javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:01.960 CST|X509TrustManagerImpl.java:79|adding as trusted certificates ( "certificate" : { "version" : "v3", "serial number" : "17 F0 BB 75 99 8E B2 1D 20 64 81 FE 6B 5D CC D6 5F E5 4A BC", "signature algorithm": "SHA256withRSA", "issuer" : "CN=localhost", "not before" : "2018-11-07 09:53:14.000 CST", "not after" : "2038-11-02 09:53:14.000 CST", "subject" : "CN=localhost", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ KeyIdentifier [ 0000: F9 EA 47 4C 8B DD 9C E3 E7 8C DF 64 72 16 8B 9D ..GL.......dr... 0010: 2D 80 5B 55 -.[U ] ] }, { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: F9 EA 47 4C 8B DD 9C E3 E7 8C DF 64 72 16 8B 9D ..GL.......dr... 0010: 2D 80 5B 55 -.[U ] ] } ]} ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:02.209 CST|SSLContextImpl.java:435|System property jdk.tls.client.cipherSuites is set to 'null' javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:02.210 CST|SSLContextImpl.java:435|System property jdk.tls.server.cipherSuites is set to 'null' javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:02.234 CST|SSLCipher.java:463|jdk.tls.keyLimits: entry = AES/GCM/NoPadding KeyUpdate 2^37. AES/GCM/NOPADDING:KEYUPDATE = 137438953472 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:02.261 CST|SSLContextImpl.java:409|Ignore disabled cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-11-12 13:11:02.261 CST|SSLContextImpl.java:418|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:02.262 CST|SSLContextImpl.java:409|Ignore disabled cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-11-12 13:11:02.262 CST|SSLContextImpl.java:418|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:02.263 CST|SSLContextImpl.java:409|Ignore disabled cipher suite: SSL_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-11-12 13:11:02.263 CST|SSLContextImpl.java:418|Ignore unsupported cipher suite: SSL_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:02.264 CST|SSLContextImpl.java:409|Ignore disabled cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-11-12 13:11:02.264 CST|SSLContextImpl.java:418|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:02.265 CST|SSLContextImpl.java:409|Ignore disabled cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-11-12 13:11:02.265 CST|SSLContextImpl.java:418|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:02.266 CST|SSLContextImpl.java:409|Ignore disabled cipher suite: SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-11-12 13:11:02.266 CST|SSLContextImpl.java:418|Ignore unsupported cipher suite: SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:02.268 CST|SSLContextImpl.java:409|Ignore disabled cipher suite: SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-11-12 13:11:02.268 CST|SSLContextImpl.java:418|Ignore unsupported cipher suite: SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:02.269 CST|SSLContextImpl.java:409|Ignore disabled cipher suite: TLS_EMPTY_RENEGOTIATION_INFO_SCSV javax.net.ssl|ALL|01|main|2018-11-12 13:11:02.269 CST|SSLContextImpl.java:418|Ignore unsupported cipher suite: TLS_EMPTY_RENEGOTIATION_INFO_SCSV javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:02.269 CST|SSLContextImpl.java:409|Ignore disabled cipher suite: TLS_DH_anon_WITH_AES_256_GCM_SHA384 javax.net.ssl|ALL|01|main|2018-11-12 13:11:02.270 CST|SSLContextImpl.java:418|Ignore unsupported cipher suite: TLS_DH_anon_WITH_AES_256_GCM_SHA384 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:02.271 CST|SSLContextImpl.java:409|Ignore disabled cipher suite: TLS_DH_anon_WITH_AES_128_GCM_SHA256 javax.net.ssl|ALL|01|main|2018-11-12 13:11:02.271 CST|SSLContextImpl.java:418|Ignore unsupported cipher suite: TLS_DH_anon_WITH_AES_128_GCM_SHA256 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:02.272 CST|SSLContextImpl.java:409|Ignore disabled cipher suite: TLS_DH_anon_WITH_AES_256_CBC_SHA256 javax.net.ssl|ALL|01|main|2018-11-12 13:11:02.272 CST|SSLContextImpl.java:418|Ignore unsupported cipher suite: TLS_DH_anon_WITH_AES_256_CBC_SHA256 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:02.273 CST|SSLContextImpl.java:409|Ignore disabled cipher suite: TLS_ECDH_anon_WITH_AES_256_CBC_SHA javax.net.ssl|ALL|01|main|2018-11-12 13:11:02.273 CST|SSLContextImpl.java:418|Ignore unsupported cipher suite: TLS_ECDH_anon_WITH_AES_256_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:02.274 CST|SSLContextImpl.java:409|Ignore disabled cipher suite: TLS_DH_anon_WITH_AES_256_CBC_SHA javax.net.ssl|ALL|01|main|2018-11-12 13:11:02.274 CST|SSLContextImpl.java:418|Ignore unsupported cipher suite: TLS_DH_anon_WITH_AES_256_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:02.274 CST|SSLContextImpl.java:409|Ignore disabled cipher suite: TLS_DH_anon_WITH_AES_128_CBC_SHA256 javax.net.ssl|ALL|01|main|2018-11-12 13:11:02.275 CST|SSLContextImpl.java:418|Ignore unsupported cipher suite: TLS_DH_anon_WITH_AES_128_CBC_SHA256 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:02.275 CST|SSLContextImpl.java:409|Ignore disabled cipher suite: TLS_ECDH_anon_WITH_AES_128_CBC_SHA javax.net.ssl|ALL|01|main|2018-11-12 13:11:02.276 CST|SSLContextImpl.java:418|Ignore unsupported cipher suite: TLS_ECDH_anon_WITH_AES_128_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:02.276 CST|SSLContextImpl.java:409|Ignore disabled cipher suite: TLS_DH_anon_WITH_AES_128_CBC_SHA javax.net.ssl|ALL|01|main|2018-11-12 13:11:02.276 CST|SSLContextImpl.java:418|Ignore unsupported cipher suite: TLS_DH_anon_WITH_AES_128_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:02.277 CST|SSLContextImpl.java:409|Ignore disabled cipher suite: TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-11-12 13:11:02.277 CST|SSLContextImpl.java:418|Ignore unsupported cipher suite: TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:02.278 CST|SSLContextImpl.java:409|Ignore disabled cipher suite: SSL_DH_anon_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-11-12 13:11:02.278 CST|SSLContextImpl.java:418|Ignore unsupported cipher suite: SSL_DH_anon_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:02.279 CST|SSLContextImpl.java:409|Ignore disabled cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA javax.net.ssl|ALL|01|main|2018-11-12 13:11:02.280 CST|SSLContextImpl.java:418|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:02.280 CST|SSLContextImpl.java:409|Ignore disabled cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA javax.net.ssl|ALL|01|main|2018-11-12 13:11:02.280 CST|SSLContextImpl.java:418|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:02.281 CST|SSLContextImpl.java:409|Ignore disabled cipher suite: SSL_RSA_WITH_RC4_128_SHA javax.net.ssl|ALL|01|main|2018-11-12 13:11:02.281 CST|SSLContextImpl.java:418|Ignore unsupported cipher suite: SSL_RSA_WITH_RC4_128_SHA javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:02.281 CST|SSLContextImpl.java:409|Ignore disabled cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA javax.net.ssl|ALL|01|main|2018-11-12 13:11:02.282 CST|SSLContextImpl.java:418|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:02.282 CST|SSLContextImpl.java:409|Ignore disabled cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA javax.net.ssl|ALL|01|main|2018-11-12 13:11:02.283 CST|SSLContextImpl.java:418|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:02.283 CST|SSLContextImpl.java:409|Ignore disabled cipher suite: SSL_RSA_WITH_RC4_128_MD5 javax.net.ssl|ALL|01|main|2018-11-12 13:11:02.283 CST|SSLContextImpl.java:418|Ignore unsupported cipher suite: SSL_RSA_WITH_RC4_128_MD5 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:02.284 CST|SSLContextImpl.java:409|Ignore disabled cipher suite: TLS_ECDH_anon_WITH_RC4_128_SHA javax.net.ssl|ALL|01|main|2018-11-12 13:11:02.284 CST|SSLContextImpl.java:418|Ignore unsupported cipher suite: TLS_ECDH_anon_WITH_RC4_128_SHA javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:02.284 CST|SSLContextImpl.java:409|Ignore disabled cipher suite: SSL_DH_anon_WITH_RC4_128_MD5 javax.net.ssl|ALL|01|main|2018-11-12 13:11:02.284 CST|SSLContextImpl.java:418|Ignore unsupported cipher suite: SSL_DH_anon_WITH_RC4_128_MD5 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:02.285 CST|SSLContextImpl.java:409|Ignore disabled cipher suite: SSL_RSA_WITH_DES_CBC_SHA javax.net.ssl|ALL|01|main|2018-11-12 13:11:02.285 CST|SSLContextImpl.java:418|Ignore unsupported cipher suite: SSL_RSA_WITH_DES_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:02.285 CST|SSLContextImpl.java:409|Ignore disabled cipher suite: SSL_DHE_RSA_WITH_DES_CBC_SHA javax.net.ssl|ALL|01|main|2018-11-12 13:11:02.286 CST|SSLContextImpl.java:418|Ignore unsupported cipher suite: SSL_DHE_RSA_WITH_DES_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:02.286 CST|SSLContextImpl.java:409|Ignore disabled cipher suite: SSL_DHE_DSS_WITH_DES_CBC_SHA javax.net.ssl|ALL|01|main|2018-11-12 13:11:02.287 CST|SSLContextImpl.java:418|Ignore unsupported cipher suite: SSL_DHE_DSS_WITH_DES_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:02.288 CST|SSLContextImpl.java:409|Ignore disabled cipher suite: SSL_DH_anon_WITH_DES_CBC_SHA javax.net.ssl|ALL|01|main|2018-11-12 13:11:02.288 CST|SSLContextImpl.java:418|Ignore unsupported cipher suite: SSL_DH_anon_WITH_DES_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:02.288 CST|SSLContextImpl.java:409|Ignore disabled cipher suite: SSL_RSA_EXPORT_WITH_DES40_CBC_SHA javax.net.ssl|ALL|01|main|2018-11-12 13:11:02.289 CST|SSLContextImpl.java:418|Ignore unsupported cipher suite: SSL_RSA_EXPORT_WITH_DES40_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:02.289 CST|SSLContextImpl.java:409|Ignore disabled cipher suite: SSL_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA javax.net.ssl|ALL|01|main|2018-11-12 13:11:02.290 CST|SSLContextImpl.java:418|Ignore unsupported cipher suite: SSL_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:02.291 CST|SSLContextImpl.java:409|Ignore disabled cipher suite: SSL_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA javax.net.ssl|ALL|01|main|2018-11-12 13:11:02.291 CST|SSLContextImpl.java:418|Ignore unsupported cipher suite: SSL_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:02.291 CST|SSLContextImpl.java:409|Ignore disabled cipher suite: SSL_DH_anon_EXPORT_WITH_DES40_CBC_SHA javax.net.ssl|ALL|01|main|2018-11-12 13:11:02.292 CST|SSLContextImpl.java:418|Ignore unsupported cipher suite: SSL_DH_anon_EXPORT_WITH_DES40_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:02.293 CST|SSLContextImpl.java:409|Ignore disabled cipher suite: SSL_RSA_EXPORT_WITH_RC4_40_MD5 javax.net.ssl|ALL|01|main|2018-11-12 13:11:02.293 CST|SSLContextImpl.java:418|Ignore unsupported cipher suite: SSL_RSA_EXPORT_WITH_RC4_40_MD5 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:02.293 CST|SSLContextImpl.java:409|Ignore disabled cipher suite: SSL_DH_anon_EXPORT_WITH_RC4_40_MD5 javax.net.ssl|ALL|01|main|2018-11-12 13:11:02.294 CST|SSLContextImpl.java:418|Ignore unsupported cipher suite: SSL_DH_anon_EXPORT_WITH_RC4_40_MD5 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:02.294 CST|SSLContextImpl.java:409|Ignore disabled cipher suite: TLS_RSA_WITH_NULL_SHA256 javax.net.ssl|ALL|01|main|2018-11-12 13:11:02.295 CST|SSLContextImpl.java:418|Ignore unsupported cipher suite: TLS_RSA_WITH_NULL_SHA256 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:02.295 CST|SSLContextImpl.java:409|Ignore disabled cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA javax.net.ssl|ALL|01|main|2018-11-12 13:11:02.295 CST|SSLContextImpl.java:418|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:02.296 CST|SSLContextImpl.java:409|Ignore disabled cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA javax.net.ssl|ALL|01|main|2018-11-12 13:11:02.296 CST|SSLContextImpl.java:418|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:02.296 CST|SSLContextImpl.java:409|Ignore disabled cipher suite: SSL_RSA_WITH_NULL_SHA javax.net.ssl|ALL|01|main|2018-11-12 13:11:02.297 CST|SSLContextImpl.java:418|Ignore unsupported cipher suite: SSL_RSA_WITH_NULL_SHA javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:02.297 CST|SSLContextImpl.java:409|Ignore disabled cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA javax.net.ssl|ALL|01|main|2018-11-12 13:11:02.297 CST|SSLContextImpl.java:418|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:02.298 CST|SSLContextImpl.java:409|Ignore disabled cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA javax.net.ssl|ALL|01|main|2018-11-12 13:11:02.298 CST|SSLContextImpl.java:418|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:02.298 CST|SSLContextImpl.java:409|Ignore disabled cipher suite: TLS_ECDH_anon_WITH_NULL_SHA javax.net.ssl|ALL|01|main|2018-11-12 13:11:02.298 CST|SSLContextImpl.java:418|Ignore unsupported cipher suite: TLS_ECDH_anon_WITH_NULL_SHA javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:02.299 CST|SSLContextImpl.java:409|Ignore disabled cipher suite: SSL_RSA_WITH_NULL_MD5 javax.net.ssl|ALL|01|main|2018-11-12 13:11:02.299 CST|SSLContextImpl.java:418|Ignore unsupported cipher suite: SSL_RSA_WITH_NULL_MD5 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:02.306 CST|SSLContextImpl.java:409|Ignore disabled cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-11-12 13:11:02.307 CST|SSLContextImpl.java:418|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:02.307 CST|SSLContextImpl.java:409|Ignore disabled cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-11-12 13:11:02.308 CST|SSLContextImpl.java:418|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:02.308 CST|SSLContextImpl.java:409|Ignore disabled cipher suite: SSL_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-11-12 13:11:02.308 CST|SSLContextImpl.java:418|Ignore unsupported cipher suite: SSL_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:02.308 CST|SSLContextImpl.java:409|Ignore disabled cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-11-12 13:11:02.308 CST|SSLContextImpl.java:418|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:02.309 CST|SSLContextImpl.java:409|Ignore disabled cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-11-12 13:11:02.309 CST|SSLContextImpl.java:418|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:02.309 CST|SSLContextImpl.java:409|Ignore disabled cipher suite: SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-11-12 13:11:02.309 CST|SSLContextImpl.java:418|Ignore unsupported cipher suite: SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:02.310 CST|SSLContextImpl.java:409|Ignore disabled cipher suite: SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-11-12 13:11:02.310 CST|SSLContextImpl.java:418|Ignore unsupported cipher suite: SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:02.310 CST|SSLContextImpl.java:409|Ignore disabled cipher suite: TLS_EMPTY_RENEGOTIATION_INFO_SCSV javax.net.ssl|ALL|01|main|2018-11-12 13:11:02.310 CST|SSLContextImpl.java:418|Ignore unsupported cipher suite: TLS_EMPTY_RENEGOTIATION_INFO_SCSV javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:02.314 CST|SSLContextImpl.java:409|Ignore disabled cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-11-12 13:11:02.315 CST|SSLContextImpl.java:418|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:02.315 CST|SSLContextImpl.java:409|Ignore disabled cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-11-12 13:11:02.315 CST|SSLContextImpl.java:418|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:02.316 CST|SSLContextImpl.java:409|Ignore disabled cipher suite: SSL_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-11-12 13:11:02.316 CST|SSLContextImpl.java:418|Ignore unsupported cipher suite: SSL_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:02.316 CST|SSLContextImpl.java:409|Ignore disabled cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-11-12 13:11:02.316 CST|SSLContextImpl.java:418|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:02.316 CST|SSLContextImpl.java:409|Ignore disabled cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-11-12 13:11:02.317 CST|SSLContextImpl.java:418|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:02.317 CST|SSLContextImpl.java:409|Ignore disabled cipher suite: SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-11-12 13:11:02.317 CST|SSLContextImpl.java:418|Ignore unsupported cipher suite: SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:02.317 CST|SSLContextImpl.java:409|Ignore disabled cipher suite: SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-11-12 13:11:02.317 CST|SSLContextImpl.java:418|Ignore unsupported cipher suite: SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:02.317 CST|SSLContextImpl.java:409|Ignore disabled cipher suite: TLS_EMPTY_RENEGOTIATION_INFO_SCSV javax.net.ssl|ALL|01|main|2018-11-12 13:11:02.318 CST|SSLContextImpl.java:418|Ignore unsupported cipher suite: TLS_EMPTY_RENEGOTIATION_INFO_SCSV javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:02.320 CST|SSLContextImpl.java:409|Ignore disabled cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-11-12 13:11:02.321 CST|SSLContextImpl.java:418|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:02.321 CST|SSLContextImpl.java:409|Ignore disabled cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-11-12 13:11:02.321 CST|SSLContextImpl.java:418|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:02.321 CST|SSLContextImpl.java:409|Ignore disabled cipher suite: SSL_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-11-12 13:11:02.322 CST|SSLContextImpl.java:418|Ignore unsupported cipher suite: SSL_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:02.322 CST|SSLContextImpl.java:409|Ignore disabled cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-11-12 13:11:02.322 CST|SSLContextImpl.java:418|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:02.323 CST|SSLContextImpl.java:409|Ignore disabled cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-11-12 13:11:02.323 CST|SSLContextImpl.java:418|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:02.323 CST|SSLContextImpl.java:409|Ignore disabled cipher suite: SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-11-12 13:11:02.324 CST|SSLContextImpl.java:418|Ignore unsupported cipher suite: SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:02.324 CST|SSLContextImpl.java:409|Ignore disabled cipher suite: SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2018-11-12 13:11:02.324 CST|SSLContextImpl.java:418|Ignore unsupported cipher suite: SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:02.324 CST|SSLContextImpl.java:409|Ignore disabled cipher suite: TLS_EMPTY_RENEGOTIATION_INFO_SCSV javax.net.ssl|ALL|01|main|2018-11-12 13:11:02.324 CST|SSLContextImpl.java:418|Ignore unsupported cipher suite: TLS_EMPTY_RENEGOTIATION_INFO_SCSV javax.net.ssl|ALL|01|main|2018-11-12 13:11:02.325 CST|SSLContextImpl.java:115|trigger seeding of SecureRandom javax.net.ssl|ALL|01|main|2018-11-12 13:11:02.326 CST|SSLContextImpl.java:119|done seeding of SecureRandom Server started: 9443 Server accepted connection javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.764 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_AES_128_GCM_SHA256 for TLS12 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.765 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_AES_256_GCM_SHA384 for TLS12 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.766 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_CHACHA20_POLY1305_SHA256 for TLS12 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.774 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.774 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.775 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_CHACHA20_POLY1305_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.775 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.775 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.775 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.776 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.776 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.776 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.776 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.776 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.776 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.777 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.777 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.777 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.777 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.777 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.777 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.778 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.778 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.778 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.778 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.778 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.778 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.778 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.779 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.779 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.779 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.779 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.780 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_CHACHA20_POLY1305_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.780 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.780 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.780 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.780 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.780 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.780 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.780 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.781 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.781 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.781 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.781 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.782 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.782 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.782 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.783 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.783 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.784 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.784 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.784 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.785 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.785 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.785 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.785 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.786 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.793 CST|SSLSocketInputRecord.java:458|Raw read ( 0000: 16 03 01 00 FD ..... ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.793 CST|SSLSocketInputRecord.java:213|READ: TLSv1 handshake, length = 253 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.799 CST|SSLSocketInputRecord.java:458|Raw read ( 0000: 01 00 00 F9 03 03 DB F6 72 64 57 40 42 15 AC 3E ........rdW@B..> 0010: 63 78 E9 DD A5 D9 3D 6D 7C 90 9C 5E 8C E9 02 19 cx....=m...^.... 0020: C6 19 F0 DB C1 44 20 93 67 1E 2E 1C DC CD D7 74 .....D .g......t 0030: CE 99 97 3D B2 88 08 7D 11 7A 92 08 78 DB 67 B5 ...=.....z..x.g. 0040: A1 FE B9 DB AB 9B BF 00 08 13 02 13 03 13 01 00 ................ 0050: FF 01 00 00 A8 00 00 00 0E 00 0C 00 00 09 6C 6F ..............lo 0060: 63 61 6C 68 6F 73 74 00 0B 00 04 03 00 01 02 00 calhost......... 0070: 0A 00 04 00 02 00 17 00 23 00 00 00 16 00 00 00 ........#....... 0080: 17 00 00 00 0D 00 1E 00 1C 04 03 05 03 06 03 08 ................ 0090: 07 08 08 08 09 08 0A 08 0B 08 04 08 05 08 06 04 ................ 00A0: 01 05 01 06 01 00 2B 00 03 02 03 04 00 2D 00 02 ......+......-.. 00B0: 01 01 00 33 00 47 00 45 00 17 00 41 04 6C 4C 7E ...3.G.E...A.lL. 00C0: A4 49 D5 DB 28 7E AC 07 48 5F 07 D3 37 9F 0B 66 .I..(...H_..7..f 00D0: 69 44 89 9C 70 95 62 06 18 24 54 B7 CD 44 10 0C iD..p.b..$T..D.. 00E0: 85 95 EF 52 11 83 40 76 EE EE 11 EE 93 17 7F 03 ...R..@v........ 00F0: 78 B4 B5 F1 2D 69 EB 65 12 B7 53 D6 E8 x...-i.e..S.. ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.800 CST|SSLSocketInputRecord.java:249|READ: TLSv1 handshake, length = 253 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.809 CST|SSLExtensions.java:131|Ignore unknown or unsupported extension ( "unknown extension (35)": { } ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.809 CST|SSLExtensions.java:131|Ignore unknown or unsupported extension ( "unknown extension (22)": { } ) javax.net.ssl|WARNING|01|main|2018-11-12 13:11:09.830 CST|SignatureScheme.java:282|Signature algorithm, ed25519, is not supported by the underlying providers javax.net.ssl|WARNING|01|main|2018-11-12 13:11:09.831 CST|SignatureScheme.java:282|Signature algorithm, ed448, is not supported by the underlying providers javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.837 CST|ClientHello.java:806|Consuming ClientHello handshake message ( "ClientHello": { "client version" : "TLSv1.2", "random" : "DB F6 72 64 57 40 42 15 AC 3E 63 78 E9 DD A5 D9 3D 6D 7C 90 9C 5E 8C E9 02 19 C6 19 F0 DB C1 44", "session id" : "93 67 1E 2E 1C DC CD D7 74 CE 99 97 3D B2 88 08 7D 11 7A 92 08 78 DB 67 B5 A1 FE B9 DB AB 9B BF", "cipher suites" : "[TLS_AES_256_GCM_SHA384(0x1302), TLS_CHACHA20_POLY1305_SHA256(0x1303), TLS_AES_128_GCM_SHA256(0x1301), TLS_EMPTY_RENEGOTIATION_INFO_SCSV(0x00FF)]", "compression methods" : "00", "extensions" : [ "server_name (0)": { type=host_name (0), value=localhost }, "ec_point_formats (11)": { "formats": [uncompressed, ansiX962_compressed_prime, ansiX962_compressed_char2] }, "supported_groups (10)": { "versions": [secp256r1] }, "unknown extension (35)": { }, "unknown extension (22)": { }, "extended_master_secret (23)": { }, "signature_algorithms (13)": { "signature schemes": [ecdsa_secp256r1_sha256, ecdsa_secp384r1_sha384, ecdsa_secp521r1_sha512, ed25519, ed448, rsa_pss_pss_sha256, rsa_pss_pss_sha384, rsa_pss_pss_sha512, rsa_pss_rsae_sha256, rsa_pss_rsae_sha384, rsa_pss_rsae_sha512, rsa_pkcs1_sha256, rsa_pkcs1_sha384, rsa_pkcs1_sha512] }, "supported_versions (43)": { "versions": [TLSv1.3] }, "psk_key_exchange_modes (45)": { "ke_modes": [psk_dhe_ke] }, "key_share (51)": { "client_shares": [ { "named group": secp256r1 "key_exchange": { 0000: 04 6C 4C 7E A4 49 D5 DB 28 7E AC 07 48 5F 07 D3 .lL..I..(...H_.. 0010: 37 9F 0B 66 69 44 89 9C 70 95 62 06 18 24 54 B7 7..fiD..p.b..$T. 0020: CD 44 10 0C 85 95 EF 52 11 83 40 76 EE EE 11 EE .D.....R..@v.... 0030: 93 17 7F 03 78 B4 B5 F1 2D 69 EB 65 12 B7 53 D6 ....x...-i.e..S. 0040: E8 } }, ] } ] } ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.837 CST|SSLExtensions.java:188|Consumed extension: supported_versions javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.837 CST|ClientHello.java:836|Negotiated protocol version: TLSv1.3 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.838 CST|SSLExtensions.java:188|Consumed extension: psk_key_exchange_modes javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.838 CST|PreSharedKeyExtension.java:783|Handling pre_shared_key absence. javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.838 CST|ServerNameExtension.java:322|no server name matchers, ignore server name indication javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.839 CST|SSLExtensions.java:188|Consumed extension: server_name javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.839 CST|SSLExtensions.java:169|Ignore unavailable extension: max_fragment_length javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.839 CST|SSLExtensions.java:169|Ignore unavailable extension: status_request javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.839 CST|SSLExtensions.java:188|Consumed extension: supported_groups javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.839 CST|SSLExtensions.java:159|Ignore unsupported extension: ec_point_formats javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.840 CST|SSLExtensions.java:188|Consumed extension: signature_algorithms javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.840 CST|SSLExtensions.java:169|Ignore unavailable extension: signature_algorithms_cert javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.840 CST|SSLExtensions.java:159|Ignore unsupported extension: status_request_v2 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.840 CST|SSLExtensions.java:159|Ignore unsupported extension: extended_master_secret javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.840 CST|SSLExtensions.java:169|Ignore unavailable extension: cookie javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.842 CST|SSLExtensions.java:188|Consumed extension: key_share javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.842 CST|SSLExtensions.java:159|Ignore unsupported extension: renegotiation_info javax.net.ssl|ALL|01|main|2018-11-12 13:11:09.844 CST|SignatureScheme.java:358|Ignore disabled signature scheme: rsa_md5 javax.net.ssl|ALL|01|main|2018-11-12 13:11:09.844 CST|SSLSessionImpl.java:209|Session initialized: Session(1541999469844|SSL_NULL_WITH_NULL_NULL) javax.net.ssl|WARNING|01|main|2018-11-12 13:11:09.844 CST|SSLExtensions.java:211|Ignore impact of unsupported extension: server_name javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.845 CST|SSLExtensions.java:203|Ignore unavailable extension: max_fragment_length javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.845 CST|SSLExtensions.java:203|Ignore unavailable extension: status_request javax.net.ssl|WARNING|01|main|2018-11-12 13:11:09.845 CST|SSLExtensions.java:211|Ignore impact of unsupported extension: supported_groups javax.net.ssl|WARNING|01|main|2018-11-12 13:11:09.845 CST|SignatureScheme.java:390|Unsupported signature scheme: ed25519 javax.net.ssl|WARNING|01|main|2018-11-12 13:11:09.845 CST|SignatureScheme.java:390|Unsupported signature scheme: ed448 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.846 CST|SSLExtensions.java:220|Populated with extension: signature_algorithms javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.846 CST|SSLExtensions.java:203|Ignore unavailable extension: signature_algorithms_cert javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.846 CST|SSLExtensions.java:203|Ignore unavailable extension: application_layer_protocol_negotiation javax.net.ssl|WARNING|01|main|2018-11-12 13:11:09.846 CST|SSLExtensions.java:211|Ignore impact of unsupported extension: supported_versions javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.846 CST|SSLExtensions.java:203|Ignore unavailable extension: cookie javax.net.ssl|WARNING|01|main|2018-11-12 13:11:09.846 CST|SSLExtensions.java:211|Ignore impact of unsupported extension: psk_key_exchange_modes javax.net.ssl|WARNING|01|main|2018-11-12 13:11:09.847 CST|SSLExtensions.java:211|Ignore impact of unsupported extension: key_share javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.847 CST|SSLExtensions.java:203|Ignore unavailable extension: pre_shared_key javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.849 CST|ServerHello.java:711|use cipher suite TLS_AES_256_GCM_SHA384 javax.net.ssl|ALL|01|main|2018-11-12 13:11:09.850 CST|SSLSessionImpl.java:439|Negotiating session: Session(1541999469844|TLS_AES_256_GCM_SHA384) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.854 CST|SSLExtensions.java:256|Ignore, context unavailable extension: pre_shared_key javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.856 CST|ServerHello.java:580|Produced ServerHello handshake message ( "ServerHello": { "server version" : "TLSv1.2", "random" : "09 1B 57 2E 06 C9 D2 F8 76 72 8A A7 36 06 21 50 F6 0F EF 53 50 4D D0 9C 15 5C ED B1 C9 88 97 4D", "session id" : "93 67 1E 2E 1C DC CD D7 74 CE 99 97 3D B2 88 08 7D 11 7A 92 08 78 DB 67 B5 A1 FE B9 DB AB 9B BF", "cipher suite" : "TLS_AES_256_GCM_SHA384(0x1302)", "compression methods" : "00", "extensions" : [ "supported_versions (43)": { "selected version": [TLSv1.3] }, "key_share (51)": { "server_share": { "named group": secp256r1 "key_exchange": { 0000: 04 66 56 67 CD D8 39 D6 1A 46 67 A6 9C 08 4D 04 .fVg..9..Fg...M. 0010: 3E 39 DF 6F 2F 31 CF 86 52 FA B1 56 88 A5 2D F8 >9.o/1..R..V..-. 0020: 2C E7 A7 2E 7E 1D D2 E4 2F F0 16 D2 ED 6F 29 61 ,......./....o)a 0030: 24 F3 88 18 54 BD 80 30 04 DE 61 ED 2E 92 00 51 $...T..0..a....Q 0040: CC } }, } ] } ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.856 CST|SSLSocketOutputRecord.java:241|WRITE: TLS13 handshake, length = 155 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.858 CST|SSLSocketOutputRecord.java:255|Raw write ( 0000: 16 03 03 00 9B 02 00 00 97 03 03 09 1B 57 2E 06 .............W.. 0010: C9 D2 F8 76 72 8A A7 36 06 21 50 F6 0F EF 53 50 ...vr..6.!P...SP 0020: 4D D0 9C 15 5C ED B1 C9 88 97 4D 20 93 67 1E 2E M...\.....M .g.. 0030: 1C DC CD D7 74 CE 99 97 3D B2 88 08 7D 11 7A 92 ....t...=.....z. 0040: 08 78 DB 67 B5 A1 FE B9 DB AB 9B BF 13 02 00 00 .x.g............ 0050: 4F 00 2B 00 02 03 04 00 33 00 45 00 17 00 41 04 O.+.....3.E...A. 0060: 66 56 67 CD D8 39 D6 1A 46 67 A6 9C 08 4D 04 3E fVg..9..Fg...M.> 0070: 39 DF 6F 2F 31 CF 86 52 FA B1 56 88 A5 2D F8 2C 9.o/1..R..V..-., 0080: E7 A7 2E 7E 1D D2 E4 2F F0 16 D2 ED 6F 29 61 24 ......./....o)a$ 0090: F3 88 18 54 BD 80 30 04 DE 61 ED 2E 92 00 51 CC ...T..0..a....Q. ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.870 CST|SSLCipher.java:1850|KeyLimit read side: algorithm = AES/GCM/NOPADDING:KEYUPDATE countdown value = 137438953472 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.875 CST|SSLCipher.java:2004|KeyLimit write side: algorithm = AES/GCM/NOPADDING:KEYUPDATE countdown value = 137438953472 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.876 CST|SSLSocketOutputRecord.java:225|Raw write ( 0000: 14 03 03 00 01 01 ...... ) javax.net.ssl|ALL|01|main|2018-11-12 13:11:09.876 CST|ServerNameExtension.java:532|No expected server name indication response javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.876 CST|SSLExtensions.java:256|Ignore, context unavailable extension: server_name javax.net.ssl|ALL|01|main|2018-11-12 13:11:09.877 CST|MaxFragExtension.java:471|Ignore unavailable max_fragment_length extension javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.877 CST|SSLExtensions.java:256|Ignore, context unavailable extension: max_fragment_length javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.878 CST|AlpnExtension.java:363|Ignore unavailable extension: application_layer_protocol_negotiation javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.879 CST|SSLExtensions.java:256|Ignore, context unavailable extension: application_layer_protocol_negotiation javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.879 CST|EncryptedExtensions.java:137|Produced EncryptedExtensions message ( "EncryptedExtensions": [ "supported_groups (10)": { "versions": [secp256r1, secp384r1, secp521r1, sect283k1, sect283r1, sect409k1, sect409r1, sect571k1, sect571r1, secp256k1, ffdhe2048, ffdhe3072, ffdhe4096, ffdhe6144, ffdhe8192] } ] ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.883 CST|SSLSocketOutputRecord.java:241|WRITE: TLS13 handshake, length = 42 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.898 CST|SSLCipher.java:2046|Plaintext before ENCRYPTION ( 0000: 08 00 00 26 00 24 00 0A 00 20 00 1E 00 17 00 18 ...&.$... ...... 0010: 00 19 00 09 00 0A 00 0B 00 0C 00 0D 00 0E 00 16 ................ 0020: 01 00 01 01 01 02 01 03 01 04 16 00 00 00 00 00 ................ 0030: 00 00 00 00 00 00 00 00 00 00 00 ........... ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.899 CST|SSLSocketOutputRecord.java:255|Raw write ( 0000: 17 03 03 00 4B 38 12 DD A1 A7 A1 51 4A 45 BF BB ....K8.....QJE.. 0010: BB E2 77 30 EB 3B 60 7D AD DF BB 3B 8E D5 ED 4A ..w0.;`....;...J 0020: 14 1D 77 1F 13 20 6A CD EF FF 1E 5E 31 61 35 C2 ..w.. j....^1a5. 0030: B0 D0 02 5D C1 DE CC 2B 1C FC F0 55 2B E5 D8 96 ...]...+...U+... 0040: 18 AC 9A 1D 99 E8 FF F9 61 FD 31 43 AC 25 FA 87 ........a.1C.%.. ) javax.net.ssl|ALL|01|main|2018-11-12 13:11:09.900 CST|SignatureScheme.java:363|Ignore inactive signature scheme: dsa_sha256 javax.net.ssl|ALL|01|main|2018-11-12 13:11:09.900 CST|SignatureScheme.java:363|Ignore inactive signature scheme: ecdsa_sha224 javax.net.ssl|ALL|01|main|2018-11-12 13:11:09.900 CST|SignatureScheme.java:363|Ignore inactive signature scheme: rsa_sha224 javax.net.ssl|ALL|01|main|2018-11-12 13:11:09.900 CST|SignatureScheme.java:363|Ignore inactive signature scheme: dsa_sha224 javax.net.ssl|ALL|01|main|2018-11-12 13:11:09.901 CST|SignatureScheme.java:363|Ignore inactive signature scheme: dsa_sha1 javax.net.ssl|ALL|01|main|2018-11-12 13:11:09.901 CST|SignatureScheme.java:363|Ignore inactive signature scheme: rsa_md5 javax.net.ssl|ALL|01|main|2018-11-12 13:11:09.901 CST|SignatureScheme.java:363|Ignore inactive signature scheme: dsa_sha256 javax.net.ssl|ALL|01|main|2018-11-12 13:11:09.902 CST|SignatureScheme.java:363|Ignore inactive signature scheme: ecdsa_sha224 javax.net.ssl|ALL|01|main|2018-11-12 13:11:09.902 CST|SignatureScheme.java:363|Ignore inactive signature scheme: rsa_sha224 javax.net.ssl|ALL|01|main|2018-11-12 13:11:09.902 CST|SignatureScheme.java:363|Ignore inactive signature scheme: dsa_sha224 javax.net.ssl|ALL|01|main|2018-11-12 13:11:09.902 CST|SignatureScheme.java:363|Ignore inactive signature scheme: dsa_sha1 javax.net.ssl|ALL|01|main|2018-11-12 13:11:09.902 CST|SignatureScheme.java:363|Ignore inactive signature scheme: rsa_md5 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.903 CST|CertificateRequest.java:864|Produced CertificateRequest message ( "CertificateRequest": { "certificate_request_context": "", "extensions": [ "signature_algorithms (13)": { "signature schemes": [ecdsa_secp256r1_sha256, ecdsa_secp384r1_sha384, ecdsa_secp521r1_sha512, rsa_pss_rsae_sha256, rsa_pss_rsae_sha384, rsa_pss_rsae_sha512, rsa_pss_pss_sha256, rsa_pss_pss_sha384, rsa_pss_pss_sha512, rsa_pkcs1_sha256, rsa_pkcs1_sha384, rsa_pkcs1_sha512, ecdsa_sha1, rsa_pkcs1_sha1] }, "signature_algorithms_cert (50)": { "signature schemes": [ecdsa_secp256r1_sha256, ecdsa_secp384r1_sha384, ecdsa_secp521r1_sha512, rsa_pss_rsae_sha256, rsa_pss_rsae_sha384, rsa_pss_rsae_sha512, rsa_pss_pss_sha256, rsa_pss_pss_sha384, rsa_pss_pss_sha512, rsa_pkcs1_sha256, rsa_pkcs1_sha384, rsa_pkcs1_sha512, ecdsa_sha1, rsa_pkcs1_sha1] } ] } ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.903 CST|SSLSocketOutputRecord.java:241|WRITE: TLS13 handshake, length = 75 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.904 CST|SSLCipher.java:2046|Plaintext before ENCRYPTION ( 0000: 0D 00 00 47 00 00 44 00 0D 00 1E 00 1C 04 03 05 ...G..D......... 0010: 03 06 03 08 04 08 05 08 06 08 09 08 0A 08 0B 04 ................ 0020: 01 05 01 06 01 02 03 02 01 00 32 00 1E 00 1C 04 ..........2..... 0030: 03 05 03 06 03 08 04 08 05 08 06 08 09 08 0A 08 ................ 0040: 0B 04 01 05 01 06 01 02 03 02 01 16 00 00 00 00 ................ 0050: 00 00 00 00 00 00 00 00 00 00 00 00 ............ ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.904 CST|SSLSocketOutputRecord.java:255|Raw write ( 0000: 17 03 03 00 6C 45 9D 0D 6D 48 F5 D5 45 B5 64 07 ....lE..mH..E.d. 0010: CB B8 80 CB 97 DE 41 8D 8E 5B EF D2 1A 41 20 F1 ......A..[...A . 0020: A0 C6 B5 CF FE 95 BA 87 4B B8 EB 3E E9 B4 38 ED ........K..>..8. 0030: 15 00 29 0D E9 77 EC A4 70 BB D3 BE E0 6F 06 B4 ..)..w..p....o.. 0040: E5 67 B3 CE AB D1 07 72 0E 28 07 E0 21 C9 BE 4D .g.....r.(..!..M 0050: A0 80 85 96 BC CE D2 95 97 8A 0A C6 44 72 2B 51 ............Dr+Q 0060: FE D8 2C 8A 28 5B EC 5D 32 CE A6 CE 33 D3 2D 63 ..,.([.]2...3.-c 0070: 76 v ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.906 CST|X509KeyManagerImpl.java:766|Ignore alias cert: key algorithm does not match javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.906 CST|X509KeyManagerImpl.java:404|KeyMgr: no matching key found javax.net.ssl|ALL|01|main|2018-11-12 13:11:09.906 CST|X509Authentication.java:243|No X.509 cert selected for EC javax.net.ssl|WARNING|01|main|2018-11-12 13:11:09.906 CST|CertificateMessage.java:1059|Unavailable authentication scheme: ecdsa_secp256r1_sha256 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.906 CST|X509KeyManagerImpl.java:766|Ignore alias cert: key algorithm does not match javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.907 CST|X509KeyManagerImpl.java:404|KeyMgr: no matching key found javax.net.ssl|ALL|01|main|2018-11-12 13:11:09.907 CST|X509Authentication.java:243|No X.509 cert selected for EC javax.net.ssl|WARNING|01|main|2018-11-12 13:11:09.907 CST|CertificateMessage.java:1059|Unavailable authentication scheme: ecdsa_secp384r1_sha384 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.907 CST|X509KeyManagerImpl.java:766|Ignore alias cert: key algorithm does not match javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.907 CST|X509KeyManagerImpl.java:404|KeyMgr: no matching key found javax.net.ssl|ALL|01|main|2018-11-12 13:11:09.907 CST|X509Authentication.java:243|No X.509 cert selected for EC javax.net.ssl|WARNING|01|main|2018-11-12 13:11:09.907 CST|CertificateMessage.java:1059|Unavailable authentication scheme: ecdsa_secp521r1_sha512 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.907 CST|X509KeyManagerImpl.java:766|Ignore alias cert: key algorithm does not match javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.908 CST|X509KeyManagerImpl.java:404|KeyMgr: no matching key found javax.net.ssl|ALL|01|main|2018-11-12 13:11:09.908 CST|X509Authentication.java:243|No X.509 cert selected for RSASSA-PSS javax.net.ssl|WARNING|01|main|2018-11-12 13:11:09.908 CST|CertificateMessage.java:1059|Unavailable authentication scheme: rsa_pss_pss_sha256 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.908 CST|X509KeyManagerImpl.java:766|Ignore alias cert: key algorithm does not match javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.908 CST|X509KeyManagerImpl.java:404|KeyMgr: no matching key found javax.net.ssl|ALL|01|main|2018-11-12 13:11:09.908 CST|X509Authentication.java:243|No X.509 cert selected for RSASSA-PSS javax.net.ssl|WARNING|01|main|2018-11-12 13:11:09.908 CST|CertificateMessage.java:1059|Unavailable authentication scheme: rsa_pss_pss_sha384 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.909 CST|X509KeyManagerImpl.java:766|Ignore alias cert: key algorithm does not match javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.909 CST|X509KeyManagerImpl.java:404|KeyMgr: no matching key found javax.net.ssl|ALL|01|main|2018-11-12 13:11:09.909 CST|X509Authentication.java:243|No X.509 cert selected for RSASSA-PSS javax.net.ssl|WARNING|01|main|2018-11-12 13:11:09.909 CST|CertificateMessage.java:1059|Unavailable authentication scheme: rsa_pss_pss_sha512 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.912 CST|X509KeyManagerImpl.java:389|KeyMgr: choosing key: cert (verified: OK) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.988 CST|StatusResponseManager.java:763|Staping disabled or is a resumed session javax.net.ssl|ALL|01|main|2018-11-12 13:11:09.988 CST|CertStatusExtension.java:1111|Stapling is disabled for this connection javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.988 CST|SSLExtensions.java:256|Ignore, context unavailable extension: status_request javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.990 CST|CertificateMessage.java:998|Produced server Certificate message ( "Certificate": { "certificate_request_context": "", "certificate_list": [ { "certificate" : { "version" : "v3", "serial number" : "17 F0 BB 75 99 8E B2 1D 20 64 81 FE 6B 5D CC D6 5F E5 4A BC", "signature algorithm": "SHA256withRSA", "issuer" : "CN=localhost", "not before" : "2018-11-07 09:53:14.000 CST", "not after" : "2038-11-02 09:53:14.000 CST", "subject" : "CN=localhost", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ KeyIdentifier [ 0000: F9 EA 47 4C 8B DD 9C E3 E7 8C DF 64 72 16 8B 9D ..GL.......dr... 0010: 2D 80 5B 55 -.[U ] ] }, { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: F9 EA 47 4C 8B DD 9C E3 E7 8C DF 64 72 16 8B 9D ..GL.......dr... 0010: 2D 80 5B 55 -.[U ] ] } ]} "extensions": { } }, ] } ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.991 CST|SSLSocketOutputRecord.java:241|WRITE: TLS13 handshake, length = 794 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.993 CST|SSLCipher.java:2046|Plaintext before ENCRYPTION ( 0000: 0B 00 03 16 00 00 03 12 00 03 0D 30 82 03 09 30 ...........0...0 0010: 82 01 F1 A0 03 02 01 02 02 14 17 F0 BB 75 99 8E .............u.. 0020: B2 1D 20 64 81 FE 6B 5D CC D6 5F E5 4A BC 30 0D .. d..k].._.J.0. 0030: 06 09 2A 86 48 86 F7 0D 01 01 0B 05 00 30 14 31 ..*.H........0.1 0040: 12 30 10 06 03 55 04 03 0C 09 6C 6F 63 61 6C 68 .0...U....localh 0050: 6F 73 74 30 1E 17 0D 31 38 31 31 30 37 30 31 35 ost0...181107015 0060: 33 31 34 5A 17 0D 33 38 31 31 30 32 30 31 35 33 314Z..3811020153 0070: 31 34 5A 30 14 31 12 30 10 06 03 55 04 03 0C 09 14Z0.1.0...U.... 0080: 6C 6F 63 61 6C 68 6F 73 74 30 82 01 22 30 0D 06 localhost0.."0.. 0090: 09 2A 86 48 86 F7 0D 01 01 01 05 00 03 82 01 0F .*.H............ 00A0: 00 30 82 01 0A 02 82 01 01 00 C9 C6 99 23 EC B5 .0...........#.. 00B0: 48 F1 68 F4 8E C4 D5 BC CF 60 05 4F 67 66 76 A9 H.h......`.Ogfv. 00C0: 8B 50 90 77 27 B4 33 7C 14 AD 44 91 7E 78 D1 47 .P.w'.3...D..x.G 00D0: C0 63 9F 11 3F 85 8B 84 73 F3 88 84 AD 67 74 39 .c..?...s....gt9 00E0: 0C E3 44 75 5E 2E 65 1B BF 3B EF 16 A3 D9 2C 80 ..Du^.e..;....,. 00F0: F2 6B EC 87 BF BE 2D 97 06 C7 55 97 43 02 92 DF .k....-...U.C... 0100: 4A 4E 4F 64 7C 83 D6 75 B1 B1 67 CB 9F 5F 7F EA JNOd...u..g.._.. 0110: 4B E1 2D 7D 98 F0 30 E3 B8 D3 D1 23 4D 82 74 B9 K.-...0....#M.t. 0120: E8 C3 5C 98 C2 CB 53 F2 09 B9 AB E9 1E 98 23 C4 ..\...S.......#. 0130: B4 FC F6 9E 6A 2B 06 DD 99 B9 2D AD C3 48 F7 1A ....j+....-..H.. 0140: 46 D5 66 F0 82 A2 15 BB C1 68 EB 6E CD AD CC 9B F.f......h.n.... 0150: E3 10 E9 E3 74 05 34 54 82 0D BB 37 0A BC 2C EB ....t.4T...7..,. 0160: E2 BF B7 A1 EB 06 F1 AD CB A6 D8 D6 3A F4 9F B1 ............:... 0170: 6F E6 4E DB A6 45 4E FA 01 CD 09 AE 7F E1 70 46 o.N..EN.......pF 0180: 41 BD 76 6D 42 1A 5E BC 26 76 39 8E 96 28 A4 75 A.vmB.^.&v9..(.u 0190: C9 D2 99 D2 9D 72 79 64 F0 31 60 64 D7 4E 11 EB .....ryd.1`d.N.. 01A0: 20 44 1A 94 5E 30 FA 12 2C 31 02 03 01 00 01 A3 D..^0..,1...... 01B0: 53 30 51 30 1D 06 03 55 1D 0E 04 16 04 14 F9 EA S0Q0...U........ 01C0: 47 4C 8B DD 9C E3 E7 8C DF 64 72 16 8B 9D 2D 80 GL.......dr...-. 01D0: 5B 55 30 1F 06 03 55 1D 23 04 18 30 16 80 14 F9 [U0...U.#..0.... 01E0: EA 47 4C 8B DD 9C E3 E7 8C DF 64 72 16 8B 9D 2D .GL.......dr...- 01F0: 80 5B 55 30 0F 06 03 55 1D 13 01 01 FF 04 05 30 .[U0...U.......0 0200: 03 01 01 FF 30 0D 06 09 2A 86 48 86 F7 0D 01 01 ....0...*.H..... 0210: 0B 05 00 03 82 01 01 00 A2 DD DF 58 5D 68 21 B2 ...........X]h!. 0220: 61 C8 7A 37 50 CD 88 C0 F2 3E 67 1E 46 E1 0F BB a.z7P....>g.F... 0230: C0 BD DB 34 2E 6E C1 4E 26 1D 13 AF 2E 93 EE 88 ...4.n.N&....... 0240: 2E 01 7E 6D BA 31 FF B1 39 05 E5 74 C0 D1 EB C5 ...m.1..9..t.... 0250: 58 C4 DE CB 07 7D C5 04 DA 79 C2 73 2F D4 41 71 X........y.s/.Aq 0260: D8 F4 B3 55 D7 62 8F B6 A5 2F B3 E8 81 44 E9 64 ...U.b.../...D.d 0270: 30 16 BD 35 5D 3B 46 E5 E3 9C 5B C4 CD F1 98 AC 0..5];F...[..... 0280: 2E F3 97 11 2A 7C AF C7 3B 92 EF E0 86 FB CA 11 ....*...;....... 0290: 18 25 C9 C4 C1 91 FA 3D 3B C0 A7 FE F4 73 9B 4C .%.....=;....s.L 02A0: 0C 62 A7 82 79 73 DD 62 34 C6 9A E4 BA 2E C7 4C .b..ys.b4......L 02B0: DC 03 28 45 75 1E EE 80 24 9E 8D 02 EE E8 2B DB ..(Eu...$.....+. 02C0: 45 81 97 8D 00 87 9B 5C 22 C6 52 6A 16 DE 74 27 E......\".Rj..t' 02D0: 3B E9 BE 47 CF 03 B1 C5 C1 3A 71 75 E1 45 B5 2F ;..G.....:qu.E./ 02E0: E3 45 F3 01 F0 87 73 A6 F8 C2 83 0C 4D ED F2 3F .E....s.....M..? 02F0: 65 88 19 D1 91 BA D6 14 54 21 2C 1C AE DB 23 CA e.......T!,...#. 0300: EE C9 BE 68 47 DF 31 43 7F D4 2C E0 ED 5B 95 88 ...hG.1C..,..[.. 0310: CD D7 84 9D CA 55 48 F8 00 00 16 00 00 00 00 00 .....UH......... 0320: 00 00 00 00 00 00 00 00 00 00 00 ........... ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:09.997 CST|SSLSocketOutputRecord.java:255|Raw write ( 0000: 17 03 03 03 3B D7 BB 39 D9 DA ED CD AE 3F 6A 39 ....;..9.....?j9 0010: B2 9F 30 21 38 C4 D0 7C B2 D7 C0 61 7A 88 97 6A ..0!8......az..j 0020: 6D D8 ED 39 E6 DA DE DD DD B4 B9 58 CC 4D C2 B6 m..9.......X.M.. 0030: CD 9D EA 14 98 20 C6 F8 2D 16 81 B8 CC 74 22 18 ..... ..-....t". 0040: 86 34 87 F2 8A D9 3E EC BA 70 93 8F DD 20 67 0D .4....>..p... g. 0050: AD 5B 18 0D 18 29 4F D5 38 8D EA 4D A7 3D 7C 14 .[...)O.8..M.=.. 0060: 9F 1E E5 3B 8C F0 84 BE F9 AA 52 DA 70 FD 67 B4 ...;......R.p.g. 0070: 2F A0 44 B1 4B F7 14 29 1B 8C 40 4C 3F F5 44 42 /.D.K..)..@L?.DB 0080: 28 D7 7D BE 43 7A A1 A0 AF 4E 9F 08 48 A6 50 25 (...Cz...N..H.P% 0090: 03 6B 7A 49 BE D5 58 77 EF 2F 63 B0 F0 C0 E4 F8 .kzI..Xw./c..... 00A0: 86 1B 80 8C 32 3C 6A A7 62 35 DD 43 B1 07 81 7B ....2..q..JeT..>... 0220: 8F 13 58 B7 7A 37 59 CD 07 B8 C8 E6 AC 17 D6 A1 ..X.z7Y......... 0230: 61 12 FD 8C 66 04 63 77 43 E7 43 EF 48 B7 2D F3 a...f.cwC.C.H.-. 0240: AA 7E 3F D5 4D 65 CA E9 4C 14 22 C7 4F 53 55 2F ..?.Me..L.".OSU/ 0250: E4 51 99 84 F6 A1 C7 11 F3 C8 E4 9F D0 83 8A DB .Q.............. 0260: 25 C9 E7 6D 7F 78 52 17 46 8D 85 50 2E 96 73 DC %..m.xR.F..P..s. 0270: 0C 6B 73 49 AD 9F F3 A2 DA DF 87 6D EB F3 7A 4B .ksI.......m..zK 0280: C2 77 65 AD 06 7D F7 C0 CA 0F F5 67 0C 8E B5 6C .we........g...l 0290: 8C 92 59 FE B3 BB DC 09 1C 3D 71 19 FB AB 84 1A ..Y......=q..... 02A0: 98 E1 5A 38 5C 2C 44 BF 7D C4 78 0C E2 2B AC 2F ..Z8\,D...x..+./ 02B0: 59 F6 A8 C7 21 FD 33 7F 19 71 2C 21 85 B2 69 77 Y...!.3..q,!..iw 02C0: 22 B5 FA CF 96 58 5E A0 BC F5 DC 95 A2 A9 9F B0 "....X^......... 02D0: 91 58 20 75 E1 6C A2 9B BD FF 68 0F 0A 66 75 E8 .X u.l....h..fu. 02E0: 76 C8 CE 67 5E 75 3D B5 6D 58 6E 4A DC 13 F0 6F v..g^u=.mXnJ...o 02F0: 1B 2F 46 34 06 76 66 2C 3F 4D B2 6A 49 2C 8D 40 ./F4.vf,?M.jI,.@ 0300: 30 11 A5 BE 5C 58 8F 7B FC 16 55 AF 14 A9 C1 13 0...\X....U..... 0310: A0 AA 7A E5 21 9E 47 79 B0 76 8E 22 72 9F 10 D3 ..z.!.Gy.v."r... 0320: E3 D1 DD ED B7 03 FF D0 E8 3A 4F FB 8C BF A5 6D .........:O....m 0330: 7E DD 4A 1D 7E AE A4 A9 EA 35 A1 26 5A 45 2A 7C ..J......5.&ZE*. ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:10.041 CST|CertificateVerify.java:1080|Produced server CertificateVerify handshake message ( "CertificateVerify": { "signature algorithm": rsa_pss_rsae_sha256 "signature": { 0000: 64 D0 85 9E 80 3A 9E 7E 21 61 0B 83 48 97 B1 B1 d....:..!a..H... 0010: BD 41 AD 33 C5 28 78 9E 8F 46 29 0F 44 94 DF D6 .A.3.(x..F).D... 0020: ED E2 D2 EE 0B 57 83 85 3A 43 22 F2 37 AB C8 FB .....W..:C".7... 0030: 03 83 FA CA 5A D3 75 79 3C AC B2 3E 63 8E 3F 98 ....Z.uy<..>c.?. 0040: 4D BB F0 E6 50 4B 87 AE 11 0C 24 AD 76 AE F4 0B M...PK....$.v... 0050: C0 8D 9D 2C 43 84 C3 69 E4 D3 21 E6 FA C0 BA 3B ...,C..i..!....; 0060: 97 B6 47 1F 1A BF 9B FD BA E3 C4 DA 1D E2 CB FE ..G............. 0070: B3 BB 4D 53 FC D3 EF 6B 98 30 1A 84 78 8B 75 D0 ..MS...k.0..x.u. 0080: 1B AB 99 22 A0 96 E1 B0 43 60 EC CF 4A 89 52 58 ..."....C`..J.RX 0090: 4B D3 07 60 14 D8 70 57 E2 AB 99 F8 37 79 D6 6E K..`..pW....7y.n 00A0: 47 BE 82 61 77 20 D9 04 A2 BF 19 F8 24 69 43 32 G..aw ......$iC2 00B0: C8 EF 33 69 71 23 11 2F 93 81 72 2C 64 50 94 05 ..3iq#./..r,dP.. 00C0: 4E 68 20 57 8E 8B DD 58 84 75 F6 5D A9 D4 A6 90 Nh W...X.u.].... 00D0: D0 E1 60 85 DF C7 9C 3D 1F 75 B0 46 20 99 AC 0A ..`....=.u.F ... 00E0: F4 4C 5F BE 81 87 F7 51 99 33 A5 39 0F CD 52 31 .L_....Q.3.9..R1 00F0: 45 9E A9 4A 43 82 B3 C4 98 4A D2 B2 FC F9 93 7E E..JC....J...... } } ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:10.041 CST|SSLSocketOutputRecord.java:241|WRITE: TLS13 handshake, length = 264 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:10.044 CST|SSLCipher.java:2046|Plaintext before ENCRYPTION ( 0000: 0F 00 01 04 08 04 01 00 64 D0 85 9E 80 3A 9E 7E ........d....:.. 0010: 21 61 0B 83 48 97 B1 B1 BD 41 AD 33 C5 28 78 9E !a..H....A.3.(x. 0020: 8F 46 29 0F 44 94 DF D6 ED E2 D2 EE 0B 57 83 85 .F).D........W.. 0030: 3A 43 22 F2 37 AB C8 FB 03 83 FA CA 5A D3 75 79 :C".7.......Z.uy 0040: 3C AC B2 3E 63 8E 3F 98 4D BB F0 E6 50 4B 87 AE <..>c.?.M...PK.. 0050: 11 0C 24 AD 76 AE F4 0B C0 8D 9D 2C 43 84 C3 69 ..$.v......,C..i 0060: E4 D3 21 E6 FA C0 BA 3B 97 B6 47 1F 1A BF 9B FD ..!....;..G..... 0070: BA E3 C4 DA 1D E2 CB FE B3 BB 4D 53 FC D3 EF 6B ..........MS...k 0080: 98 30 1A 84 78 8B 75 D0 1B AB 99 22 A0 96 E1 B0 .0..x.u....".... 0090: 43 60 EC CF 4A 89 52 58 4B D3 07 60 14 D8 70 57 C`..J.RXK..`..pW 00A0: E2 AB 99 F8 37 79 D6 6E 47 BE 82 61 77 20 D9 04 ....7y.nG..aw .. 00B0: A2 BF 19 F8 24 69 43 32 C8 EF 33 69 71 23 11 2F ....$iC2..3iq#./ 00C0: 93 81 72 2C 64 50 94 05 4E 68 20 57 8E 8B DD 58 ..r,dP..Nh W...X 00D0: 84 75 F6 5D A9 D4 A6 90 D0 E1 60 85 DF C7 9C 3D .u.]......`....= 00E0: 1F 75 B0 46 20 99 AC 0A F4 4C 5F BE 81 87 F7 51 .u.F ....L_....Q 00F0: 99 33 A5 39 0F CD 52 31 45 9E A9 4A 43 82 B3 C4 .3.9..R1E..JC... 0100: 98 4A D2 B2 FC F9 93 7E 16 00 00 00 00 00 00 00 .J.............. 0110: 00 00 00 00 00 00 00 00 00 ......... ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:10.046 CST|SSLSocketOutputRecord.java:255|Raw write ( 0000: 17 03 03 01 29 E6 45 81 F4 1D 42 EF 7C EF C0 F9 ....).E...B..... 0010: 30 F7 A6 3B C2 01 27 16 D1 6F E6 7B 35 14 E5 31 0..;..'..o..5..1 0020: 8E 6D 72 EC 61 AF DF C8 73 A2 C7 E9 AF F9 85 C4 .mr.a...s....... 0030: 2F 41 54 2C E1 99 E9 27 A6 17 4B 24 86 91 71 65 /AT,...'..K$..qe 0040: 54 D6 81 4A 59 DF BA 13 9A AA F6 79 0F 17 97 E8 T..JY......y.... 0050: D2 41 88 C0 D9 BD EE E9 1E 0B 15 32 1F 3F 70 41 .A.........2.?pA 0060: 16 F7 2C A8 1E 3D 53 80 5B C0 91 9B 16 65 32 03 ..,..=S.[....e2. 0070: C0 3C EC CB F5 A6 14 FA 68 9F 5D 9C 15 E6 B7 37 .<......h.]....7 0080: 7C 21 27 E4 25 E8 4B 9F 7F B6 78 22 D0 51 E1 ED .!'.%.K...x".Q.. 0090: FF 2C 7E 1B 5A ED 47 3D 5B 56 D4 4A 59 7A 7B 42 .,..Z.G=[V.JYz.B 00A0: DC 25 58 35 9A 31 30 F5 90 A3 B3 4A DF F1 46 96 .%X5.10....J..F. 00B0: 21 9C A8 C9 4F D5 BE 4E 59 71 61 E1 71 10 95 93 !...O..NYqa.q... 00C0: CC AD E7 64 FF E3 AF 62 9E B4 55 83 B8 EE B4 C0 ...d...b..U..... 00D0: EE 66 B3 39 61 DB ED CE AE 1D 59 BB D9 AC 54 15 .f.9a.....Y...T. 00E0: 47 57 07 A4 9B 2C 41 DC 55 89 A6 49 F4 CA 84 D4 GW...,A.U..I.... 00F0: 1F B6 94 2B 4C 9A C6 26 BE 6F ED E6 F8 C8 81 5D ...+L..&.o.....] 0100: 40 B6 FA D6 BB 58 A5 8A D9 E4 62 78 49 67 70 1A @....X....bxIgp. 0110: CF 99 DF E1 2C 9D 40 79 E3 8E 55 8C 55 F9 FC BD ....,.@y..U.U... 0120: 64 7A 09 72 73 F5 86 A2 B6 43 C2 C4 0E 9C dz.rs....C.... ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:10.050 CST|Finished.java:745|Produced server Finished handshake message ( "Finished": { "verify data": { 0000: F4 06 B3 E0 C3 DC AB 4A DE 0A 89 44 BE 96 B2 5E .......J...D...^ 0010: 88 71 59 4B A2 69 7F 45 16 6A BB 6F 78 C4 63 0A .qYK.i.E.j.ox.c. 0020: BF F9 E0 63 65 BB 86 C1 32 91 EA 62 CE 41 F5 A7 ...ce...2..b.A.. }'} ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:10.050 CST|SSLSocketOutputRecord.java:241|WRITE: TLS13 handshake, length = 52 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:10.050 CST|SSLCipher.java:2046|Plaintext before ENCRYPTION ( 0000: 14 00 00 30 F4 06 B3 E0 C3 DC AB 4A DE 0A 89 44 ...0.......J...D 0010: BE 96 B2 5E 88 71 59 4B A2 69 7F 45 16 6A BB 6F ...^.qYK.i.E.j.o 0020: 78 C4 63 0A BF F9 E0 63 65 BB 86 C1 32 91 EA 62 x.c....ce...2..b 0030: CE 41 F5 A7 16 00 00 00 00 00 00 00 00 00 00 00 .A.............. 0040: 00 00 00 00 00 ..... ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:10.051 CST|SSLSocketOutputRecord.java:255|Raw write ( 0000: 17 03 03 00 55 35 BD E4 CD 97 38 7B 55 BC 96 4E ....U5....8.U..N 0010: 79 19 6C CF 32 44 35 5E 03 5B 16 60 E4 D4 46 09 y.l.2D5^.[.`..F. 0020: CA 4A 11 44 CB 2F C6 80 EB 80 28 5B 51 B2 99 88 .J.D./....([Q... 0030: 96 5B 1D 27 55 D2 20 9F 56 8F 6E 80 8A DC 91 3D .[.'U. .V.n....= 0040: CF D8 0F 14 CC 15 0D 92 CD 7C CD B9 D4 34 FC A2 .............4.. 0050: 8A C7 8A 44 7B A8 7E F7 BA E6 ...D...... ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:10.053 CST|SSLCipher.java:2004|KeyLimit write side: algorithm = AES/GCM/NOPADDING:KEYUPDATE countdown value = 137438953472 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:10.054 CST|SSLSocketInputRecord.java:458|Raw read ( 0000: 14 03 03 00 01 ..... ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:10.054 CST|SSLSocketInputRecord.java:213|READ: TLSv1.2 change_cipher_spec, length = 1 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:10.054 CST|SSLSocketInputRecord.java:458|Raw read ( 0000: 01 . ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:10.055 CST|SSLSocketInputRecord.java:249|READ: TLSv1.2 change_cipher_spec, length = 1 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:10.055 CST|ChangeCipherSpec.java:232|Consuming ChangeCipherSpec message javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:10.055 CST|SSLSocketInputRecord.java:458|Raw read ( 0000: 17 03 03 03 2B ....+ ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:10.055 CST|SSLSocketInputRecord.java:213|READ: TLSv1.2 application_data, length = 811 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:10.057 CST|SSLSocketInputRecord.java:458|Raw read ( 0000: CC 0A 75 89 7A E5 CA DC BE 97 A6 FD 59 45 1E D4 ..u.z.......YE.. 0010: 3C 97 EC 8B A2 33 5C 44 D3 7D EB 17 E4 DB A8 76 <....3\D.......v 0020: 33 1E 8D 9D A2 C4 FE 3A 11 E5 E1 41 FE FE 46 DA 3......:...A..F. 0030: 94 D4 76 15 A1 BB 30 ED 31 2C 85 19 83 25 32 E6 ..v...0.1,...%2. 0040: 53 E4 B2 3C 41 A9 5A 62 36 D1 D8 22 5B 50 DB CB S.....E;".x..; 0060: CE A8 3B 72 4B 4B D6 28 A1 B6 CE 8F CD 69 02 C9 ..;rKK.(.....i.. 0070: AC BA 38 BC 94 D1 48 A0 08 15 65 F8 27 4C 44 68 ..8...H...e.'LDh 0080: 29 75 F5 39 E8 DA 94 7D 50 9B EA AA B4 9D DB 3A )u.9....P......: 0090: CF F5 47 DA 2F 51 73 07 35 44 4A 4F 42 74 CA 64 ..G./Qs.5DJOBt.d 00A0: E6 18 CD 8C 86 E9 B2 E3 52 3E F9 33 EB 5C F5 7E ........R>.3.\.. 00B0: 07 2D A4 35 61 6D 56 18 47 28 EA E6 6A 03 54 C7 .-.5amV.G(..j.T. 00C0: 6F C8 71 53 FE 2D 3D 4D CC 3F 71 EC C6 C8 D1 EB o.qS.-=M.?q..... 00D0: 23 D3 59 E7 90 3F EC 48 65 A6 2A 3C EA 92 68 58 #.Y..?.He.*<..hX 00E0: 04 B1 73 B2 44 0E 3F 1A CC 71 AA 5B BF CF 64 F3 ..s.D.?..q.[..d. 00F0: 09 5E CC 97 99 0B 06 F6 26 59 C0 CF 2C DF 92 B7 .^......&Y..,... 0100: 8E B5 9D 5E D7 5E 1A B6 1F 31 21 99 19 48 03 C1 ...^.^...1!..H.. 0110: 69 78 66 10 43 DC 3F DE 19 32 A4 FC 3C 5B 14 49 ixf.C.?..2..<[.I 0120: 2E 30 3E 8E 0D 62 7F 4E CD 49 35 61 4D 98 81 92 .0>..b.N.I5aM... 0130: 9C A8 7C 6B E7 BA 47 85 12 36 1D 49 F7 CF 37 D1 ...k..G..6.I..7. 0140: 00 76 C0 7E 0E 27 EA 21 1A 87 12 F2 A4 A7 BF DD .v...'.!........ 0150: DF 62 08 50 BB 8A D6 51 25 0C C3 1A 56 95 30 8E .b.P...Q%...V.0. 0160: 11 B7 96 16 4A 8A 32 BB B6 57 C3 BA 61 76 CB 2A ....J.2..W..av.* 0170: 83 CF 2B 6B 4C C4 6F AB 6D 6A 01 67 AF 7A B4 0B ..+kL.o.mj.g.z.. 0180: 15 50 D1 52 EC 97 EE D3 BC E3 C5 EF 52 D5 DD F9 .P.R........R... 0190: 32 C5 83 EF D2 11 8B 64 A9 BF 0B 5E 43 23 31 8D 2......d...^C#1. 01A0: 4A 34 97 2D 21 AE 2C CE 6B 8A 67 96 F0 A0 99 C5 J4.-!.,.k.g..... 01B0: E6 C9 BE 17 0C FC CD 15 52 8D A2 5D 8A D0 16 AD ........R..].... 01C0: 2B 0A AC F0 F8 06 26 55 54 D0 01 DB DC 25 5D CE +.....&UT....%]. 01D0: 19 0C 25 CB 4C 35 A2 17 50 0F 63 EA 33 F8 DE 1D ..%.L5..P.c.3... 01E0: A5 52 D0 67 29 2D B3 C9 06 ED 8D F4 67 24 B2 9C .R.g)-......g$.. 01F0: F2 B0 47 26 52 98 5C 86 C0 CF 8D B1 95 B4 9F 36 ..G&R.\........6 0200: 41 00 13 A5 A0 86 81 07 B4 BA 2F 43 92 5E 96 BA A........./C.^.. 0210: 3E 86 4B E5 A7 78 09 F4 9F 93 85 B5 A4 6C 1C 12 >.K..x.......l.. 0220: FD 3A DD 1E 8B DA 27 4D 6C 48 F5 63 DE E8 7E C0 .:....'MlH.c.... 0230: EB B9 02 4C BF CF 4C 58 4B 9D EA 6A C1 63 3D B5 ...L..LXK..j.c=. 0240: C7 35 D2 BC B1 79 CE 32 8A 4D C4 9D BF 18 26 F5 .5...y.2.M....&. 0250: 9B 97 7B A6 6C 52 C2 EF 2B F5 B1 F2 16 F7 BA 93 ....lR..+....... 0260: BE B9 9E 3E C8 68 A7 96 AA EA 3F 0A C0 32 FE E5 ...>.h....?..2.. 0270: 69 87 F0 B7 74 AD 97 92 45 5C 62 9A F8 62 B1 E3 i...t...E\b..b.. 0280: 74 53 5A C3 9C F4 D2 8E 36 A0 57 5C 9B D6 6C E5 tSZ.....6.W\..l. 0290: 6C 12 01 75 8A 58 59 31 49 B9 AA 8E BF 46 28 1A l..u.XY1I....F(. 02A0: F4 90 CF A7 0D 06 3D 46 6F 0D 20 60 A8 C8 DD B2 ......=Fo. `.... 02B0: 6F 0E 28 AA C5 37 A8 E8 13 E7 2B 82 66 97 AE 4F o.(..7....+.f..O 02C0: 95 CF 9D 43 B0 E7 28 10 A6 94 A2 4A 72 9D E4 0C ...C..(....Jr... 02D0: 44 3E BB 70 F0 01 95 45 5D C4 E0 8F 39 92 4E 4D D>.p...E]...9.NM 02E0: 17 72 BE 5A D5 18 95 A0 12 9C B4 0E D4 D3 7C DF .r.Z............ 02F0: 05 45 6A 49 86 79 8E 6F DC FE 84 29 09 CA D1 02 .EjI.y.o...).... 0300: FD 43 3F 26 87 29 9A 7F 8F 51 31 64 A5 98 F4 B8 .C?&.)...Q1d.... 0310: A2 E9 AC 46 91 17 B0 C5 E7 67 E7 B1 4F 86 BB 46 ...F.....g..O..F 0320: 9C 95 85 45 89 A1 00 92 1C 4B E2 ...E.....K. ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:10.057 CST|SSLSocketInputRecord.java:249|READ: TLSv1.2 application_data, length = 811 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:10.061 CST|SSLCipher.java:1941|Plaintext after DECRYPTION ( 0000: 0B 00 03 16 00 00 03 12 00 03 0D 30 82 03 09 30 ...........0...0 0010: 82 01 F1 A0 03 02 01 02 02 14 17 F0 BB 75 99 8E .............u.. 0020: B2 1D 20 64 81 FE 6B 5D CC D6 5F E5 4A BC 30 0D .. d..k].._.J.0. 0030: 06 09 2A 86 48 86 F7 0D 01 01 0B 05 00 30 14 31 ..*.H........0.1 0040: 12 30 10 06 03 55 04 03 0C 09 6C 6F 63 61 6C 68 .0...U....localh 0050: 6F 73 74 30 1E 17 0D 31 38 31 31 30 37 30 31 35 ost0...181107015 0060: 33 31 34 5A 17 0D 33 38 31 31 30 32 30 31 35 33 314Z..3811020153 0070: 31 34 5A 30 14 31 12 30 10 06 03 55 04 03 0C 09 14Z0.1.0...U.... 0080: 6C 6F 63 61 6C 68 6F 73 74 30 82 01 22 30 0D 06 localhost0.."0.. 0090: 09 2A 86 48 86 F7 0D 01 01 01 05 00 03 82 01 0F .*.H............ 00A0: 00 30 82 01 0A 02 82 01 01 00 C9 C6 99 23 EC B5 .0...........#.. 00B0: 48 F1 68 F4 8E C4 D5 BC CF 60 05 4F 67 66 76 A9 H.h......`.Ogfv. 00C0: 8B 50 90 77 27 B4 33 7C 14 AD 44 91 7E 78 D1 47 .P.w'.3...D..x.G 00D0: C0 63 9F 11 3F 85 8B 84 73 F3 88 84 AD 67 74 39 .c..?...s....gt9 00E0: 0C E3 44 75 5E 2E 65 1B BF 3B EF 16 A3 D9 2C 80 ..Du^.e..;....,. 00F0: F2 6B EC 87 BF BE 2D 97 06 C7 55 97 43 02 92 DF .k....-...U.C... 0100: 4A 4E 4F 64 7C 83 D6 75 B1 B1 67 CB 9F 5F 7F EA JNOd...u..g.._.. 0110: 4B E1 2D 7D 98 F0 30 E3 B8 D3 D1 23 4D 82 74 B9 K.-...0....#M.t. 0120: E8 C3 5C 98 C2 CB 53 F2 09 B9 AB E9 1E 98 23 C4 ..\...S.......#. 0130: B4 FC F6 9E 6A 2B 06 DD 99 B9 2D AD C3 48 F7 1A ....j+....-..H.. 0140: 46 D5 66 F0 82 A2 15 BB C1 68 EB 6E CD AD CC 9B F.f......h.n.... 0150: E3 10 E9 E3 74 05 34 54 82 0D BB 37 0A BC 2C EB ....t.4T...7..,. 0160: E2 BF B7 A1 EB 06 F1 AD CB A6 D8 D6 3A F4 9F B1 ............:... 0170: 6F E6 4E DB A6 45 4E FA 01 CD 09 AE 7F E1 70 46 o.N..EN.......pF 0180: 41 BD 76 6D 42 1A 5E BC 26 76 39 8E 96 28 A4 75 A.vmB.^.&v9..(.u 0190: C9 D2 99 D2 9D 72 79 64 F0 31 60 64 D7 4E 11 EB .....ryd.1`d.N.. 01A0: 20 44 1A 94 5E 30 FA 12 2C 31 02 03 01 00 01 A3 D..^0..,1...... 01B0: 53 30 51 30 1D 06 03 55 1D 0E 04 16 04 14 F9 EA S0Q0...U........ 01C0: 47 4C 8B DD 9C E3 E7 8C DF 64 72 16 8B 9D 2D 80 GL.......dr...-. 01D0: 5B 55 30 1F 06 03 55 1D 23 04 18 30 16 80 14 F9 [U0...U.#..0.... 01E0: EA 47 4C 8B DD 9C E3 E7 8C DF 64 72 16 8B 9D 2D .GL.......dr...- 01F0: 80 5B 55 30 0F 06 03 55 1D 13 01 01 FF 04 05 30 .[U0...U.......0 0200: 03 01 01 FF 30 0D 06 09 2A 86 48 86 F7 0D 01 01 ....0...*.H..... 0210: 0B 05 00 03 82 01 01 00 A2 DD DF 58 5D 68 21 B2 ...........X]h!. 0220: 61 C8 7A 37 50 CD 88 C0 F2 3E 67 1E 46 E1 0F BB a.z7P....>g.F... 0230: C0 BD DB 34 2E 6E C1 4E 26 1D 13 AF 2E 93 EE 88 ...4.n.N&....... 0240: 2E 01 7E 6D BA 31 FF B1 39 05 E5 74 C0 D1 EB C5 ...m.1..9..t.... 0250: 58 C4 DE CB 07 7D C5 04 DA 79 C2 73 2F D4 41 71 X........y.s/.Aq 0260: D8 F4 B3 55 D7 62 8F B6 A5 2F B3 E8 81 44 E9 64 ...U.b.../...D.d 0270: 30 16 BD 35 5D 3B 46 E5 E3 9C 5B C4 CD F1 98 AC 0..5];F...[..... 0280: 2E F3 97 11 2A 7C AF C7 3B 92 EF E0 86 FB CA 11 ....*...;....... 0290: 18 25 C9 C4 C1 91 FA 3D 3B C0 A7 FE F4 73 9B 4C .%.....=;....s.L 02A0: 0C 62 A7 82 79 73 DD 62 34 C6 9A E4 BA 2E C7 4C .b..ys.b4......L 02B0: DC 03 28 45 75 1E EE 80 24 9E 8D 02 EE E8 2B DB ..(Eu...$.....+. 02C0: 45 81 97 8D 00 87 9B 5C 22 C6 52 6A 16 DE 74 27 E......\".Rj..t' 02D0: 3B E9 BE 47 CF 03 B1 C5 C1 3A 71 75 E1 45 B5 2F ;..G.....:qu.E./ 02E0: E3 45 F3 01 F0 87 73 A6 F8 C2 83 0C 4D ED F2 3F .E....s.....M..? 02F0: 65 88 19 D1 91 BA D6 14 54 21 2C 1C AE DB 23 CA e.......T!,...#. 0300: EE C9 BE 68 47 DF 31 43 7F D4 2C E0 ED 5B 95 88 ...hG.1C..,..[.. 0310: CD D7 84 9D CA 55 48 F8 00 00 .....UH... ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:10.064 CST|CertificateMessage.java:1154|Consuming client Certificate handshake message ( "Certificate": { "certificate_request_context": "", "certificate_list": [ { "certificate" : { "version" : "v3", "serial number" : "17 F0 BB 75 99 8E B2 1D 20 64 81 FE 6B 5D CC D6 5F E5 4A BC", "signature algorithm": "SHA256withRSA", "issuer" : "CN=localhost", "not before" : "2018-11-07 09:53:14.000 CST", "not after" : "2038-11-02 09:53:14.000 CST", "subject" : "CN=localhost", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ KeyIdentifier [ 0000: F9 EA 47 4C 8B DD 9C E3 E7 8C DF 64 72 16 8B 9D ..GL.......dr... 0010: 2D 80 5B 55 -.[U ] ] }, { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: F9 EA 47 4C 8B DD 9C E3 E7 8C DF 64 72 16 8B 9D ..GL.......dr... 0010: 2D 80 5B 55 -.[U ] ] } ]} "extensions": { } }, ] } ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:10.163 CST|X509TrustManagerImpl.java:242|Found trusted certificate ( "certificate" : { "version" : "v3", "serial number" : "17 F0 BB 75 99 8E B2 1D 20 64 81 FE 6B 5D CC D6 5F E5 4A BC", "signature algorithm": "SHA256withRSA", "issuer" : "CN=localhost", "not before" : "2018-11-07 09:53:14.000 CST", "not after" : "2038-11-02 09:53:14.000 CST", "subject" : "CN=localhost", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ KeyIdentifier [ 0000: F9 EA 47 4C 8B DD 9C E3 E7 8C DF 64 72 16 8B 9D ..GL.......dr... 0010: 2D 80 5B 55 -.[U ] ] }, { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: F9 EA 47 4C 8B DD 9C E3 E7 8C DF 64 72 16 8B 9D ..GL.......dr... 0010: 2D 80 5B 55 -.[U ] ] } ]} ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:10.164 CST|SSLSocketInputRecord.java:458|Raw read ( 0000: 17 03 03 01 19 ..... ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:10.164 CST|SSLSocketInputRecord.java:213|READ: TLSv1.2 application_data, length = 281 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:10.165 CST|SSLSocketInputRecord.java:458|Raw read ( 0000: 1D CB 99 18 5F 3A C0 47 27 7C EC C9 5A 5C 27 16 ...._:.G'...Z\'. 0010: F8 D2 BE 91 55 CD EB 88 2B E7 0E 8C 96 26 5A 9D ....U...+....&Z. 0020: 01 77 DC 15 56 06 77 B9 06 B3 16 6F 92 A7 41 D6 .w..V.w....o..A. 0030: C2 7B 59 52 7C 2F 0D 6E 43 E7 8C EF C4 BB A0 E3 ..YR./.nC....... 0040: FB 01 BB E0 39 6E 11 68 23 F5 73 D8 80 1F 04 22 ....9n.h#.s...." 0050: DF EE 93 BA 1A A2 45 3D 63 89 D4 45 C6 81 3C F9 ......E=c..E..<. 0060: 47 64 6A F8 21 12 8A A2 C7 E9 A1 07 1B AD E8 72 Gdj.!..........r 0070: 5A 45 07 93 FF AC F1 28 C8 12 55 4B BD 59 0E 2E ZE.....(..UK.Y.. 0080: 78 40 C6 68 4C 4A 68 23 E0 75 A5 50 FB 51 FC 02 x@.hLJh#.u.P.Q.. 0090: F5 1B 2E 31 D1 E3 48 43 F4 CC E7 FD C2 0E 54 B0 ...1..HC......T. 00A0: 35 78 2C 51 1B 28 B9 A1 47 72 6A 12 28 D5 2F 6C 5x,Q.(..Grj.(./l 00B0: BF B9 2C F3 D7 6F BF 9B 72 B9 36 C9 D0 E7 43 38 ..,..o..r.6...C8 00C0: FF FC FD 19 2A 90 7F 85 A7 81 E1 60 98 EC 48 C4 ....*......`..H. 00D0: C9 BA C4 24 58 C9 1F 7C 11 78 61 79 FE 7A CB AC ...$X....xay.z.. 00E0: 82 51 76 69 92 A6 57 D5 08 E4 EC 0E BF 15 AC 77 .Qvi..W........w 00F0: E1 9B F4 7F FC B7 62 03 33 A9 17 DC 68 03 49 28 ......b.3...h.I( 0100: 2D 47 A9 DE 89 4F 86 C7 19 C1 BB DB E2 EE DD 12 -G...O.......... 0110: 0F 52 88 F5 14 14 7F E5 89 .R....... ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:10.165 CST|SSLSocketInputRecord.java:249|READ: TLSv1.2 application_data, length = 281 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:10.167 CST|SSLCipher.java:1941|Plaintext after DECRYPTION ( 0000: 0F 00 01 04 08 04 01 00 C9 98 D5 57 88 BC 4D 6E ...........W..Mn 0010: 8F 22 52 5B F6 7D 37 9A 4F 42 EE 5D C9 39 AF 14 ."R[..7.OB.].9.. 0020: CB 1B BD 72 17 21 93 EA FA CA D4 9D D6 FD 32 CD ...r.!........2. 0030: A4 1B D3 2A 25 17 8F FF 4E 2D 5C E8 94 E9 E5 21 ...*%...N-\....! 0040: F6 E1 45 3A 79 44 2D 5B 15 A2 DE FE B6 1D 04 5F ..E:yD-[......._ 0050: 64 AF 62 22 39 44 36 C6 30 24 15 2B 91 52 4B DF d.b"9D6.0$.+.RK. 0060: 79 B2 1B D1 6B 65 BF CE 76 31 6D 3E 3B 71 D5 71 y...ke..v1m>;q.q 0070: 10 7F 77 77 67 4E 2D C9 A4 4A 72 CC 61 BB 30 A5 ..wwgN-..Jr.a.0. 0080: 84 2E 83 B2 43 20 B5 B8 9C 0C 5C 98 A6 E5 B1 8D ....C ....\..... 0090: D4 18 E7 3D 99 9E 5E E0 68 4C 2F D2 A1 F0 F1 4D ...=..^.hL/....M 00A0: FA 7C 2E 53 E8 12 BD 12 A7 58 01 17 18 C0 00 D9 ...S.....X...... 00B0: 56 60 88 9A 74 71 73 AE 87 6A A6 3B F1 0D 61 80 V`..tqs..j.;..a. 00C0: 54 55 1F 7D 33 6E 40 3E D5 8F 42 AB AA 1F 17 84 TU..3n@>..B..... 00D0: 92 0F EB 81 6D E5 DC 40 0E EB 2A 1A 66 35 01 7B ....m..@..*.f5.. 00E0: 7D C0 D0 14 0C E3 9F 95 B6 18 FD 0B AA 04 2E 90 ................ 00F0: EB 99 DC B4 3E 61 DB 04 F7 B2 0A 33 37 37 93 C0 ....>a.....377.. 0100: 8C B0 F3 4E 98 42 38 79 ...N.B8y ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:10.169 CST|CertificateVerify.java:1128|Consuming CertificateVerify handshake message ( "CertificateVerify": { "signature algorithm": rsa_pss_rsae_sha256 "signature": { 0000: C9 98 D5 57 88 BC 4D 6E 8F 22 52 5B F6 7D 37 9A ...W..Mn."R[..7. 0010: 4F 42 EE 5D C9 39 AF 14 CB 1B BD 72 17 21 93 EA OB.].9.....r.!.. 0020: FA CA D4 9D D6 FD 32 CD A4 1B D3 2A 25 17 8F FF ......2....*%... 0030: 4E 2D 5C E8 94 E9 E5 21 F6 E1 45 3A 79 44 2D 5B N-\....!..E:yD-[ 0040: 15 A2 DE FE B6 1D 04 5F 64 AF 62 22 39 44 36 C6 ......._d.b"9D6. 0050: 30 24 15 2B 91 52 4B DF 79 B2 1B D1 6B 65 BF CE 0$.+.RK.y...ke.. 0060: 76 31 6D 3E 3B 71 D5 71 10 7F 77 77 67 4E 2D C9 v1m>;q.q..wwgN-. 0070: A4 4A 72 CC 61 BB 30 A5 84 2E 83 B2 43 20 B5 B8 .Jr.a.0.....C .. 0080: 9C 0C 5C 98 A6 E5 B1 8D D4 18 E7 3D 99 9E 5E E0 ..\........=..^. 0090: 68 4C 2F D2 A1 F0 F1 4D FA 7C 2E 53 E8 12 BD 12 hL/....M...S.... 00A0: A7 58 01 17 18 C0 00 D9 56 60 88 9A 74 71 73 AE .X......V`..tqs. 00B0: 87 6A A6 3B F1 0D 61 80 54 55 1F 7D 33 6E 40 3E .j.;..a.TU..3n@> 00C0: D5 8F 42 AB AA 1F 17 84 92 0F EB 81 6D E5 DC 40 ..B.........m..@ 00D0: 0E EB 2A 1A 66 35 01 7B 7D C0 D0 14 0C E3 9F 95 ..*.f5.......... 00E0: B6 18 FD 0B AA 04 2E 90 EB 99 DC B4 3E 61 DB 04 ............>a.. 00F0: F7 B2 0A 33 37 37 93 C0 8C B0 F3 4E 98 42 38 79 ...377.....N.B8y } } ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:10.169 CST|SSLSocketInputRecord.java:458|Raw read ( 0000: 17 03 03 00 45 ....E ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:10.170 CST|SSLSocketInputRecord.java:213|READ: TLSv1.2 application_data, length = 69 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:10.170 CST|SSLSocketInputRecord.java:458|Raw read ( 0000: 2A AF 43 1D 68 A7 FF 29 9B 0C 32 A2 D6 A9 33 47 *.C.h..)..2...3G 0010: 73 AC C7 E2 EB D1 DE 9E 2F 0F EE 73 AC CF A1 19 s......./..s.... 0020: 5F 2D D8 9F A6 C6 B6 58 AF 46 E0 2B 1B 48 A8 7C _-.....X.F.+.H.. 0030: 95 DF CA 32 FE 52 F4 86 BB E2 7C 8E EF CF 93 A2 ...2.R.......... 0040: 4B B7 5D 85 49 K.].I ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:10.170 CST|SSLSocketInputRecord.java:249|READ: TLSv1.2 application_data, length = 69 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:10.171 CST|SSLCipher.java:1941|Plaintext after DECRYPTION ( 0000: 14 00 00 30 33 24 EC EF D7 9C BE 1F BE CC 08 82 ...03$.......... 0010: F5 16 6A B9 4E A0 42 56 EC 47 BE 4A 0E 77 40 CC ..j.N.BV.G.J.w@. 0020: C4 B9 FF A1 C7 C8 9E 21 D3 9F 79 D3 E3 57 EF 82 .......!..y..W.. 0030: 49 32 CB B7 I2.. ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:10.172 CST|Finished.java:978|Consuming client Finished handshake message ( "Finished": { "verify data": { 0000: 33 24 EC EF D7 9C BE 1F BE CC 08 82 F5 16 6A B9 3$............j. 0010: 4E A0 42 56 EC 47 BE 4A 0E 77 40 CC C4 B9 FF A1 N.BV.G.J.w@..... 0020: C7 C8 9E 21 D3 9F 79 D3 E3 57 EF 82 49 32 CB B7 ...!..y..W..I2.. }'} ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:10.173 CST|SSLCipher.java:1850|KeyLimit read side: algorithm = AES/GCM/NOPADDING:KEYUPDATE countdown value = 137438953472 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:10.174 CST|Finished.java:1070|Sending new session ticket javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:10.175 CST|NewSessionTicket.java:256|Produced NewSessionTicket handshake message ( "NewSessionTicket": { "ticket_lifetime" : "86,400", "ticket_age_add" : "", "ticket_nonce" : "01", "ticket" : "F3 97 1E F5 E2 A5 9C B7 73 68 3C 17 81 1D 65 6B A9 AC 86 54 FC B1 A1 37 35 CF DE 46 98 2E DC 8E", "extensions" : [ ] } ) javax.net.ssl|ALL|01|main|2018-11-12 13:11:10.176 CST|SSLSessionImpl.java:209|Session initialized: Session(1541999469844|TLS_AES_256_GCM_SHA384) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:10.176 CST|SSLSocketOutputRecord.java:241|WRITE: TLS13 handshake, length = 50 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:10.177 CST|SSLCipher.java:2046|Plaintext before ENCRYPTION ( 0000: 04 00 00 2E 00 01 51 80 F9 4E 99 DE 01 01 00 20 ......Q..N..... 0010: F3 97 1E F5 E2 A5 9C B7 73 68 3C 17 81 1D 65 6B ........sh<...ek 0020: A9 AC 86 54 FC B1 A1 37 35 CF DE 46 98 2E DC 8E ...T...75..F.... 0030: 00 00 16 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0040: 00 00 00 ... ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:10.177 CST|SSLSocketOutputRecord.java:255|Raw write ( 0000: 17 03 03 00 53 F1 45 A9 DB 0E 97 0F B6 FE E4 C9 ....S.E......... 0010: E6 7F C5 52 26 5C CF 18 5C 3E 1F 45 EF 13 8B 39 ...R&\..\>.E...9 0020: 3A 6B 89 64 D4 6C B1 CD A3 AE 0F 17 42 74 8F 24 :k.d.l......Bt.$ 0030: 49 3D 4A F3 A4 92 7D 56 F2 5B BF 6D 5E 36 1E E4 I=J....V.[.m^6.. 0040: 04 D9 DE 65 D6 23 92 FB 66 B8 B6 43 34 56 8A 2A ...e.#..f..C4V.* 0050: 3F 8F 9E 67 C2 B0 5D C3 ?..g..]. ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:12.157 CST|SSLSocketInputRecord.java:458|Raw read ( 0000: 17 03 03 00 17 ..... ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:12.157 CST|SSLSocketInputRecord.java:213|READ: TLSv1.2 application_data, length = 23 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:12.159 CST|SSLSocketInputRecord.java:458|Raw read ( 0000: C4 EE ED B7 AC 22 F2 7B DC BD 55 6A D4 6F 03 FB ....."....Uj.o.. 0010: C3 5B 3D 3C B3 90 CC .[=<... ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:12.159 CST|SSLSocketInputRecord.java:249|READ: TLSv1.2 application_data, length = 23 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:12.160 CST|SSLCipher.java:1941|Plaintext after DECRYPTION ( 0000: 48 65 6C 6C 6F 0A Hello. ) Server received request: Hello javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:12.161 CST|SSLSocketOutputRecord.java:310|WRITE: TLS13 application_data, length = 14 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:12.162 CST|SSLCipher.java:2046|Plaintext before ENCRYPTION ( 0000: 53 65 72 76 65 72 3A 20 48 65 6C 6C 6F 0A 17 00 Server: Hello... 0010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............... ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:12.163 CST|SSLSocketOutputRecord.java:324|Raw write ( 0000: 17 03 03 00 2F 8D 5D 6F DD D6 AD E5 7D 82 36 76 ..../.]o......6v 0010: E0 8A 17 4A 77 EC 32 07 17 D7 1B 92 1F 7A 14 84 ...Jw.2......z.. 0020: A5 03 BE E1 00 A7 71 FB 56 44 91 17 B0 CD 7C 41 ......q.VD.....A 0030: 96 E3 14 83 .... ) Server send response: Server: Hello javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:12.164 CST|SSLSocketImpl.java:473|duplex close of SSLSocket javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:12.165 CST|SSLSocketOutputRecord.java:71|WRITE: TLS13 alert(user_canceled), length = 2 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:12.166 CST|SSLCipher.java:2046|Plaintext before ENCRYPTION ( 0000: 01 5A 15 00 00 00 00 00 00 00 00 00 00 00 00 00 .Z.............. 0010: 00 00 00 ... ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:12.166 CST|SSLSocketOutputRecord.java:85|Raw write ( 0000: 17 03 03 00 23 8F 91 E8 E0 CA A5 FE 08 8D 3A EB ....#.........:. 0010: ED D1 75 A6 01 FE B9 A9 3F 8A F3 70 B1 C4 7C 0B ..u.....?..p.... 0020: 8F 0B 0B 1B D7 37 D9 EB .....7.. ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:12.167 CST|SSLSocketOutputRecord.java:71|WRITE: TLS13 alert(close_notify), length = 2 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:12.167 CST|SSLCipher.java:2046|Plaintext before ENCRYPTION ( 0000: 01 00 15 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0010: 00 00 00 ... ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:12.168 CST|SSLSocketOutputRecord.java:85|Raw write ( 0000: 17 03 03 00 23 13 2B 58 5E 49 C9 A8 42 D8 A5 56 ....#.+X^I..B..V 0010: 27 A1 64 6F 4D 59 73 F9 F6 C3 53 3A 18 07 5E FA '.doMYs...S:..^. 0020: DB 01 08 7E B1 4F B1 9A .....O.. ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:12.176 CST|SSLSocketImpl.java:1379|close the SSL connection (passive) Server accepted connection javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.585 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_AES_128_GCM_SHA256 for TLS12 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.585 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_AES_256_GCM_SHA384 for TLS12 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.586 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_CHACHA20_POLY1305_SHA256 for TLS12 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.588 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.589 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.589 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_CHACHA20_POLY1305_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.589 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.590 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.591 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.591 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.591 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.592 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.592 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.592 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.593 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.593 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.593 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.593 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.594 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.594 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.594 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.594 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.594 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.594 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.595 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.595 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.595 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.595 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.595 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.595 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.596 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.596 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.596 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_CHACHA20_POLY1305_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.596 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.596 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.596 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.596 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.597 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.597 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.597 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.597 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.597 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.597 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.597 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.597 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.598 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.598 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.598 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.598 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.598 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.598 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.598 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.599 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.599 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.599 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.599 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.599 CST|HandshakeContext.java:294|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.603 CST|SSLSocketInputRecord.java:458|Raw read ( 0000: 16 03 01 01 5C ....\ ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.603 CST|SSLSocketInputRecord.java:213|READ: TLSv1 handshake, length = 348 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.604 CST|SSLSocketInputRecord.java:458|Raw read ( 0000: 01 00 01 58 03 03 BE 4B E4 75 E3 DE 1A 89 7A 80 ...X...K.u....z. 0010: 68 3E 0B 5E 42 59 E2 60 6A D1 4D 26 89 F2 88 E8 h>.^BY.`j.M&.... 0020: 96 A5 2E D7 B4 66 20 EC D2 9F 11 F5 DC 60 9A 33 .....f ......`.3 0030: 4D C8 04 06 3A 60 C1 3A 79 6D CD BD 12 A9 B6 C9 M...:`.:ym...... 0040: 72 B0 A0 A5 66 19 49 00 08 13 02 13 03 13 01 00 r...f.I......... 0050: FF 01 00 01 07 00 00 00 0E 00 0C 00 00 09 6C 6F ..............lo 0060: 63 61 6C 68 6F 73 74 00 0B 00 04 03 00 01 02 00 calhost......... 0070: 0A 00 04 00 02 00 17 00 23 00 00 00 16 00 00 00 ........#....... 0080: 17 00 00 00 0D 00 1E 00 1C 04 03 05 03 06 03 08 ................ 0090: 07 08 08 08 09 08 0A 08 0B 08 04 08 05 08 06 04 ................ 00A0: 01 05 01 06 01 00 2B 00 03 02 03 04 00 2D 00 02 ......+......-.. 00B0: 01 01 00 33 00 47 00 45 00 17 00 41 04 69 2A 14 ...3.G.E...A.i*. 00C0: 85 1E 5E B2 1F 32 B9 F3 5F 8F 41 AE 54 5A 14 83 ..^..2.._.A.TZ.. 00D0: 59 04 66 FA 7E 64 94 60 BB 3C 31 89 A7 81 DD 5E Y.f..d.`.<1....^ 00E0: 14 5F E1 0E 77 2D C6 5F 78 8C 15 C3 4C 0B 10 94 ._..w-._x...L... 00F0: CA FF 79 30 31 59 BF 84 44 F4 8D DA 9B 00 29 00 ..y01Y..D.....). 0100: 5B 00 26 00 20 F3 97 1E F5 E2 A5 9C B7 73 68 3C [.&. ........sh< 0110: 17 81 1D 65 6B A9 AC 86 54 FC B1 A1 37 35 CF DE ...ek...T...75.. 0120: 46 98 2E DC 8E F9 4E C0 EE 00 31 30 80 9D 4F 11 F.....N...10..O. 0130: 44 88 D0 A3 43 61 FB A3 4C 1F 64 70 D5 2C A9 B8 D...Ca..L.dp.,.. 0140: C3 43 56 7F FF AF 08 FF 4F CB 1B 82 3D D2 BE C9 .CV.....O...=... 0150: 9A 74 EA 0E 2E 94 6B 23 AE D1 6E 37 .t....k#..n7 ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.604 CST|SSLSocketInputRecord.java:249|READ: TLSv1 handshake, length = 348 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.606 CST|SSLExtensions.java:131|Ignore unknown or unsupported extension ( "unknown extension (35)": { } ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.607 CST|SSLExtensions.java:131|Ignore unknown or unsupported extension ( "unknown extension (22)": { } ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.609 CST|ClientHello.java:806|Consuming ClientHello handshake message ( "ClientHello": { "client version" : "TLSv1.2", "random" : "BE 4B E4 75 E3 DE 1A 89 7A 80 68 3E 0B 5E 42 59 E2 60 6A D1 4D 26 89 F2 88 E8 96 A5 2E D7 B4 66", "session id" : "EC D2 9F 11 F5 DC 60 9A 33 4D C8 04 06 3A 60 C1 3A 79 6D CD BD 12 A9 B6 C9 72 B0 A0 A5 66 19 49", "cipher suites" : "[TLS_AES_256_GCM_SHA384(0x1302), TLS_CHACHA20_POLY1305_SHA256(0x1303), TLS_AES_128_GCM_SHA256(0x1301), TLS_EMPTY_RENEGOTIATION_INFO_SCSV(0x00FF)]", "compression methods" : "00", "extensions" : [ "server_name (0)": { type=host_name (0), value=localhost }, "ec_point_formats (11)": { "formats": [uncompressed, ansiX962_compressed_prime, ansiX962_compressed_char2] }, "supported_groups (10)": { "versions": [secp256r1] }, "unknown extension (35)": { }, "unknown extension (22)": { }, "extended_master_secret (23)": { }, "signature_algorithms (13)": { "signature schemes": [ecdsa_secp256r1_sha256, ecdsa_secp384r1_sha384, ecdsa_secp521r1_sha512, ed25519, ed448, rsa_pss_pss_sha256, rsa_pss_pss_sha384, rsa_pss_pss_sha512, rsa_pss_rsae_sha256, rsa_pss_rsae_sha384, rsa_pss_rsae_sha512, rsa_pkcs1_sha256, rsa_pkcs1_sha384, rsa_pkcs1_sha512] }, "supported_versions (43)": { "versions": [TLSv1.3] }, "psk_key_exchange_modes (45)": { "ke_modes": [psk_dhe_ke] }, "key_share (51)": { "client_shares": [ { "named group": secp256r1 "key_exchange": { 0000: 04 69 2A 14 85 1E 5E B2 1F 32 B9 F3 5F 8F 41 AE .i*...^..2.._.A. 0010: 54 5A 14 83 59 04 66 FA 7E 64 94 60 BB 3C 31 89 TZ..Y.f..d.`.<1. 0020: A7 81 DD 5E 14 5F E1 0E 77 2D C6 5F 78 8C 15 C3 ...^._..w-._x... 0030: 4C 0B 10 94 CA FF 79 30 31 59 BF 84 44 F4 8D DA L.....y01Y..D... 0040: 9B } }, ] }, "pre_shared_key (41)": { "PreSharedKey": { "identities" : " {F3 97 1E F5 E2 A5 9C B7 73 68 3C 17 81 1D 65 6B A9 AC 86 54 FC B1 A1 37 35 CF DE 46 98 2E DC 8E,-112279314}", "binders" : " {80 9D 4F 11 44 88 D0 A3 43 61 FB A3 4C 1F 64 70 D5 2C A9 B8 C3 43 56 7F FF AF 08 FF 4F CB 1B 82 3D D2 BE C9 9A 74 EA 0E 2E 94 6B 23 AE D1 6E 37}", } } ] } ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.610 CST|SSLExtensions.java:188|Consumed extension: supported_versions javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.610 CST|ClientHello.java:836|Negotiated protocol version: TLSv1.3 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.610 CST|SSLExtensions.java:188|Consumed extension: psk_key_exchange_modes javax.net.ssl|ALL|01|main|2018-11-12 13:11:21.611 CST|PreSharedKeyExtension.java:426|Can't resume, client authentication is required javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.611 CST|SSLExtensions.java:188|Consumed extension: pre_shared_key javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.611 CST|ServerNameExtension.java:322|no server name matchers, ignore server name indication javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.612 CST|SSLExtensions.java:188|Consumed extension: server_name javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.612 CST|SSLExtensions.java:169|Ignore unavailable extension: max_fragment_length javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.612 CST|SSLExtensions.java:169|Ignore unavailable extension: status_request javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.612 CST|SSLExtensions.java:188|Consumed extension: supported_groups javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.613 CST|SSLExtensions.java:159|Ignore unsupported extension: ec_point_formats javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.613 CST|SSLExtensions.java:188|Consumed extension: signature_algorithms javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.613 CST|SSLExtensions.java:169|Ignore unavailable extension: signature_algorithms_cert javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.613 CST|SSLExtensions.java:159|Ignore unsupported extension: status_request_v2 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.613 CST|SSLExtensions.java:159|Ignore unsupported extension: extended_master_secret javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.613 CST|SSLExtensions.java:169|Ignore unavailable extension: cookie javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.614 CST|SSLExtensions.java:188|Consumed extension: key_share javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.614 CST|SSLExtensions.java:159|Ignore unsupported extension: renegotiation_info javax.net.ssl|ALL|01|main|2018-11-12 13:11:21.615 CST|SignatureScheme.java:358|Ignore disabled signature scheme: rsa_md5 javax.net.ssl|ALL|01|main|2018-11-12 13:11:21.615 CST|SSLSessionImpl.java:209|Session initialized: Session(1541999481615|SSL_NULL_WITH_NULL_NULL) javax.net.ssl|WARNING|01|main|2018-11-12 13:11:21.616 CST|SSLExtensions.java:211|Ignore impact of unsupported extension: server_name javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.616 CST|SSLExtensions.java:203|Ignore unavailable extension: max_fragment_length javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.616 CST|SSLExtensions.java:203|Ignore unavailable extension: status_request javax.net.ssl|WARNING|01|main|2018-11-12 13:11:21.616 CST|SSLExtensions.java:211|Ignore impact of unsupported extension: supported_groups javax.net.ssl|WARNING|01|main|2018-11-12 13:11:21.617 CST|SignatureScheme.java:390|Unsupported signature scheme: ed25519 javax.net.ssl|WARNING|01|main|2018-11-12 13:11:21.617 CST|SignatureScheme.java:390|Unsupported signature scheme: ed448 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.617 CST|SSLExtensions.java:220|Populated with extension: signature_algorithms javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.617 CST|SSLExtensions.java:203|Ignore unavailable extension: signature_algorithms_cert javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.618 CST|SSLExtensions.java:203|Ignore unavailable extension: application_layer_protocol_negotiation javax.net.ssl|WARNING|01|main|2018-11-12 13:11:21.618 CST|SSLExtensions.java:211|Ignore impact of unsupported extension: supported_versions javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.618 CST|SSLExtensions.java:203|Ignore unavailable extension: cookie javax.net.ssl|WARNING|01|main|2018-11-12 13:11:21.618 CST|SSLExtensions.java:211|Ignore impact of unsupported extension: psk_key_exchange_modes javax.net.ssl|WARNING|01|main|2018-11-12 13:11:21.618 CST|SSLExtensions.java:211|Ignore impact of unsupported extension: key_share javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.618 CST|SSLExtensions.java:220|Populated with extension: pre_shared_key javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.618 CST|ServerHello.java:711|use cipher suite TLS_AES_256_GCM_SHA384 javax.net.ssl|ALL|01|main|2018-11-12 13:11:21.619 CST|SSLSessionImpl.java:439|Negotiating session: Session(1541999481615|TLS_AES_256_GCM_SHA384) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.621 CST|SSLExtensions.java:256|Ignore, context unavailable extension: pre_shared_key javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.622 CST|ServerHello.java:580|Produced ServerHello handshake message ( "ServerHello": { "server version" : "TLSv1.2", "random" : "60 0F EF 03 B7 5E 7C 90 50 3B 59 BB C3 5B 74 AF 6A 47 AF 7C 28 F1 75 68 03 C6 7C AF 90 B9 BF 16", "session id" : "EC D2 9F 11 F5 DC 60 9A 33 4D C8 04 06 3A 60 C1 3A 79 6D CD BD 12 A9 B6 C9 72 B0 A0 A5 66 19 49", "cipher suite" : "TLS_AES_256_GCM_SHA384(0x1302)", "compression methods" : "00", "extensions" : [ "supported_versions (43)": { "selected version": [TLSv1.3] }, "key_share (51)": { "server_share": { "named group": secp256r1 "key_exchange": { 0000: 04 75 1B F1 A4 F8 6D A0 8B 4E 20 9A 5E 9F 43 18 .u....m..N .^.C. 0010: 04 E3 F6 F6 70 C5 5E 14 8C 07 C1 EC 57 68 E8 5F ....p.^.....Wh._ 0020: 4A DE FA 7E D5 CF 5A 1C C3 33 FA F0 04 F3 D0 0F J.....Z..3...... 0030: 77 A4 62 D5 8D 68 F2 1D 67 EB F2 85 AB 72 BA 49 w.b..h..g....r.I 0040: 8A } }, } ] } ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.622 CST|SSLSocketOutputRecord.java:241|WRITE: TLS13 handshake, length = 155 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.622 CST|SSLSocketOutputRecord.java:255|Raw write ( 0000: 16 03 03 00 9B 02 00 00 97 03 03 60 0F EF 03 B7 ...........`.... 0010: 5E 7C 90 50 3B 59 BB C3 5B 74 AF 6A 47 AF 7C 28 ^..P;Y..[t.jG..( 0020: F1 75 68 03 C6 7C AF 90 B9 BF 16 20 EC D2 9F 11 .uh........ .... 0030: F5 DC 60 9A 33 4D C8 04 06 3A 60 C1 3A 79 6D CD ..`.3M...:`.:ym. 0040: BD 12 A9 B6 C9 72 B0 A0 A5 66 19 49 13 02 00 00 .....r...f.I.... 0050: 4F 00 2B 00 02 03 04 00 33 00 45 00 17 00 41 04 O.+.....3.E...A. 0060: 75 1B F1 A4 F8 6D A0 8B 4E 20 9A 5E 9F 43 18 04 u....m..N .^.C.. 0070: E3 F6 F6 70 C5 5E 14 8C 07 C1 EC 57 68 E8 5F 4A ...p.^.....Wh._J 0080: DE FA 7E D5 CF 5A 1C C3 33 FA F0 04 F3 D0 0F 77 .....Z..3......w 0090: A4 62 D5 8D 68 F2 1D 67 EB F2 85 AB 72 BA 49 8A .b..h..g....r.I. ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.626 CST|SSLCipher.java:1850|KeyLimit read side: algorithm = AES/GCM/NOPADDING:KEYUPDATE countdown value = 137438953472 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.627 CST|SSLCipher.java:2004|KeyLimit write side: algorithm = AES/GCM/NOPADDING:KEYUPDATE countdown value = 137438953472 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.628 CST|SSLSocketOutputRecord.java:225|Raw write ( 0000: 14 03 03 00 01 01 ...... ) javax.net.ssl|ALL|01|main|2018-11-12 13:11:21.628 CST|ServerNameExtension.java:532|No expected server name indication response javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.628 CST|SSLExtensions.java:256|Ignore, context unavailable extension: server_name javax.net.ssl|ALL|01|main|2018-11-12 13:11:21.628 CST|MaxFragExtension.java:471|Ignore unavailable max_fragment_length extension javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.628 CST|SSLExtensions.java:256|Ignore, context unavailable extension: max_fragment_length javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.629 CST|AlpnExtension.java:363|Ignore unavailable extension: application_layer_protocol_negotiation javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.630 CST|SSLExtensions.java:256|Ignore, context unavailable extension: application_layer_protocol_negotiation javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.630 CST|EncryptedExtensions.java:137|Produced EncryptedExtensions message ( "EncryptedExtensions": [ "supported_groups (10)": { "versions": [secp256r1, secp384r1, secp521r1, sect283k1, sect283r1, sect409k1, sect409r1, sect571k1, sect571r1, secp256k1, ffdhe2048, ffdhe3072, ffdhe4096, ffdhe6144, ffdhe8192] } ] ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.630 CST|SSLSocketOutputRecord.java:241|WRITE: TLS13 handshake, length = 42 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.631 CST|SSLCipher.java:2046|Plaintext before ENCRYPTION ( 0000: 08 00 00 26 00 24 00 0A 00 20 00 1E 00 17 00 18 ...&.$... ...... 0010: 00 19 00 09 00 0A 00 0B 00 0C 00 0D 00 0E 00 16 ................ 0020: 01 00 01 01 01 02 01 03 01 04 16 00 00 00 00 00 ................ 0030: 00 00 00 00 00 00 00 00 00 00 00 ........... ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.631 CST|SSLSocketOutputRecord.java:255|Raw write ( 0000: 17 03 03 00 4B 1D E4 1B 02 98 CB E3 F0 B3 9E 54 ....K..........T 0010: 72 06 5D CE 52 EF A0 89 D4 B5 BE 70 84 88 27 94 r.].R......p..'. 0020: 71 95 CD 59 4E 8E C8 9C 6F 1D A3 18 F2 5E D1 32 q..YN...o....^.2 0030: F2 A7 1D 16 43 D8 61 AB 0B 2A CE 5E 7B 37 DF C7 ....C.a..*.^.7.. 0040: A8 4F 02 47 92 65 6A 43 95 3C 08 D5 08 4F 87 73 .O.G.ejC.<...O.s ) javax.net.ssl|ALL|01|main|2018-11-12 13:11:21.632 CST|SignatureScheme.java:363|Ignore inactive signature scheme: dsa_sha256 javax.net.ssl|ALL|01|main|2018-11-12 13:11:21.632 CST|SignatureScheme.java:363|Ignore inactive signature scheme: ecdsa_sha224 javax.net.ssl|ALL|01|main|2018-11-12 13:11:21.632 CST|SignatureScheme.java:363|Ignore inactive signature scheme: rsa_sha224 javax.net.ssl|ALL|01|main|2018-11-12 13:11:21.632 CST|SignatureScheme.java:363|Ignore inactive signature scheme: dsa_sha224 javax.net.ssl|ALL|01|main|2018-11-12 13:11:21.632 CST|SignatureScheme.java:363|Ignore inactive signature scheme: dsa_sha1 javax.net.ssl|ALL|01|main|2018-11-12 13:11:21.632 CST|SignatureScheme.java:363|Ignore inactive signature scheme: rsa_md5 javax.net.ssl|ALL|01|main|2018-11-12 13:11:21.633 CST|SignatureScheme.java:363|Ignore inactive signature scheme: dsa_sha256 javax.net.ssl|ALL|01|main|2018-11-12 13:11:21.634 CST|SignatureScheme.java:363|Ignore inactive signature scheme: ecdsa_sha224 javax.net.ssl|ALL|01|main|2018-11-12 13:11:21.634 CST|SignatureScheme.java:363|Ignore inactive signature scheme: rsa_sha224 javax.net.ssl|ALL|01|main|2018-11-12 13:11:21.634 CST|SignatureScheme.java:363|Ignore inactive signature scheme: dsa_sha224 javax.net.ssl|ALL|01|main|2018-11-12 13:11:21.634 CST|SignatureScheme.java:363|Ignore inactive signature scheme: dsa_sha1 javax.net.ssl|ALL|01|main|2018-11-12 13:11:21.634 CST|SignatureScheme.java:363|Ignore inactive signature scheme: rsa_md5 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.635 CST|CertificateRequest.java:864|Produced CertificateRequest message ( "CertificateRequest": { "certificate_request_context": "", "extensions": [ "signature_algorithms (13)": { "signature schemes": [ecdsa_secp256r1_sha256, ecdsa_secp384r1_sha384, ecdsa_secp521r1_sha512, rsa_pss_rsae_sha256, rsa_pss_rsae_sha384, rsa_pss_rsae_sha512, rsa_pss_pss_sha256, rsa_pss_pss_sha384, rsa_pss_pss_sha512, rsa_pkcs1_sha256, rsa_pkcs1_sha384, rsa_pkcs1_sha512, ecdsa_sha1, rsa_pkcs1_sha1] }, "signature_algorithms_cert (50)": { "signature schemes": [ecdsa_secp256r1_sha256, ecdsa_secp384r1_sha384, ecdsa_secp521r1_sha512, rsa_pss_rsae_sha256, rsa_pss_rsae_sha384, rsa_pss_rsae_sha512, rsa_pss_pss_sha256, rsa_pss_pss_sha384, rsa_pss_pss_sha512, rsa_pkcs1_sha256, rsa_pkcs1_sha384, rsa_pkcs1_sha512, ecdsa_sha1, rsa_pkcs1_sha1] } ] } ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.635 CST|SSLSocketOutputRecord.java:241|WRITE: TLS13 handshake, length = 75 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.636 CST|SSLCipher.java:2046|Plaintext before ENCRYPTION ( 0000: 0D 00 00 47 00 00 44 00 0D 00 1E 00 1C 04 03 05 ...G..D......... 0010: 03 06 03 08 04 08 05 08 06 08 09 08 0A 08 0B 04 ................ 0020: 01 05 01 06 01 02 03 02 01 00 32 00 1E 00 1C 04 ..........2..... 0030: 03 05 03 06 03 08 04 08 05 08 06 08 09 08 0A 08 ................ 0040: 0B 04 01 05 01 06 01 02 03 02 01 16 00 00 00 00 ................ 0050: 00 00 00 00 00 00 00 00 00 00 00 00 ............ ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.636 CST|SSLSocketOutputRecord.java:255|Raw write ( 0000: 17 03 03 00 6C 5F F0 6D 3B 75 AA 68 32 EE EC 45 ....l_.m;u.h2..E 0010: 7C 9E 2A B2 FE 8B FE F3 38 52 F4 3D 72 A6 37 1F ..*.....8R.=r.7. 0020: 59 9A 42 CE 5B 42 E4 BE 96 A3 40 13 B6 9B 1D BE Y.B.[B....@..... 0030: 8E 9B 95 A8 DB 73 A5 58 17 E5 0E 61 74 1B FD 83 .....s.X...at... 0040: F4 D2 67 35 87 D8 3B F8 65 A7 0C 21 4A 07 7B 23 ..g5..;.e..!J..# 0050: C7 C2 94 FC F6 5A 7F 7B C5 81 13 F5 08 9C 3E C3 .....Z........>. 0060: 23 C5 D3 08 4F B1 A9 41 21 C1 5A 16 A7 F9 88 85 #...O..A!.Z..... 0070: 3F ? ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.636 CST|X509KeyManagerImpl.java:766|Ignore alias cert: key algorithm does not match javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.637 CST|X509KeyManagerImpl.java:404|KeyMgr: no matching key found javax.net.ssl|ALL|01|main|2018-11-12 13:11:21.637 CST|X509Authentication.java:243|No X.509 cert selected for EC javax.net.ssl|WARNING|01|main|2018-11-12 13:11:21.637 CST|CertificateMessage.java:1059|Unavailable authentication scheme: ecdsa_secp256r1_sha256 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.637 CST|X509KeyManagerImpl.java:766|Ignore alias cert: key algorithm does not match javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.637 CST|X509KeyManagerImpl.java:404|KeyMgr: no matching key found javax.net.ssl|ALL|01|main|2018-11-12 13:11:21.637 CST|X509Authentication.java:243|No X.509 cert selected for EC javax.net.ssl|WARNING|01|main|2018-11-12 13:11:21.637 CST|CertificateMessage.java:1059|Unavailable authentication scheme: ecdsa_secp384r1_sha384 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.638 CST|X509KeyManagerImpl.java:766|Ignore alias cert: key algorithm does not match javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.638 CST|X509KeyManagerImpl.java:404|KeyMgr: no matching key found javax.net.ssl|ALL|01|main|2018-11-12 13:11:21.638 CST|X509Authentication.java:243|No X.509 cert selected for EC javax.net.ssl|WARNING|01|main|2018-11-12 13:11:21.638 CST|CertificateMessage.java:1059|Unavailable authentication scheme: ecdsa_secp521r1_sha512 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.638 CST|X509KeyManagerImpl.java:766|Ignore alias cert: key algorithm does not match javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.638 CST|X509KeyManagerImpl.java:404|KeyMgr: no matching key found javax.net.ssl|ALL|01|main|2018-11-12 13:11:21.639 CST|X509Authentication.java:243|No X.509 cert selected for RSASSA-PSS javax.net.ssl|WARNING|01|main|2018-11-12 13:11:21.639 CST|CertificateMessage.java:1059|Unavailable authentication scheme: rsa_pss_pss_sha256 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.639 CST|X509KeyManagerImpl.java:766|Ignore alias cert: key algorithm does not match javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.639 CST|X509KeyManagerImpl.java:404|KeyMgr: no matching key found javax.net.ssl|ALL|01|main|2018-11-12 13:11:21.639 CST|X509Authentication.java:243|No X.509 cert selected for RSASSA-PSS javax.net.ssl|WARNING|01|main|2018-11-12 13:11:21.639 CST|CertificateMessage.java:1059|Unavailable authentication scheme: rsa_pss_pss_sha384 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.640 CST|X509KeyManagerImpl.java:766|Ignore alias cert: key algorithm does not match javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.640 CST|X509KeyManagerImpl.java:404|KeyMgr: no matching key found javax.net.ssl|ALL|01|main|2018-11-12 13:11:21.640 CST|X509Authentication.java:243|No X.509 cert selected for RSASSA-PSS javax.net.ssl|WARNING|01|main|2018-11-12 13:11:21.640 CST|CertificateMessage.java:1059|Unavailable authentication scheme: rsa_pss_pss_sha512 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.641 CST|X509KeyManagerImpl.java:389|KeyMgr: choosing key: cert (verified: OK) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.724 CST|StatusResponseManager.java:763|Staping disabled or is a resumed session javax.net.ssl|ALL|01|main|2018-11-12 13:11:21.725 CST|CertStatusExtension.java:1111|Stapling is disabled for this connection javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.725 CST|SSLExtensions.java:256|Ignore, context unavailable extension: status_request javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.726 CST|CertificateMessage.java:998|Produced server Certificate message ( "Certificate": { "certificate_request_context": "", "certificate_list": [ { "certificate" : { "version" : "v3", "serial number" : "17 F0 BB 75 99 8E B2 1D 20 64 81 FE 6B 5D CC D6 5F E5 4A BC", "signature algorithm": "SHA256withRSA", "issuer" : "CN=localhost", "not before" : "2018-11-07 09:53:14.000 CST", "not after" : "2038-11-02 09:53:14.000 CST", "subject" : "CN=localhost", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ KeyIdentifier [ 0000: F9 EA 47 4C 8B DD 9C E3 E7 8C DF 64 72 16 8B 9D ..GL.......dr... 0010: 2D 80 5B 55 -.[U ] ] }, { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: F9 EA 47 4C 8B DD 9C E3 E7 8C DF 64 72 16 8B 9D ..GL.......dr... 0010: 2D 80 5B 55 -.[U ] ] } ]} "extensions": { } }, ] } ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.727 CST|SSLSocketOutputRecord.java:241|WRITE: TLS13 handshake, length = 794 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.728 CST|SSLCipher.java:2046|Plaintext before ENCRYPTION ( 0000: 0B 00 03 16 00 00 03 12 00 03 0D 30 82 03 09 30 ...........0...0 0010: 82 01 F1 A0 03 02 01 02 02 14 17 F0 BB 75 99 8E .............u.. 0020: B2 1D 20 64 81 FE 6B 5D CC D6 5F E5 4A BC 30 0D .. d..k].._.J.0. 0030: 06 09 2A 86 48 86 F7 0D 01 01 0B 05 00 30 14 31 ..*.H........0.1 0040: 12 30 10 06 03 55 04 03 0C 09 6C 6F 63 61 6C 68 .0...U....localh 0050: 6F 73 74 30 1E 17 0D 31 38 31 31 30 37 30 31 35 ost0...181107015 0060: 33 31 34 5A 17 0D 33 38 31 31 30 32 30 31 35 33 314Z..3811020153 0070: 31 34 5A 30 14 31 12 30 10 06 03 55 04 03 0C 09 14Z0.1.0...U.... 0080: 6C 6F 63 61 6C 68 6F 73 74 30 82 01 22 30 0D 06 localhost0.."0.. 0090: 09 2A 86 48 86 F7 0D 01 01 01 05 00 03 82 01 0F .*.H............ 00A0: 00 30 82 01 0A 02 82 01 01 00 C9 C6 99 23 EC B5 .0...........#.. 00B0: 48 F1 68 F4 8E C4 D5 BC CF 60 05 4F 67 66 76 A9 H.h......`.Ogfv. 00C0: 8B 50 90 77 27 B4 33 7C 14 AD 44 91 7E 78 D1 47 .P.w'.3...D..x.G 00D0: C0 63 9F 11 3F 85 8B 84 73 F3 88 84 AD 67 74 39 .c..?...s....gt9 00E0: 0C E3 44 75 5E 2E 65 1B BF 3B EF 16 A3 D9 2C 80 ..Du^.e..;....,. 00F0: F2 6B EC 87 BF BE 2D 97 06 C7 55 97 43 02 92 DF .k....-...U.C... 0100: 4A 4E 4F 64 7C 83 D6 75 B1 B1 67 CB 9F 5F 7F EA JNOd...u..g.._.. 0110: 4B E1 2D 7D 98 F0 30 E3 B8 D3 D1 23 4D 82 74 B9 K.-...0....#M.t. 0120: E8 C3 5C 98 C2 CB 53 F2 09 B9 AB E9 1E 98 23 C4 ..\...S.......#. 0130: B4 FC F6 9E 6A 2B 06 DD 99 B9 2D AD C3 48 F7 1A ....j+....-..H.. 0140: 46 D5 66 F0 82 A2 15 BB C1 68 EB 6E CD AD CC 9B F.f......h.n.... 0150: E3 10 E9 E3 74 05 34 54 82 0D BB 37 0A BC 2C EB ....t.4T...7..,. 0160: E2 BF B7 A1 EB 06 F1 AD CB A6 D8 D6 3A F4 9F B1 ............:... 0170: 6F E6 4E DB A6 45 4E FA 01 CD 09 AE 7F E1 70 46 o.N..EN.......pF 0180: 41 BD 76 6D 42 1A 5E BC 26 76 39 8E 96 28 A4 75 A.vmB.^.&v9..(.u 0190: C9 D2 99 D2 9D 72 79 64 F0 31 60 64 D7 4E 11 EB .....ryd.1`d.N.. 01A0: 20 44 1A 94 5E 30 FA 12 2C 31 02 03 01 00 01 A3 D..^0..,1...... 01B0: 53 30 51 30 1D 06 03 55 1D 0E 04 16 04 14 F9 EA S0Q0...U........ 01C0: 47 4C 8B DD 9C E3 E7 8C DF 64 72 16 8B 9D 2D 80 GL.......dr...-. 01D0: 5B 55 30 1F 06 03 55 1D 23 04 18 30 16 80 14 F9 [U0...U.#..0.... 01E0: EA 47 4C 8B DD 9C E3 E7 8C DF 64 72 16 8B 9D 2D .GL.......dr...- 01F0: 80 5B 55 30 0F 06 03 55 1D 13 01 01 FF 04 05 30 .[U0...U.......0 0200: 03 01 01 FF 30 0D 06 09 2A 86 48 86 F7 0D 01 01 ....0...*.H..... 0210: 0B 05 00 03 82 01 01 00 A2 DD DF 58 5D 68 21 B2 ...........X]h!. 0220: 61 C8 7A 37 50 CD 88 C0 F2 3E 67 1E 46 E1 0F BB a.z7P....>g.F... 0230: C0 BD DB 34 2E 6E C1 4E 26 1D 13 AF 2E 93 EE 88 ...4.n.N&....... 0240: 2E 01 7E 6D BA 31 FF B1 39 05 E5 74 C0 D1 EB C5 ...m.1..9..t.... 0250: 58 C4 DE CB 07 7D C5 04 DA 79 C2 73 2F D4 41 71 X........y.s/.Aq 0260: D8 F4 B3 55 D7 62 8F B6 A5 2F B3 E8 81 44 E9 64 ...U.b.../...D.d 0270: 30 16 BD 35 5D 3B 46 E5 E3 9C 5B C4 CD F1 98 AC 0..5];F...[..... 0280: 2E F3 97 11 2A 7C AF C7 3B 92 EF E0 86 FB CA 11 ....*...;....... 0290: 18 25 C9 C4 C1 91 FA 3D 3B C0 A7 FE F4 73 9B 4C .%.....=;....s.L 02A0: 0C 62 A7 82 79 73 DD 62 34 C6 9A E4 BA 2E C7 4C .b..ys.b4......L 02B0: DC 03 28 45 75 1E EE 80 24 9E 8D 02 EE E8 2B DB ..(Eu...$.....+. 02C0: 45 81 97 8D 00 87 9B 5C 22 C6 52 6A 16 DE 74 27 E......\".Rj..t' 02D0: 3B E9 BE 47 CF 03 B1 C5 C1 3A 71 75 E1 45 B5 2F ;..G.....:qu.E./ 02E0: E3 45 F3 01 F0 87 73 A6 F8 C2 83 0C 4D ED F2 3F .E....s.....M..? 02F0: 65 88 19 D1 91 BA D6 14 54 21 2C 1C AE DB 23 CA e.......T!,...#. 0300: EE C9 BE 68 47 DF 31 43 7F D4 2C E0 ED 5B 95 88 ...hG.1C..,..[.. 0310: CD D7 84 9D CA 55 48 F8 00 00 16 00 00 00 00 00 .....UH......... 0320: 00 00 00 00 00 00 00 00 00 00 00 ........... ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.730 CST|SSLSocketOutputRecord.java:255|Raw write ( 0000: 17 03 03 03 3B 1E 82 15 51 F7 1B 5F 76 51 19 44 ....;...Q.._vQ.D 0010: E8 1A C9 76 8F 3C D2 98 AF 25 DF 6A 7C BA 44 50 ...v.<...%.j..DP 0020: 58 32 92 25 DA BB 3A 9E 36 2C AE 9E F5 58 4C 13 X2.%..:.6,...XL. 0030: 60 3F FB 82 1A 1D 04 F9 40 99 80 A0 E9 CE 44 D3 `?......@.....D. 0040: BC B8 38 A7 2A 1F 38 4B 26 3B 85 FC B7 AF D7 E8 ..8.*.8K&;...... 0050: 93 65 0C 0A D2 E6 60 4B 99 E4 52 2C CE 7B 57 1B .e....`K..R,..W. 0060: 79 52 40 B4 E5 7A 2A 94 87 14 7E 2A 4C C2 20 4E yR@..z*....*L. N 0070: 4C A7 A4 24 4D 62 6A 13 16 CC A3 36 F0 61 55 AE L..$Mbj....6.aU. 0080: 42 B4 25 DD B4 EC 94 A3 15 B9 B0 46 5D F8 9F BC B.%........F]... 0090: 29 68 A5 3E A3 2A F4 3E 66 09 FB 9F 81 A4 0F 22 )h.>.*.>f......" 00A0: 95 62 4A F5 95 4B 99 B7 BD 74 35 9A 21 EE 84 2F .bJ..K...t5.!../ 00B0: B3 0F 47 EA 22 7B 35 1C 6A DF D6 AF 92 13 A2 87 ..G.".5.j....... 00C0: E0 A7 61 19 F6 84 6F 15 82 60 73 3C E0 17 BA 50 ..a...o..`s<...P 00D0: D6 8B 48 B1 70 C2 D8 36 F7 C6 4D 69 69 1C EC 52 ..H.p..6..Mii..R 00E0: 48 C2 FF EF 52 85 6A 02 74 2C 86 F0 6B F2 38 47 H...R.j.t,..k.8G 00F0: 7E D0 F6 EB 84 7C 13 DF 89 EC 19 C8 9E 08 3A BC ..............:. 0100: 21 31 75 1C FE 80 95 43 29 08 B4 7F E5 64 0C FE !1u....C)....d.. 0110: 6B CF C5 9C 35 26 F6 E3 8A B1 5B 1C A0 5F E2 A0 k...5&....[.._.. 0120: E3 A0 C8 B2 3C 6E 03 0E 19 25 6B 2A 58 BB 91 4A ............ 0090: C4 15 16 6D E1 5B BE 4A 68 E0 65 5E E1 93 D3 4F ...m.[.Jh.e^...O 00A0: 29 93 E7 39 08 5E E5 D0 03 CD FF 1E C2 86 25 E2 )..9.^........%. 00B0: 6C CE 69 ED 25 F8 7D 87 FD B7 80 56 AA F8 A3 CF l.i.%......V.... 00C0: 7B 1D 02 A6 58 74 B9 6A B9 D2 4B 2A A9 42 62 22 ....Xt.j..K*.Bb" 00D0: 5A DF 1A D5 5C DA 75 DA 02 C8 44 31 E8 F5 ED A9 Z...\.u...D1.... 00E0: 58 83 58 A1 B4 8B 9B 9D A2 72 70 10 2B A3 4F DA X.X......rp.+.O. 00F0: 7E 42 B5 C5 90 0F 67 7F 80 61 F8 E6 C4 B6 16 ED .B....g..a...... } } ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.746 CST|SSLSocketOutputRecord.java:241|WRITE: TLS13 handshake, length = 264 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.747 CST|SSLCipher.java:2046|Plaintext before ENCRYPTION ( 0000: 0F 00 01 04 08 04 01 00 35 69 B7 EA 32 71 02 A1 ........5i..2q.. 0010: CC A1 03 9D A8 20 D7 10 40 5E BF 8A 15 95 39 B6 ..... ..@^....9. 0020: 5D 86 50 0D 50 1F AD C8 9C 44 F6 C8 28 39 36 53 ].P.P....D..(96S 0030: 62 E2 F0 89 5E A9 1B 88 EE 01 75 36 10 F5 A8 3B b...^.....u6...; 0040: 03 A3 D6 CA 06 55 64 04 8E 25 8C AD C6 A9 FA 07 .....Ud..%...... 0050: 9C E8 51 34 9D 38 D9 BC A8 C5 75 D3 63 17 4A D3 ..Q4.8....u.c.J. 0060: 2C AA 04 15 32 D8 7D 5F FE 13 7D E6 E1 89 95 6A ,...2.._.......j 0070: 54 92 2B 7D 60 A3 A0 08 9F 90 35 F9 33 31 7E 19 T.+.`.....5.31.. 0080: A7 69 B6 05 A2 E1 18 71 B2 70 5F 98 1A 95 99 3E .i.....q.p_....> 0090: EB C5 A7 DD A7 D5 85 B8 C4 15 16 6D E1 5B BE 4A ...........m.[.J 00A0: 68 E0 65 5E E1 93 D3 4F 29 93 E7 39 08 5E E5 D0 h.e^...O)..9.^.. 00B0: 03 CD FF 1E C2 86 25 E2 6C CE 69 ED 25 F8 7D 87 ......%.l.i.%... 00C0: FD B7 80 56 AA F8 A3 CF 7B 1D 02 A6 58 74 B9 6A ...V........Xt.j 00D0: B9 D2 4B 2A A9 42 62 22 5A DF 1A D5 5C DA 75 DA ..K*.Bb"Z...\.u. 00E0: 02 C8 44 31 E8 F5 ED A9 58 83 58 A1 B4 8B 9B 9D ..D1....X.X..... 00F0: A2 72 70 10 2B A3 4F DA 7E 42 B5 C5 90 0F 67 7F .rp.+.O..B....g. 0100: 80 61 F8 E6 C4 B6 16 ED 16 00 00 00 00 00 00 00 .a.............. 0110: 00 00 00 00 00 00 00 00 00 ......... ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.747 CST|SSLSocketOutputRecord.java:255|Raw write ( 0000: 17 03 03 01 29 2C 25 7C CC 15 C4 2E 28 82 D9 F6 ....),%.....(... 0010: 83 6B DE 7C AD 91 A3 BD F7 4A CE 2D A6 41 3D E6 .k.......J.-.A=. 0020: F0 C4 A4 E1 D5 E7 39 3B F3 40 1F 6C 2F A5 94 61 ......9;.@.l/..a 0030: 7C F3 66 58 9F B5 04 89 ED 21 11 CF 03 72 1F 32 ..fX.....!...r.2 0040: 7F 18 2A 3A A8 63 BD 5B 8E 84 32 9C 0F 06 22 D2 ..*:.c.[..2...". 0050: 54 5F 4E 7A 6C 34 A8 C1 9B 2A 0F 45 D1 8D F6 1F T_Nzl4...*.E.... 0060: 52 EA A8 DF B4 B2 F4 C8 7D 4F 26 25 02 34 EE DF R........O&%.4.. 0070: EC ED 2F BA 4C 79 7F 4D E6 60 21 0B 2A 5C BF F6 ../.Ly.M.`!.*\.. 0080: 86 DF C6 F2 C0 EA C7 7F B8 01 F2 E2 98 F9 14 6C ...............l 0090: F4 D6 66 54 70 D6 08 3B D1 F7 CC B7 C2 28 9F 45 ..fTp..;.....(.E 00A0: BC C4 FA 61 79 C7 A9 C7 22 2B 17 DA 47 91 66 74 ...ay..."+..G.ft 00B0: C8 C8 CA 0E 29 43 6F 28 98 76 86 11 D3 D4 DB 1B ....)Co(.v...... 00C0: F9 65 80 7C 6F A2 30 76 64 DA A3 5E 97 3D 68 F2 .e..o.0vd..^.=h. 00D0: 8D F5 4C B3 8A 38 32 F6 2B 07 6D 3C 65 0A DF E7 ..L..82.+.m..5q...'tE.... 01A0: 9E DA BF 6C 3D 6C 81 29 81 63 2F 48 19 B6 62 F1 ...l=l.).c/H..b. 01B0: 62 76 FB 89 1A D9 9C 1F 7F C9 7A 7E 1A 96 92 49 bv........z....I 01C0: B2 E1 AF 78 69 78 4D 16 1F 25 1F 77 7A EF 6F E0 ...xixM..%.wz.o. 01D0: 68 3D A5 1D AC 25 0B 79 57 70 00 6F 03 53 F9 25 h=...%.yWp.o.S.% 01E0: 4B 2F 6D CC 0B 75 94 70 8F C1 03 F5 05 32 30 99 K/m..u.p.....20. 01F0: 50 BF 2C 13 31 04 52 D7 D7 89 A7 15 6C A2 0B 0D P.,.1.R.....l... 0200: 17 A0 3C 27 A6 8F 18 66 59 09 EE FA 95 4C 97 BB ..<'...fY....L.. 0210: FE FF 01 B2 58 C6 3F 2A 1C 98 C4 B2 25 AD 15 4C ....X.?*....%..L 0220: DA 00 10 22 14 F1 41 30 95 F5 ED A6 F8 23 6A 1F ..."..A0.....#j. 0230: 72 AC A4 B7 4F 94 A1 AE 42 B4 29 41 7B F2 53 B1 r...O...B.)A..S. 0240: 5B F6 C4 0D 34 A0 5C 27 15 36 93 97 F4 9F 51 B1 [...4.\'.6....Q. 0250: 99 1C 70 6E C0 3F 73 56 0E 89 AB AC 90 26 4E B2 ..pn.?sV.....&N. 0260: F3 03 C5 F1 C3 C3 93 EF 2B BC 38 A4 4A D0 F9 8B ........+.8.J... 0270: 9B AB 9A B6 D4 29 7F CA DE E6 AD 1A 0A F4 7F D8 .....).......... 0280: C2 96 2A 9E F5 4C 1A E6 9F C3 6E 73 96 07 04 4F ..*..L....ns...O 0290: 94 B8 A2 C2 F3 72 C1 6C DA 22 67 13 80 87 8E 45 .....r.l."g....E 02A0: 84 CC 0D C1 01 DA 23 75 6D 14 73 E9 CF 7D 26 B1 ......#um.s...&. 02B0: 99 D4 35 66 6B BE 9E 45 4D 7D 8B D0 16 0B 5A 1E ..5fk..EM.....Z. 02C0: C4 99 1A 16 E8 A4 DD 31 54 39 80 62 A2 10 B7 09 .......1T9.b.... 02D0: 00 2D D7 B5 C5 F3 B7 72 8F B3 83 F3 F5 EA B9 0A .-.....r........ 02E0: CC A1 AA 1B 0E AB F7 27 33 96 1F 01 C1 74 72 C9 .......'3....tr. 02F0: A6 6B A4 56 15 E6 17 B3 D4 B9 0B C8 7D 5D D0 AE .k.V.........].. 0300: 1C 1D C7 19 1B 99 5D 96 D6 4E DA 9C E3 F9 8D 78 ......]..N.....x 0310: 0C FF 04 74 24 5D D8 86 F6 5C 12 4F 4A 36 5C 61 ...t$]...\.OJ6\a 0320: 4D 71 4E 4E D9 59 33 8D 42 A6 1D MqNN.Y3.B.. ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.756 CST|SSLSocketInputRecord.java:249|READ: TLSv1.2 application_data, length = 811 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.757 CST|SSLCipher.java:1941|Plaintext after DECRYPTION ( 0000: 0B 00 03 16 00 00 03 12 00 03 0D 30 82 03 09 30 ...........0...0 0010: 82 01 F1 A0 03 02 01 02 02 14 17 F0 BB 75 99 8E .............u.. 0020: B2 1D 20 64 81 FE 6B 5D CC D6 5F E5 4A BC 30 0D .. d..k].._.J.0. 0030: 06 09 2A 86 48 86 F7 0D 01 01 0B 05 00 30 14 31 ..*.H........0.1 0040: 12 30 10 06 03 55 04 03 0C 09 6C 6F 63 61 6C 68 .0...U....localh 0050: 6F 73 74 30 1E 17 0D 31 38 31 31 30 37 30 31 35 ost0...181107015 0060: 33 31 34 5A 17 0D 33 38 31 31 30 32 30 31 35 33 314Z..3811020153 0070: 31 34 5A 30 14 31 12 30 10 06 03 55 04 03 0C 09 14Z0.1.0...U.... 0080: 6C 6F 63 61 6C 68 6F 73 74 30 82 01 22 30 0D 06 localhost0.."0.. 0090: 09 2A 86 48 86 F7 0D 01 01 01 05 00 03 82 01 0F .*.H............ 00A0: 00 30 82 01 0A 02 82 01 01 00 C9 C6 99 23 EC B5 .0...........#.. 00B0: 48 F1 68 F4 8E C4 D5 BC CF 60 05 4F 67 66 76 A9 H.h......`.Ogfv. 00C0: 8B 50 90 77 27 B4 33 7C 14 AD 44 91 7E 78 D1 47 .P.w'.3...D..x.G 00D0: C0 63 9F 11 3F 85 8B 84 73 F3 88 84 AD 67 74 39 .c..?...s....gt9 00E0: 0C E3 44 75 5E 2E 65 1B BF 3B EF 16 A3 D9 2C 80 ..Du^.e..;....,. 00F0: F2 6B EC 87 BF BE 2D 97 06 C7 55 97 43 02 92 DF .k....-...U.C... 0100: 4A 4E 4F 64 7C 83 D6 75 B1 B1 67 CB 9F 5F 7F EA JNOd...u..g.._.. 0110: 4B E1 2D 7D 98 F0 30 E3 B8 D3 D1 23 4D 82 74 B9 K.-...0....#M.t. 0120: E8 C3 5C 98 C2 CB 53 F2 09 B9 AB E9 1E 98 23 C4 ..\...S.......#. 0130: B4 FC F6 9E 6A 2B 06 DD 99 B9 2D AD C3 48 F7 1A ....j+....-..H.. 0140: 46 D5 66 F0 82 A2 15 BB C1 68 EB 6E CD AD CC 9B F.f......h.n.... 0150: E3 10 E9 E3 74 05 34 54 82 0D BB 37 0A BC 2C EB ....t.4T...7..,. 0160: E2 BF B7 A1 EB 06 F1 AD CB A6 D8 D6 3A F4 9F B1 ............:... 0170: 6F E6 4E DB A6 45 4E FA 01 CD 09 AE 7F E1 70 46 o.N..EN.......pF 0180: 41 BD 76 6D 42 1A 5E BC 26 76 39 8E 96 28 A4 75 A.vmB.^.&v9..(.u 0190: C9 D2 99 D2 9D 72 79 64 F0 31 60 64 D7 4E 11 EB .....ryd.1`d.N.. 01A0: 20 44 1A 94 5E 30 FA 12 2C 31 02 03 01 00 01 A3 D..^0..,1...... 01B0: 53 30 51 30 1D 06 03 55 1D 0E 04 16 04 14 F9 EA S0Q0...U........ 01C0: 47 4C 8B DD 9C E3 E7 8C DF 64 72 16 8B 9D 2D 80 GL.......dr...-. 01D0: 5B 55 30 1F 06 03 55 1D 23 04 18 30 16 80 14 F9 [U0...U.#..0.... 01E0: EA 47 4C 8B DD 9C E3 E7 8C DF 64 72 16 8B 9D 2D .GL.......dr...- 01F0: 80 5B 55 30 0F 06 03 55 1D 13 01 01 FF 04 05 30 .[U0...U.......0 0200: 03 01 01 FF 30 0D 06 09 2A 86 48 86 F7 0D 01 01 ....0...*.H..... 0210: 0B 05 00 03 82 01 01 00 A2 DD DF 58 5D 68 21 B2 ...........X]h!. 0220: 61 C8 7A 37 50 CD 88 C0 F2 3E 67 1E 46 E1 0F BB a.z7P....>g.F... 0230: C0 BD DB 34 2E 6E C1 4E 26 1D 13 AF 2E 93 EE 88 ...4.n.N&....... 0240: 2E 01 7E 6D BA 31 FF B1 39 05 E5 74 C0 D1 EB C5 ...m.1..9..t.... 0250: 58 C4 DE CB 07 7D C5 04 DA 79 C2 73 2F D4 41 71 X........y.s/.Aq 0260: D8 F4 B3 55 D7 62 8F B6 A5 2F B3 E8 81 44 E9 64 ...U.b.../...D.d 0270: 30 16 BD 35 5D 3B 46 E5 E3 9C 5B C4 CD F1 98 AC 0..5];F...[..... 0280: 2E F3 97 11 2A 7C AF C7 3B 92 EF E0 86 FB CA 11 ....*...;....... 0290: 18 25 C9 C4 C1 91 FA 3D 3B C0 A7 FE F4 73 9B 4C .%.....=;....s.L 02A0: 0C 62 A7 82 79 73 DD 62 34 C6 9A E4 BA 2E C7 4C .b..ys.b4......L 02B0: DC 03 28 45 75 1E EE 80 24 9E 8D 02 EE E8 2B DB ..(Eu...$.....+. 02C0: 45 81 97 8D 00 87 9B 5C 22 C6 52 6A 16 DE 74 27 E......\".Rj..t' 02D0: 3B E9 BE 47 CF 03 B1 C5 C1 3A 71 75 E1 45 B5 2F ;..G.....:qu.E./ 02E0: E3 45 F3 01 F0 87 73 A6 F8 C2 83 0C 4D ED F2 3F .E....s.....M..? 02F0: 65 88 19 D1 91 BA D6 14 54 21 2C 1C AE DB 23 CA e.......T!,...#. 0300: EE C9 BE 68 47 DF 31 43 7F D4 2C E0 ED 5B 95 88 ...hG.1C..,..[.. 0310: CD D7 84 9D CA 55 48 F8 00 00 .....UH... ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.758 CST|CertificateMessage.java:1154|Consuming client Certificate handshake message ( "Certificate": { "certificate_request_context": "", "certificate_list": [ { "certificate" : { "version" : "v3", "serial number" : "17 F0 BB 75 99 8E B2 1D 20 64 81 FE 6B 5D CC D6 5F E5 4A BC", "signature algorithm": "SHA256withRSA", "issuer" : "CN=localhost", "not before" : "2018-11-07 09:53:14.000 CST", "not after" : "2038-11-02 09:53:14.000 CST", "subject" : "CN=localhost", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ KeyIdentifier [ 0000: F9 EA 47 4C 8B DD 9C E3 E7 8C DF 64 72 16 8B 9D ..GL.......dr... 0010: 2D 80 5B 55 -.[U ] ] }, { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: F9 EA 47 4C 8B DD 9C E3 E7 8C DF 64 72 16 8B 9D ..GL.......dr... 0010: 2D 80 5B 55 -.[U ] ] } ]} "extensions": { } }, ] } ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.760 CST|X509TrustManagerImpl.java:242|Found trusted certificate ( "certificate" : { "version" : "v3", "serial number" : "17 F0 BB 75 99 8E B2 1D 20 64 81 FE 6B 5D CC D6 5F E5 4A BC", "signature algorithm": "SHA256withRSA", "issuer" : "CN=localhost", "not before" : "2018-11-07 09:53:14.000 CST", "not after" : "2038-11-02 09:53:14.000 CST", "subject" : "CN=localhost", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ KeyIdentifier [ 0000: F9 EA 47 4C 8B DD 9C E3 E7 8C DF 64 72 16 8B 9D ..GL.......dr... 0010: 2D 80 5B 55 -.[U ] ] }, { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: F9 EA 47 4C 8B DD 9C E3 E7 8C DF 64 72 16 8B 9D ..GL.......dr... 0010: 2D 80 5B 55 -.[U ] ] } ]} ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.760 CST|SSLSocketInputRecord.java:458|Raw read ( 0000: 17 03 03 01 19 ..... ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.760 CST|SSLSocketInputRecord.java:213|READ: TLSv1.2 application_data, length = 281 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.761 CST|SSLSocketInputRecord.java:458|Raw read ( 0000: CD A2 E7 65 AD 79 5B 79 78 59 72 2B 11 4E 25 C4 ...e.y[yxYr+.N%. 0010: B9 00 49 66 40 3B 46 6A 97 E8 29 D8 7B A8 D4 7E ..If@;Fj..)..... 0020: 1F 14 AA 56 14 D2 CD D3 75 F1 38 79 B1 79 0D 03 ...V....u.8y.y.. 0030: CD 10 F4 80 FB 2C 3D E9 6B D6 7A FC 7D 4A E4 E9 .....,=.k.z..J.. 0040: 12 D8 DD 55 3D CF B8 97 F5 14 04 10 8E 0A 2D E2 ...U=.........-. 0050: E7 0C 96 A4 8C 2D 76 BD 78 69 A1 C5 94 99 91 D5 .....-v.xi...... 0060: 90 E9 B4 FB DD E2 76 87 DF 17 08 28 3D 76 4D 47 ......v....(=vMG 0070: A5 0D 87 F0 42 82 E9 F5 6C A6 1D D4 F8 55 CB FA ....B...l....U.. 0080: 58 EA 38 B5 89 AD 27 8D E0 FD 8C BF 66 A5 E5 9A X.8...'.....f... 0090: A0 DD 7E C7 3D 9D 6E DF 26 34 64 B4 6C D9 A5 D8 ....=.n.&4d.l... 00A0: 62 46 D6 9D 15 91 65 63 D5 3B 08 72 5F A4 C4 AD bF....ec.;.r_... 00B0: 64 43 38 76 3F BF 25 8E 85 F4 C8 15 42 C9 13 29 dC8v?.%.....B..) 00C0: 75 37 02 C4 94 8A 43 C1 23 00 B9 3B B2 C9 24 05 u7....C.#..;..$. 00D0: 26 36 CF DC 7F 1C 0D 17 21 EE AB 22 D5 87 0D 34 &6......!.."...4 00E0: E6 80 51 04 54 03 AC D2 5B 57 F5 B8 F7 53 F8 3B ..Q.T...[W...S.; 00F0: 00 D7 3F 72 90 0C CD 00 7A 18 56 11 BC 20 C0 BA ..?r....z.V.. .. 0100: D8 30 28 48 66 2A CD 79 2D 7C 02 1E 39 50 EE CC .0(Hf*.y-...9P.. 0110: 2D 93 B9 32 68 9A DA 17 C6 -..2h.... ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.761 CST|SSLSocketInputRecord.java:249|READ: TLSv1.2 application_data, length = 281 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.762 CST|SSLCipher.java:1941|Plaintext after DECRYPTION ( 0000: 0F 00 01 04 08 04 01 00 48 BE 56 20 82 F5 26 D8 ........H.V ..&. 0010: ED 82 2E 07 5B CF 18 FB E3 C1 AB 74 1B 13 85 DC ....[......t.... 0020: 95 0F AA 85 42 1F 76 6C B2 C7 49 87 4C 03 6A C5 ....B.vl..I.L.j. 0030: CE 4E 56 DD 33 9F FC 63 55 21 26 86 37 73 5F 33 .NV.3..cU!&.7s_3 0040: 90 81 6B C8 86 94 B7 7E AF C0 80 5E E3 9F 51 3F ..k........^..Q? 0050: 8D 39 EA 92 83 3C FF B5 9D 4C 77 09 80 DC 6F 18 .9...<...Lw...o. 0060: 6B 8E 5D 18 AE 9C 38 93 6F 0C A2 35 B0 51 3A C4 k.]...8.o..5.Q:. 0070: 0E F7 F5 03 EE 65 1A 0C 4B 8D 76 A2 D7 8C 28 D3 .....e..K.v...(. 0080: 45 08 53 26 DD B3 E8 03 77 4E 56 D8 43 BA 33 1F E.S&....wNV.C.3. 0090: EE 5B 33 6F 10 07 F7 A5 53 26 BA B8 18 F1 01 5C .[3o....S&.....\ 00A0: 76 09 FF 97 1D AB 41 FF AC 5F 4A 23 AD 90 94 15 v.....A.._J#.... 00B0: 8F 8C A5 D7 3A 7F 95 AA 77 76 33 A3 C9 F8 0E 20 ....:...wv3.... 00C0: BA 21 47 47 13 D7 2E 61 2E ED 10 B9 94 F3 4E D2 .!GG...a......N. 00D0: 4C C6 62 1C 5E 26 CD 80 E2 F9 0B 11 64 A9 1A 10 L.b.^&......d... 00E0: BD DA 20 09 1B 27 4E 1E DE C9 C6 5E 7B 52 39 5E .. ..'N....^.R9^ 00F0: A8 05 94 4C 18 FB 46 6D 5F 7A AE A7 DA 2C 92 AD ...L..Fm_z...,.. 0100: 8B F4 F7 BE F3 5A C8 87 .....Z.. ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.764 CST|CertificateVerify.java:1128|Consuming CertificateVerify handshake message ( "CertificateVerify": { "signature algorithm": rsa_pss_rsae_sha256 "signature": { 0000: 48 BE 56 20 82 F5 26 D8 ED 82 2E 07 5B CF 18 FB H.V ..&.....[... 0010: E3 C1 AB 74 1B 13 85 DC 95 0F AA 85 42 1F 76 6C ...t........B.vl 0020: B2 C7 49 87 4C 03 6A C5 CE 4E 56 DD 33 9F FC 63 ..I.L.j..NV.3..c 0030: 55 21 26 86 37 73 5F 33 90 81 6B C8 86 94 B7 7E U!&.7s_3..k..... 0040: AF C0 80 5E E3 9F 51 3F 8D 39 EA 92 83 3C FF B5 ...^..Q?.9...<.. 0050: 9D 4C 77 09 80 DC 6F 18 6B 8E 5D 18 AE 9C 38 93 .Lw...o.k.]...8. 0060: 6F 0C A2 35 B0 51 3A C4 0E F7 F5 03 EE 65 1A 0C o..5.Q:......e.. 0070: 4B 8D 76 A2 D7 8C 28 D3 45 08 53 26 DD B3 E8 03 K.v...(.E.S&.... 0080: 77 4E 56 D8 43 BA 33 1F EE 5B 33 6F 10 07 F7 A5 wNV.C.3..[3o.... 0090: 53 26 BA B8 18 F1 01 5C 76 09 FF 97 1D AB 41 FF S&.....\v.....A. 00A0: AC 5F 4A 23 AD 90 94 15 8F 8C A5 D7 3A 7F 95 AA ._J#........:... 00B0: 77 76 33 A3 C9 F8 0E 20 BA 21 47 47 13 D7 2E 61 wv3.... .!GG...a 00C0: 2E ED 10 B9 94 F3 4E D2 4C C6 62 1C 5E 26 CD 80 ......N.L.b.^&.. 00D0: E2 F9 0B 11 64 A9 1A 10 BD DA 20 09 1B 27 4E 1E ....d..... ..'N. 00E0: DE C9 C6 5E 7B 52 39 5E A8 05 94 4C 18 FB 46 6D ...^.R9^...L..Fm 00F0: 5F 7A AE A7 DA 2C 92 AD 8B F4 F7 BE F3 5A C8 87 _z...,.......Z.. } } ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.764 CST|SSLSocketInputRecord.java:458|Raw read ( 0000: 17 03 03 00 45 ....E ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.764 CST|SSLSocketInputRecord.java:213|READ: TLSv1.2 application_data, length = 69 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.764 CST|SSLSocketInputRecord.java:458|Raw read ( 0000: AC FB 48 94 55 A5 70 ED 93 2A AB B3 B9 DC 81 50 ..H.U.p..*.....P 0010: 12 D1 06 A3 46 B3 4F 9E 80 CB 0C C7 1F 7D C8 82 ....F.O......... 0020: E7 87 DA 74 17 13 BC C6 61 1D 04 93 E7 4A 3D 72 ...t....a....J=r 0030: 0C D4 B8 89 3C 46 71 32 50 F9 C5 54 42 62 05 5B ....", "ticket_nonce" : "01", "ticket" : "C9 B7 EA D1 10 F9 08 A6 86 2D 90 56 D9 38 30 32 AF B6 B8 76 3A 80 18 CA 74 BB D4 39 E8 98 A7 F4", "extensions" : [ ] } ) javax.net.ssl|ALL|01|main|2018-11-12 13:11:21.770 CST|SSLSessionImpl.java:209|Session initialized: Session(1541999481615|TLS_AES_256_GCM_SHA384) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.770 CST|SSLSocketOutputRecord.java:241|WRITE: TLS13 handshake, length = 50 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.771 CST|SSLCipher.java:2046|Plaintext before ENCRYPTION ( 0000: 04 00 00 2E 00 01 51 80 75 AD 7C 6B 01 01 00 20 ......Q.u..k... 0010: C9 B7 EA D1 10 F9 08 A6 86 2D 90 56 D9 38 30 32 .........-.V.802 0020: AF B6 B8 76 3A 80 18 CA 74 BB D4 39 E8 98 A7 F4 ...v:...t..9.... 0030: 00 00 16 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0040: 00 00 00 ... ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:21.771 CST|SSLSocketOutputRecord.java:255|Raw write ( 0000: 17 03 03 00 53 12 AB 1C C5 D8 C7 AF CA 16 1B E0 ....S........... 0010: F7 1C D4 AD 4C 1F 88 67 1E D5 B7 A1 B0 4D DB F6 ....L..g.....M.. 0020: 9F 79 00 60 20 95 69 19 19 6F 48 CE 18 10 C7 90 .y.` .i..oH..... 0030: B5 07 73 26 49 5F CC 2B 50 5C CC EA 7A 72 0C 8A ..s&I_.+P\..zr.. 0040: AB 14 B1 F5 2E A4 F6 6E 64 F0 C7 E7 33 63 9C FF .......nd...3c.. 0050: F6 20 D1 10 A0 AF 48 11 . ....H. ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:25.883 CST|SSLSocketInputRecord.java:458|Raw read ( 0000: 17 03 03 00 14 ..... ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:25.883 CST|SSLSocketInputRecord.java:213|READ: TLSv1.2 application_data, length = 20 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:25.884 CST|SSLSocketInputRecord.java:458|Raw read ( 0000: 4F A8 E3 30 25 E6 C6 3D FA 3B 96 C6 D6 8B 12 4A O..0%..=.;.....J 0010: FD 87 F3 E8 .... ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:25.884 CST|SSLSocketInputRecord.java:249|READ: TLSv1.2 application_data, length = 20 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:25.885 CST|SSLCipher.java:1941|Plaintext after DECRYPTION ( 0000: 48 69 0A Hi. ) Server received request: Hi javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:25.886 CST|SSLSocketOutputRecord.java:310|WRITE: TLS13 application_data, length = 11 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:25.886 CST|SSLCipher.java:2046|Plaintext before ENCRYPTION ( 0000: 53 65 72 76 65 72 3A 20 48 69 0A 17 00 00 00 00 Server: Hi...... 0010: 00 00 00 00 00 00 00 00 00 00 00 00 ............ ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:25.887 CST|SSLSocketOutputRecord.java:324|Raw write ( 0000: 17 03 03 00 2C 57 CA EC 08 1D 93 F2 78 86 62 A2 ....,W......x.b. 0010: 09 18 31 99 8C 54 AC 7E 9B 90 FA 35 91 7C B5 0B ..1..T.....5.... 0020: 42 2A 31 50 2F 0D 6E CD 98 74 56 7B DB B9 E9 B8 B*1P/.n..tV..... 0030: D3 . ) Server send response: Server: Hi javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:25.887 CST|SSLSocketImpl.java:473|duplex close of SSLSocket javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:25.888 CST|SSLSocketOutputRecord.java:71|WRITE: TLS13 alert(user_canceled), length = 2 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:25.888 CST|SSLCipher.java:2046|Plaintext before ENCRYPTION ( 0000: 01 5A 15 00 00 00 00 00 00 00 00 00 00 00 00 00 .Z.............. 0010: 00 00 00 ... ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:25.889 CST|SSLSocketOutputRecord.java:85|Raw write ( 0000: 17 03 03 00 23 AF 8B DC D8 35 93 FE 7D 2D 29 0F ....#....5...-). 0010: B1 D7 43 B9 8B 5A BA 7B B6 88 D7 A3 9B 40 88 0A ..C..Z.......@.. 0020: 9C C7 30 21 F8 02 25 97 ..0!..%. ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:25.889 CST|SSLSocketOutputRecord.java:71|WRITE: TLS13 alert(close_notify), length = 2 javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:25.889 CST|SSLCipher.java:2046|Plaintext before ENCRYPTION ( 0000: 01 00 15 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0010: 00 00 00 ... ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:25.890 CST|SSLSocketOutputRecord.java:85|Raw write ( 0000: 17 03 03 00 23 4F 58 CA F2 9E 11 C6 51 CD 61 A4 ....#OX.....Q.a. 0010: 6C F9 A6 94 00 A1 88 D3 F4 E4 B9 4B 1C A5 6F 75 l..........K..ou 0020: DF 5A 24 93 F6 AE EF D6 .Z$..... ) javax.net.ssl|DEBUG|01|main|2018-11-12 13:11:25.891 CST|SSLSocketImpl.java:1379|close the SSL connection (passive)