 02:25:25.000 IST", "subject" : "CN=Roger Pham, OU="Sun Microsystems, Inc.", O=JavaSoft, L=Santa Clara Campus SCA22, ST=CA, C=US", "subject public key" : "DSA"} ) javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:02.809 IST|X509TrustManagerImpl.java:79|adding as trusted certificates ( "certificate" : { "version" : "v3", "serial number" : "23 08 8F 88", "signature algorithm": "SHA256withRSA", "issuer" : "CN=Roger Pham, OU="Sun Microsystems, Inc.", O=JavaSoft, L=Santa Clara Campus SCA-22, ST=CA, C=US", "not before" : "2017-03-03 16:32:02.000 IST", "not after" : "2037-02-26 16:32:02.000 IST", "subject" : "CN=Roger Pham, OU="Sun Microsystems, Inc.", O=JavaSoft, L=Santa Clara Campus SCA-22, ST=CA, C=US", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: AF D0 50 5D 94 EC 58 E7 95 A4 5E 35 FB 1D A0 59 ..P]..X...^5...Y 0010: 97 4B 16 83 .K.. ] ] } ]}, "certificate" : { "version" : "v1", "serial number" : "3A 5C 9F D4", "signature algorithm": "SHA1withDSA", "issuer" : "CN=Roger Pham, OU="Sun Microsystems, Inc.", O=JavaSoft, L="Cupertino, Santa Clara", ST=California, C=US", "not before" : "2001-01-10 23:15:56.000 IST", "not after" : "2050-12-29 23:15:56.000 IST", "subject" : "CN=Roger Pham, OU="Sun Microsystems, Inc.", O=JavaSoft, L="Cupertino, Santa Clara", ST=California, C=US", "subject public key" : "DSA"}, "certificate" : { "version" : "v1", "serial number" : "3C CF 04 BD", "signature algorithm": "SHA1withDSA", "issuer" : "CN=Roger Pham, OU="Sun Microsystems, Inc.", O=JavaSoft, L=Santa Clara Campus SCA22, ST=CA, C=US", "not before" : "2002-05-01 02:25:25.000 IST", "not after" : "2051-08-12 02:25:25.000 IST", "subject" : "CN=Roger Pham, OU="Sun Microsystems, Inc.", O=JavaSoft, L=Santa Clara Campus SCA22, ST=CA, C=US", "subject public key" : "DSA"} ) javax.net.ssl|ALL|0D|Thread-0|2018-07-13 03:57:02.810 IST|SSLContextImpl.java:115|trigger seeding of SecureRandom javax.net.ssl|ALL|0D|Thread-0|2018-07-13 03:57:02.811 IST|SSLContextImpl.java:119|done seeding of SecureRandom Thread-0: Connecting to server at port 61445 Thread-0: Sending data to server... main: Reading data from client Waiting 3 seconds for client javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:02.931 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_AES_128_GCM_SHA256 for TLS12 javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:02.932 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_AES_256_GCM_SHA384 for TLS12 javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:02.939 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:02.940 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:02.940 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:02.940 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:02.940 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:02.940 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:02.940 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:02.941 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:02.941 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:02.941 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:02.942 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:02.942 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:02.942 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:02.942 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:02.943 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:02.943 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:02.943 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 for TLS11 javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:02.943 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for TLS11 javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:02.943 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 for TLS11 javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:02.944 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 for TLS11 javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:02.944 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for TLS11 javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:02.944 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for TLS11 javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:02.944 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for TLS11 javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:02.945 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:02.945 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:02.945 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:02.945 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:02.945 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:02.946 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:02.946 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:02.946 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:02.948 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:02.949 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:02.949 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:02.949 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:02.949 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:02.949 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:02.950 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:02.950 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:02.950 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 for TLS10 javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:02.950 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for TLS10 javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:02.950 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 for TLS10 javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:02.951 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 for TLS10 javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:02.951 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for TLS10 javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:02.951 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for TLS10 javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:02.951 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for TLS10 javax.net.ssl|WARNING|0D|Thread-0|2018-07-13 03:57:02.979 IST|ServerNameExtension.java:255|Unable to indicate server name javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:02.980 IST|SSLExtensions.java:235|Ignore, context unavailable extension: server_name javax.net.ssl|WARNING|0D|Thread-0|2018-07-13 03:57:02.984 IST|SignatureScheme.java:282|Signature algorithm, ed25519, is not supported by the underlying providers javax.net.ssl|WARNING|0D|Thread-0|2018-07-13 03:57:02.985 IST|SignatureScheme.java:282|Signature algorithm, ed448, is not supported by the underlying providers javax.net.ssl|ALL|0D|Thread-0|2018-07-13 03:57:02.995 IST|SignatureScheme.java:358|Ignore disabled signature sheme: rsa_md5 javax.net.ssl|INFO|0D|Thread-0|2018-07-13 03:57:02.996 IST|AlpnExtension.java:161|No available application protocols javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:02.996 IST|SSLExtensions.java:235|Ignore, context unavailable extension: application_layer_protocol_negotiation javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:02.997 IST|SSLExtensions.java:235|Ignore, context unavailable extension: cookie javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:03.011 IST|SSLExtensions.java:235|Ignore, context unavailable extension: renegotiation_info javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:03.011 IST|PreSharedKeyExtension.java:545|No session to resume. javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:03.011 IST|SSLExtensions.java:235|Ignore, context unavailable extension: pre_shared_key javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:03.016 IST|ClientHello.java:633|Produced ClientHello handshake message ( "ClientHello": { "client version" : "TLSv1.2", "random" : "E1 6D 7F 28 48 DF E0 05 EA 81 94 08 F8 0E 99 07 CC 1A D0 3E DD 19 C1 E4 6C E4 42 B5 36 21 1E B3", "session id" : "1D 25 AC 09 BE 93 F4 87 7C 15 BA 1E 97 E8 96 73 D2 0C 2F 74 B6 CB A6 07 B3 8C 7F 79 42 2B 6F 77", "cipher suites" : "[TLS_AES_128_GCM_SHA256(0x1301), TLS_AES_256_GCM_SHA384(0x1302), TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384(0xC02C), TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256(0xC02B), TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384(0xC030), TLS_RSA_WITH_AES_256_GCM_SHA384(0x009D), TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384(0xC02E), TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384(0xC032), TLS_DHE_RSA_WITH_AES_256_GCM_SHA384(0x009F), TLS_DHE_DSS_WITH_AES_256_GCM_SHA384(0x00A3), TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256(0xC02F), TLS_RSA_WITH_AES_128_GCM_SHA256(0x009C), TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256(0xC02D), TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256(0xC031), TLS_DHE_RSA_WITH_AES_128_GCM_SHA256(0x009E), TLS_DHE_DSS_WITH_AES_128_GCM_SHA256(0x00A2), TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384(0xC024), TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384(0xC028), TLS_RSA_WITH_AES_256_CBC_SHA256(0x003D), TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384(0xC026), TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384(0xC02A), TLS_DHE_RSA_WITH_AES_256_CBC_SHA256(0x006B), TLS_DHE_DSS_WITH_AES_256_CBC_SHA256(0x006A), TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA(0xC00A), TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA(0xC014), TLS_RSA_WITH_AES_256_CBC_SHA(0x0035), TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA(0xC005), TLS_ECDH_RSA_WITH_AES_256_CBC_SHA(0xC00F), TLS_DHE_RSA_WITH_AES_256_CBC_SHA(0x0039), TLS_DHE_DSS_WITH_AES_256_CBC_SHA(0x0038), TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256(0xC023), TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256(0xC027), TLS_RSA_WITH_AES_128_CBC_SHA256(0x003C), TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256(0xC025), TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256(0xC029), TLS_DHE_RSA_WITH_AES_128_CBC_SHA256(0x0067), TLS_DHE_DSS_WITH_AES_128_CBC_SHA256(0x0040), TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA(0xC009), TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA(0xC013), TLS_RSA_WITH_AES_128_CBC_SHA(0x002F), TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA(0xC004), TLS_ECDH_RSA_WITH_AES_128_CBC_SHA(0xC00E), TLS_DHE_RSA_WITH_AES_128_CBC_SHA(0x0033), TLS_DHE_DSS_WITH_AES_128_CBC_SHA(0x0032), TLS_EMPTY_RENEGOTIATION_INFO_SCSV(0x00FF)]", "compression methods" : "00", "extensions" : [ "status_request (5)": { "certificate status type": ocsp "OCSP status request": { "responder_id": "request extensions": { } } }, "supported_groups (10)": { "versions": [secp256r1, secp384r1, secp521r1, sect283k1, sect283r1, sect409k1, sect409r1, sect571k1, sect571r1, secp256k1, ffdhe2048, ffdhe3072, ffdhe4096, ffdhe6144, ffdhe8192] }, "ec_point_formats (11)": { "formats": [uncompressed] }, "signature_algorithms (13)": { "signature schemes": [ecdsa_secp256r1_sha256, ecdsa_secp384r1_sha384, ecdsa_secp512r1_sha512, rsa_pss_rsae_sha256, rsa_pss_rsae_sha384, rsa_pss_rsae_sha512, rsa_pss_pss_sha256, rsa_pss_pss_sha384, rsa_pss_pss_sha512, rsa_pkcs1_sha256, rsa_pkcs1_sha384, rsa_pkcs1_sha512, dsa_sha256, ecdsa_sha1, rsa_pkcs1_sha1, dsa_sha1] }, "signature_algorithms_cert (50)": { "signature schemes": [ecdsa_secp256r1_sha256, ecdsa_secp384r1_sha384, ecdsa_secp512r1_sha512, rsa_pss_rsae_sha256, rsa_pss_rsae_sha384, rsa_pss_rsae_sha512, rsa_pss_pss_sha256, rsa_pss_pss_sha384, rsa_pss_pss_sha512, rsa_pkcs1_sha256, rsa_pkcs1_sha384, rsa_pkcs1_sha512, dsa_sha256, ecdsa_sha1, rsa_pkcs1_sha1, dsa_sha1] }, "status_request_v2 (17)": { "cert status request": { "certificate status type": ocsp_multi "OCSP status request": { "responder_id": "request extensions": { } } } }, "extended_master_secret (23)": { }, "supported_versions (43)": { "versions": [TLSv1.3, TLSv1.2, TLSv1.1, TLSv1] }, "psk_key_exchange_modes (45)": { "ke_modes": [psk_dhe_ke] }, "key_share (51)": { "client_shares": [ { "named group": secp256r1 "key_exchange": { 0000: 04 0F C0 8A C5 8F 4A C6 54 45 13 EB DA 13 77 8E ......J.TE....w. 0010: 44 5E 83 44 F0 4E 4E 2A 3C 7F C0 C7 93 83 BD 04 D^.D.NN*<....... 0020: A0 59 37 CA A9 82 AA F3 01 C0 BB FA BE 44 07 61 .Y7..........D.a 0030: A1 38 E2 E5 ED AA 2D 4E 0C A9 FE 36 59 4D 7A D7 .8....-N...6YMz. 0040: 06 } }, ] } ] } ) javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:03.017 IST|SSLSocketOutputRecord.java:217|WRITE: TLS13 handshake, length = 405 javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:03.022 IST|SSLSocketOutputRecord.java:231|Raw write ( 0000: 16 03 03 01 95 01 00 01 91 03 03 E1 6D 7F 28 48 ............m.(H 0010: DF E0 05 EA 81 94 08 F8 0E 99 07 CC 1A D0 3E DD ..............>. 0020: 19 C1 E4 6C E4 42 B5 36 21 1E B3 20 1D 25 AC 09 ...l.B.6!.. .%.. 0030: BE 93 F4 87 7C 15 BA 1E 97 E8 96 73 D2 0C 2F 74 ...........s../t 0040: B6 CB A6 07 B3 8C 7F 79 42 2B 6F 77 00 5A 13 01 .......yB+ow.Z.. 0050: 13 02 C0 2C C0 2B C0 30 00 9D C0 2E C0 32 00 9F ...,.+.0.....2.. 0060: 00 A3 C0 2F 00 9C C0 2D C0 31 00 9E 00 A2 C0 24 .../...-.1.....$ 0070: C0 28 00 3D C0 26 C0 2A 00 6B 00 6A C0 0A C0 14 .(.=.&.*.k.j.... 0080: 00 35 C0 05 C0 0F 00 39 00 38 C0 23 C0 27 00 3C .5.....9.8.#.'.< 0090: C0 25 C0 29 00 67 00 40 C0 09 C0 13 00 2F C0 04 .%.).g.@...../.. 00A0: C0 0E 00 33 00 32 00 FF 01 00 00 EE 00 05 00 05 ...3.2.......... 00B0: 01 00 00 00 00 00 0A 00 20 00 1E 00 17 00 18 00 ........ ....... 00C0: 19 00 09 00 0A 00 0B 00 0C 00 0D 00 0E 00 16 01 ................ 00D0: 00 01 01 01 02 01 03 01 04 00 0B 00 02 01 00 00 ................ 00E0: 0D 00 22 00 20 04 03 05 03 06 03 08 04 08 05 08 ..". ........... 00F0: 06 08 09 08 0A 08 0B 04 01 05 01 06 01 04 02 02 ................ 0100: 03 02 01 02 02 00 32 00 22 00 20 04 03 05 03 06 ......2.". ..... 0110: 03 08 04 08 05 08 06 08 09 08 0A 08 0B 04 01 05 ................ 0120: 01 06 01 04 02 02 03 02 01 02 02 00 11 00 09 00 ................ 0130: 07 02 00 04 00 00 00 00 00 17 00 00 00 2B 00 09 .............+.. 0140: 08 03 04 03 03 03 02 03 01 00 2D 00 02 01 01 00 ..........-..... 0150: 33 00 47 00 45 00 17 00 41 04 0F C0 8A C5 8F 4A 3.G.E...A......J 0160: C6 54 45 13 EB DA 13 77 8E 44 5E 83 44 F0 4E 4E .TE....w.D^.D.NN 0170: 2A 3C 7F C0 C7 93 83 BD 04 A0 59 37 CA A9 82 AA *<........Y7.... 0180: F3 01 C0 BB FA BE 44 07 61 A1 38 E2 E5 ED AA 2D ......D.a.8....- 0190: 4E 0C A9 FE 36 59 4D 7A D7 06 N...6YMz.. ) javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.932 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_AES_128_GCM_SHA256 for TLS12 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.932 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_AES_256_GCM_SHA384 for TLS12 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.932 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.933 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.933 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.933 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.934 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.934 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.934 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.934 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.934 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.935 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.935 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.935 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.935 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.935 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.936 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.936 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.936 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.936 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.936 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.936 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.937 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.937 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.937 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.937 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.937 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.938 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.938 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.938 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.938 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.938 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.939 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.939 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.939 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.939 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.940 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.940 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.940 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.940 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.940 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.940 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.941 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.941 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.941 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.941 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.941 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.941 IST|HandshakeContext.java:291|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.946 IST|SSLSocketInputRecord.java:474|Raw read ( 0000: 16 03 03 01 95 ..... ) javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.946 IST|SSLSocketInputRecord.java:215|READ: TLSv1.2 handshake, length = 405 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.948 IST|SSLSocketInputRecord.java:474|Raw read ( 0000: 01 00 01 91 03 03 E1 6D 7F 28 48 DF E0 05 EA 81 .......m.(H..... 0010: 94 08 F8 0E 99 07 CC 1A D0 3E DD 19 C1 E4 6C E4 .........>....l. 0020: 42 B5 36 21 1E B3 20 1D 25 AC 09 BE 93 F4 87 7C B.6!.. .%....... 0030: 15 BA 1E 97 E8 96 73 D2 0C 2F 74 B6 CB A6 07 B3 ......s../t..... 0040: 8C 7F 79 42 2B 6F 77 00 5A 13 01 13 02 C0 2C C0 ..yB+ow.Z.....,. 0050: 2B C0 30 00 9D C0 2E C0 32 00 9F 00 A3 C0 2F 00 +.0.....2...../. 0060: 9C C0 2D C0 31 00 9E 00 A2 C0 24 C0 28 00 3D C0 ..-.1.....$.(.=. 0070: 26 C0 2A 00 6B 00 6A C0 0A C0 14 00 35 C0 05 C0 &.*.k.j.....5... 0080: 0F 00 39 00 38 C0 23 C0 27 00 3C C0 25 C0 29 00 ..9.8.#.'.<.%.). 0090: 67 00 40 C0 09 C0 13 00 2F C0 04 C0 0E 00 33 00 g.@...../.....3. 00A0: 32 00 FF 01 00 00 EE 00 05 00 05 01 00 00 00 00 2............... 00B0: 00 0A 00 20 00 1E 00 17 00 18 00 19 00 09 00 0A ... ............ 00C0: 00 0B 00 0C 00 0D 00 0E 00 16 01 00 01 01 01 02 ................ 00D0: 01 03 01 04 00 0B 00 02 01 00 00 0D 00 22 00 20 .............". 00E0: 04 03 05 03 06 03 08 04 08 05 08 06 08 09 08 0A ................ 00F0: 08 0B 04 01 05 01 06 01 04 02 02 03 02 01 02 02 ................ 0100: 00 32 00 22 00 20 04 03 05 03 06 03 08 04 08 05 .2.". .......... 0110: 08 06 08 09 08 0A 08 0B 04 01 05 01 06 01 04 02 ................ 0120: 02 03 02 01 02 02 00 11 00 09 00 07 02 00 04 00 ................ 0130: 00 00 00 00 17 00 00 00 2B 00 09 08 03 04 03 03 ........+....... 0140: 03 02 03 01 00 2D 00 02 01 01 00 33 00 47 00 45 .....-.....3.G.E 0150: 00 17 00 41 04 0F C0 8A C5 8F 4A C6 54 45 13 EB ...A......J.TE.. 0160: DA 13 77 8E 44 5E 83 44 F0 4E 4E 2A 3C 7F C0 C7 ..w.D^.D.NN*<... 0170: 93 83 BD 04 A0 59 37 CA A9 82 AA F3 01 C0 BB FA .....Y7......... 0180: BE 44 07 61 A1 38 E2 E5 ED AA 2D 4E 0C A9 FE 36 .D.a.8....-N...6 0190: 59 4D 7A D7 06 YMz.. ) javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.948 IST|SSLSocketInputRecord.java:251|READ: TLSv1.2 handshake, length = 405 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.952 IST|ClientHello.java:788|Consuming ClientHello handshake message ( "ClientHello": { "client version" : "TLSv1.2", "random" : "E1 6D 7F 28 48 DF E0 05 EA 81 94 08 F8 0E 99 07 CC 1A D0 3E DD 19 C1 E4 6C E4 42 B5 36 21 1E B3", "session id" : "1D 25 AC 09 BE 93 F4 87 7C 15 BA 1E 97 E8 96 73 D2 0C 2F 74 B6 CB A6 07 B3 8C 7F 79 42 2B 6F 77", "cipher suites" : "[TLS_AES_128_GCM_SHA256(0x1301), TLS_AES_256_GCM_SHA384(0x1302), TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384(0xC02C), TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256(0xC02B), TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384(0xC030), TLS_RSA_WITH_AES_256_GCM_SHA384(0x009D), TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384(0xC02E), TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384(0xC032), TLS_DHE_RSA_WITH_AES_256_GCM_SHA384(0x009F), TLS_DHE_DSS_WITH_AES_256_GCM_SHA384(0x00A3), TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256(0xC02F), TLS_RSA_WITH_AES_128_GCM_SHA256(0x009C), TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256(0xC02D), TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256(0xC031), TLS_DHE_RSA_WITH_AES_128_GCM_SHA256(0x009E), TLS_DHE_DSS_WITH_AES_128_GCM_SHA256(0x00A2), TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384(0xC024), TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384(0xC028), TLS_RSA_WITH_AES_256_CBC_SHA256(0x003D), TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384(0xC026), TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384(0xC02A), TLS_DHE_RSA_WITH_AES_256_CBC_SHA256(0x006B), TLS_DHE_DSS_WITH_AES_256_CBC_SHA256(0x006A), TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA(0xC00A), TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA(0xC014), TLS_RSA_WITH_AES_256_CBC_SHA(0x0035), TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA(0xC005), TLS_ECDH_RSA_WITH_AES_256_CBC_SHA(0xC00F), TLS_DHE_RSA_WITH_AES_256_CBC_SHA(0x0039), TLS_DHE_DSS_WITH_AES_256_CBC_SHA(0x0038), TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256(0xC023), TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256(0xC027), TLS_RSA_WITH_AES_128_CBC_SHA256(0x003C), TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256(0xC025), TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256(0xC029), TLS_DHE_RSA_WITH_AES_128_CBC_SHA256(0x0067), TLS_DHE_DSS_WITH_AES_128_CBC_SHA256(0x0040), TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA(0xC009), TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA(0xC013), TLS_RSA_WITH_AES_128_CBC_SHA(0x002F), TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA(0xC004), TLS_ECDH_RSA_WITH_AES_128_CBC_SHA(0xC00E), TLS_DHE_RSA_WITH_AES_128_CBC_SHA(0x0033), TLS_DHE_DSS_WITH_AES_128_CBC_SHA(0x0032), TLS_EMPTY_RENEGOTIATION_INFO_SCSV(0x00FF)]", "compression methods" : "00", "extensions" : [ "status_request (5)": { "certificate status type": ocsp "OCSP status request": { "responder_id": "request extensions": { } } }, "supported_groups (10)": { "versions": [secp256r1, secp384r1, secp521r1, sect283k1, sect283r1, sect409k1, sect409r1, sect571k1, sect571r1, secp256k1, ffdhe2048, ffdhe3072, ffdhe4096, ffdhe6144, ffdhe8192] }, "ec_point_formats (11)": { "formats": [uncompressed] }, "signature_algorithms (13)": { "signature schemes": [ecdsa_secp256r1_sha256, ecdsa_secp384r1_sha384, ecdsa_secp512r1_sha512, rsa_pss_rsae_sha256, rsa_pss_rsae_sha384, rsa_pss_rsae_sha512, rsa_pss_pss_sha256, rsa_pss_pss_sha384, rsa_pss_pss_sha512, rsa_pkcs1_sha256, rsa_pkcs1_sha384, rsa_pkcs1_sha512, dsa_sha256, ecdsa_sha1, rsa_pkcs1_sha1, dsa_sha1] }, "signature_algorithms_cert (50)": { "signature schemes": [ecdsa_secp256r1_sha256, ecdsa_secp384r1_sha384, ecdsa_secp512r1_sha512, rsa_pss_rsae_sha256, rsa_pss_rsae_sha384, rsa_pss_rsae_sha512, rsa_pss_pss_sha256, rsa_pss_pss_sha384, rsa_pss_pss_sha512, rsa_pkcs1_sha256, rsa_pkcs1_sha384, rsa_pkcs1_sha512, dsa_sha256, ecdsa_sha1, rsa_pkcs1_sha1, dsa_sha1] }, "status_request_v2 (17)": { "cert status request": { "certificate status type": ocsp_multi "OCSP status request": { "responder_id": "request extensions": { } } } }, "extended_master_secret (23)": { }, "supported_versions (43)": { "versions": [TLSv1.3, TLSv1.2, TLSv1.1, TLSv1] }, "psk_key_exchange_modes (45)": { "ke_modes": [psk_dhe_ke] }, "key_share (51)": { "client_shares": [ { "named group": secp256r1 "key_exchange": { 0000: 04 0F C0 8A C5 8F 4A C6 54 45 13 EB DA 13 77 8E ......J.TE....w. 0010: 44 5E 83 44 F0 4E 4E 2A 3C 7F C0 C7 93 83 BD 04 D^.D.NN*<....... 0020: A0 59 37 CA A9 82 AA F3 01 C0 BB FA BE 44 07 61 .Y7..........D.a 0030: A1 38 E2 E5 ED AA 2D 4E 0C A9 FE 36 59 4D 7A D7 .8....-N...6YMz. 0040: 06 } }, ] } ] } ) javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.953 IST|SSLExtensions.java:167|Consumed extension: supported_versions javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.953 IST|ClientHello.java:818|Negotiated protocol version: TLSv1.3 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.954 IST|SSLExtensions.java:167|Consumed extension: psk_key_exchange_modes javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.954 IST|PreSharedKeyExtension.java:692|Handling pre_shared_key absence. javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.954 IST|SSLExtensions.java:148|Ignore unavailable extension: server_name javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.955 IST|SSLExtensions.java:148|Ignore unavailable extension: max_fragment_length javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.955 IST|SSLExtensions.java:167|Consumed extension: status_request javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.955 IST|SSLExtensions.java:167|Consumed extension: supported_groups javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.955 IST|SSLExtensions.java:138|Ignore unsupported extension: ec_point_formats javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.955 IST|SSLExtensions.java:167|Consumed extension: signature_algorithms javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.956 IST|SSLExtensions.java:167|Consumed extension: signature_algorithms_cert javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.956 IST|SSLExtensions.java:138|Ignore unsupported extension: status_request_v2 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.956 IST|SSLExtensions.java:138|Ignore unsupported extension: extended_master_secret javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.956 IST|SSLExtensions.java:148|Ignore unavailable extension: cookie javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.957 IST|SSLExtensions.java:167|Consumed extension: key_share javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.958 IST|SSLExtensions.java:138|Ignore unsupported extension: renegotiation_info javax.net.ssl|ALL|01|main|2018-07-13 03:57:05.959 IST|SignatureScheme.java:358|Ignore disabled signature sheme: rsa_md5 javax.net.ssl|ALL|01|main|2018-07-13 03:57:05.959 IST|SSLSessionImpl.java:202|Session initialized: Session(1531434425959|SSL_NULL_WITH_NULL_NULL) javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.959 IST|SSLExtensions.java:182|Ignore unavailable extension: server_name javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.960 IST|SSLExtensions.java:182|Ignore unavailable extension: max_fragment_length javax.net.ssl|WARNING|01|main|2018-07-13 03:57:05.960 IST|SSLExtensions.java:190|Ignore impact of unsupported extension: status_request javax.net.ssl|WARNING|01|main|2018-07-13 03:57:05.960 IST|SSLExtensions.java:190|Ignore impact of unsupported extension: supported_groups javax.net.ssl|WARNING|01|main|2018-07-13 03:57:05.961 IST|SignatureScheme.java:390|Unsupported signature scheme: dsa_sha256 javax.net.ssl|WARNING|01|main|2018-07-13 03:57:05.961 IST|SignatureScheme.java:390|Unsupported signature scheme: dsa_sha1 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.961 IST|SSLExtensions.java:199|Populated with extension: signature_algorithms javax.net.ssl|WARNING|01|main|2018-07-13 03:57:05.995 IST|SignatureScheme.java:390|Unsupported signature scheme: dsa_sha256 javax.net.ssl|WARNING|01|main|2018-07-13 03:57:05.995 IST|SignatureScheme.java:390|Unsupported signature scheme: dsa_sha1 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.996 IST|SSLExtensions.java:199|Populated with extension: signature_algorithms_cert javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.996 IST|SSLExtensions.java:182|Ignore unavailable extension: application_layer_protocol_negotiation javax.net.ssl|WARNING|01|main|2018-07-13 03:57:05.997 IST|SSLExtensions.java:190|Ignore impact of unsupported extension: supported_versions javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.997 IST|SSLExtensions.java:182|Ignore unavailable extension: cookie javax.net.ssl|WARNING|01|main|2018-07-13 03:57:05.997 IST|SSLExtensions.java:190|Ignore impact of unsupported extension: psk_key_exchange_modes javax.net.ssl|WARNING|01|main|2018-07-13 03:57:05.997 IST|SSLExtensions.java:190|Ignore impact of unsupported extension: key_share javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.997 IST|SSLExtensions.java:182|Ignore unavailable extension: pre_shared_key javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:05.998 IST|ServerHello.java:707|use cipher suite TLS_AES_128_GCM_SHA256 javax.net.ssl|ALL|01|main|2018-07-13 03:57:05.998 IST|SSLSessionImpl.java:428|Negotiating session: Session(1531434425959|TLS_AES_128_GCM_SHA256) javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:06.003 IST|SSLExtensions.java:235|Ignore, context unavailable extension: pre_shared_key javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:06.006 IST|ServerHello.java:576|Produced ServerHello handshake message ( "ServerHello": { "server version" : "TLSv1.2", "random" : "FA EF E7 90 DD 6D 44 D7 17 03 0E F7 38 0F 96 65 06 D4 A5 A8 75 0B 8E 0F 68 2A 39 DF E9 C4 D1 DF", "session id" : "1D 25 AC 09 BE 93 F4 87 7C 15 BA 1E 97 E8 96 73 D2 0C 2F 74 B6 CB A6 07 B3 8C 7F 79 42 2B 6F 77", "cipher suite" : "TLS_AES_128_GCM_SHA256(0x1301)", "compression methods" : "00", "extensions" : [ "supported_versions (43)": { "selected version": [TLSv1.3] }, "key_share (51)": { "server_share": { "named group": secp256r1 "key_exchange": { 0000: 04 B1 D8 5C 4B BD 49 E3 F1 A1 3C 60 8B 1E BD 66 ...\K.I...<`...f 0010: 42 FE 0A 96 5D 2E 27 5B 66 B3 0B 68 63 44 F6 90 B...].'[f..hcD.. 0020: EB 83 A2 F0 4F 3D 64 27 D3 F4 2D 73 EB C2 EA 74 ....O=d'..-s...t 0030: 91 B8 2B 9E 8D A9 4B 23 6E C4 FA C6 62 98 89 A8 ..+...K#n...b... 0040: CD } }, } ] } ) javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:06.007 IST|SSLSocketOutputRecord.java:217|WRITE: TLS13 handshake, length = 155 javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.007 IST|SSLSocketInputRecord.java:474|Raw read ( 0000: 16 03 03 00 9B ..... ) javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.008 IST|SSLSocketInputRecord.java:215|READ: TLSv1.2 handshake, length = 155 javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.008 IST|SSLSocketInputRecord.java:474|Raw read ( 0000: 02 00 00 97 03 03 FA EF E7 90 DD 6D 44 D7 17 03 ...........mD... 0010: 0E F7 38 0F 96 65 06 D4 A5 A8 75 0B 8E 0F 68 2A ..8..e....u...h* 0020: 39 DF E9 C4 D1 DF 20 1D 25 AC 09 BE 93 F4 87 7C 9..... .%....... 0030: 15 BA 1E 97 E8 96 73 D2 0C 2F 74 B6 CB A6 07 B3 ......s../t..... 0040: 8C 7F 79 42 2B 6F 77 13 01 00 00 4F 00 2B 00 02 ..yB+ow....O.+.. 0050: 03 04 00 33 00 45 00 17 00 41 04 B1 D8 5C 4B BD ...3.E...A...\K. 0060: 49 E3 F1 A1 3C 60 8B 1E BD 66 42 FE 0A 96 5D 2E I...<`...fB...]. 0070: 27 5B 66 B3 0B 68 63 44 F6 90 EB 83 A2 F0 4F 3D '[f..hcD......O= 0080: 64 27 D3 F4 2D 73 EB C2 EA 74 91 B8 2B 9E 8D A9 d'..-s...t..+... 0090: 4B 23 6E C4 FA C6 62 98 89 A8 CD K#n...b.... ) javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.008 IST|SSLSocketInputRecord.java:251|READ: TLSv1.2 handshake, length = 155 javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.009 IST|ServerHello.java:862|Consuming ServerHello handshake message ( "ServerHello": { "server version" : "TLSv1.2", "random" : "FA EF E7 90 DD 6D 44 D7 17 03 0E F7 38 0F 96 65 06 D4 A5 A8 75 0B 8E 0F 68 2A 39 DF E9 C4 D1 DF", "session id" : "1D 25 AC 09 BE 93 F4 87 7C 15 BA 1E 97 E8 96 73 D2 0C 2F 74 B6 CB A6 07 B3 8C 7F 79 42 2B 6F 77", "cipher suite" : "TLS_AES_128_GCM_SHA256(0x1301)", "compression methods" : "00", "extensions" : [ "supported_versions (43)": { "selected version": [TLSv1.3] }, "key_share (51)": { "server_share": { "named group": secp256r1 "key_exchange": { 0000: 04 B1 D8 5C 4B BD 49 E3 F1 A1 3C 60 8B 1E BD 66 ...\K.I...<`...f 0010: 42 FE 0A 96 5D 2E 27 5B 66 B3 0B 68 63 44 F6 90 B...].'[f..hcD.. 0020: EB 83 A2 F0 4F 3D 64 27 D3 F4 2D 73 EB C2 EA 74 ....O=d'..-s...t 0030: 91 B8 2B 9E 8D A9 4B 23 6E C4 FA C6 62 98 89 A8 ..+...K#n...b... 0040: CD } }, } ] } ) javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.010 IST|SSLExtensions.java:167|Consumed extension: supported_versions javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.010 IST|ServerHello.java:958|Negotiated protocol version: TLSv1.3 javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.013 IST|SSLExtensions.java:138|Ignore unsupported extension: server_name javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.013 IST|SSLExtensions.java:138|Ignore unsupported extension: max_fragment_length javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.014 IST|SSLExtensions.java:138|Ignore unsupported extension: status_request javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.014 IST|SSLExtensions.java:138|Ignore unsupported extension: ec_point_formats javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:06.014 IST|SSLSocketOutputRecord.java:231|Raw write ( 0000: 16 03 03 00 9B 02 00 00 97 03 03 FA EF E7 90 DD ................ 0010: 6D 44 D7 17 03 0E F7 38 0F 96 65 06 D4 A5 A8 75 mD.....8..e....u 0020: 0B 8E 0F 68 2A 39 DF E9 C4 D1 DF 20 1D 25 AC 09 ...h*9..... .%.. 0030: BE 93 F4 87 7C 15 BA 1E 97 E8 96 73 D2 0C 2F 74 ...........s../t 0040: B6 CB A6 07 B3 8C 7F 79 42 2B 6F 77 13 01 00 00 .......yB+ow.... 0050: 4F 00 2B 00 02 03 04 00 33 00 45 00 17 00 41 04 O.+.....3.E...A. 0060: B1 D8 5C 4B BD 49 E3 F1 A1 3C 60 8B 1E BD 66 42 ..\K.I...<`...fB 0070: FE 0A 96 5D 2E 27 5B 66 B3 0B 68 63 44 F6 90 EB ...].'[f..hcD... 0080: 83 A2 F0 4F 3D 64 27 D3 F4 2D 73 EB C2 EA 74 91 ...O=d'..-s...t. 0090: B8 2B 9E 8D A9 4B 23 6E C4 FA C6 62 98 89 A8 CD .+...K#n...b.... ) javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.014 IST|SSLExtensions.java:138|Ignore unsupported extension: application_layer_protocol_negotiation javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.014 IST|SSLExtensions.java:138|Ignore unsupported extension: status_request_v2 javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.014 IST|SSLExtensions.java:138|Ignore unsupported extension: extended_master_secret javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.014 IST|SSLExtensions.java:167|Consumed extension: supported_versions javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.015 IST|SSLExtensions.java:167|Consumed extension: key_share javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.015 IST|SSLExtensions.java:138|Ignore unsupported extension: renegotiation_info javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.016 IST|PreSharedKeyExtension.java:759|Handling pre_shared_key absence. javax.net.ssl|ALL|0D|Thread-0|2018-07-13 03:57:06.016 IST|SSLSessionImpl.java:202|Session initialized: Session(1531434426016|TLS_AES_128_GCM_SHA256) javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.016 IST|SSLExtensions.java:182|Ignore unavailable extension: server_name javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.016 IST|SSLExtensions.java:182|Ignore unavailable extension: max_fragment_length javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.016 IST|SSLExtensions.java:182|Ignore unavailable extension: status_request javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.016 IST|SSLExtensions.java:182|Ignore unavailable extension: ec_point_formats javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.017 IST|SSLExtensions.java:182|Ignore unavailable extension: application_layer_protocol_negotiation javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.017 IST|SSLExtensions.java:182|Ignore unavailable extension: status_request_v2 javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.017 IST|SSLExtensions.java:182|Ignore unavailable extension: extended_master_secret javax.net.ssl|WARNING|0D|Thread-0|2018-07-13 03:57:06.017 IST|SSLExtensions.java:190|Ignore impact of unsupported extension: supported_versions javax.net.ssl|WARNING|0D|Thread-0|2018-07-13 03:57:06.017 IST|SSLExtensions.java:190|Ignore impact of unsupported extension: key_share javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.017 IST|SSLExtensions.java:182|Ignore unavailable extension: renegotiation_info javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.018 IST|SSLExtensions.java:182|Ignore unavailable extension: pre_shared_key javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:06.030 IST|SSLCipher.java:1823|KeyLimit read side: algorithm = AES/GCM/NOPADDING:KEYUPDATE countdown value = 137438953472 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:06.032 IST|SSLCipher.java:1977|KeyLimit write side: algorithm = AES/GCM/NOPADDING:KEYUPDATE countdown value = 137438953472 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:06.033 IST|SSLSocketOutputRecord.java:201|Raw write ( 0000: 14 03 03 00 01 01 ...... ) javax.net.ssl|ALL|01|main|2018-07-13 03:57:06.033 IST|ServerNameExtension.java:522|Ignore unavailable extension: server_name javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:06.034 IST|SSLExtensions.java:235|Ignore, context unavailable extension: server_name javax.net.ssl|ALL|01|main|2018-07-13 03:57:06.034 IST|MaxFragExtension.java:471|Ignore unavailable max_fragment_length extension javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:06.034 IST|SSLExtensions.java:235|Ignore, context unavailable extension: max_fragment_length javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.031 IST|SSLCipher.java:1823|KeyLimit read side: algorithm = AES/GCM/NOPADDING:KEYUPDATE countdown value = 137438953472 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:06.035 IST|AlpnExtension.java:363|Ignore unavailable extension: application_layer_protocol_negotiation javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:06.035 IST|SSLExtensions.java:235|Ignore, context unavailable extension: application_layer_protocol_negotiation javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:06.036 IST|EncryptedExtensions.java:137|Produced EncryptedExtensions message ( "EncryptedExtensions": [ "supported_groups (10)": { "versions": [secp256r1, secp384r1, secp521r1, sect283k1, sect283r1, sect409k1, sect409r1, sect571k1, sect571r1, secp256k1, ffdhe2048, ffdhe3072, ffdhe4096, ffdhe6144, ffdhe8192] } ] ) javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:06.036 IST|SSLSocketOutputRecord.java:217|WRITE: TLS13 handshake, length = 42 javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.037 IST|SSLCipher.java:1977|KeyLimit write side: algorithm = AES/GCM/NOPADDING:KEYUPDATE countdown value = 137438953472 javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.037 IST|SSLSocketOutputRecord.java:201|Raw write ( 0000: 14 03 03 00 01 01 ...... ) javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.038 IST|SSLSocketInputRecord.java:474|Raw read ( 0000: 14 03 03 00 01 ..... ) javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.038 IST|SSLSocketInputRecord.java:215|READ: TLSv1.2 change_cipher_spec, length = 1 javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.038 IST|SSLSocketInputRecord.java:474|Raw read ( 0000: 01 . ) javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.038 IST|SSLSocketInputRecord.java:251|READ: TLSv1.2 change_cipher_spec, length = 1 javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.045 IST|ChangeCipherSpec.java:232|Consuming ChangeCipherSpec message javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:06.055 IST|SSLCipher.java:2019|Plaintext before ENCRYPTION ( 0000: 08 00 00 26 00 24 00 0A 00 20 00 1E 00 17 00 18 ...&.$... ...... 0010: 00 19 00 09 00 0A 00 0B 00 0C 00 0D 00 0E 00 16 ................ 0020: 01 00 01 01 01 02 01 03 01 04 16 00 00 00 00 00 ................ 0030: 00 00 00 00 00 00 00 00 00 00 00 ........... ) javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.056 IST|SSLSocketInputRecord.java:474|Raw read ( 0000: 17 03 03 00 4B ....K ) javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:06.056 IST|SSLSocketOutputRecord.java:231|Raw write ( 0000: 17 03 03 00 4B A8 F1 32 8B 57 71 97 1A 8B 08 1D ....K..2.Wq..... 0010: BE 21 77 9C 8A 17 04 F3 0B 5F B0 15 AC BF 89 04 .!w......_...... 0020: AF 5A 86 C1 E0 29 D8 AA 5C 11 A3 CC E5 8C 18 1A .Z...)..\....... 0030: 1A A2 2C 79 70 60 21 C8 5F 65 80 8B D0 87 4E F2 ..,yp`!._e....N. 0040: 68 E1 CA E6 97 C4 3D 9A 45 6C 8D 75 3A 3F BF 6E h.....=.El.u:?.n ) javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.056 IST|SSLSocketInputRecord.java:215|READ: TLSv1.2 application_data, length = 75 javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.057 IST|SSLSocketInputRecord.java:474|Raw read ( 0000: A8 F1 32 8B 57 71 97 1A 8B 08 1D BE 21 77 9C 8A ..2.Wq......!w.. 0010: 17 04 F3 0B 5F B0 15 AC BF 89 04 AF 5A 86 C1 E0 ...._.......Z... 0020: 29 D8 AA 5C 11 A3 CC E5 8C 18 1A 1A A2 2C 79 70 )..\.........,yp 0030: 60 21 C8 5F 65 80 8B D0 87 4E F2 68 E1 CA E6 97 `!._e....N.h.... 0040: C4 3D 9A 45 6C 8D 75 3A 3F BF 6E .=.El.u:?.n ) javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.057 IST|SSLSocketInputRecord.java:251|READ: TLSv1.2 application_data, length = 75 javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.058 IST|SSLCipher.java:1914|Plaintext after DECRYPTION ( 0000: 08 00 00 26 00 24 00 0A 00 20 00 1E 00 17 00 18 ...&.$... ...... 0010: 00 19 00 09 00 0A 00 0B 00 0C 00 0D 00 0E 00 16 ................ 0020: 01 00 01 01 01 02 01 03 01 04 .......... ) javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.059 IST|EncryptedExtensions.java:171|Consuming EncryptedExtensions handshake message ( "EncryptedExtensions": [ "supported_groups (10)": { "versions": [secp256r1, secp384r1, secp521r1, sect283k1, sect283r1, sect409k1, sect409r1, sect571k1, sect571r1, secp256k1, ffdhe2048, ffdhe3072, ffdhe4096, ffdhe6144, ffdhe8192] } ] ) javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.059 IST|SSLExtensions.java:148|Ignore unavailable extension: server_name javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:06.059 IST|X509KeyManagerImpl.java:766|Ignore alias usaduke: key algorithm does not match javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.059 IST|SSLExtensions.java:148|Ignore unavailable extension: max_fragment_length javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:06.059 IST|X509KeyManagerImpl.java:766|Ignore alias rsakey: key algorithm does not match javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.060 IST|SSLExtensions.java:167|Consumed extension: supported_groups javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.060 IST|SSLExtensions.java:182|Ignore unavailable extension: server_name javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.060 IST|SSLExtensions.java:182|Ignore unavailable extension: max_fragment_length javax.net.ssl|WARNING|0D|Thread-0|2018-07-13 03:57:06.060 IST|SSLExtensions.java:190|Ignore impact of unsupported extension: supported_groups javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.060 IST|SSLExtensions.java:182|Ignore unavailable extension: application_layer_protocol_negotiation javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:06.060 IST|X509KeyManagerImpl.java:766|Ignore alias dsakey: key algorithm does not match javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:06.060 IST|X509KeyManagerImpl.java:404|KeyMgr: no matching key found javax.net.ssl|ALL|01|main|2018-07-13 03:57:06.061 IST|X509Authentication.java:241|No X.509 cert selected for EC javax.net.ssl|WARNING|01|main|2018-07-13 03:57:06.061 IST|CertificateMessage.java:1059|Unavailable authentication scheme: ecdsa_secp256r1_sha256 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:06.061 IST|X509KeyManagerImpl.java:766|Ignore alias usaduke: key algorithm does not match javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:06.061 IST|X509KeyManagerImpl.java:766|Ignore alias rsakey: key algorithm does not match javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:06.061 IST|X509KeyManagerImpl.java:766|Ignore alias dsakey: key algorithm does not match javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:06.062 IST|X509KeyManagerImpl.java:404|KeyMgr: no matching key found javax.net.ssl|ALL|01|main|2018-07-13 03:57:06.062 IST|X509Authentication.java:241|No X.509 cert selected for EC javax.net.ssl|WARNING|01|main|2018-07-13 03:57:06.062 IST|CertificateMessage.java:1059|Unavailable authentication scheme: ecdsa_secp384r1_sha384 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:06.062 IST|X509KeyManagerImpl.java:766|Ignore alias usaduke: key algorithm does not match javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:06.062 IST|X509KeyManagerImpl.java:766|Ignore alias rsakey: key algorithm does not match javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:06.062 IST|X509KeyManagerImpl.java:766|Ignore alias dsakey: key algorithm does not match javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:06.063 IST|X509KeyManagerImpl.java:404|KeyMgr: no matching key found javax.net.ssl|ALL|01|main|2018-07-13 03:57:06.063 IST|X509Authentication.java:241|No X.509 cert selected for EC javax.net.ssl|WARNING|01|main|2018-07-13 03:57:06.063 IST|CertificateMessage.java:1059|Unavailable authentication scheme: ecdsa_secp512r1_sha512 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:06.063 IST|X509KeyManagerImpl.java:766|Ignore alias usaduke: key algorithm does not match javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:06.066 IST|X509KeyManagerImpl.java:389|KeyMgr: choosing key: rsakey (verified: OK) javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:06.068 IST|StatusResponseManager.java:763|Staping disabled or is a resumed session javax.net.ssl|ALL|01|main|2018-07-13 03:57:06.068 IST|CertStatusExtension.java:1111|Stapling is disabled for this connection javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:06.069 IST|SSLExtensions.java:235|Ignore, context unavailable extension: status_request javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:06.070 IST|CertificateMessage.java:998|Produced server Certificate message ( "Certificate": { "certificate_request_context": "", "certificate_list": [ { "certificate" : { "version" : "v3", "serial number" : "23 08 8F 88", "signature algorithm": "SHA256withRSA", "issuer" : "CN=Roger Pham, OU="Sun Microsystems, Inc.", O=JavaSoft, L=Santa Clara Campus SCA-22, ST=CA, C=US", "not before" : "2017-03-03 16:32:02.000 IST", "not after" : "2037-02-26 16:32:02.000 IST", "subject" : "CN=Roger Pham, OU="Sun Microsystems, Inc.", O=JavaSoft, L=Santa Clara Campus SCA-22, ST=CA, C=US", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: AF D0 50 5D 94 EC 58 E7 95 A4 5E 35 FB 1D A0 59 ..P]..X...^5...Y 0010: 97 4B 16 83 .K.. ] ] } ]} "extensions": { } }, ] } ) javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:06.070 IST|SSLSocketOutputRecord.java:217|WRITE: TLS13 handshake, length = 699 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:06.072 IST|SSLCipher.java:2019|Plaintext before ENCRYPTION ( 0000: 0B 00 02 B7 00 00 02 B3 00 02 AE 30 82 02 AA 30 ...........0...0 0010: 82 02 13 A0 03 02 01 02 02 04 23 08 8F 88 30 0D ..........#...0. 0020: 06 09 2A 86 48 86 F7 0D 01 01 0B 05 00 30 81 87 ..*.H........0.. 0030: 31 0B 30 09 06 03 55 04 06 13 02 55 53 31 0B 30 1.0...U....US1.0 0040: 09 06 03 55 04 08 13 02 43 41 31 22 30 20 06 03 ...U....CA1"0 .. 0050: 55 04 07 13 19 53 61 6E 74 61 20 43 6C 61 72 61 U....Santa Clara 0060: 20 43 61 6D 70 75 73 20 53 43 41 2D 32 32 31 11 Campus SCA-221. 0070: 30 0F 06 03 55 04 0A 13 08 4A 61 76 61 53 6F 66 0...U....JavaSof 0080: 74 31 1F 30 1D 06 03 55 04 0B 13 16 53 75 6E 20 t1.0...U....Sun 0090: 4D 69 63 72 6F 73 79 73 74 65 6D 73 2C 20 49 6E Microsystems, In 00A0: 63 2E 31 13 30 11 06 03 55 04 03 13 0A 52 6F 67 c.1.0...U....Rog 00B0: 65 72 20 50 68 61 6D 30 1E 17 0D 31 37 30 33 30 er Pham0...17030 00C0: 33 31 31 30 32 30 32 5A 17 0D 33 37 30 32 32 36 3110202Z..370226 00D0: 31 31 30 32 30 32 5A 30 81 87 31 0B 30 09 06 03 110202Z0..1.0... 00E0: 55 04 06 13 02 55 53 31 0B 30 09 06 03 55 04 08 U....US1.0...U.. 00F0: 13 02 43 41 31 22 30 20 06 03 55 04 07 13 19 53 ..CA1"0 ..U....S 0100: 61 6E 74 61 20 43 6C 61 72 61 20 43 61 6D 70 75 anta Clara Campu 0110: 73 20 53 43 41 2D 32 32 31 11 30 0F 06 03 55 04 s SCA-221.0...U. 0120: 0A 13 08 4A 61 76 61 53 6F 66 74 31 1F 30 1D 06 ...JavaSoft1.0.. 0130: 03 55 04 0B 13 16 53 75 6E 20 4D 69 63 72 6F 73 .U....Sun Micros 0140: 79 73 74 65 6D 73 2C 20 49 6E 63 2E 31 13 30 11 ystems, Inc.1.0. 0150: 06 03 55 04 03 13 0A 52 6F 67 65 72 20 50 68 61 ..U....Roger Pha 0160: 6D 30 81 9F 30 0D 06 09 2A 86 48 86 F7 0D 01 01 m0..0...*.H..... 0170: 01 05 00 03 81 8D 00 30 81 89 02 81 81 00 81 4A .......0.......J 0180: 1E 1C 2C E3 35 41 B0 35 93 E3 59 C8 1A 85 7A 3D ..,.5A.5..Y...z= 0190: E5 84 49 F2 C6 72 A9 C2 C5 6E CB 23 4E B9 82 35 ..I..r...n.#N..5 01A0: 17 B2 24 A0 7B F8 08 81 4C B6 B2 BA 5F 93 DC E0 ..$.....L..._... 01B0: 94 69 38 06 12 A1 98 09 B7 91 46 E8 84 36 5D 85 .i8.......F..6]. 01C0: DF 99 7E FA 7F F1 D4 4D 44 A2 4A 36 F5 78 03 62 .......MD.J6.x.b 01D0: B9 45 95 E9 76 85 80 7E E5 F7 5B 18 08 DD AF 53 .E..v.....[....S 01E0: F8 AC 07 3C 06 48 84 E1 A2 78 B2 E3 94 27 DF 61 ...<.H...x...'.a 01F0: 0A 46 D0 A1 40 FF AF 24 29 3A C4 6B 6F C3 02 03 .F..@..$):.ko... 0200: 01 00 01 A3 21 30 1F 30 1D 06 03 55 1D 0E 04 16 ....!0.0...U.... 0210: 04 14 AF D0 50 5D 94 EC 58 E7 95 A4 5E 35 FB 1D ....P]..X...^5.. 0220: A0 59 97 4B 16 83 30 0D 06 09 2A 86 48 86 F7 0D .Y.K..0...*.H... 0230: 01 01 0B 05 00 03 81 81 00 11 BA 41 E4 BD CF 6D ...........A...m 0240: 02 58 87 93 9D 7A 33 D4 30 4A B2 42 85 D4 D3 CE .X...z3.0J.B.... 0250: 16 BC 00 2F 8C 7F B9 AA EE 94 DF 83 FA 83 EF 22 .../..........." 0260: 01 13 CC D0 1D 02 B1 16 F6 71 89 73 65 FD 53 CA .........q.se.S. 0270: 5A 06 C5 0D 83 8C 82 B6 23 99 9B 28 53 90 99 BD Z.......#..(S... 0280: F7 98 17 39 77 3F 0D D7 79 50 36 F4 2E BE D0 73 ...9w?..yP6....s 0290: 39 FE 50 E7 68 42 53 E3 09 36 2B 22 CD 31 8E 9E 9.P.hBS..6+".1.. 02A0: 30 A6 9D 5B FC 5A 85 2C F1 4E B2 7B B9 76 D1 C9 0..[.Z.,.N...v.. 02B0: 07 E4 CA 70 59 53 0A DC D2 00 00 16 00 00 00 00 ...pYS.......... 02C0: 00 00 00 00 00 00 00 00 00 00 00 00 ............ ) javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.074 IST|SSLSocketInputRecord.java:474|Raw read ( 0000: 17 03 03 02 DC ..... ) javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.074 IST|SSLSocketInputRecord.java:215|READ: TLSv1.2 application_data, length = 732 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:06.077 IST|SSLSocketOutputRecord.java:231|Raw write ( 0000: 17 03 03 02 DC 82 48 B0 14 89 C7 64 2C 87 9D D9 ......H....d,... 0010: 3D 90 E8 58 72 2E 5D B8 8E 5E 82 38 19 92 74 C2 =..Xr.]..^.8..t. 0020: D5 BE 7B 51 2E 27 D0 BB CC F7 B3 22 55 70 64 21 ...Q.'....."Upd! 0030: 1A 0A 4E 41 7D 90 D2 D4 06 9B C4 C0 CD BD 51 95 ..NA..........Q. 0040: A0 1F C1 35 A7 EA 28 81 93 3E BF 37 7A 36 32 7D ...5..(..>.7z62. 0050: F3 AE D5 C7 3F DE D3 59 A0 9B B9 1F 30 78 33 C0 ....?..Y....0x3. 0060: B8 8A 32 0E 86 BC 70 19 18 AA 40 0B 15 5B E8 AE ..2...p...@..[.. 0070: 9E E8 63 E2 0E 1C 70 83 64 8B D2 C5 13 EA A7 00 ..c...p.d....... 0080: 00 A6 61 1E 4D 63 71 9C BE F7 AA F9 16 86 68 0B ..a.Mcq.......h. 0090: 1E D7 FB B4 0B 11 32 07 D2 A7 90 EB 65 46 D4 62 ......2.....eF.b 00A0: 0A 36 4F C6 35 F7 DE 01 0A A1 B7 38 53 90 8E A2 .6O.5......8S... 00B0: 9A 56 C5 2D 54 57 F6 77 E7 F0 F0 7B 1E 38 D0 6D .V.-TW.w.....8.m 00C0: 76 B9 BC A4 6B 3F AB 94 B0 B7 E2 C2 B0 2F 80 1B v...k?......./.. 00D0: A7 9F 65 B8 E1 84 A0 94 3F 32 10 03 39 88 05 5D ..e.....?2..9..] 00E0: 79 D8 6F DE 54 0E C9 8B 0B FF D4 DE E1 EA A5 0F y.o.T........... 00F0: 84 3F CA 1D CF 2F C3 26 89 58 CD FB D0 AD C6 62 .?.../.&.X.....b 0100: 4D 02 69 6B D7 9A 35 DE 74 D6 D6 9D A5 A6 8D 80 M.ik..5.t....... 0110: 2D 47 9B 94 BB E0 A5 93 D5 99 18 A9 20 B5 43 8D -G.......... .C. 0120: 2D 40 EB 39 3A F0 49 A5 CF 30 D1 67 4B C5 87 AB -@.9:.I..0.gK... 0130: A5 AB 7B 8F B6 17 38 CA BB 48 4E 6E 60 1A B8 7B ......8..HNn`... 0140: F0 53 BE 41 76 6A 06 2D B6 97 C8 8E 5E DC A5 48 .S.Avj.-....^..H 0150: DA F8 8B 99 1A 39 3A 22 19 8B D8 C8 CA 77 FD BD .....9:".....w.. 0160: 34 39 B5 BC DE 8B E5 1B D7 69 C5 9C 12 A7 DC B9 49.......i...... 0170: 3D 75 3C 05 95 32 12 D3 E8 BC DA FC 1A 74 8E C6 =u<..2.......t.. 0180: 03 B3 6F 76 B3 2C AD 2F 85 D2 B7 39 29 E3 A2 63 ..ov.,./...9)..c 0190: 19 32 0E D2 0B DF D0 28 FE 40 EB 18 BB E6 49 A7 .2.....(.@....I. 01A0: 3B AA BA 4A B0 5A 9B 1C 7E B5 DA 6E 6C 15 86 00 ;..J.Z.....nl... 01B0: 98 58 24 6A 30 12 1C B3 B4 49 17 7C 13 6F 36 3F .X$j0....I...o6? 01C0: 92 97 18 36 B5 94 74 CB C7 4E 50 82 B9 91 E9 AF ...6..t..NP..... 01D0: 98 35 55 AD B3 33 E4 70 05 F4 E7 82 32 FA 31 6A .5U..3.p....2.1j 01E0: DB B8 CC 57 C4 12 29 56 53 9A DB 2E 81 F5 75 B6 ...W..)VS.....u. 01F0: 70 40 F3 EA 55 C7 5F 7C 66 35 4B C4 0B CA A7 5B p@..U._.f5K....[ 0200: 14 FF 4C 38 69 50 32 8A 31 B3 55 F5 29 AA BF EF ..L8iP2.1.U.)... 0210: 63 15 7F BB F6 DC 84 6B 3B A0 83 9F 95 F2 F0 09 c......k;....... 0220: 8A 4B C0 2D 89 F8 F6 2B 4D 7A 19 3D B3 8E 61 9B .K.-...+Mz.=..a. 0230: 6C B0 B0 B4 53 66 1D 2D 7C 00 8D EE AF 0D 5C D7 l...Sf.-......\. 0240: C3 A6 A7 CA C7 A6 3F 65 9F 6F 2C 80 29 35 D3 44 ......?e.o,.)5.D 0250: E5 6B 62 52 DE 31 CE 48 06 9D C0 8A 9F 4C B0 71 .kbR.1.H.....L.q 0260: 1E EE 9A F2 ED 93 8C 2F 26 47 A4 2A 08 FD E7 EA ......./&G.*.... 0270: 8B A1 99 A1 C1 65 D0 B9 AF CC EB 15 A3 8C 89 B2 .....e.......... 0280: 5B 9F 55 70 9F AA 9E FD B2 8C 61 29 67 35 73 44 [.Up......a)g5sD 0290: 28 46 E1 8F 31 F2 FB 45 38 58 DD D8 96 3A 01 19 (F..1..E8X...:.. 02A0: 2F 5C 69 BB 72 FC 0C 7E D0 70 76 AF 2D 77 5A 81 /\i.r....pv.-wZ. 02B0: 73 37 76 34 31 D0 AC 64 B2 C0 81 EC 20 E7 13 3C s7v41..d.... ..< 02C0: 66 36 13 F1 93 F8 CA BB 34 71 4B D3 7E 1F 89 A0 f6......4qK..... 02D0: AC 71 BF 69 8B 9B 9B AF 9C 42 54 D8 D7 32 9C 1E .q.i.....BT..2.. 02E0: E7 . ) javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.078 IST|SSLSocketInputRecord.java:474|Raw read ( 0000: 82 48 B0 14 89 C7 64 2C 87 9D D9 3D 90 E8 58 72 .H....d,...=..Xr 0010: 2E 5D B8 8E 5E 82 38 19 92 74 C2 D5 BE 7B 51 2E .]..^.8..t....Q. 0020: 27 D0 BB CC F7 B3 22 55 70 64 21 1A 0A 4E 41 7D '....."Upd!..NA. 0030: 90 D2 D4 06 9B C4 C0 CD BD 51 95 A0 1F C1 35 A7 .........Q....5. 0040: EA 28 81 93 3E BF 37 7A 36 32 7D F3 AE D5 C7 3F .(..>.7z62.....? 0050: DE D3 59 A0 9B B9 1F 30 78 33 C0 B8 8A 32 0E 86 ..Y....0x3...2.. 0060: BC 70 19 18 AA 40 0B 15 5B E8 AE 9E E8 63 E2 0E .p...@..[....c.. 0070: 1C 70 83 64 8B D2 C5 13 EA A7 00 00 A6 61 1E 4D .p.d.........a.M 0080: 63 71 9C BE F7 AA F9 16 86 68 0B 1E D7 FB B4 0B cq.......h...... 0090: 11 32 07 D2 A7 90 EB 65 46 D4 62 0A 36 4F C6 35 .2.....eF.b.6O.5 00A0: F7 DE 01 0A A1 B7 38 53 90 8E A2 9A 56 C5 2D 54 ......8S....V.-T 00B0: 57 F6 77 E7 F0 F0 7B 1E 38 D0 6D 76 B9 BC A4 6B W.w.....8.mv...k 00C0: 3F AB 94 B0 B7 E2 C2 B0 2F 80 1B A7 9F 65 B8 E1 ?......./....e.. 00D0: 84 A0 94 3F 32 10 03 39 88 05 5D 79 D8 6F DE 54 ...?2..9..]y.o.T 00E0: 0E C9 8B 0B FF D4 DE E1 EA A5 0F 84 3F CA 1D CF ............?... 00F0: 2F C3 26 89 58 CD FB D0 AD C6 62 4D 02 69 6B D7 /.&.X.....bM.ik. 0100: 9A 35 DE 74 D6 D6 9D A5 A6 8D 80 2D 47 9B 94 BB .5.t.......-G... 0110: E0 A5 93 D5 99 18 A9 20 B5 43 8D 2D 40 EB 39 3A ....... .C.-@.9: 0120: F0 49 A5 CF 30 D1 67 4B C5 87 AB A5 AB 7B 8F B6 .I..0.gK........ 0130: 17 38 CA BB 48 4E 6E 60 1A B8 7B F0 53 BE 41 76 .8..HNn`....S.Av 0140: 6A 06 2D B6 97 C8 8E 5E DC A5 48 DA F8 8B 99 1A j.-....^..H..... 0150: 39 3A 22 19 8B D8 C8 CA 77 FD BD 34 39 B5 BC DE 9:".....w..49... 0160: 8B E5 1B D7 69 C5 9C 12 A7 DC B9 3D 75 3C 05 95 ....i......=u<.. 0170: 32 12 D3 E8 BC DA FC 1A 74 8E C6 03 B3 6F 76 B3 2.......t....ov. 0180: 2C AD 2F 85 D2 B7 39 29 E3 A2 63 19 32 0E D2 0B ,./...9)..c.2... 0190: DF D0 28 FE 40 EB 18 BB E6 49 A7 3B AA BA 4A B0 ..(.@....I.;..J. 01A0: 5A 9B 1C 7E B5 DA 6E 6C 15 86 00 98 58 24 6A 30 Z.....nl....X$j0 01B0: 12 1C B3 B4 49 17 7C 13 6F 36 3F 92 97 18 36 B5 ....I...o6?...6. 01C0: 94 74 CB C7 4E 50 82 B9 91 E9 AF 98 35 55 AD B3 .t..NP......5U.. 01D0: 33 E4 70 05 F4 E7 82 32 FA 31 6A DB B8 CC 57 C4 3.p....2.1j...W. 01E0: 12 29 56 53 9A DB 2E 81 F5 75 B6 70 40 F3 EA 55 .)VS.....u.p@..U 01F0: C7 5F 7C 66 35 4B C4 0B CA A7 5B 14 FF 4C 38 69 ._.f5K....[..L8i 0200: 50 32 8A 31 B3 55 F5 29 AA BF EF 63 15 7F BB F6 P2.1.U.)...c.... 0210: DC 84 6B 3B A0 83 9F 95 F2 F0 09 8A 4B C0 2D 89 ..k;........K.-. 0220: F8 F6 2B 4D 7A 19 3D B3 8E 61 9B 6C B0 B0 B4 53 ..+Mz.=..a.l...S 0230: 66 1D 2D 7C 00 8D EE AF 0D 5C D7 C3 A6 A7 CA C7 f.-......\...... 0240: A6 3F 65 9F 6F 2C 80 29 35 D3 44 E5 6B 62 52 DE .?e.o,.)5.D.kbR. 0250: 31 CE 48 06 9D C0 8A 9F 4C B0 71 1E EE 9A F2 ED 1.H.....L.q..... 0260: 93 8C 2F 26 47 A4 2A 08 FD E7 EA 8B A1 99 A1 C1 ../&G.*......... 0270: 65 D0 B9 AF CC EB 15 A3 8C 89 B2 5B 9F 55 70 9F e..........[.Up. 0280: AA 9E FD B2 8C 61 29 67 35 73 44 28 46 E1 8F 31 .....a)g5sD(F..1 0290: F2 FB 45 38 58 DD D8 96 3A 01 19 2F 5C 69 BB 72 ..E8X...:../\i.r 02A0: FC 0C 7E D0 70 76 AF 2D 77 5A 81 73 37 76 34 31 ....pv.-wZ.s7v41 02B0: D0 AC 64 B2 C0 81 EC 20 E7 13 3C 66 36 13 F1 93 ..d.... .. } }, ] } ) javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.084 IST|SSLExtensions.java:148|Ignore unavailable extension: status_request javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:06.166 IST|CertificateVerify.java:1080|Produced server CertificateVerify handshake message ( "CertificateVerify": { "signature algorithm": rsa_pss_rsae_sha256 "signature": { 0000: 5B 1C 08 C7 BA 79 E5 6E DD 1C AB 09 D7 E8 8B 72 [....y.n.......r 0010: 00 58 41 8D 6A 9A AD CC BE 7B 9F 7F 9B 8D B8 55 .XA.j..........U 0020: C7 A1 C1 CF 15 96 75 0F CF A8 FE 04 60 33 04 CE ......u.....`3.. 0030: 1D B6 E0 CC 03 E8 F0 C2 D9 D6 FC 45 C9 4D 2E 24 ...........E.M.$ 0040: BE 05 A0 92 A1 DD 84 C4 D0 FC AF EA 1E 2B F6 88 .............+.. 0050: 49 FF 3B 6F 52 8F D0 AC 03 33 EA 2E FD B0 57 76 I.;oR....3....Wv 0060: F9 C3 7B 75 FD 12 18 7C E5 55 33 F0 33 2E 04 9C ...u.....U3.3... 0070: A8 C7 BF 2F A0 19 E5 7A C2 35 40 40 38 8C 3E 10 .../...z.5@@8.>. } } ) javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:06.167 IST|SSLSocketOutputRecord.java:217|WRITE: TLS13 handshake, length = 136 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:06.167 IST|SSLCipher.java:2019|Plaintext before ENCRYPTION ( 0000: 0F 00 00 84 08 04 00 80 5B 1C 08 C7 BA 79 E5 6E ........[....y.n 0010: DD 1C AB 09 D7 E8 8B 72 00 58 41 8D 6A 9A AD CC .......r.XA.j... 0020: BE 7B 9F 7F 9B 8D B8 55 C7 A1 C1 CF 15 96 75 0F .......U......u. 0030: CF A8 FE 04 60 33 04 CE 1D B6 E0 CC 03 E8 F0 C2 ....`3.......... 0040: D9 D6 FC 45 C9 4D 2E 24 BE 05 A0 92 A1 DD 84 C4 ...E.M.$........ 0050: D0 FC AF EA 1E 2B F6 88 49 FF 3B 6F 52 8F D0 AC .....+..I.;oR... 0060: 03 33 EA 2E FD B0 57 76 F9 C3 7B 75 FD 12 18 7C .3....Wv...u.... 0070: E5 55 33 F0 33 2E 04 9C A8 C7 BF 2F A0 19 E5 7A .U3.3....../...z 0080: C2 35 40 40 38 8C 3E 10 16 00 00 00 00 00 00 00 .5@@8.>......... 0090: 00 00 00 00 00 00 00 00 00 ......... ) javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:06.168 IST|SSLSocketOutputRecord.java:231|Raw write ( 0000: 17 03 03 00 A9 17 4A 81 69 D6 E4 62 0C 5A F4 17 ......J.i..b.Z.. 0010: FE D0 6F D2 95 5D 5B 8E 94 18 42 DA 89 61 3D 06 ..o..][...B..a=. 0020: 16 84 C4 59 35 DF 78 FC 46 24 32 09 2A 2B 82 3B ...Y5.x.F$2.*+.; 0030: 42 84 A0 D6 88 71 36 83 03 E7 AE 7A 8A 89 04 1C B....q6....z.... 0040: 20 8C 10 4F 93 7B BA 18 B9 43 F4 93 01 96 3D 05 ..O.....C....=. 0050: 0A E8 15 E6 66 59 BD 74 5F 84 43 50 01 27 0B 75 ....fY.t_.CP.'.u 0060: C2 57 99 69 A4 5F C6 8C 4E E4 A5 8E BF 7F E1 7B .W.i._..N....... 0070: 00 E1 B7 95 20 B7 B0 9B 6E 5C 67 07 46 72 24 32 .... ...n\g.Fr$2 0080: F8 3B F5 57 4D F2 4C 45 36 17 EE 8E A6 E0 61 34 .;.WM.LE6.....a4 0090: 0C E1 6D 6C 78 B0 0F 55 C5 48 46 C4 25 47 FC 02 ..mlx..U.HF.%G.. 00A0: 4B E5 4C 91 73 29 06 CB 70 A1 4F F1 96 8C K.L.s)..p.O... ) javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:06.171 IST|Finished.java:745|Produced server Finished handshake message ( "Finished": { "verify data": { 0000: 77 C7 C6 70 13 B9 38 BF 93 AB 92 CD 8A 8E 08 4E w..p..8........N 0010: 36 55 4A 2A 49 4E 8C A7 59 2F 54 B3 FF 5E 29 CD 6UJ*IN..Y/T..^). }'} ) javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:06.171 IST|SSLSocketOutputRecord.java:217|WRITE: TLS13 handshake, length = 36 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:06.172 IST|SSLCipher.java:2019|Plaintext before ENCRYPTION ( 0000: 14 00 00 20 77 C7 C6 70 13 B9 38 BF 93 AB 92 CD ... w..p..8..... 0010: 8A 8E 08 4E 36 55 4A 2A 49 4E 8C A7 59 2F 54 B3 ...N6UJ*IN..Y/T. 0020: FF 5E 29 CD 16 00 00 00 00 00 00 00 00 00 00 00 .^)............. 0030: 00 00 00 00 00 ..... ) javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:06.173 IST|SSLSocketOutputRecord.java:231|Raw write ( 0000: 17 03 03 00 45 47 DD ED 76 5E C4 14 DE E1 75 BD ....EG..v^....u. 0010: A8 A7 64 9B 45 10 BD 39 E7 B1 C2 89 82 89 C6 34 ..d.E..9.......4 0020: 33 79 DA FC ED 26 CF CE 29 85 59 99 48 1F 7E B4 3y...&..).Y.H... 0030: 02 46 15 08 D2 40 40 54 72 B6 20 54 8A 04 27 14 .F...@@Tr. T..'. 0040: 0F 1D 65 CE 35 5D A9 43 34 0B ..e.5].C4. ) javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:06.174 IST|SSLCipher.java:1977|KeyLimit write side: algorithm = AES/GCM/NOPADDING:KEYUPDATE countdown value = 137438953472 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:06.176 IST|SSLSocketInputRecord.java:474|Raw read ( 0000: 14 03 03 00 01 ..... ) javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:06.177 IST|SSLSocketInputRecord.java:215|READ: TLSv1.2 change_cipher_spec, length = 1 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:06.177 IST|SSLSocketInputRecord.java:474|Raw read ( 0000: 01 . ) javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:06.177 IST|SSLSocketInputRecord.java:251|READ: TLSv1.2 change_cipher_spec, length = 1 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:06.177 IST|ChangeCipherSpec.java:232|Consuming ChangeCipherSpec message javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.237 IST|X509TrustManagerImpl.java:242|Found trusted certificate ( "certificate" : { "version" : "v3", "serial number" : "23 08 8F 88", "signature algorithm": "SHA256withRSA", "issuer" : "CN=Roger Pham, OU="Sun Microsystems, Inc.", O=JavaSoft, L=Santa Clara Campus SCA-22, ST=CA, C=US", "not before" : "2017-03-03 16:32:02.000 IST", "not after" : "2037-02-26 16:32:02.000 IST", "subject" : "CN=Roger Pham, OU="Sun Microsystems, Inc.", O=JavaSoft, L=Santa Clara Campus SCA-22, ST=CA, C=US", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: AF D0 50 5D 94 EC 58 E7 95 A4 5E 35 FB 1D A0 59 ..P]..X...^5...Y 0010: 97 4B 16 83 .K.. ] ] } ]} ) javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.237 IST|SSLSocketInputRecord.java:474|Raw read ( 0000: 17 03 03 00 A9 ..... ) javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.237 IST|SSLSocketInputRecord.java:215|READ: TLSv1.2 application_data, length = 169 javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.238 IST|SSLSocketInputRecord.java:474|Raw read ( 0000: 17 4A 81 69 D6 E4 62 0C 5A F4 17 FE D0 6F D2 95 .J.i..b.Z....o.. 0010: 5D 5B 8E 94 18 42 DA 89 61 3D 06 16 84 C4 59 35 ][...B..a=....Y5 0020: DF 78 FC 46 24 32 09 2A 2B 82 3B 42 84 A0 D6 88 .x.F$2.*+.;B.... 0030: 71 36 83 03 E7 AE 7A 8A 89 04 1C 20 8C 10 4F 93 q6....z.... ..O. 0040: 7B BA 18 B9 43 F4 93 01 96 3D 05 0A E8 15 E6 66 ....C....=.....f 0050: 59 BD 74 5F 84 43 50 01 27 0B 75 C2 57 99 69 A4 Y.t_.CP.'.u.W.i. 0060: 5F C6 8C 4E E4 A5 8E BF 7F E1 7B 00 E1 B7 95 20 _..N........... 0070: B7 B0 9B 6E 5C 67 07 46 72 24 32 F8 3B F5 57 4D ...n\g.Fr$2.;.WM 0080: F2 4C 45 36 17 EE 8E A6 E0 61 34 0C E1 6D 6C 78 .LE6.....a4..mlx 0090: B0 0F 55 C5 48 46 C4 25 47 FC 02 4B E5 4C 91 73 ..U.HF.%G..K.L.s 00A0: 29 06 CB 70 A1 4F F1 96 8C )..p.O... ) javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.238 IST|SSLSocketInputRecord.java:251|READ: TLSv1.2 application_data, length = 169 javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.239 IST|SSLCipher.java:1914|Plaintext after DECRYPTION ( 0000: 0F 00 00 84 08 04 00 80 5B 1C 08 C7 BA 79 E5 6E ........[....y.n 0010: DD 1C AB 09 D7 E8 8B 72 00 58 41 8D 6A 9A AD CC .......r.XA.j... 0020: BE 7B 9F 7F 9B 8D B8 55 C7 A1 C1 CF 15 96 75 0F .......U......u. 0030: CF A8 FE 04 60 33 04 CE 1D B6 E0 CC 03 E8 F0 C2 ....`3.......... 0040: D9 D6 FC 45 C9 4D 2E 24 BE 05 A0 92 A1 DD 84 C4 ...E.M.$........ 0050: D0 FC AF EA 1E 2B F6 88 49 FF 3B 6F 52 8F D0 AC .....+..I.;oR... 0060: 03 33 EA 2E FD B0 57 76 F9 C3 7B 75 FD 12 18 7C .3....Wv...u.... 0070: E5 55 33 F0 33 2E 04 9C A8 C7 BF 2F A0 19 E5 7A .U3.3....../...z 0080: C2 35 40 40 38 8C 3E 10 .5@@8.>. ) javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.240 IST|CertificateVerify.java:1128|Consuming CertificateVerify handshake message ( "CertificateVerify": { "signature algorithm": rsa_pss_rsae_sha256 "signature": { 0000: 5B 1C 08 C7 BA 79 E5 6E DD 1C AB 09 D7 E8 8B 72 [....y.n.......r 0010: 00 58 41 8D 6A 9A AD CC BE 7B 9F 7F 9B 8D B8 55 .XA.j..........U 0020: C7 A1 C1 CF 15 96 75 0F CF A8 FE 04 60 33 04 CE ......u.....`3.. 0030: 1D B6 E0 CC 03 E8 F0 C2 D9 D6 FC 45 C9 4D 2E 24 ...........E.M.$ 0040: BE 05 A0 92 A1 DD 84 C4 D0 FC AF EA 1E 2B F6 88 .............+.. 0050: 49 FF 3B 6F 52 8F D0 AC 03 33 EA 2E FD B0 57 76 I.;oR....3....Wv 0060: F9 C3 7B 75 FD 12 18 7C E5 55 33 F0 33 2E 04 9C ...u.....U3.3... 0070: A8 C7 BF 2F A0 19 E5 7A C2 35 40 40 38 8C 3E 10 .../...z.5@@8.>. } } ) javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.240 IST|SSLSocketInputRecord.java:474|Raw read ( 0000: 17 03 03 00 45 ....E ) javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.241 IST|SSLSocketInputRecord.java:215|READ: TLSv1.2 application_data, length = 69 javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.241 IST|SSLSocketInputRecord.java:474|Raw read ( 0000: 47 DD ED 76 5E C4 14 DE E1 75 BD A8 A7 64 9B 45 G..v^....u...d.E 0010: 10 BD 39 E7 B1 C2 89 82 89 C6 34 33 79 DA FC ED ..9.......43y... 0020: 26 CF CE 29 85 59 99 48 1F 7E B4 02 46 15 08 D2 &..).Y.H....F... 0030: 40 40 54 72 B6 20 54 8A 04 27 14 0F 1D 65 CE 35 @@Tr. T..'...e.5 0040: 5D A9 43 34 0B ].C4. ) javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.242 IST|SSLSocketInputRecord.java:251|READ: TLSv1.2 application_data, length = 69 javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.242 IST|SSLCipher.java:1914|Plaintext after DECRYPTION ( 0000: 14 00 00 20 77 C7 C6 70 13 B9 38 BF 93 AB 92 CD ... w..p..8..... 0010: 8A 8E 08 4E 36 55 4A 2A 49 4E 8C A7 59 2F 54 B3 ...N6UJ*IN..Y/T. 0020: FF 5E 29 CD .^). ) javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.243 IST|Finished.java:860|Consuming server Finished handshake message ( "Finished": { "verify data": { 0000: 77 C7 C6 70 13 B9 38 BF 93 AB 92 CD 8A 8E 08 4E w..p..8........N 0010: 36 55 4A 2A 49 4E 8C A7 59 2F 54 B3 FF 5E 29 CD 6UJ*IN..Y/T..^). }'} ) javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.244 IST|SSLCipher.java:1823|KeyLimit read side: algorithm = AES/GCM/NOPADDING:KEYUPDATE countdown value = 137438953472 javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.245 IST|Finished.java:658|Produced client Finished handshake message ( "Finished": { "verify data": { 0000: 57 98 8A AE E8 9E 56 8D 86 B0 62 BC 3C CE 06 37 W.....V...b.<..7 0010: 05 3E C4 C7 B7 37 55 C2 A4 F8 6D 25 5C C9 65 9D .>...7U...m%\.e. }'} ) javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.245 IST|SSLSocketOutputRecord.java:217|WRITE: TLS13 handshake, length = 36 javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.246 IST|SSLCipher.java:2019|Plaintext before ENCRYPTION ( 0000: 14 00 00 20 57 98 8A AE E8 9E 56 8D 86 B0 62 BC ... W.....V...b. 0010: 3C CE 06 37 05 3E C4 C7 B7 37 55 C2 A4 F8 6D 25 <..7.>...7U...m% 0020: 5C C9 65 9D 16 00 00 00 00 00 00 00 00 00 00 00 \.e............. 0030: 00 00 00 00 00 ..... ) javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:06.246 IST|SSLSocketInputRecord.java:474|Raw read ( 0000: 17 03 03 00 45 ....E ) javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.247 IST|SSLSocketOutputRecord.java:231|Raw write ( 0000: 17 03 03 00 45 9A 7D 27 53 16 80 AD 2A C3 87 E0 ....E..'S...*... 0010: 2B B1 87 31 EB 67 65 44 E3 EA F1 9F C7 E1 2D 30 +..1.geD......-0 0020: B1 B2 2D ED B6 90 38 BE 0B D0 F2 C2 34 B5 DC 08 ..-...8.....4... 0030: 2B 74 8A DD D0 2B 66 78 35 FD 2C 28 F5 7C B3 B4 +t...+fx5.,(.... 0040: 8D 01 DC 63 BA 20 51 4F AF BB ...c. QO.. ) javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:06.247 IST|SSLSocketInputRecord.java:215|READ: TLSv1.2 application_data, length = 69 javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.247 IST|SSLCipher.java:1977|KeyLimit write side: algorithm = AES/GCM/NOPADDING:KEYUPDATE countdown value = 137438953472 javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.248 IST|SSLSocketOutputRecord.java:281|WRITE: TLS13 application_data, length = 17 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:06.247 IST|SSLSocketInputRecord.java:474|Raw read ( 0000: 9A 7D 27 53 16 80 AD 2A C3 87 E0 2B B1 87 31 EB ..'S...*...+..1. 0010: 67 65 44 E3 EA F1 9F C7 E1 2D 30 B1 B2 2D ED B6 geD......-0..-.. 0020: 90 38 BE 0B D0 F2 C2 34 B5 DC 08 2B 74 8A DD D0 .8.....4...+t... 0030: 2B 66 78 35 FD 2C 28 F5 7C B3 B4 8D 01 DC 63 BA +fx5.,(.......c. 0040: 20 51 4F AF BB QO.. ) javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:06.248 IST|SSLSocketInputRecord.java:251|READ: TLSv1.2 application_data, length = 69 javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.248 IST|SSLCipher.java:2019|Plaintext before ENCRYPTION ( 0000: 48 69 2C 20 49 20 61 6D 20 63 6C 69 65 6E 74 0D Hi, I am client. 0010: 0A 17 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0020: 00 00 .. ) javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:06.249 IST|SSLCipher.java:1914|Plaintext after DECRYPTION ( 0000: 14 00 00 20 57 98 8A AE E8 9E 56 8D 86 B0 62 BC ... W.....V...b. 0010: 3C CE 06 37 05 3E C4 C7 B7 37 55 C2 A4 F8 6D 25 <..7.>...7U...m% 0020: 5C C9 65 9D \.e. ) javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.249 IST|SSLSocketOutputRecord.java:295|Raw write ( 0000: 17 03 03 00 32 B6 BD FE 08 11 E0 1C E0 B0 47 AB ....2.........G. 0010: 40 27 CC 00 B4 3A A2 CD 42 E5 1C C0 0D 8B F9 3A @'...:..B......: 0020: 36 46 D1 B7 20 36 9B B2 C5 39 88 24 A6 63 69 E7 6F.. 6...9.$.ci. 0030: 4C F9 DD 1D C3 45 DE L....E. ) javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.250 IST|SSLSocketOutputRecord.java:64|WRITE: TLS13 alert, length = 2 javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.250 IST|SSLCipher.java:2019|Plaintext before ENCRYPTION ( 0000: 01 00 15 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0010: 00 00 00 ... ) javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.252 IST|SSLSocketOutputRecord.java:77|Raw write ( 0000: 17 03 03 00 23 47 F1 03 1E F4 61 11 32 D2 1F B0 ....#G....a.2... 0010: 2F 4E 01 6A E8 28 86 CA 40 55 27 00 FB 9D C4 BC /N.j.(..@U'..... 0020: E6 17 2A 27 0F 6A D4 96 ..*'.j.. ) javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.252 IST|SSLSocketImpl.java:1161|close the underlying socket javax.net.ssl|DEBUG|0D|Thread-0|2018-07-13 03:57:06.252 IST|SSLSocketImpl.java:921|close the ssl connection (initiative) javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:06.251 IST|Finished.java:978|Consuming client Finished handshake message ( "Finished": { "verify data": { 0000: 57 98 8A AE E8 9E 56 8D 86 B0 62 BC 3C CE 06 37 W.....V...b.<..7 0010: 05 3E C4 C7 B7 37 55 C2 A4 F8 6D 25 5C C9 65 9D .>...7U...m%\.e. }'} ) javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:06.254 IST|SSLCipher.java:1823|KeyLimit read side: algorithm = AES/GCM/NOPADDING:KEYUPDATE countdown value = 137438953472 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:06.254 IST|Finished.java:1070|Sending new session ticket javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:06.255 IST|NewSessionTicket.java:256|Produced NewSessionTicket handshake message ( "NewSessionTicket": { "ticket_lifetime" : "86,400", "ticket_age_add" : "", "ticket_nonce" : "01", "ticket" : "36 04 3B 44 0B 57 32 F3 60 F3 63 AD E9 43 AD 32 CF 5A 37 3A DB C3 B1 EE B0 F4 55 AB 4C 85 A1 53", "extensions" : [ ] } ) javax.net.ssl|ALL|01|main|2018-07-13 03:57:06.255 IST|SSLSessionImpl.java:202|Session initialized: Session(1531434425959|TLS_AES_128_GCM_SHA256) javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:06.256 IST|SSLSocketOutputRecord.java:217|WRITE: TLS13 handshake, length = 50 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:06.257 IST|SSLCipher.java:2019|Plaintext before ENCRYPTION ( 0000: 04 00 00 2E 00 01 51 80 AA 72 C4 73 01 01 00 20 ......Q..r.s... 0010: 36 04 3B 44 0B 57 32 F3 60 F3 63 AD E9 43 AD 32 6.;D.W2.`.c..C.2 0020: CF 5A 37 3A DB C3 B1 EE B0 F4 55 AB 4C 85 A1 53 .Z7:......U.L..S 0030: 00 00 16 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0040: 00 00 00 ... ) javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:06.257 IST|SSLSocketOutputRecord.java:231|Raw write ( 0000: 17 03 03 00 53 C6 C3 0A 03 03 C9 00 1E D3 B7 97 ....S........... 0010: 35 2D 31 C0 82 EC 5E 28 83 F6 81 5A AF 39 9F 59 5-1...^(...Z.9.Y 0020: 32 A9 59 E6 0B 1A BA DD 39 57 43 BB 72 4D 68 F7 2.Y.....9WC.rMh. 0030: 0E 8C C7 8F 70 82 9A 1C 58 52 0C 81 AE 7D 60 40 ....p...XR....`@ 0040: 74 E0 B0 ED D6 F3 77 F6 81 03 F3 E7 DC 1D 20 0E t.....w....... . 0050: 8A 52 40 36 8C 37 52 C1 .R@6.7R. ) javax.net.ssl|WARNING|01|main|2018-07-13 03:57:06.259 IST|SSLSocketImpl.java:1089|handling exception ( "throwable" : { java.net.SocketException: Software caused connection abort: recv failed at java.base/java.net.SocketInputStream.socketRead0(Native Method) at java.base/java.net.SocketInputStream.socketRead(SocketInputStream.java:115) at java.base/java.net.SocketInputStream.read(SocketInputStream.java:168) at java.base/java.net.SocketInputStream.read(SocketInputStream.java:140) at java.base/sun.security.ssl.SSLSocketInputRecord.read(SSLSocketInputRecord.java:464) at java.base/sun.security.ssl.SSLSocketInputRecord.bytesInCompletePacket(SSLSocketInputRecord.java:70) at java.base/sun.security.ssl.SSLSocketImpl$AppInputStream.read(SSLSocketImpl.java:584) at java.base/sun.nio.cs.StreamDecoder.readBytes(StreamDecoder.java:284) at java.base/sun.nio.cs.StreamDecoder.implRead(StreamDecoder.java:326) at java.base/sun.nio.cs.StreamDecoder.read(StreamDecoder.java:178) at java.base/java.io.InputStreamReader.read(InputStreamReader.java:185) at java.base/java.io.BufferedReader.fill(BufferedReader.java:161) at java.base/java.io.BufferedReader.readLine(BufferedReader.java:326) at java.base/java.io.BufferedReader.readLine(BufferedReader.java:392) at javasoft.sqe.tests.api.javax.net.ssl.SSLSocket.src.SSLSocketHandshake.test(SSLSocketHandshake.java:71) at javasoft.sqe.tests.api.javax.net.ssl.SSLSocket.src.SSLSocketHandshake.main(SSLSocketHandshake.java:29) at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method) at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62) at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) at java.base/java.lang.reflect.Method.invoke(Method.java:566) at com.intellij.rt.execution.application.AppMainV2.main(AppMainV2.java:131)} ) javax.net.ssl|ERROR|01|main|2018-07-13 03:57:06.263 IST|TransportContext.java:317|Fatal (UNEXPECTED_MESSAGE): Software caused connection abort: recv failed ( "throwable" : { java.net.SocketException: Software caused connection abort: recv failed at java.base/java.net.SocketInputStream.socketRead0(Native Method) at java.base/java.net.SocketInputStream.socketRead(SocketInputStream.java:115) at java.base/java.net.SocketInputStream.read(SocketInputStream.java:168) at java.base/java.net.SocketInputStream.read(SocketInputStream.java:140) at java.base/sun.security.ssl.SSLSocketInputRecord.read(SSLSocketInputRecord.java:464) at java.base/sun.security.ssl.SSLSocketInputRecord.bytesInCompletePacket(SSLSocketInputRecord.java:70) at java.base/sun.security.ssl.SSLSocketImpl$AppInputStream.read(SSLSocketImpl.java:584) at java.base/sun.nio.cs.StreamDecoder.readBytes(StreamDecoder.java:284) at java.base/sun.nio.cs.StreamDecoder.implRead(StreamDecoder.java:326) at java.base/sun.nio.cs.StreamDecoder.read(StreamDecoder.java:178) at java.base/java.io.InputStreamReader.read(InputStreamReader.java:185) at java.base/java.io.BufferedReader.fill(BufferedReader.java:161) at java.base/java.io.BufferedReader.readLine(BufferedReader.java:326) at java.base/java.io.BufferedReader.readLine(BufferedReader.java:392) at javasoft.sqe.tests.api.javax.net.ssl.SSLSocket.src.SSLSocketHandshake.test(SSLSocketHandshake.java:71) at javasoft.sqe.tests.api.javax.net.ssl.SSLSocket.src.SSLSocketHandshake.main(SSLSocketHandshake.java:29) at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method) at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62) at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) at java.base/java.lang.reflect.Method.invoke(Method.java:566) at com.intellij.rt.execution.application.AppMainV2.main(AppMainV2.java:131)} ) javax.net.ssl|ALL|01|main|2018-07-13 03:57:06.264 IST|SSLSessionImpl.java:752|Invalidated session: Session(1531434425959|TLS_AES_128_GCM_SHA256) javax.net.ssl|ALL|01|main|2018-07-13 03:57:06.265 IST|SSLSessionImpl.java:752|Invalidated session: Session(1531434425959|TLS_AES_128_GCM_SHA256) javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:06.265 IST|SSLSocketOutputRecord.java:64|WRITE: TLS13 alert, length = 2 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:06.265 IST|SSLCipher.java:2019|Plaintext before ENCRYPTION ( 0000: 02 0A 15 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0010: 00 00 00 ... ) javax.net.ssl|WARNING|01|main|2018-07-13 03:57:06.266 IST|TransportContext.java:357|Fatal: failed to send fatal alert UNEXPECTED_MESSAGE ( "throwable" : { java.net.SocketException: Software caused connection abort: socket write error at java.base/java.net.SocketOutputStream.socketWrite0(Native Method) at java.base/java.net.SocketOutputStream.socketWrite(SocketOutputStream.java:110) at java.base/java.net.SocketOutputStream.write(SocketOutputStream.java:150) at java.base/sun.security.ssl.SSLSocketOutputRecord.encodeAlert(SSLSocketOutputRecord.java:73) at java.base/sun.security.ssl.TransportContext.fatal(TransportContext.java:354) at java.base/sun.security.ssl.TransportContext.fatal(TransportContext.java:268) at java.base/sun.security.ssl.TransportContext.fatal(TransportContext.java:263) at java.base/sun.security.ssl.SSLSocketImpl.handleException(SSLSocketImpl.java:1114) at java.base/sun.security.ssl.SSLSocketImpl$AppInputStream.read(SSLSocketImpl.java:621) at java.base/sun.nio.cs.StreamDecoder.readBytes(StreamDecoder.java:284) at java.base/sun.nio.cs.StreamDecoder.implRead(StreamDecoder.java:326) at java.base/sun.nio.cs.StreamDecoder.read(StreamDecoder.java:178) at java.base/java.io.InputStreamReader.read(InputStreamReader.java:185) at java.base/java.io.BufferedReader.fill(BufferedReader.java:161) at java.base/java.io.BufferedReader.readLine(BufferedReader.java:326) at java.base/java.io.BufferedReader.readLine(BufferedReader.java:392) at javasoft.sqe.tests.api.javax.net.ssl.SSLSocket.src.SSLSocketHandshake.test(SSLSocketHandshake.java:71) at javasoft.sqe.tests.api.javax.net.ssl.SSLSocket.src.SSLSocketHandshake.main(SSLSocketHandshake.java:29) at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method) at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62) at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) at java.base/java.lang.reflect.Method.invoke(Method.java:566) at com.intellij.rt.execution.application.AppMainV2.main(AppMainV2.java:131)} ) javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:06.268 IST|SSLSocketImpl.java:1161|close the underlying socket javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:06.268 IST|SSLSocketImpl.java:921|close the ssl connection (initiative) ****************************SERVER ERROR********************** javax.net.ssl.SSLException: Software caused connection abort: recv failed at java.base/sun.security.ssl.Alert.createSSLException(Alert.java:125) at java.base/sun.security.ssl.TransportContext.fatal(TransportContext.java:325) at java.base/sun.security.ssl.TransportContext.fatal(TransportContext.java:268) at java.base/sun.security.ssl.TransportContext.fatal(TransportContext.java:263) at java.base/sun.security.ssl.SSLSocketImpl.handleException(SSLSocketImpl.java:1114) at java.base/sun.security.ssl.SSLSocketImpl$AppInputStream.read(SSLSocketImpl.java:621) at java.base/sun.nio.cs.StreamDecoder.readBytes(StreamDecoder.java:284) at java.base/sun.nio.cs.StreamDecoder.implRead(StreamDecoder.java:326) at java.base/sun.nio.cs.StreamDecoder.read(StreamDecoder.java:178) at java.base/java.io.InputStreamReader.read(InputStreamReader.java:185) at java.base/java.io.BufferedReader.fill(BufferedReader.java:161) at java.base/java.io.BufferedReader.readLine(BufferedReader.java:326) at java.base/java.io.BufferedReader.readLine(BufferedReader.java:392) at javasoft.sqe.tests.api.javax.net.ssl.SSLSocket.src.SSLSocketHandshake.test(SSLSocketHandshake.java:71) at javasoft.sqe.tests.api.javax.net.ssl.SSLSocket.src.SSLSocketHandshake.main(SSLSocketHandshake.java:29) at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method) at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62) at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) at java.base/java.lang.reflect.Method.invoke(Method.java:566) at com.intellij.rt.execution.application.AppMainV2.main(AppMainV2.java:131) Caused by: java.net.SocketException: Software caused connection abort: recv failed at java.base/java.net.SocketInputStream.socketRead0(Native Method) at java.base/java.net.SocketInputStream.socketRead(SocketInputStream.java:115) at java.base/java.net.SocketInputStream.read(SocketInputStream.java:168) at java.base/java.net.SocketInputStream.read(SocketInputStream.java:140) at java.base/sun.security.ssl.SSLSocketInputRecord.read(SSLSocketInputRecord.java:464) at java.base/sun.security.ssl.SSLSocketInputRecord.bytesInCompletePacket(SSLSocketInputRecord.java:70) at java.base/sun.security.ssl.SSLSocketImpl$AppInputStream.read(SSLSocketImpl.java:584) ... 14 more javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:06.286 IST|SSLSocketOutputRecord.java:64|WRITE: TLS13 alert, length = 2 javax.net.ssl|DEBUG|01|main|2018-07-13 03:57:06.287 IST|SSLCipher.java:2019|Plaintext before ENCRYPTION ( 0000: 01 00 15 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0010: 00 00 00 ... ) javax.net.ssl|WARNING|01|main|2018-07-13 03:57:06.288 IST|TransportContext.java:250|Warning: failed to send warning alert CLOSE_NOTIFY ( "throwable" : { java.net.SocketException: Socket closed at java.base/java.net.SocketOutputStream.socketWrite(SocketOutputStream.java:113) at java.base/java.net.SocketOutputStream.write(SocketOutputStream.java:150) at java.base/sun.security.ssl.SSLSocketOutputRecord.encodeAlert(SSLSocketOutputRecord.java:73) at java.base/sun.security.ssl.TransportContext.warning(TransportContext.java:247) at java.base/sun.security.ssl.TransportContext.initiateOutboundClose(TransportContext.java:551) at java.base/sun.security.ssl.TransportContext.closeOutbound(TransportContext.java:482) at java.base/sun.security.ssl.TransportContext.close(TransportContext.java:450) at java.base/sun.security.ssl.SSLSocketImpl.close(SSLSocketImpl.java:447) at javasoft.sqe.tests.api.javax.net.ssl.SSLSocket.src.SSLSocketHandshake.test(SSLSocketHandshake.java:89) at javasoft.sqe.tests.api.javax.net.ssl.SSLSocket.src.SSLSocketHandshake.main(SSLSocketHandshake.java:29) at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method) at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62) at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) at java.base/java.lang.reflect.Method.invoke(Method.java:566) at com.intellij.rt.execution.application.AppMainV2.main(AppMainV2.java:131)} ) javax.net.ssl|ALL|01|main|2018-07-13 03:57:06.288 IST|SSLSocketImpl.java:658|Closing input stream ****************************CLIENT ERROR**********************null Process finished with exit code 0