As requested I pushed a pure JDK reproducer to GitHub which you can easily use to reproduce the problem. All the details how to run it etc are in the README.md file. I also included a server to show that all works if we use the JDK on the client side and server side. Also as stated before you will see that the cert will be send even if you use OpenSSL on the serverside if you replace “-Verify 1” with “-verify 1” (which is kind of the same as setWantClientAuth(true)). Please don't hesitate to ping me if you need any more details or have any more questions. https://github.com/normanmaurer/jdktls13bugreproducer Here is the output with debugging enabled on the client side. javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.515 CEST|SSLContextImpl.java:427|System property jdk.tls.client.cipherSuites is set to 'null' javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.529 CEST|SSLContextImpl.java:427|System property jdk.tls.server.cipherSuites is set to 'null' javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.563 CEST|SSLCipher.java:437|jdk.tls.keyLimits:  entry = AES/GCM/NoPadding KeyUpdate 2^37. AES/GCM/NOPADDING:KEYUPDATE = 137438953472 javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.577 CEST|SSLContextImpl.java:401|Ignore disabled cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-09-17 11:51:54.577 CEST|SSLContextImpl.java:410|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.578 CEST|SSLContextImpl.java:401|Ignore disabled cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-09-17 11:51:54.578 CEST|SSLContextImpl.java:410|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.578 CEST|SSLContextImpl.java:401|Ignore disabled cipher suite: SSL_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-09-17 11:51:54.578 CEST|SSLContextImpl.java:410|Ignore unsupported cipher suite: SSL_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.578 CEST|SSLContextImpl.java:401|Ignore disabled cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-09-17 11:51:54.579 CEST|SSLContextImpl.java:410|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.579 CEST|SSLContextImpl.java:401|Ignore disabled cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-09-17 11:51:54.579 CEST|SSLContextImpl.java:410|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.579 CEST|SSLContextImpl.java:401|Ignore disabled cipher suite: SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-09-17 11:51:54.579 CEST|SSLContextImpl.java:410|Ignore unsupported cipher suite: SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.580 CEST|SSLContextImpl.java:401|Ignore disabled cipher suite: SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-09-17 11:51:54.580 CEST|SSLContextImpl.java:410|Ignore unsupported cipher suite: SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.581 CEST|SSLContextImpl.java:401|Ignore disabled cipher suite: TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-09-17 11:51:54.581 CEST|SSLContextImpl.java:410|Ignore unsupported cipher suite: TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.581 CEST|SSLContextImpl.java:401|Ignore disabled cipher suite: SSL_DH_anon_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-09-17 11:51:54.581 CEST|SSLContextImpl.java:410|Ignore unsupported cipher suite: SSL_DH_anon_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.581 CEST|SSLContextImpl.java:401|Ignore disabled cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA javax.net.ssl|ALL|01|main|2018-09-17 11:51:54.582 CEST|SSLContextImpl.java:410|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.582 CEST|SSLContextImpl.java:401|Ignore disabled cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA javax.net.ssl|ALL|01|main|2018-09-17 11:51:54.582 CEST|SSLContextImpl.java:410|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.582 CEST|SSLContextImpl.java:401|Ignore disabled cipher suite: SSL_RSA_WITH_RC4_128_SHA javax.net.ssl|ALL|01|main|2018-09-17 11:51:54.582 CEST|SSLContextImpl.java:410|Ignore unsupported cipher suite: SSL_RSA_WITH_RC4_128_SHA javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.582 CEST|SSLContextImpl.java:401|Ignore disabled cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA javax.net.ssl|ALL|01|main|2018-09-17 11:51:54.583 CEST|SSLContextImpl.java:410|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.583 CEST|SSLContextImpl.java:401|Ignore disabled cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA javax.net.ssl|ALL|01|main|2018-09-17 11:51:54.583 CEST|SSLContextImpl.java:410|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.583 CEST|SSLContextImpl.java:401|Ignore disabled cipher suite: SSL_RSA_WITH_RC4_128_MD5 javax.net.ssl|ALL|01|main|2018-09-17 11:51:54.583 CEST|SSLContextImpl.java:410|Ignore unsupported cipher suite: SSL_RSA_WITH_RC4_128_MD5 javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.583 CEST|SSLContextImpl.java:401|Ignore disabled cipher suite: TLS_ECDH_anon_WITH_RC4_128_SHA javax.net.ssl|ALL|01|main|2018-09-17 11:51:54.583 CEST|SSLContextImpl.java:410|Ignore unsupported cipher suite: TLS_ECDH_anon_WITH_RC4_128_SHA javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.584 CEST|SSLContextImpl.java:401|Ignore disabled cipher suite: SSL_DH_anon_WITH_RC4_128_MD5 javax.net.ssl|ALL|01|main|2018-09-17 11:51:54.584 CEST|SSLContextImpl.java:410|Ignore unsupported cipher suite: SSL_DH_anon_WITH_RC4_128_MD5 javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.584 CEST|SSLContextImpl.java:401|Ignore disabled cipher suite: SSL_RSA_EXPORT_WITH_DES40_CBC_SHA javax.net.ssl|ALL|01|main|2018-09-17 11:51:54.584 CEST|SSLContextImpl.java:410|Ignore unsupported cipher suite: SSL_RSA_EXPORT_WITH_DES40_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.585 CEST|SSLContextImpl.java:401|Ignore disabled cipher suite: SSL_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA javax.net.ssl|ALL|01|main|2018-09-17 11:51:54.585 CEST|SSLContextImpl.java:410|Ignore unsupported cipher suite: SSL_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.585 CEST|SSLContextImpl.java:401|Ignore disabled cipher suite: SSL_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA javax.net.ssl|ALL|01|main|2018-09-17 11:51:54.585 CEST|SSLContextImpl.java:410|Ignore unsupported cipher suite: SSL_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.585 CEST|SSLContextImpl.java:401|Ignore disabled cipher suite: SSL_DH_anon_EXPORT_WITH_DES40_CBC_SHA javax.net.ssl|ALL|01|main|2018-09-17 11:51:54.585 CEST|SSLContextImpl.java:410|Ignore unsupported cipher suite: SSL_DH_anon_EXPORT_WITH_DES40_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.586 CEST|SSLContextImpl.java:401|Ignore disabled cipher suite: SSL_RSA_EXPORT_WITH_RC4_40_MD5 javax.net.ssl|ALL|01|main|2018-09-17 11:51:54.586 CEST|SSLContextImpl.java:410|Ignore unsupported cipher suite: SSL_RSA_EXPORT_WITH_RC4_40_MD5 javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.586 CEST|SSLContextImpl.java:401|Ignore disabled cipher suite: SSL_DH_anon_EXPORT_WITH_RC4_40_MD5 javax.net.ssl|ALL|01|main|2018-09-17 11:51:54.586 CEST|SSLContextImpl.java:410|Ignore unsupported cipher suite: SSL_DH_anon_EXPORT_WITH_RC4_40_MD5 javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.589 CEST|SSLContextImpl.java:401|Ignore disabled cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-09-17 11:51:54.589 CEST|SSLContextImpl.java:410|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.589 CEST|SSLContextImpl.java:401|Ignore disabled cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-09-17 11:51:54.589 CEST|SSLContextImpl.java:410|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.589 CEST|SSLContextImpl.java:401|Ignore disabled cipher suite: SSL_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-09-17 11:51:54.590 CEST|SSLContextImpl.java:410|Ignore unsupported cipher suite: SSL_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.590 CEST|SSLContextImpl.java:401|Ignore disabled cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-09-17 11:51:54.590 CEST|SSLContextImpl.java:410|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.590 CEST|SSLContextImpl.java:401|Ignore disabled cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-09-17 11:51:54.590 CEST|SSLContextImpl.java:410|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.590 CEST|SSLContextImpl.java:401|Ignore disabled cipher suite: SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-09-17 11:51:54.591 CEST|SSLContextImpl.java:410|Ignore unsupported cipher suite: SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.591 CEST|SSLContextImpl.java:401|Ignore disabled cipher suite: SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-09-17 11:51:54.591 CEST|SSLContextImpl.java:410|Ignore unsupported cipher suite: SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.593 CEST|SSLContextImpl.java:401|Ignore disabled cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-09-17 11:51:54.593 CEST|SSLContextImpl.java:410|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.594 CEST|SSLContextImpl.java:401|Ignore disabled cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-09-17 11:51:54.594 CEST|SSLContextImpl.java:410|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.594 CEST|SSLContextImpl.java:401|Ignore disabled cipher suite: SSL_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-09-17 11:51:54.594 CEST|SSLContextImpl.java:410|Ignore unsupported cipher suite: SSL_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.594 CEST|SSLContextImpl.java:401|Ignore disabled cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-09-17 11:51:54.594 CEST|SSLContextImpl.java:410|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.595 CEST|SSLContextImpl.java:401|Ignore disabled cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-09-17 11:51:54.595 CEST|SSLContextImpl.java:410|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.595 CEST|SSLContextImpl.java:401|Ignore disabled cipher suite: SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-09-17 11:51:54.595 CEST|SSLContextImpl.java:410|Ignore unsupported cipher suite: SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.595 CEST|SSLContextImpl.java:401|Ignore disabled cipher suite: SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-09-17 11:51:54.595 CEST|SSLContextImpl.java:410|Ignore unsupported cipher suite: SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.597 CEST|SSLContextImpl.java:401|Ignore disabled cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-09-17 11:51:54.597 CEST|SSLContextImpl.java:410|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.597 CEST|SSLContextImpl.java:401|Ignore disabled cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-09-17 11:51:54.597 CEST|SSLContextImpl.java:410|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.598 CEST|SSLContextImpl.java:401|Ignore disabled cipher suite: SSL_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-09-17 11:51:54.598 CEST|SSLContextImpl.java:410|Ignore unsupported cipher suite: SSL_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.598 CEST|SSLContextImpl.java:401|Ignore disabled cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-09-17 11:51:54.598 CEST|SSLContextImpl.java:410|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.598 CEST|SSLContextImpl.java:401|Ignore disabled cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-09-17 11:51:54.598 CEST|SSLContextImpl.java:410|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.598 CEST|SSLContextImpl.java:401|Ignore disabled cipher suite: SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-09-17 11:51:54.598 CEST|SSLContextImpl.java:410|Ignore unsupported cipher suite: SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.599 CEST|SSLContextImpl.java:401|Ignore disabled cipher suite: SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-09-17 11:51:54.599 CEST|SSLContextImpl.java:410|Ignore unsupported cipher suite: SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.642 CEST|SunX509KeyManagerImpl.java:164|found key for : 1 (   "certificate" : {     "version"            : "v3",     "serial number"      : "20 C3 8D C4 49 66 D0 02",     "signature algorithm": "SHA256withRSA",     "issuer"             : "CN=e8ac02fa0d65a84219016045db8b05c485b4ecdf.netty.test",     "not before"         : "2013-08-02 09:51:36.000 CEST",     "not  after"         : "10000-01-01 24:59:59.000 CET",     "subject"            : "CN=e8ac02fa0d65a84219016045db8b05c485b4ecdf.netty.test",     "subject public key" : "RSA"} ) javax.net.ssl|ALL|01|main|2018-09-17 11:51:54.643 CEST|SSLContextImpl.java:115|trigger seeding of SecureRandom javax.net.ssl|ALL|01|main|2018-09-17 11:51:54.643 CEST|SSLContextImpl.java:119|done seeding of SecureRandom javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.665 CEST|HandshakeContext.java:290|Ignore unsupported cipher suite: TLS_AES_128_GCM_SHA256 for TLS12 javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.666 CEST|HandshakeContext.java:290|Ignore unsupported cipher suite: TLS_AES_256_GCM_SHA384 for TLS12 javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.671 CEST|HandshakeContext.java:290|Ignore unsupported cipher suite: TLS_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.671 CEST|HandshakeContext.java:290|Ignore unsupported cipher suite: TLS_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.671 CEST|HandshakeContext.java:290|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.671 CEST|HandshakeContext.java:290|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.671 CEST|HandshakeContext.java:290|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.672 CEST|HandshakeContext.java:290|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.672 CEST|HandshakeContext.java:290|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.672 CEST|HandshakeContext.java:290|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.672 CEST|HandshakeContext.java:290|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.672 CEST|HandshakeContext.java:290|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.673 CEST|HandshakeContext.java:290|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.673 CEST|HandshakeContext.java:290|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.673 CEST|HandshakeContext.java:290|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.673 CEST|HandshakeContext.java:290|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.673 CEST|HandshakeContext.java:290|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.673 CEST|HandshakeContext.java:290|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.673 CEST|HandshakeContext.java:290|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.674 CEST|HandshakeContext.java:290|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.674 CEST|HandshakeContext.java:290|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.674 CEST|HandshakeContext.java:290|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.674 CEST|HandshakeContext.java:290|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.674 CEST|HandshakeContext.java:290|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.674 CEST|HandshakeContext.java:290|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.674 CEST|HandshakeContext.java:290|Ignore unsupported cipher suite: TLS_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.674 CEST|HandshakeContext.java:290|Ignore unsupported cipher suite: TLS_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.675 CEST|HandshakeContext.java:290|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.675 CEST|HandshakeContext.java:290|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.675 CEST|HandshakeContext.java:290|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.675 CEST|HandshakeContext.java:290|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.675 CEST|HandshakeContext.java:290|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.675 CEST|HandshakeContext.java:290|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.675 CEST|HandshakeContext.java:290|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.675 CEST|HandshakeContext.java:290|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.675 CEST|HandshakeContext.java:290|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.676 CEST|HandshakeContext.java:290|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.676 CEST|HandshakeContext.java:290|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.676 CEST|HandshakeContext.java:290|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.676 CEST|HandshakeContext.java:290|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.676 CEST|HandshakeContext.java:290|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.676 CEST|HandshakeContext.java:290|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.677 CEST|HandshakeContext.java:290|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.677 CEST|HandshakeContext.java:290|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.677 CEST|HandshakeContext.java:290|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.677 CEST|HandshakeContext.java:290|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.677 CEST|HandshakeContext.java:290|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.677 CEST|HandshakeContext.java:290|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for TLS10 javax.net.ssl|WARNING|01|main|2018-09-17 11:51:54.690 CEST|ServerNameExtension.java:255|Unable to indicate server name javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.690 CEST|SSLExtensions.java:235|Ignore, context unavailable extension: server_name javax.net.ssl|WARNING|01|main|2018-09-17 11:51:54.701 CEST|SignatureScheme.java:282|Signature algorithm, ed25519, is not supported by the underlying providers javax.net.ssl|WARNING|01|main|2018-09-17 11:51:54.702 CEST|SignatureScheme.java:282|Signature algorithm, ed448, is not supported by the underlying providers javax.net.ssl|ALL|01|main|2018-09-17 11:51:54.706 CEST|SignatureScheme.java:358|Ignore disabled signature sheme: rsa_md5 javax.net.ssl|INFO|01|main|2018-09-17 11:51:54.706 CEST|AlpnExtension.java:161|No available application protocols javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.706 CEST|SSLExtensions.java:235|Ignore, context unavailable extension: application_layer_protocol_negotiation javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.707 CEST|SSLExtensions.java:235|Ignore, context unavailable extension: cookie javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.711 CEST|SSLExtensions.java:235|Ignore, context unavailable extension: renegotiation_info javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.711 CEST|PreSharedKeyExtension.java:606|No session to resume. javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.711 CEST|SSLExtensions.java:235|Ignore, context unavailable extension: pre_shared_key javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.714 CEST|ClientHello.java:633|Produced ClientHello handshake message ( "ClientHello": {   "client version"      : "TLSv1.2",   "random"              : "66 2E BE D3 8A 77 39 06 3B 5A 34 03 7D EE 74 BB 08 D2 19 FD 50 17 2D 84 29 AA FB E0 EE ED 50 69",   "session id"          : "0B 03 C8 E2 D2 A5 CD 3A 22 C5 85 17 06 64 A9 30 14 62 C0 AF AB 67 CE 63 50 41 50 7F 6B FD 4C 9F",   "cipher suites"       : "[TLS_AES_128_GCM_SHA256(0x1301), TLS_AES_256_GCM_SHA384(0x1302), TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384(0xC02C), TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256(0xC02B), TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384(0xC030), TLS_RSA_WITH_AES_256_GCM_SHA384(0x009D), TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384(0xC02E), TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384(0xC032), TLS_DHE_RSA_WITH_AES_256_GCM_SHA384(0x009F), TLS_DHE_DSS_WITH_AES_256_GCM_SHA384(0x00A3), TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256(0xC02F), TLS_RSA_WITH_AES_128_GCM_SHA256(0x009C), TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256(0xC02D), TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256(0xC031), TLS_DHE_RSA_WITH_AES_128_GCM_SHA256(0x009E), TLS_DHE_DSS_WITH_AES_128_GCM_SHA256(0x00A2), TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384(0xC024), TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384(0xC028), TLS_RSA_WITH_AES_256_CBC_SHA256(0x003D), TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384(0xC026), TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384(0xC02A), TLS_DHE_RSA_WITH_AES_256_CBC_SHA256(0x006B), TLS_DHE_DSS_WITH_AES_256_CBC_SHA256(0x006A), TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA(0xC00A), TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA(0xC014), TLS_RSA_WITH_AES_256_CBC_SHA(0x0035), TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA(0xC005), TLS_ECDH_RSA_WITH_AES_256_CBC_SHA(0xC00F), TLS_DHE_RSA_WITH_AES_256_CBC_SHA(0x0039), TLS_DHE_DSS_WITH_AES_256_CBC_SHA(0x0038), TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256(0xC023), TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256(0xC027), TLS_RSA_WITH_AES_128_CBC_SHA256(0x003C), TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256(0xC025), TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256(0xC029), TLS_DHE_RSA_WITH_AES_128_CBC_SHA256(0x0067), TLS_DHE_DSS_WITH_AES_128_CBC_SHA256(0x0040), TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA(0xC009), TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA(0xC013), TLS_RSA_WITH_AES_128_CBC_SHA(0x002F), TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA(0xC004), TLS_ECDH_RSA_WITH_AES_128_CBC_SHA(0xC00E), TLS_DHE_RSA_WITH_AES_128_CBC_SHA(0x0033), TLS_DHE_DSS_WITH_AES_128_CBC_SHA(0x0032), TLS_EMPTY_RENEGOTIATION_INFO_SCSV(0x00FF)]",   "compression methods" : "00",   "extensions"          : [     "status_request (5)": {       "certificate status type": ocsp       "OCSP status request": {         "responder_id":         "request extensions": {                   }       }     },     "supported_groups (10)": {       "versions": [secp256r1, secp384r1, secp521r1, sect283k1, sect283r1, sect409k1, sect409r1, sect571k1, sect571r1, secp256k1, ffdhe2048, ffdhe3072, ffdhe4096, ffdhe6144, ffdhe8192]     },     "ec_point_formats (11)": {       "formats": [uncompressed]     },     "signature_algorithms (13)": {       "signature schemes": [ecdsa_secp256r1_sha256, ecdsa_secp384r1_sha384, ecdsa_secp512r1_sha512, rsa_pss_rsae_sha256, rsa_pss_rsae_sha384, rsa_pss_rsae_sha512, rsa_pss_pss_sha256, rsa_pss_pss_sha384, rsa_pss_pss_sha512, rsa_pkcs1_sha256, rsa_pkcs1_sha384, rsa_pkcs1_sha512, dsa_sha256, ecdsa_sha224, rsa_sha224, dsa_sha224, ecdsa_sha1, rsa_pkcs1_sha1, dsa_sha1]     },     "signature_algorithms_cert (50)": {       "signature schemes": [ecdsa_secp256r1_sha256, ecdsa_secp384r1_sha384, ecdsa_secp512r1_sha512, rsa_pss_rsae_sha256, rsa_pss_rsae_sha384, rsa_pss_rsae_sha512, rsa_pss_pss_sha256, rsa_pss_pss_sha384, rsa_pss_pss_sha512, rsa_pkcs1_sha256, rsa_pkcs1_sha384, rsa_pkcs1_sha512, dsa_sha256, ecdsa_sha224, rsa_sha224, dsa_sha224, ecdsa_sha1, rsa_pkcs1_sha1, dsa_sha1]     },     "status_request_v2 (17)": {       "cert status request": {         "certificate status type": ocsp_multi         "OCSP status request": {           "responder_id":           "request extensions": {                       }         }       }     },     "extended_master_secret (23)": {           },     "supported_versions (43)": {       "versions": [TLSv1.3, TLSv1.2, TLSv1.1, TLSv1]     },     "psk_key_exchange_modes (45)": {       "ke_modes": [psk_dhe_ke]     },     "key_share (51)": {       "client_shares": [           {           "named group": secp256r1           "key_exchange": {             0000: 04 A3 9F B9 05 27 00 38   C4 D7 61 6C 66 1F 4A 8D  .....'.8..alf.J.             0010: B1 02 6F 0B F6 E1 BD 50   93 52 86 2C D2 3C 8D 1A  ..o....P.R.,.<..             0020: 10 A9 CD F0 40 F4 CD 04   25 A1 11 E2 58 23 A3 24  ....@...%...X#.$             0030: CA E8 8F 28 F7 2B 65 96   B2 E3 A1 AE 99 24 94 28  ...(.+e......$.(             0040: 83            }         },       ]     }   ] } ) javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.714 CEST|SSLSocketOutputRecord.java:241|WRITE: TLS13 handshake, length = 417 javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.719 CEST|SSLSocketOutputRecord.java:255|Raw write (   0000: 16 03 03 01 A1 01 00 01   9D 03 03 66 2E BE D3 8A  ...........f....   0010: 77 39 06 3B 5A 34 03 7D   EE 74 BB 08 D2 19 FD 50  w9.;Z4...t.....P   0020: 17 2D 84 29 AA FB E0 EE   ED 50 69 20 0B 03 C8 E2  .-.).....Pi ....   0030: D2 A5 CD 3A 22 C5 85 17   06 64 A9 30 14 62 C0 AF  ...:"....d.0.b..   0040: AB 67 CE 63 50 41 50 7F   6B FD 4C 9F 00 5A 13 01  .g.cPAP.k.L..Z..   0050: 13 02 C0 2C C0 2B C0 30   00 9D C0 2E C0 32 00 9F  ...,.+.0.....2..   0060: 00 A3 C0 2F 00 9C C0 2D   C0 31 00 9E 00 A2 C0 24  .../...-.1.....$   0070: C0 28 00 3D C0 26 C0 2A   00 6B 00 6A C0 0A C0 14  .(.=.&.*.k.j....   0080: 00 35 C0 05 C0 0F 00 39   00 38 C0 23 C0 27 00 3C  .5.....9.8.#.'.<   0090: C0 25 C0 29 00 67 00 40   C0 09 C0 13 00 2F C0 04  .%.).g.@...../..   00A0: C0 0E 00 33 00 32 00 FF   01 00 00 FA 00 05 00 05  ...3.2..........   00B0: 01 00 00 00 00 00 0A 00   20 00 1E 00 17 00 18 00  ........ .......   00C0: 19 00 09 00 0A 00 0B 00   0C 00 0D 00 0E 00 16 01  ................   00D0: 00 01 01 01 02 01 03 01   04 00 0B 00 02 01 00 00  ................   00E0: 0D 00 28 00 26 04 03 05   03 06 03 08 04 08 05 08  ..(.&...........   00F0: 06 08 09 08 0A 08 0B 04   01 05 01 06 01 04 02 03  ................   0100: 03 03 01 03 02 02 03 02   01 02 02 00 32 00 28 00  ............2.(.   0110: 26 04 03 05 03 06 03 08   04 08 05 08 06 08 09 08  &...............   0120: 0A 08 0B 04 01 05 01 06   01 04 02 03 03 03 01 03  ................   0130: 02 02 03 02 01 02 02 00   11 00 09 00 07 02 00 04  ................   0140: 00 00 00 00 00 17 00 00   00 2B 00 09 08 03 04 03  .........+......   0150: 03 03 02 03 01 00 2D 00   02 01 01 00 33 00 47 00  ......-.....3.G.   0160: 45 00 17 00 41 04 A3 9F   B9 05 27 00 38 C4 D7 61  E...A.....'.8..a   0170: 6C 66 1F 4A 8D B1 02 6F   0B F6 E1 BD 50 93 52 86  lf.J...o....P.R.   0180: 2C D2 3C 8D 1A 10 A9 CD   F0 40 F4 CD 04 25 A1 11  ,.<......@...%..   0190: E2 58 23 A3 24 CA E8 8F   28 F7 2B 65 96 B2 E3 A1  .X#.$...(.+e....   01A0: AE 99 24 94 28 83                                  ..$.(. ) javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.720 CEST|SSLSocketInputRecord.java:458|Raw read (   0000: 16 03 03 00 9B                                     ..... ) javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.720 CEST|SSLSocketInputRecord.java:213|READ: TLSv1.2 handshake, length = 155 javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.721 CEST|SSLSocketInputRecord.java:458|Raw read (   0000: 02 00 00 97 03 03 AB 76   F1 BA F3 B1 F0 DD 53 AC  .......v......S.   0010: 5B 54 E9 E4 2E F8 44 D2   5E B2 59 85 0D 16 79 EE  [T....D.^.Y...y.   0020: A7 66 8A 84 69 2A 20 0B   03 C8 E2 D2 A5 CD 3A 22  .f..i* .......:"   0030: C5 85 17 06 64 A9 30 14   62 C0 AF AB 67 CE 63 50  ....d.0.b...g.cP   0040: 41 50 7F 6B FD 4C 9F 13   01 00 00 4F 00 2B 00 02  AP.k.L.....O.+..   0050: 03 04 00 33 00 45 00 17   00 41 04 18 4A 46 BB 73  ...3.E...A..JF.s   0060: F4 6F 5D F0 3C 98 AD 70   7E 13 D6 C0 E5 C0 28 5A  .o].<..p......(Z   0070: D7 42 78 95 68 E0 85 B7   06 CD DB 3C 35 DA AF E8  .Bx.h......<5...   0080: 95 D6 A2 3C 77 CF 7E 8E   C8 94 50 BA CD 18 3F DA  ....!   0170: DA 1F 71 07 59 C6 A2 F9   0B 4F C0 CD A4 85 A8 DB  ..q.Y....O......   0180: 77 F6 87 5E 09 16 49 5C   2C B8 C0 7B 39 81 65 FD  w..^..I\,...9.e.   0190: 29 52 E2 C7 F5 C7 AD BC   F6 A9 F9 6D D2 E9 A4 14  )R.........m....   01A0: C9 D3 79 2E D2 BA 10 4C   BD 44 65 2B A8 7E F1 3A  ..y....L.De+...:   01B0: F3 F6 11 53 38 17 10 12   B4 CD C5 AD 72 3B 84 A2  ...S8.......r;..   01C0: 1B F9 D7 BF 34 00 5A FE   F4 CE 09 0C EA F2 27 9A  ....4.Z.......'.   01D0: BD DD 93 37 E2 DF 60 CC   8A F7 C6 4B 08 30 0D 78  ...7..`....K.0.x   01E0: 5C EB 49 34 DB 8B EB 55   33 0C 82 03 07 FD 3D FC  \.I4...U3.....=.   01F0: 49 11 88 1C F6 67 7F 0B   48 AA EC 1B AF 04 46 CF  I....g..H.....F.   0200: 09 C5 8E B3 F8 92 C4 56   3D 8F 0E 1D 9F D3 0C FE  .......V=.......   0210: 94 23 15 53 8E 1F 5E C4   FA 44 03 3B 1B B0 0A 2D  .#.S..^..D.;...-   0220: 71 D4 B5 AC 1F 52 D7 25   9F A0 C8 4B 9B 32 B8 22  q....R.%...K.2."   0230: 3F AF B3 19 16 8C 2A 5C   B4 89 BF 82 DC 4D AF 22  ?.....*\.....M."   0240: 2A 33 73 90 F3 C8 FF 2E   C1 B3 83 D2 7A 29 4E 15  *3s.........z)N.   0250: 5D 87 86 F6 94 EA B0 B4   A4 41 B9 C5 BA 89 B8 E9  ]........A......   0260: 26 E7 96 BC 4D 8A FD 86   C7 C9 2A 96 75 C3 07 EF  &...M.....*.u...   0270: 5C 5A 4E 91 71 7D 1B A2   12 88 C5 D0 D2 5E 79 E1  \ZN.q........^y.   0280: 6C 65 35 5E 6C CC 56 47   FD F3 96 78 7A A0 08 7E  le5^l.VG...xz...   0290: DB 3C CC 10 76 15 37 46   48 6B 2D 23 7B A3 44 5A  .<..v.7FHk-#..DZ   02A0: A4 46 B3 CE E2 15 BA 4C   D2 93 16 57 1F BA 75 72  .F.....L...W..ur   02B0: BF 8C 66 50 F2 A4 F6 05   84 E5 47 12 30 BE 34 70  ..fP......G.0.4p   02C0: 4D 0F BD FE 54 E8 B1 CE   B5 7F 6E 97 38 09 29 1F  M...T.....n.8.).   02D0: 41 2D 2E 9E 75 D8 77 0C   08 DB 5C B4 EE 3F FE E2  A-..u.w...\..?..   02E0: DC CF D0 ED C8 02 50 C4   EE B3 1D 8A 9E 9B EE 5E  ......P........^   02F0: 14 BA C2 5A B0 83 8E 5C   E5 7B 69 2B 69 8C F1 AA  ...Z...\..i+i...   0300: 2D D5 D1 3D 9D 42 1B B2   50 5D BE 7E E4 11 D2 90  -..=.B..P]......   0310: 0B 54 71 7F D6 13 88 E2   FE 37 9F 70 B5 0B 57 79  .Tq......7.p..Wy ) javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.753 CEST|SSLSocketInputRecord.java:249|READ: TLSv1.2 application_data, length = 800 javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.755 CEST|SSLCipher.java:1915|Plaintext after DECRYPTION (   0000: 0B 00 03 0B 00 00 03 07   00 03 02 30 82 02 FE 30  ...........0...0   0010: 82 01 E6 A0 03 02 01 02   02 08 20 C3 8D C4 49 66  .......... ...If   0020: D0 02 30 0D 06 09 2A 86   48 86 F7 0D 01 01 0B 05  ..0...*.H.......   0030: 00 30 3E 31 3C 30 3A 06   03 55 04 03 0C 33 65 38  .0>1<0:..U...3e8   0040: 61 63 30 32 66 61 30 64   36 35 61 38 34 32 31 39  ac02fa0d65a84219   0050: 30 31 36 30 34 35 64 62   38 62 30 35 63 34 38 35  016045db8b05c485   0060: 62 34 65 63 64 66 2E 6E   65 74 74 79 2E 74 65 73  b4ecdf.netty.tes   0070: 74 30 20 17 0D 31 33 30   38 30 32 30 37 35 31 33  t0 ..13080207513   0080: 36 5A 18 0F 39 39 39 39   31 32 33 31 32 33 35 39  6Z..999912312359   0090: 35 39 5A 30 3E 31 3C 30   3A 06 03 55 04 03 0C 33  59Z0>1<0:..U...3   00A0: 65 38 61 63 30 32 66 61   30 64 36 35 61 38 34 32  e8ac02fa0d65a842   00B0: 31 39 30 31 36 30 34 35   64 62 38 62 30 35 63 34  19016045db8b05c4   00C0: 38 35 62 34 65 63 64 66   2E 6E 65 74 74 79 2E 74  85b4ecdf.netty.t   00D0: 65 73 74 30 82 01 22 30   0D 06 09 2A 86 48 86 F7  est0.."0...*.H..   00E0: 0D 01 01 01 05 00 03 82   01 0F 00 30 82 01 0A 02  ...........0....   00F0: 82 01 01 00 DB F8 70 4E   DC 2D 14 44 12 AF 0D 48  ......pN.-.D...H   0100: 09 1D B8 48 94 1C 9E F1   7F DC 6C D1 F7 94 3A B7  ...H......l...:.   0110: 5C E3 85 07 3E CB E1 76   4A 2C 32 17 4B E1 5E 42  \...>..vJ,2.K.^B   0120: A4 80 50 CA 36 A2 D9 94   F9 59 23 D0 AA 2B B2 13  ..P.6....Y#..+..   0130: 23 6D 45 DF 13 52 A4 4E   28 D3 30 99 5A 81 AD 8C  #mE..R.N(.0.Z...   0140: DB 15 55 B7 6D 5F 44 89   09 35 66 C8 2F 47 56 14  ..U.m_D..5f./GV.   0150: B5 B2 46 AE CE 5D DC A0   C8 59 08 89 6F 5B DB F2  ..F..]...Y..o[..   0160: D8 69 E3 C1 80 44 F6 DA   46 ED 1D 20 80 12 3F 81  .i...D..F.. ..?.   0170: 95 27 F6 EB 9F B5 AC DC   72 01 70 46 18 67 1C 08  .'......r.pF.g..   0180: AC C4 6D CA 80 48 12 87   3A 05 69 EA 92 EA 95 00  ..m..H..:.i.....   0190: 1F B9 2C BA 83 F3 B3 1B   37 1E B3 7C D7 46 B1 AE  ..,.....7....F..   01A0: D4 DD E9 04 8C C0 23 00   96 E3 6F 67 E7 66 65 61  ......#...og.fea   01B0: F6 11 D2 7A FE 44 42 83   9D 1A CF 20 80 EC 58 04  ...z.DB.... ..X.   01C0: A6 10 78 41 7B 34 C3 FA   FD 2A 08 94 72 2F 3D AE  ..xA.4...*..r/=.   01D0: B0 58 16 63 EE DA 81 42   44 DB 21 C7 23 69 93 BB  .X.c...BD.!.#i..   01E0: 64 40 16 78 01 8A 52 57   94 C0 AD 57 04 F4 C4 6B  d@.x..RW...W...k   01F0: 90 C6 46 C7 02 03 01 00   01 30 0D 06 09 2A 86 48  ..F......0...*.H   0200: 86 F7 0D 01 01 0B 05 00   03 82 01 01 00 4B FC 37  .............K.7   0210: B5 E6 F2 A6 98 D8 58 2B   39 CE 8F 6B 51 93 80 0F  ......X+9..kQ...   0220: 80 39 BD DA 53 7D D3 1B   00 11 F3 A7 FE 9C B7 FA  .9..S...........   0230: 05 23 DA A2 17 10 7C E7   89 89 DE C5 90 5B 98 22  .#...........[."   0240: 7B 97 97 EA 2A B3 E4 6A   33 F8 FC 47 41 39 06 E1  ....*..j3..GA9..   0250: 98 63 6C 0E 2A 92 FF 3D   B1 62 D7 27 FF 2B 2B DF  .cl.*..=.b.'.++.   0260: B7 B2 95 87 C7 B5 21 45   1E 73 F8 B5 0D D6 13 0C  ......!E.s......   0270: 1D 25 35 6B D7 5F 18 DF   30 A1 8B 72 DD C6 31 B1  .%5k._..0..r..1.   0280: 07 2A F2 DF 1F 1E 36 23   0C FF F9 FB DA E8 B5 2B  .*....6#.......+   0290: 3B 8B B6 4C 37 EF D3 27   07 B9 1E D4 64 4B 82 D4  ;..L7..'....dK..   02A0: 32 78 C6 D1 61 6E 9A BF   41 10 23 0B 27 CD C7 77  2x..an..A.#.'..w   02B0: 03 73 B2 F6 12 D2 56 9C   29 A2 BD 31 40 F6 5F 0C  .s....V.)..1@._.   02C0: 17 56 4F 30 34 95 77 87   9C 43 B0 74 C5 92 05 43  .VO04.w..C.t...C   02D0: 97 12 48 5B 7B 58 66 89   0A C1 8C CD 89 14 E0 5A  ..H[.Xf........Z   02E0: 78 23 29 10 71 6C 5D 94   D5 FB C0 96 51 C1 0D 93  x#).ql].....Q...   02F0: 64 91 45 82 5A 53 88 56   5D 7A AE 88 E8 07 7D 02  d.E.ZS.V]z......   0300: 7D 44 9D CA 73 E5 6F 14   27 8B 6F 86 6C 00 00     .D..s.o.'.o.l.. ) javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.756 CEST|CertificateMessage.java:1148|Consuming server Certificate handshake message ( "Certificate": {   "certificate_request_context": "",   "certificate_list": [     {     "certificate" : {       "version"            : "v3",       "serial number"      : "20 C3 8D C4 49 66 D0 02",       "signature algorithm": "SHA256withRSA",       "issuer"             : "CN=e8ac02fa0d65a84219016045db8b05c485b4ecdf.netty.test",       "not before"         : "2013-08-02 09:51:36.000 CEST",       "not  after"         : "10000-01-01 24:59:59.000 CET",       "subject"            : "CN=e8ac02fa0d65a84219016045db8b05c485b4ecdf.netty.test",       "subject public key" : "RSA"}     "extensions": {           }   }, ] } ) javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.756 CEST|SSLExtensions.java:148|Ignore unavailable extension: status_request javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.757 CEST|SSLSocketInputRecord.java:458|Raw read (   0000: 17 03 03 01 19                                     ..... ) javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.757 CEST|SSLSocketInputRecord.java:213|READ: TLSv1.2 application_data, length = 281 javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.757 CEST|SSLSocketInputRecord.java:458|Raw read (   0000: DE 53 C0 74 78 C3 82 0D   E8 46 C0 0A F4 56 6E 6B  .S.tx....F...Vnk   0010: B5 39 77 41 20 21 BA 07   99 2B BF 8D 0A 41 C9 B8  .9wA !...+...A..   0020: BC 0F C1 8E C5 76 36 F0   7A B6 9A F8 38 4D 4D 4D  .....v6.z...8MMM   0030: 70 33 BE 8F 8C ED BE BC   60 49 B8 41 65 E9 04 D9  p3......`I.Ae...   0040: 45 43 AA 41 6D F7 67 7B   03 6D FF E0 4D 76 53 CE  EC.Am.g..m..MvS.   0050: C1 73 3E 1C CD 87 40 B7   25 56 54 0C 3E CA D7 1D  .s>...@.%VT.>...   0060: 45 80 41 E8 36 B7 FC 57   38 BB 21 EB E7 EA 19 A1  E.A.6..W8.!.....   0070: 39 25 B0 44 8B FD 30 87   86 7A 47 03 C1 02 AC FD  9%.D..0..zG.....   0080: 67 89 4B 27 34 04 20 AE   91 65 7C 8C 4A 58 C5 77  g.K'4. ..e..JX.w   0090: 46 2E DD A8 23 CA 5C 28   49 25 23 3D 8A 93 B9 10  F...#.\(I%#=....   00A0: 24 0D DE DC 98 AC AA B0   CB 51 80 D7 F8 E7 20 23  $........Q.... #   00B0: 41 64 A6 44 93 A7 E1 A7   91 62 4F 3A 73 F6 24 04  Ad.D.....bO:s.$.   00C0: C3 E8 25 65 37 D9 1B 7A   65 AE DE C6 29 67 2E C1  ..%e7..ze...)g..   00D0: F7 4C 5C 18 D7 14 98 90   ED 9D AD F5 98 A7 FD 93  .L\.............   00E0: 53 F4 B5 90 C9 CB FD 54   8E 5F 53 23 E3 73 94 BD  S......T._S#.s..   00F0: A4 07 B7 E3 C7 83 7B 17   CF 51 4A 9E 9C 05 3C 51  .........QJ....a7I8.   00A0: B0 15 C9 AD 0C 7A 05 8D   B4 48 BB 03 2D DE 5E 49  .....z...H..-.^I   00B0: 99 8B 74 53 5F 73 9B 18   FD 95 2A C3 F9 A3 8B 59  ..tS_s....*....Y   00C0: 1A ED 2C 55 C2 22 10 1E   7A FC 38 0A 99 FC 30 89  ..,U."..z.8...0.   00D0: 03 89 1C CD A7 DE E5 35   FD E9 E0 05 96 09 AF DD  .......5........   00E0: 51 A3 7F C7 16 C5 96 8D   CA CC 53 50 DC C5 C6 BA  Q.........SP....   00F0: D6 05 28 18 BA 99 F8 0F   7F 24 9F D5 6B 93 DE BC  ..(......$..k...   0100: EB 23 85 D9 D3 41 56 44                            .#...AVD ) javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.762 CEST|CertificateVerify.java:1128|Consuming CertificateVerify handshake message ( "CertificateVerify": {   "signature algorithm": rsa_pss_rsae_sha256   "signature": {     0000: 30 11 28 CE 64 4E 08 BA   A1 BE 46 D9 3D 14 29 1A  0.(.dN....F.=.).     0010: EB 5A B0 1A 09 B7 11 A5   9A F4 22 17 87 5F 87 D5  .Z........".._..     0020: 63 04 8E 27 EC 3A F8 52   36 F4 2F CF 47 D2 5C CE  c..'.:.R6./.G.\.     0030: 0A F0 29 EF 63 03 B1 64   B8 45 6E 39 71 E3 BD 25  ..).c..d.En9q..%     0040: 95 31 25 85 4C FB C6 AD   C8 43 96 4E FA AD B9 98  .1%.L....C.N....     0050: 17 43 61 FB 9B 87 CE 94   CF 74 6F 3B AA 6A C8 80  .Ca......to;.j..     0060: 8F C7 C8 05 E4 EF 42 6C   D4 01 9E 25 5E 34 E8 2D  ......Bl...%^4.-     0070: 93 BD BB 05 49 2F 9D B6   F6 91 2F D1 E5 CB 1B 9E  ....I/..../.....     0080: F6 DB 18 32 1D F5 66 A0   63 5D 25 01 B6 F6 1B 41  ...2..f.c]%....A     0090: 07 3E 90 61 37 49 38 17   B0 15 C9 AD 0C 7A 05 8D  .>.a7I8......z..     00A0: B4 48 BB 03 2D DE 5E 49   99 8B 74 53 5F 73 9B 18  .H..-.^I..tS_s..     00B0: FD 95 2A C3 F9 A3 8B 59   1A ED 2C 55 C2 22 10 1E  ..*....Y..,U."..     00C0: 7A FC 38 0A 99 FC 30 89   03 89 1C CD A7 DE E5 35  z.8...0........5     00D0: FD E9 E0 05 96 09 AF DD   51 A3 7F C7 16 C5 96 8D  ........Q.......     00E0: CA CC 53 50 DC C5 C6 BA   D6 05 28 18 BA 99 F8 0F  ..SP......(.....     00F0: 7F 24 9F D5 6B 93 DE BC   EB 23 85 D9 D3 41 56 44  .$..k....#...AVD   } } ) javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.762 CEST|SSLSocketInputRecord.java:458|Raw read (   0000: 17 03 03 00 35                                     ....5 ) javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.762 CEST|SSLSocketInputRecord.java:213|READ: TLSv1.2 application_data, length = 53 javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.763 CEST|SSLSocketInputRecord.java:458|Raw read (   0000: F6 A7 CD EA 89 34 B2 DB   C4 28 91 18 C9 03 98 B6  .....4...(......   0010: DF 49 4E F5 2E 23 32 90   F8 13 C7 AE 18 E3 E5 64  .IN..#2........d   0020: D9 E4 A5 B0 5C F0 4A 3E   AF EC 28 8D 09 78 AB EE  ....\.J>..(..x..   0030: 38 1B 9E 45 04                                     8..E. ) javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.763 CEST|SSLSocketInputRecord.java:249|READ: TLSv1.2 application_data, length = 53 javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.763 CEST|SSLCipher.java:1915|Plaintext after DECRYPTION (   0000: 14 00 00 20 F2 93 6B 71   2B FA F3 1B BF 68 98 D1  ... ..kq+....h..   0010: AA 5E B0 AF 5D 3B A6 B5   8F 79 BA 64 E8 A1 34 5F  .^..];...y.d..4_   0020: D4 2B ED 8C                                        .+.. ) javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.764 CEST|Finished.java:860|Consuming server Finished handshake message ( "Finished": {   "verify data": {     0000: F2 93 6B 71 2B FA F3 1B   BF 68 98 D1 AA 5E B0 AF  ..kq+....h...^..     0010: 5D 3B A6 B5 8F 79 BA 64   E8 A1 34 5F D4 2B ED 8C  ];...y.d..4_.+..   }'} ) javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.765 CEST|SSLCipher.java:1824|KeyLimit read side: algorithm = AES/GCM/NOPADDING:KEYUPDATE countdown value = 137438953472 javax.net.ssl|WARNING|01|main|2018-09-17 11:51:54.765 CEST|CertificateMessage.java:1015|No signature_algorithms(_cert) in ClientHello javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.766 CEST|CertificateMessage.java:1081|No available client authentication scheme javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.766 CEST|CertificateMessage.java:1116|Produced client Certificate message ( "Certificate": {   "certificate_request_context": "",   "certificate_list": [   ] } ) javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.766 CEST|SSLSocketOutputRecord.java:241|WRITE: TLS13 handshake, length = 8 javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.766 CEST|SSLCipher.java:2020|Plaintext before ENCRYPTION (   0000: 0B 00 00 04 00 00 00 00   16 00 00 00 00 00 00 00  ................   0010: 00 00 00 00 00 00 00 00   00                       ......... ) javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.767 CEST|SSLSocketOutputRecord.java:255|Raw write (   0000: 17 03 03 00 29 E5 32 E4   5B 13 E7 D4 A1 78 FE 38  ....).2.[....x.8   0010: 26 22 CB C1 04 88 3A 3A   2D D4 A1 31 5A 78 65 50  &"....::-..1ZxeP   0020: 51 45 67 FA 9F 55 35 E1   49 C5 3B 3B 91 B1        QEg..U5.I.;;.. ) javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.767 CEST|CertificateVerify.java:1059|No X.509 credentials negotiated for CertificateVerify javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.768 CEST|Finished.java:658|Produced client Finished handshake message ( "Finished": {   "verify data": {     0000: D8 47 0B A0 DF BB BF 49   E4 55 B9 D3 FB 3D B0 DD  .G.....I.U...=..     0010: 57 1E 08 28 20 7E E1 0B   E3 EB 12 10 09 76 D1 8F  W..( ........v..   }'} ) javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.768 CEST|SSLSocketOutputRecord.java:241|WRITE: TLS13 handshake, length = 36 javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.769 CEST|SSLCipher.java:2020|Plaintext before ENCRYPTION (   0000: 14 00 00 20 D8 47 0B A0   DF BB BF 49 E4 55 B9 D3  ... .G.....I.U..   0010: FB 3D B0 DD 57 1E 08 28   20 7E E1 0B E3 EB 12 10  .=..W..( .......   0020: 09 76 D1 8F 16 00 00 00   00 00 00 00 00 00 00 00  .v..............   0030: 00 00 00 00 00                                     ..... ) javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.769 CEST|SSLSocketOutputRecord.java:255|Raw write (   0000: 17 03 03 00 45 0F 4D 84   52 28 59 96 92 52 D1 AB  ....E.M.R(Y..R..   0010: DB 86 64 25 31 FF 9D 8E   D7 84 63 B5 03 E2 9E 06  ..d%1.....c.....   0020: 3C 8C C2 22 F3 7A EE 55   AD 8C F5 5C F6 04 9A E2  <..".z.U...\....   0030: 6D BA E4 C4 9F 97 C3 DA   BC D3 CB 8C 2C 9E BF FD  m...........,...   0040: A3 9F C1 A2 79 51 75 B7   AE B6                    ....yQu... ) javax.net.ssl|DEBUG|01|main|2018-09-17 11:51:54.770 CEST|SSLCipher.java:1978|KeyLimit write side: algorithm = AES/GCM/NOPADDING:KEYUPDATE countdown value = 137438953472 javax.net.ssl|DEBUG|0C|Thread-0|2018-09-17 11:51:54.772 CEST|SSLSocketInputRecord.java:458|Raw read (   0000: 17 03 03 00 13                                     ..... ) javax.net.ssl|DEBUG|0C|Thread-0|2018-09-17 11:51:54.772 CEST|SSLSocketInputRecord.java:213|READ: TLSv1.2 application_data, length = 19 javax.net.ssl|DEBUG|0C|Thread-0|2018-09-17 11:51:54.772 CEST|SSLSocketInputRecord.java:458|Raw read (   0000: 4F 0D C7 65 8B 24 B4 92   A2 26 31 8C 81 AF 8F F7  O..e.$...&1.....   0010: AC C3 B3                                           ... ) javax.net.ssl|DEBUG|0C|Thread-0|2018-09-17 11:51:54.772 CEST|SSLSocketInputRecord.java:249|READ: TLSv1.2 application_data, length = 19 javax.net.ssl|DEBUG|0C|Thread-0|2018-09-17 11:51:54.773 CEST|SSLCipher.java:1915|Plaintext after DECRYPTION (   0000: 02 74                                              .t ) javax.net.ssl|DEBUG|0C|Thread-0|2018-09-17 11:51:54.774 CEST|Alert.java:232|Received alert message ( "Alert": {   "level"      : "fatal",   "description": "certificate_required" } ) javax.net.ssl|ERROR|0C|Thread-0|2018-09-17 11:51:54.774 CEST|TransportContext.java:313|Fatal (CERTIFICATE_REQUIRED): Received fatal alert: certificate_required ( "throwable" : {   javax.net.ssl.SSLHandshakeException: Received fatal alert: certificate_required   at java.base/sun.security.ssl.Alert.createSSLException(Alert.java:128)   at java.base/sun.security.ssl.Alert.createSSLException(Alert.java:117)   at java.base/sun.security.ssl.TransportContext.fatal(TransportContext.java:308)   at java.base/sun.security.ssl.Alert$AlertConsumer.consume(Alert.java:279)   at java.base/sun.security.ssl.TransportContext.dispatch(TransportContext.java:181)   at java.base/sun.security.ssl.SSLTransport.decode(SSLTransport.java:164)   at java.base/sun.security.ssl.SSLSocketImpl.decode(SSLSocketImpl.java:1155)   at java.base/sun.security.ssl.SSLSocketImpl.readApplicationRecord(SSLSocketImpl.java:1125)   at java.base/sun.security.ssl.SSLSocketImpl$AppInputStream.read(SSLSocketImpl.java:823)   at java.base/sun.security.ssl.SSLSocketImpl$AppInputStream.read(SSLSocketImpl.java:758)   at ReproducerClient$1.run(ReproducerClient.java:33)   at java.base/java.lang.Thread.run(Thread.java:834)} ) javax.net.ssl|ALL|0C|Thread-0|2018-09-17 11:51:54.775 CEST|SSLSessionImpl.java:753|Invalidated session:  Session(1537177914725|TLS_AES_128_GCM_SHA256) javax.net.ssl|DEBUG|0C|Thread-0|2018-09-17 11:51:54.776 CEST|SSLSocketImpl.java:1361|close the underlying socket javax.net.ssl|DEBUG|0C|Thread-0|2018-09-17 11:51:54.776 CEST|SSLSocketImpl.java:1380|close the SSL connection (initiative) javax.net.ssl|WARNING|0C|Thread-0|2018-09-17 11:51:54.777 CEST|SSLSocketImpl.java:1289|handling exception ( "throwable" : {   javax.net.ssl.SSLHandshakeException: Received fatal alert: certificate_required   at java.base/sun.security.ssl.Alert.createSSLException(Alert.java:128)   at java.base/sun.security.ssl.Alert.createSSLException(Alert.java:117)   at java.base/sun.security.ssl.TransportContext.fatal(TransportContext.java:308)   at java.base/sun.security.ssl.Alert$AlertConsumer.consume(Alert.java:279)   at java.base/sun.security.ssl.TransportContext.dispatch(TransportContext.java:181)   at java.base/sun.security.ssl.SSLTransport.decode(SSLTransport.java:164)   at java.base/sun.security.ssl.SSLSocketImpl.decode(SSLSocketImpl.java:1155)   at java.base/sun.security.ssl.SSLSocketImpl.readApplicationRecord(SSLSocketImpl.java:1125)   at java.base/sun.security.ssl.SSLSocketImpl$AppInputStream.read(SSLSocketImpl.java:823)   at java.base/sun.security.ssl.SSLSocketImpl$AppInputStream.read(SSLSocketImpl.java:758)   at ReproducerClient$1.run(ReproducerClient.java:33)   at java.base/java.lang.Thread.run(Thread.java:834)} ) Bye Norman